From besadmin-announcements at bigmail.bigfix.com Tue Sep 3 06:41:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Sep 2024 08:41:14 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates of Windows Applications published 2024-09-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011606 Google Chrome 128.0.6613.120 Available Modified : * 14011604 Google Chrome 128.0.6613.114 Available (Superseded) Reason for Update: * New update for Chrome. * We have upgraded and added a new action script to close Chrome and perform updates if it is running. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2193 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 3 06:59:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Sep 2024 08:59:53 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-03 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 11 Total Fixlets in Site: 383 Release Date: 2024-09-02 New Fixlets: Updated Fixlets: 19300101 DBeaver v24.2.0.0 5603601 Windows Defender Virus Definitions v1.417.432.0 59000101 HLAE v2.171.1 7000101 Opera v113.0.5230.47 11600301 XnViewMP v1.8.0.0 2700101 Remote Desktop Manager Enterprise v2024.2.21.0 54300101 Dolt v1.42.17 60300101 kdenlive v24.08.0 4100301 Google Drive v96.0.0.0 29600101 Vim v9.1.0707 29300201 windows_exporter v0.28.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 3 08:18:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Sep 2024 10:18:35 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-09-03 Message-ID: Total New Fixlets: 26 Total Updated Fixlets: 73 Total Fixlets in Site: 2559 Total CVEs Covered: 736 Release Date: 2024-09-02 New Fixlets: 32000 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2008 R2 31880 Red Hat Polkit Incorrect Authorization Vulnerability - Oracle Linux 29200 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Ubuntu 31890 Linux Kernel Heap-Based Buffer Overflow - Oracle Linux 31380 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 32020 Microsoft Project Remote Code Execution Vulnerability - Project 2016 29210 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Ubuntu 31900 Linux Kernel Integer Overflow Vulnerability - Oracle Linux 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 31920 Sudo Heap-Based Buffer Overflow Vulnerability - Oracle Linux 31930 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Oracle Linux 29370 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 31950 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 29010 Sudo Heap-Based Buffer Overflow Vulnerability - SLE 31830 Linux Kernel Race Condition Vulnerability - Oracle Linux 31960 Linux Kernel Race Condition Vulnerability - Oracle Linux 31840 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 31850 Linux Kernel Improper Privilege Management Vulnerability - Oracle Linux 31980 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Oracle Linux 31090 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2012 R2 31860 Linux Kernel Improper Input Validation Vulnerability - Oracle Linux 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 31870 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - Oracle Linux Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 28690 Linux Kernel Race Condition Vulnerability - Ubuntu 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30450 Linux Kernel Use-After-Free Vulnerability - SLE 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 28610 Linux Kernel Race Condition Vulnerability - Ubuntu 28620 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 3 09:53:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Sep 2024 11:53:47 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-03 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 128.0.6613.120 Available - Mac OS X(ID: 83000172) Published site version: Updates for Mac Applications, version 682. Reasons for Update: A newer version of Google chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 3 10:34:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Sep 2024 13:34:48 -0400 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows published 2024-09-03 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:465112] Application Information for Office 2021 - Office 2021 * Major [ID:365408741] Office 2021 Version 16.0.14332.20763 Available - Perpetual Channel - Office 2021 Volume Licensed * Major [ID:365408409] Office 2019 Version 16.0.10413.20020 Available - Perpetual Channel - Office 2019 Volume Licensed Reason for Update: * Relevance has been modified. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4419 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 04:48:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 07:48:01 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Bind9-Dnsutils - Raspbian 11 (armhf) (ID: 24090101) * Unspecified - Bind9-Host - Raspbian 11 (armhf) (ID: 24090102) * Unspecified - Bind9-Libs - Raspbian 11 (armhf) (ID: 24090103) * Unspecified - Net-Tools - Raspbian 11 (armhf) (ID: 24090104) Published Site Version: * Patches for Raspbian 11, version 36. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 04:48:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 07:48:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Base-Files - Debian 11 (amd64) (ID: 24090101) * Unspecified - Bind9-Dnsutils - Debian 11 (amd64) (ID: 24090102) * Unspecified - Bind9-Host - Debian 11 (amd64) (ID: 24090103) * Unspecified - Bind9-Libs - Debian 11 (amd64) (ID: 24090104) * Unspecified - Libc-Bin - Debian 11 (amd64) (ID: 24090105) * Unspecified - Libvirt-Wireshark - Debian 11 (amd64) (ID: 24090106) * Unspecified - Libnss-Systemd - Debian 11 (amd64) (ID: 24090301) * Unspecified - Libpam-Systemd - Debian 11 (amd64) (ID: 24090302) * Unspecified - Systemd - Debian 11 (amd64) (ID: 24090303) * Unspecified - Systemd-Sysv - Debian 11 (amd64) (ID: 24090304) * Unspecified - Udev - Debian 11 (amd64) (ID: 24090305) Published Site Version: * Patches for Debian 11, version 107. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 04:49:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 07:49:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Base-Files - Debian 12 (amd64) (ID: 24090101) * Unspecified - Libc-Bin - Debian 12 (amd64) (ID: 24090102) * Unspecified - Libvirt-Wireshark - Debian 12 (amd64) (ID: 24090103) * Unspecified - Libnss-Systemd - Debian 12 (amd64) (ID: 24090104) * Unspecified - Libpam-Systemd - Debian 12 (amd64) (ID: 24090105) * Unspecified - Systemd - Debian 12 (amd64) (ID: 24090106) * Unspecified - Systemd-Sysv - Debian 12 (amd64) (ID: 24090107) * Unspecified - Systemd-Timesyncd - Debian 12 (amd64) (ID: 24090108) * Unspecified - Udev - Debian 12 (amd64) (ID: 24090109) * Unspecified - Amd64-Microcode - Debian 12 (amd64) (ID: 24090110) * Unspecified - Intel-Microcode - Debian 12 (amd64) (ID: 24090111) * DSA-5760-1 - Ghostscript Security Update - Debian 12 (amd64) (ID: 57600101) * DSA-5761-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57610101) * DSA-5762-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 57620101) * DSA-5763-1 - Pymatgen Security Update - Debian 12 (amd64) (ID: 57630101) Published Site Version: * Patches for Debian 12, version 56. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 04:50:15 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 07:50:15 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240902 - SUSE-RU-2024:3067-1 - Recommended update for kubernetes1.23 - leap15.5 - (x86-64) (ID: 24090201) * 240902 - SUSE-SU-2024:3074-1 - Security update for unbound - leap15.5 - (x86-64) (ID: 24090202) * 240902 - SUSE-SU-2024:3075-1 - Security update for xen - leap15.5 - (x86-64) (ID: 24090203) * 240902 - SUSE-SU-2024:3076-1 - Security update for python39 - leap15.5 - (x86-64) (ID: 24090204) * 240902 - SUSE-SU-2024:3078-1 - Security update for libqt5-qtquick3d - leap15.5 - (x86-64) (ID: 24090205) * 240902 - SUSE-SU-2024:3079-1 - Security update for libqt5-qt3d - leap15.5 - (x86-64) (ID: 24090206) * 240902 - SUSE-SU-2024:3080-1 - Security update for curl - leap15.5 - (x86-64) (ID: 24090207) * 240902 - SUSE-SU-2024:3082-1 - Security update for 389-ds - leap15.5 - (x86-64) (ID: 24090208) * 240902 - SUSE-SU-2024:3083-1 - Security update for zziplib - leap15.5 - (x86-64) (ID: 24090209) Published Site Version: * Patches for openSUSE Leap 15, version 63. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 06:23:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 08:23:45 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057943 Microsoft Edge Stable Build 128.0.2739.63 Available * 5057945 Microsoft Edge Stable Build 128.0.2739.63 Available (x64) * 5057946 Microsoft Edge Extended Stable Build 128.0.2739.63 Available * 5057948 Microsoft Edge Extended Stable Build 128.0.2739.63 Available (x64) * 6082128 Mozilla Firefox (x64) 130.0 Available * 6082169 Mozilla Firefox 130.0 Available * 6082171 Mozilla Firefox 128.2.0 ESR Available * 6082173 Mozilla Firefox (x64) 128.2.0 ESR Available * 6082175 Mozilla Firefox 115.15.0 ESR Available * 6082177 Mozilla Firefox (x64) 115.15.0 ESR Available Modified : * 5057939 Microsoft Edge Stable Build 128.0.2739.54 Available (Superseded) * 5057941 Microsoft Edge Stable Build 128.0.2739.54 Available (x64) (Superseded) * 5057942 Microsoft Edge Extended Stable Build 128.0.2739.54 Available (Superseded) * 5057944 Microsoft Edge Extended Stable Build 128.0.2739.54 Available (x64) (Superseded) * 6082122 Mozilla Firefox (x64) 129.0 Available (Superseded) * 6082126 Mozilla Firefox (x64) 129.0.2 Available (Superseded) * 6082155 Mozilla Firefox 129.0 Available (Superseded) * 6082157 Mozilla Firefox 115.14.0 ESR Available (Superseded) * 6082159 Mozilla Firefox (x64) 115.14.0 ESR Available (Superseded) * 6082161 Mozilla Firefox 128.1.0 ESR Available (Superseded) * 6082163 Mozilla Firefox (x64) 128.1.0 ESR Available (Superseded) * 6082167 Mozilla Firefox 129.0.2 Available (Superseded) Reason for Update: * New update for Edge and Firefox Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2194 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 08:43:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 10:43:11 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows Server 2022, published 2024-09-03 Message-ID: *Product: *BigFix Compliance *Title: *Updated CIS Checklist for Windows 2022 *Security Benchmark: * CIS Microsoft Windows Server 2022 Benchmark, V3.0.0 *Published Sites:* CIS Checklist for Windows 2022 DC, site version 5 CIS Checklist for Windows 2022 MS, site version 5 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 08:47:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 10:47:59 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MacOS 12, published 2024-04-09 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MacOS 12 *Security Benchmark:* CIS Apple MacOS 12.0 Sonoma Benchmark v3.1.0 *Published Sites:* CIS Checklist for MacOS 12, site version 7 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10.0.10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard. https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 08:54:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 10:54:09 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MacOS 13, published 2024-09-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MacOS 13 *Security Benchmark:* CIS Apple MacOS 13.0 Ventura Benchmark V2.1.0 *Published Sites:* CIS Checklist for MacOS 13, site version 7 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10.0.7 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard. https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 08:58:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 10:58:23 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MacOS 14, published 2024-09-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MacOS 14 *Security Benchmark:* CIS Apple MacOS 14.0 Sonoma Benchmark V1.1.0 *Published Sites:* CIS Checklist for MacOS 14, site version 6 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10.0.10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard. https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 09:03:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 11:03:29 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 2016, published 2024-09-04 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Windows 2016. *Security Benchmark:* CIS Microsoft Windows Server 2016 Benchmark, V3.0.0 *Published Sites:* CIS Checklist for Windows 2016 DC, site version 17. CIS Checklist for Windows 2016 MS, site version 17. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 10:53:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 12:53:11 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-04 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 115.15.0 ESR Available - Mac OS X(ID: 20750216) Firefox 130.0 Available - Mac OS X(ID: 20750217) Published site version: Updates for Mac Applications, version 683. Reasons for Update: A newer version of Mozilla Firefox and Firefox ESR has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 11:05:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 14:05:34 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-04 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:503643201] 5036432: SQL Server 2022 RTM Cumulative Update (CU) 13 KB5036432 - SQL Server 2022 - KB5036432 (x64) (Superseded) Reason for Update: * The fixlet has been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4420 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 4 11:11:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Sep 2024 14:11:45 -0400 Subject: [BESAdmin-Announcements] BigFix Patch now supports Red Hat Enterprise Linux 8 Additional Channels on x86_64 Message-ID: BigFix Patch is pleased to announce support for RHEL 8 Additional Channels on x86_64. The new site called ?Patches for RHEL 8 Additional Channels? uses dnf, which is RHEL 8?s default package manager, and contains content from the following channels for RHEL 8 systems: * Red Hat Enterprise Linux High Availability for x86_64 * Red Hat Enterprise Linux for SAP Applications for x86_64 * Red Hat Enterprise Linux for SAP Solutions for x86_64 * Red Hat CodeReady Linux Builder for x86_64 Actions to Take: The new site ?Patches for RHEL 8 Additional Channels? requires entitlement to any of the following licenses: * BigFix Remediate * BigFix Lifecycle * BigFix Compliance * BigFix Workspace / Workspace * BigFix Enterprise / Enterprise+ The new site requires BigFix Client version 9.5 Patch 14 (9.5.14.73). Subscribe to the ?Patches for RHEL 8 Additional Channels? site from the License Overview Dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. Note: Necessary subscriptions for the above mentioned RHEL repositories must be procured from Red Hat. Users of the RHSM Download Cacher will need to update to version 1.0.9.1: ? Windows - [ http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe ](http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe)? Linux - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher-linux.tar.gz Published Sites: * Patches for RHEL 8 Additional Channels, site version 2 * Patching Support, site version 1142 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 07:52:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 09:52:14 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-05 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 18 Total Fixlets in Site: 383 Release Date: 2024-09-05 New Fixlets: Updated Fixlets: 55300101 K-Lite v18.5.5.0 5601801 PowerToys v0.84.0 5603601 Windows Defender Virus Definitions v1.417.502.0 5604001 Microsoft Azure PowerShell (MSI) v12.3.0.38938 1800101 Bandicam v7.1.4.2458 28600101 balena-cli v19.0.2.0 7000101 Opera v113.0.5230.62 7400101 PDF24 Creator v11.19.0 48200501 Process Lasso v15.0.0.50 5700801 MongoDB Compass v1.44.0.0 23100101 LastPass v4.133.0.437 23500101 PhraseExpress v17.0.95 29600101 Vim v9.1.0715 2000101 Cisco Jabber v15.0.0.59289 52000101 Coder v2.15.0.0 62400101 Microsoft Azure CLI (32-bit) v2.64.0 1800101 RealVNC Viewer v7.12.1 1800101 RealVNC Server v7.12.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 08:16:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 10:16:36 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for Debian Linux 12, published 2024-09-04 Message-ID: *Product:* BigFix Compliance *Title:* New CIS Checklist for Debian Linux 12. *Security Benchmark:* CIS Checklist for Debian Linux 12 Benchmark, V1.0.1 *Published Sites:* CIS Checklist for Debian Linux 12, site version 1. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 08:23:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 10:23:04 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MS SQL Server 2016, published 2024-09-04 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MS SQL Server 2016 to support a more recent version of the benchmark *Security Benchmark:* DISA STIG for MS SQL Server 2016 Database_V3R1_Instance_V3R1 *Published Sites:* DISA STIG Checklist for MS SQL Server 2016, site version 6 (The site version is provided for air-gap customers.) *Details:* ? Added a feature to scan clustered SQL environment - Both analysis and remediation checks are included *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see BigFix Compliance (hcltechsw.com) *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 10:17:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 13:17:09 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-05 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500736488] 5007364: Update for Microsoft Visual Studio 2022 version 17.11.1 update - KB5007364 * Major [ID:500736490] 5007364: Update for Microsoft Visual Studio 2022 version 17.11.2 update - KB5007364 Reason for Update: * New updates for Visual Studio 2022 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4421 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 14:34:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 16:34:05 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-09-05 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 215 Total Fixlets in Site: 2560 Total CVEs Covered: 736 Release Date: 2024-09-05 New Fixlets: 32040 Debian-specific Redis Server Lua Sandbox Escape Vulnerability - Debian 32030 Debian-specific Redis Server Lua Sandbox Escape Vulnerability - Ubuntu Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 31710 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Ubuntu 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 31720 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Debian 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 15:04:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 17:04:09 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Ubuntu Linux 22.04, published 2024-09-05 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Ubuntu Linux 22.04. *Security Benchmark:* CIS Checklist for Ubuntu Linux 22.04 Benchmark, V2.0.0 *Published Sites:* CIS Checklist for Ubuntu Linux 22.04, site version 4. (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 5 15:08:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Sep 2024 17:08:41 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS SQL Server 2022, published 2024-09-04 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MS SQL Server 2022 *Security Benchmark:* CIS Microsoft SQL Server 2022 Benchmark, V1.1.0 *Published Sites:* CIS Checklist for MS SQL Server 2022, site version 4 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included. ? Applicable for SQL failover cluster. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 05:17:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:17:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2024-041 - Docker Security update - Amazon linux 2 x86_64 (ID: 220240411) * ALASECS2-2024-042 - Docker Security update - Amazon linux 2 x86_64 (ID: 220240421) Published Site Version: * Patches for Amazon Linux 2, version 143. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 05:19:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:19:23 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2024-041 - Docker Security update - Amazon linux 2 aarch64 (ID: 220240411) * ALASECS2-2024-042 - Docker Security update - Amazon linux 2 aarch64 (ID: 220240421) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 66. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 05:20:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:20:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-707 - Nginx Security update - Amazon linux 2023 x86_64 (ID: 320247071) * ALAS2023-2024-708 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2023 x86_64 (ID: 320247081) * ALAS2023-2024-709 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320247091) * ALAS2023-2024-710 - Runc Security update - Amazon linux 2023 x86_64 (ID: 320247101) * ALAS2023-2024-711 - Docker Security update - Amazon linux 2023 x86_64 (ID: 320247111) * ALAS2023-2024-712 - Microcode_Ctl Security update - Amazon linux 2023 x86_64 (ID: 320247121) Published Site Version: * Patches for Amazon Linux 2023, version 37. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 05:20:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:20:38 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5764-1 - Openssl Security Update - Debian 12 (amd64) (ID: 57640101) * DSA-5765-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 57650101) Published Site Version: * Patches for Debian 12, version 57. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 05:21:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:21:56 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240903 - SUSE-RU-2024:3092-1 - Recommended update for dpdk - leap15.5 - (x86-64) (ID: 24090301) * 240903 - SUSE-RU-2024:3093-1 - Recommended update for rust1.80 - leap15.5 - (x86-64) (ID: 24090302) * 240903 - SUSE-RU-2024:3096-1 - Recommended update for kubernetes1.25 - leap15.5 - (x86-64) (ID: 24090303) * 240903 - SUSE-RU-2024:3122-1 - Recommended update for go - leap15.5 - (x86-64) (ID: 24090304) * 240903 - SUSE-RU-2024:3123-1 - Recommended update for deltarpm - leap15.5 - (x86-64) (ID: 24090305) * 240903 - SUSE-RU-2024:3129-1 - Recommended update for unzip - leap15.5 - (x86-64) (ID: 24090306) * 240903 - SUSE-RU-2024:3130-1 - Recommended update for libwebp - leap15.5 - (x86-64) (ID: 24090307) * 240903 - SUSE-RU-2024:3131-1 - Recommended update for mozilla-nss - leap15.5 - (x86-64) (ID: 24090308) * 240903 - SUSE-SU-2024:3086-1 - Security update for glib2 - leap15.5 - (x86-64) (ID: 24090309) * 240903 - SUSE-SU-2024:3089-1 - Security update for go1.21-openssl - leap15.5 - (x86-64) (ID: 24090310) * 240903 - SUSE-SU-2024:3091-1 - Security update for webkit2gtk3 - leap15.5 - (x86-64) (ID: 24090311) * 240903 - SUSE-SU-2024:3094-1 - Security update for kubernetes1.26 - leap15.5 - (x86-64) (ID: 24090312) * 240903 - SUSE-SU-2024:3095-1 - Security update for ucode-intel - leap15.5 - (x86-64) (ID: 24090313) * 240903 - SUSE-SU-2024:3097-1 - Security update for kubernetes1.28 - leap15.5 - (x86-64) (ID: 24090314) * 240903 - SUSE-SU-2024:3098-1 - Security update for kubernetes1.27 - leap15.5 - (x86-64) (ID: 24090315) * 240903 - SUSE-SU-2024:3104-1 - Security update for flatpak - leap15.5 - (x86-64) (ID: 24090316) * 240903 - SUSE-SU-2024:3105-1 - Security update for openssl-3 - leap15.5 - (x86-64) (ID: 24090317) * 240903 - SUSE-SU-2024:3108-1 - Security update for frr - leap15.5 - (x86-64) (ID: 24090318) * 240903 - SUSE-SU-2024:3110-1 - Security update for python-aiohttp - leap15.5 - (x86-64) (ID: 24090319) * 240903 - SUSE-SU-2024:3112-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 24090320) * 240903 - SUSE-SU-2024:3114-1 - Security update for ffmpeg - leap15.5 - (x86-64) (ID: 24090321) * 240903 - SUSE-SU-2024:3115-1 - Security update for tiff - leap15.5 - (x86-64) (ID: 24090322) * 240903 - SUSE-SU-2024:3118-1 - Security update for dovecot23 - leap15.5 - (x86-64) (ID: 24090323) * 240903 - SUSE-SU-2024:3119-1 - Security update for openssl-1_0_0 - leap15.5 - (x86-64) (ID: 24090324) * 240903 - SUSE-SU-2024:3120-1 - Security update for docker - leap15.5 - (x86-64) (ID: 24090325) * 240904 - SUSE-RU-2024:3141-1 - Recommended update for python-kiwi - leap15.5 - (x86-64) (ID: 24090401) * 240904 - SUSE-RU-2024:3142-1 - Recommended update for cargo-auditable - leap15.5 - (x86-64) (ID: 24090402) * 240904 - SUSE-SU-2024:3140-1 - Security update for java-1_8_0-openj9 - leap15.5 - (x86-64) (ID: 24090403) Published Site Version: * Patches for openSUSE Leap 15, version 64. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 05:55:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:55:40 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-06 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500263301] 5002633: Update for Microsoft Access 2016 - Access 2016 - KB5002633 (x64) * Major [ID:500263303] 5002633: Update for Microsoft Access 2016 - Access 2016 - KB5002633 * Major [ID:500263603] 5002636: Update for Microsoft Office 2016 - Office 2016 - KB5002636 * Major [ID:500263601] 5002636: Update for Microsoft Office 2016 - Office 2016 - KB5002636 (x64) Reason for Update: * New updates for Office 2016 and Access 2016 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4422 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 06:51:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 08:51:22 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-06 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057949 Microsoft Edge Stable Build 128.0.2739.67 Available (x64) * 5057950 Microsoft Edge Extended Stable Build 128.0.2739.67 Available * 5057952 Microsoft Edge Extended Stable Build 128.0.2739.67 Available (x64) * 5057947 Microsoft Edge Stable Build 128.0.2739.67 Available Modified : * 5057943 Microsoft Edge Stable Build 128.0.2739.63 Available (Superseded) * 5057945 Microsoft Edge Stable Build 128.0.2739.63 Available (x64) (Superseded) * 5057946 Microsoft Edge Extended Stable Build 128.0.2739.63 Available (Superseded) * 5057948 Microsoft Edge Extended Stable Build 128.0.2739.63 Available (x64) (Superseded) Reason for Update: * New update for Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2195 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 6 12:14:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Sep 2024 14:14:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-09-06 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - OracleDB 19c on AIX - 2024-07 Precheck - OracleDB 19c on AIX - 2024-07 Patch - OracleDB 19c on AIX - 2024-07 Rollback - ASM - OracleDB 19c on AIX - 2024-07 Precheck - ASM - OracleDB 19c on AIX - 2024-07 Patch - ASM - OracleDB 19c on AIX - 2024-07 Rollback - RAC - OracleDB 19c on AIX - 2024-07 Precheck - RAC - OracleDB 19c on AIX - 2024-07 Patch - RAC - OracleDB 19c on AIX - 2024-07 Rollback ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v30 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 9 07:04:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Sep 2024 09:04:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-09 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 22 Total Fixlets in Site: 383 Release Date: 2024-09-09 New Fixlets: Updated Fixlets: 62900101 Archi v5.4.0 8900101 Slack v4.40.126.0 8600201 Sandboxie Plus v1.14.8 5603601 Windows Defender Virus Definitions v1.417.578.0 28600101 balena-cli v19.0.3.0 3800101 Go Programming Language v1.23.1 40200101 Binance v1.53.4 6200101 S3 Browser v11.9.5 8600101 Sandboxie Classic v5.69.8 5700801 MongoDB Compass v1.44.3.0 900801 Amazon Kindle v2.5.0.70951 5602501 Microsoft Visual Studio Code x64 v1.93.0 23500101 PhraseExpress v17.0.96 54300101 Dolt v1.42.18 48300101 Bitwarden v2024.8.2 58700101 Speedify v14.9.1.12483 9600201 TeamViewer v15.57.5 5801301 Firefox Developer Edition (x64 en-US) v131.0 29600101 Vim v9.1.0722 4000101 GoodSync v12.7.5.5 8000101 Python v3.12.6 9600101 TeamViewer v15.57.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 9 10:46:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Sep 2024 12:46:42 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 20204-09-09 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:6030 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6033 Red Hat Security Advisory: openldap security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:6202 Red Hat Bug Fix Advisory: linux-firmware bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6203 Red Hat Security Advisory: emacs security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6205 Red Hat Security Advisory: libproxy security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6206 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:6207 Red Hat Bug Fix Advisory: nmstate bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6208 Red Hat Security Advisory: wget security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6419 Red Hat Security Advisory: bubblewrap and flatpak security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:1408 Red Hat Security Advisory: emacs security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:3391 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:3962 Red Hat Security Advisory: flatpak security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4741 Red Hat Security Advisory: linux-firmware security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:4745 Red Hat Bug Fix Advisory: nmstate bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:5255 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 132 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 9 12:22:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Sep 2024 14:22:24 -0500 Subject: [BESAdmin-Announcements] ontent Modification: Updates for Kev Content published 2024-09-09 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 34 Total Fixlets in Site: 2560 Total CVEs Covered: 736 Release Date: 2024-09-09 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 20900 Microsoft Silverlight Double Dereference Vulnerability - Any Version of MacOS 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28000 ownCloud graphapi Information Disclosure Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 19430 Microsoft Silverlight Runtime Remote Code Execution Vulnerability - Any Version of MacOS 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 22890 Microsoft Silverlight Information Disclosure Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 08:17:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 10:17:22 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Amazon Linux 2, published 2024-09-09 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Amazon Linux 2. *Security Benchmark:* CIS Checklist for Amazon Linux 2 Benchmark, V3.0.0 *Published Sites:* CIS Checklist for Amazon Linux 2, site version 6. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which require OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed?, and the check will be compliant. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 03:42:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 06:42:09 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2629 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2426291) * ALAS2-2024-2630 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2 x86_64 (ID: 2426301) * ALAS2-2024-2631 - Microcode_Ctl Security update - Amazon linux 2 x86_64 (ID: 2426311) Published Site Version: * Patches for Amazon Linux 2, version 144. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 03:43:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 06:43:31 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2629 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2426291) * ALAS2-2024-2630 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2 aarch64 (ID: 2426301) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 67. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 03:44:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 06:44:09 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Base-Files - Raspbian 11 (armhf) (ID: 24090901) * Unspecified - Libc-Bin - Raspbian 11 (armhf) (ID: 24090902) * Unspecified - Libc-L10n - Raspbian 11 (all) (ID: 24090903) * Unspecified - Libnss-Systemd - Raspbian 11 (armhf) (ID: 24090904) * Unspecified - Libpam-Systemd - Raspbian 11 (armhf) (ID: 24090905) * Unspecified - Locales - Raspbian 11 (all) (ID: 24090906) * Unspecified - Systemd - Raspbian 11 (armhf) (ID: 24090907) * Unspecified - Systemd-Sysv - Raspbian 11 (armhf) (ID: 24090908) * Unspecified - Systemd-Timesyncd - Raspbian 11 (armhf) (ID: 24090909) * Unspecified - Udev - Raspbian 11 (armhf) (ID: 24090910) Published Site Version: * Patches for Raspbian 11, version 37. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 11:01:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 13:01:19 -0500 Subject: [BESAdmin-Announcements] Content Release: Windoes Patching Support Update published 2024-09-10 Message-ID: Content in the Patching Support site has been modified: Modified: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: * New updates available. Actions to Take: None Published site version: Patching Support, version 1143 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 15:49:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 18:49:16 -0400 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-09-10 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5043049 (x64) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5043049 (x64) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5043049 (x64) (Unentitled) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5043049 (x64) (Unentitled) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5043125 (x64) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5043125 (x64) (Unentitled) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5043138 (x64) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5043138 (x64) (Unentitled) MS24-SEP: Servicing Stack Update - Windows Server 2012 R2 - KB5044410 (x64) MS24-SEP: Servicing Stack Update - Windows Server 2012 - KB5044412 (x64) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS24-AUG: Servicing Stack Update - Windows Server 2012 R2 - KB5041588 (x64) (Superseded) MS24-AUG: Servicing Stack Update - Windows Server 2012 - KB5041589 (x64) (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5041770 (x64) (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5041770 (x64) (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5041770 (x64) (Unentitled) (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5041770 (x64) (Unentitled) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5041828 (x64) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5041828 (x64) (Unentitled) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5041851 (x64) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5041851 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Sep 10th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 28 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 16:07:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 19:07:10 -0400 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2024-09-10 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5043049 (x64) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5043049 MS24-SEP: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5043092 (x64) MS24-SEP: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5043092 MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5043129 (x64) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5043129 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5041770 (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5041838 (x64) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5041838 (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5041770 (x64) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Sep 10th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 102 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 16:21:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 19:21:18 -0400 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-09-10 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5043049 (x64) MS24-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5043049 MS24-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5043049 (x64) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5043049 (x64) (Unentitled) MS24-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5043049 (Unentitled) MS24-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5043049 (x64) (Unentitled) MS24-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5043087 MS24-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5043087 (x64) MS24-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5043087 (Unentitled) MS24-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5043087 (x64) (Unentitled) MS24-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5043092 (x64) MS24-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5043092 (x64) (Unentitled) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5043129 (x64) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5043129 (x64) (Unentitled) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (x64) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (Unentitled) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (Superseded) MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (x64) (Superseded) MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (Unentitled) (Superseded) MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (x64) (Unentitled) (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5041770 (x64) (Superseded) MS24-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5041770 (x64) (Unentitled) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5041838 (x64) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5041838 (x64) (Unentitled) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5041850 (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5041850 (x64) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5041850 (Unentitled) (Superseded) MS24-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5041850 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Sep 10th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches.) (NOTE: Digest.xml has been reverted and it is only applicable for endpoints entitled with Microsoft's Premium Assurance offering.) Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 109 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 10 17:10:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Sep 2024 20:10:43 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - September 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: * MAJOR [ID:504288001] MS24-SEP: Cumulative Update for Microsoft server operating system version 2022 - Windows Server 2022 Datacenter Azure Edition - KB5042880 (x64) * MAJOR [ID:504288101] MS24-SEP: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5042881 (x64) * MAJOR [ID:504308301] MS24-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5043083 * MAJOR [ID:504308303] MS24-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5043083 (x64) * MAJOR [ID:504305105] MS24-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5043051 * MAJOR [ID:504305103] MS24-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5043051 (x64) * MAJOR [ID:504305003] MS24-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5043050 * MAJOR [ID:504305001] MS24-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5043050 (x64) * MAJOR [ID:504306405] MS24-SEP: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5043064 * MAJOR [ID:504306403] MS24-SEP: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5043064 (x64) * MAJOR [ID:504306407] MS24-SEP: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043064 * MAJOR [ID:504306401] MS24-SEP: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043064 (x64) * MAJOR [ID:504306701] MS24-SEP: Cumulative Update for Windows 11 - Windows 11 - KB5043067 (x64) * MAJOR [ID:504306703] MS24-SEP: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5043067 (arm64) * MAJOR [ID:504307601] MS24-SEP: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5043076 (x64) * MAJOR [ID:504307605] MS24-SEP: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5043076 (arm64) * MAJOR [ID:504307607] MS24-SEP: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5043076 (x64) * MAJOR [ID:504307603] MS24-SEP: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5043076 (arm64) * MAJOR [ID:504305101] MS24-SEP: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5043051 (x64) * MAJOR [ID:504305005] MS24-SEP: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5043050 (x64) * MAJOR [ID:504305501] MS24-SEP: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5043055 (x64) * MAJOR [ID:500260503] MS24-SEP: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002605 * MAJOR [ID:500260501] MS24-SEP: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002605 (x64) * MAJOR [ID:500260101] MS24-SEP: Security Update for Microsoft Office Online Server - Office Online Server - KB5002601 (x64) * MAJOR [ID:500256603] MS24-SEP: Security Update for Microsoft Publisher 2016 - Publisher 2016 - KB5002566 * MAJOR [ID:500256601] MS24-SEP: Security Update for Microsoft Publisher 2016 - Publisher 2016 - KB5002566 (x64) * MAJOR [ID:500262401] MS24-SEP: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002624 (x64) * MAJOR [ID:500263901] MS24-SEP: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002639 (x64) * MAJOR [ID:500264001] MS24-SEP: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002640 (x64) * MAJOR [ID:500263403] MS24-SEP: Security Update for Microsoft Visio 2016 - Visio 2016 - KB5002634 * MAJOR [ID:500263401] MS24-SEP: Security Update for Microsoft Visio 2016 - Visio 2016 - KB5002634 (x64) * MAJOR [ID:45763401] MS24-SEP: Security Update for Microsoft Visual Studio 2017 version 15.9.66 update - KB4576341 * MAJOR [ID:45763301] MS24-SEP: Security Update for Microsoft Visual Studio 2019 version 16.11.40 update - KB4576339 * MAJOR [ID:500736494] MS24-SEP: Security Update for Microsoft Visual Studio 2022 version 17.10.7 update - KB5007364 * MAJOR [ID:500736496] MS24-SEP: Security Update for Microsoft Visual Studio 2022 version 17.11.3 update - KB5007364 * MAJOR [ID:50073603] MS24-SEP: Security Update for Microsoft Visual Studio 2022 version 17.6.19 update - KB5007364 * MAJOR [ID:500736492] MS24-SEP: Security Update for Microsoft Visual Studio 2022 version 17.8.14 update - KB5007364 * MAJOR [ID:504220901] MS24-SEP: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5042209 (x64) * MAJOR [ID:504220701] MS24-SEP: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3- KB5042207 (x64) * MAJOR [ID:504221501] MS24-SEP: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5042215 (x64) * MAJOR [ID:504221701] MS24-SEP: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5042217 (x64) * MAJOR [ID:504274901] MS24-SEP: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5042749 (x64) * MAJOR [ID:504221401] MS24-SEP: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5042214 (x64) * MAJOR [ID:504257801] MS24-SEP: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5042578 (x64) * MAJOR [ID:504221101] MS24-SEP: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5042211 (x64) * MAJOR [ID:504393603] MS24-SEP: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5043936 * MAJOR [ID:504393601] MS24-SEP: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5043936 (x64) * MAJOR [ID:504312405] MS24-SEP: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5043124 * MAJOR [ID:504312401] MS24-SEP: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5043124 (x64) * MAJOR [ID:504312403] MS24-SEP: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5043124 (x64) Superseded: * MAJOR [ID:500258701] MS24-MAY: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002587 (x64) (Superseded) * MAJOR [ID:500258703] MS24-MAY: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002587 (Superseded) * MAJOR [ID:500256501] MS24-MAR: Security Update for Microsoft Visio 2016 - Visio 2016 - KB5002565 (x64) (Superseded) * MAJOR [ID:500256502] MS24-MAR: Security Update for Microsoft Visio 2016 - Visio 2016 - KB5002565 (Superseded) * MAJOR [ID:504093601] MS24-JUL: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5040936 (x64) (Superseded) * MAJOR [ID:504093901] MS24-JUL: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5040939 (x64) (Superseded) * MAJOR [ID:504098601] MS24-JUL: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5040986 (x64) (Superseded) * MAJOR [ID:504094801] MS24-JUL: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5040948 (x64) (Superseded) * MAJOR [ID:504094201] MS24-JUL: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5040942 (x64) (Superseded) * MAJOR [ID:504094601] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5040946 (x64) (Superseded) * MAJOR [ID:504094401] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5040944 (x64) (Superseded) * MAJOR [ID:500260601] MS24-JUL: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002606 (x64) (Superseded) * MAJOR [ID:500261501] MS24-JUL: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002615 (x64) (Superseded) * MAJOR [ID:500249203] MS24-FEB: Security Update for Microsoft Publisher 2016 - Publisher 2016 - KB5002492 (x64) (Superseded) * MAJOR [ID:500249201] MS24-FEB: Security Update for Microsoft Publisher 2016 - Publisher 2016 - KB5002492 (Superseded) * MAJOR [ID:504157601] MS24-AUG: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5041576 (x64) (Superseded) * MAJOR [ID:504157603] MS24-AUG: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5041576 (x64) (Superseded) * MAJOR [ID:504157605] MS24-AUG: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5041576 (Superseded) * MAJOR [ID:504158301] MS24-AUG: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5041583 (x64) (Superseded) * MAJOR [ID:504158303] MS24-AUG: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5041583 (Superseded) * MAJOR [ID:504157805] MS24-AUG: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5041578 (x64) (Superseded) * MAJOR [ID:504177303] MS24-AUG: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5041773 (x64) (Superseded) * MAJOR [ID:504158501] MS24-AUG: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5041585 (arm64) (Superseded) * MAJOR [ID:504158505] MS24-AUG: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5041585 (x64) (Superseded) * MAJOR [ID:504158507] MS24-AUG: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5041585 (arm64) (Superseded) * MAJOR [ID:504158503] MS24-AUG: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5041585 (x64) (Superseded) * MAJOR [ID:504159201] MS24-AUG: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5041592 (arm64) (Superseded) * MAJOR [ID:504159203] MS24-AUG: Cumulative Update for Windows 11 - Windows 11 - KB5041592 (x64) (Superseded) * MAJOR [ID:504158005] MS24-AUG: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5041580 (x64) (Superseded) * MAJOR [ID:504158001] MS24-AUG: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5041580 (Superseded) * MAJOR [ID:504158007] MS24-AUG: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5041580 (x64) (Superseded) * MAJOR [ID:504158003] MS24-AUG: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5041580 (Superseded) * MAJOR [ID:504157803] MS24-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5041578 (x64) (Superseded) * MAJOR [ID:504157801] MS24-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5041578 (Superseded) * MAJOR [ID:504177305] MS24-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5041773 (x64) (Superseded) * MAJOR [ID:504177301] MS24-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5041773 (Superseded) * MAJOR [ID:504178203] MS24-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5041782 (x64) (Superseded) * MAJOR [ID:504178201] MS24-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5041782 (Superseded) * MAJOR [ID:504116001] MS24-AUG: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5041160 (x64) (Superseded) * MAJOR [ID:502112701] MS23-FEB: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5021127 (x64) (Superseded) * MAJOR [ID:504158703] 5041587: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5041587 (arm64) (Superseded) * MAJOR [ID:504158705] 5041587: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5041587 (x64) (Superseded) * MAJOR [ID:504158701] 5041587: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5041587 (arm64) (Superseded) * MAJOR [ID:504158707] 5041587: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5041587 (x64) (Superseded) * MAJOR [ID:504158201] 5041582: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5041582 (x64) (Superseded) * MAJOR [ID:504158203] 5041582: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5041582 (Superseded) * MAJOR [ID:500258201] 5002582: Update for Microsoft Visio 2016 - Visio 2016 - KB5002582 (x64) (Superseded) * MAJOR [ID:500258203] 5002582: Update for Microsoft Visio 2016 - Visio 2016 - KB5002582 (Superseded) Modified : * MAJOR [ID:504043801] MS24-JUL: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5040438 (x64) (Superseded) * MAJOR [ID:504044201] MS24-JUL: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5040442 (arm64) (Superseded) * MAJOR [ID:504044207] MS24-JUL: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5040442 (x64) (Superseded) * MAJOR [ID:504044203] MS24-JUL: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5040442 (arm64) (Superseded) * MAJOR [ID:504044205] MS24-JUL: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5040442 (x64) (Superseded) Reason for Update: * Microsoft released September 2024 security updates. * BigFix now supports hotpatching for Windows Server 2022 Datacenter Azure Edition. * Microsoft has revised the CVE information for older updates July, which has now been updated as well. Additional Notes: * None. Actions to Take: None Published site version: Patches for Windows, Version: 4424 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 11 02:29:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Sep 2024 04:29:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-11 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 8101314 Adobe Acrobat Reader 2020.005.30680 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track * 8101773 Adobe Acrobat Reader 2024.003.20112 Available - Adobe Acrobat Reader - Continuous Track * 8101775 Adobe Acrobat Reader 2024.003.20112 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101792 Adobe Acrobat Reader 2024.003.20112 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101794 Adobe Acrobat Reader 2024.003.20112 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 9101520 Adobe Acrobat 2024.003.20112 Available - Adobe Acrobat - Continuous Track * 9101525 Adobe Acrobat 2024.003.20112 Available - Adobe Acrobat - Continuous Track (x64) * 9102121 Adobe Acrobat 2020.005.30680 Available - Adobe Acrobat - Classic Track * 14011608 Google Chrome 128.0.6613.138 Available * 5057951 Webex Meetings Desktop App 44.9.2.3 Available Modified : * 8101312 Adobe Acrobat Reader 2020.005.30655 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track (Superseded) * 8101761 Adobe Acrobat Reader 2024.002.21005 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101763 Adobe Acrobat Reader 2024.002.21005 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101767 Adobe Acrobat Reader 2024.003.20054 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101769 Adobe Acrobat Reader 2024.003.20054 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101784 Adobe Acrobat Reader 2024.002.21005 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101786 Adobe Acrobat Reader 2024.002.21005 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101788 Adobe Acrobat Reader 2024.003.20054 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101790 Adobe Acrobat Reader 2024.003.20054 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 9101516 Adobe Acrobat 2024.002.21005 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101518 Adobe Acrobat 2024.003.20054 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101521 Adobe Acrobat 2024.002.21005 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101523 Adobe Acrobat 2024.003.20054 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9102119 Adobe Acrobat 2020.005.30655 Available - Adobe Acrobat - Classic Track (Superseded) * 14011606 Google Chrome 128.0.6613.120 Available (Superseded) * 5057925 Webex Meetings Desktop App 44.9.1.3 Available (Superseded) Reason for Update: * New update for Chrome, Webex and Adobe Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2196 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 11 04:09:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Sep 2024 06:09:43 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-11 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365409269] Office 365 Version 16.0.17928.20156 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:36540915] Office 365 Version 16.0.17928.20156 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:365409231] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365409203] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365409287] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365409289] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365409277] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365409239] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365409247] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365409301] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365409225] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365409291] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365409253] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365409303] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365409237] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365409293] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365409295] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365409305] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365409255] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365409213] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365409263] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365409209] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365409265] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365409285] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365409279] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365409273] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365409235] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365409201] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365409217] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365409205] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365409257] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365409299] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365409211] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365409243] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365409249] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365409233] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365409271] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365409229] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365409245] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:36540967] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:36540941] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36540979] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:36540977] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365409101] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:36540993] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:36540919] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:36540913] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:36540987] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:36540925] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:36540937] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:36540947] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:36540959] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36540951] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:36540945] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365409103] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:36540999] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:36540983] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:36540963] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:36540949] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:36540969] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:36540997] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:36540939] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:36540989] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:36540935] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:36540971] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (German) * MAJOR [ID:365409105] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (French) * MAJOR [ID:36540995] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:36540975] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:36540927] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:36540961] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:36540933] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:36540973] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:36540931] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36540929] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36540955] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:36540921] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365409153] Office 365 Version 16.0.17830.20210 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365409195] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365409189] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365409163] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365409147] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365409145] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365409115] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365409141] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365409197] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365409187] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365409127] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365409151] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365409161] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365409119] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365409157] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365409165] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365409191] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365409123] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365409121] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365409173] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365409109] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365409117] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365409135] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365409137] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365409111] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365409169] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365409193] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365409113] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:365409107] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365409179] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365409149] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365409199] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365409183] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365409177] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365409171] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365409139] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365409133] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365409155] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365409353] Office 365 Version 16.0.17328.20588 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365409357] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365409317] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365409327] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365409373] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365409387] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365409345] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365409319] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365409343] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365409397] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365409379] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365409361] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365409385] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365409341] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365409371] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365409329] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365409369] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365409389] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365409401] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365409335] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365409313] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365409367] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365409375] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365409325] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365409395] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365409365] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365409333] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365409355] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365409393] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365409363] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365409381] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365409351] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365409309] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365409339] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365409321] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365409383] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365409315] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365409311] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365409445] Office 365 Version 16.0.16731.20810 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365409467] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365409471] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365409469] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365409485] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365409457] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365409415] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365409423] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365409431] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365409495] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365409407] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365409443] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365409493] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365409473] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365409489] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365409433] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365409453] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365409421] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365409465] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365409491] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365409459] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365409425] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365409409] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365409463] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365409419] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365409477] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365409439] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365409479] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365409437] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365409427] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365409417] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365409441] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365409435] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365409451] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365409449] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365409481] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365409429] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365409411] Office 365 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365409297] Office 2021 Version 16.0.17928.20156 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:36540981] Office 2021 Version 16.0.17928.20156 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365409227] Office 2021 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365409261] Office 2021 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36540953] Office 2021 Version 16.0.17928.20156 Available - Current Channel - Office 2021 Retail * MAJOR [ID:36540923] Office 2021 Version 16.0.17928.20156 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365409175] Office 2021 Version 16.0.17830.20210 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365409159] Office 2021 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365409131] Office 2021 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365409359] Office 2021 Version 16.0.17328.20588 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365409331] Office 2021 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365409377] Office 2021 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365409461] Office 2021 Version 16.0.16731.20810 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365409483] Office 2021 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365409475] Office 2021 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36540907] Office 2021 Version 16.0.14332.20771 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:36540911] Office 2021 Version 16.0.14332.20771 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:36540909] Office 2021 Version 16.0.14332.20771 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365409267] Office 2019 Version 16.0.17928.20156 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:36540917] Office 2019 Version 16.0.17928.20156 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365409281] Office 2019 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365409207] Office 2019 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:36540965] Office 2019 Version 16.0.17928.20156 Available - Current Channel - Office 2019 Retail * MAJOR [ID:36540957] Office 2019 Version 16.0.17928.20156 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365409143] Office 2019 Version 16.0.17830.20210 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365409167] Office 2019 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365409129] Office 2019 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365409399] Office 2019 Version 16.0.17328.20588 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365409323] Office 2019 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365409349] Office 2019 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365409405] Office 2019 Version 16.0.16731.20810 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365409447] Office 2019 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365409455] Office 2019 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:36540905] Office 2019 Version 16.0.10414.20002 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:36540903] Office 2019 Version 16.0.10414.20002 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:36540901] Office 2019 Version 16.0.10414.20002 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365409219] Office 2016 Version 16.0.17928.20156 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:36540943] Office 2016 Version 16.0.17928.20156 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:365409275] Office 2016 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365409221] Office 2016 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:36540991] Office 2016 Version 16.0.17928.20156 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:36540985] Office 2016 Version 16.0.17928.20156 Available - Current Channel - Office 2016 * MAJOR [ID:365409181] Office 2016 Version 16.0.17830.20210 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365409125] Office 2016 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365409185] Office 2016 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365409347] Office 2016 Version 16.0.17328.20588 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365409337] Office 2016 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365409391] Office 2016 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365409413] Office 2016 Version 16.0.16731.20810 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365409403] Office 2016 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365409487] Office 2016 Version 16.0.16731.20810 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:365408715] Office 365 Version 16.0.17830.20166 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365408475] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365408457] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408537] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365408639] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365408841] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365408733] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365408549] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365408757] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365408523] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365408429] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365408679] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365408433] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365408637] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365408623] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365408861] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365408807] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365408781] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365408471] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365408407] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365408395] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365408427] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365408561] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365408817] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365408583] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365408619] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365408649] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365408493] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365408811] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365408653] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365408739] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365408547] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365408517] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365408835] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365408843] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365408453] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365408655] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365408507] Office 365 Version 16.0.17830.20166 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365408621] Office 365 Version 16.0.17726.20206 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365408393] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365408425] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408459] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365408731] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365408693] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365408879] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365408611] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365408635] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365408401] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365408487] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365408703] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365408463] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365408595] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365408555] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365408431] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365408509] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365408799] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365408441] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365408849] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365408573] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365408587] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365408773] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365408435] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365408641] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365408707] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365408787] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365408839] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365408403] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365408525] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365408743] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365408867] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365408577] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365408571] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365408447] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365408411] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365408419] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365408467] Office 365 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365408819] Office 365 Version 16.0.17328.20550 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365408593] Office 365 Version 16.0.17328.20550 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365408589] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365408535] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408825] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365408423] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365408581] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365408451] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365408567] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365408497] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365408857] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365408613] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365408519] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365408417] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365408651] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365408413] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365408491] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365408821] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365408777] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365408683] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365408543] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365408533] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365408551] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365408869] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365408569] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365408387] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365408711] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365408745] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365408677] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365408681] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365408597] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365408579] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365408759] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365408719] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365408421] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365408397] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365408721] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365408443] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365408415] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365408931] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365408935] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408783] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365408779] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365408871] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365408469] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365408625] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365408689] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365408795] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365408673] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365408687] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365408789] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365408465] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365408675] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365408479] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365408845] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365408521] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365408565] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365408701] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365408515] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365408909] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365408907] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365408439] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365408585] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365408647] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365408691] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365408591] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365408729] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365408747] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365408449] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365408771] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365408915] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365408831] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365408501] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365408899] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365408461] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365408769] Office 365 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365408859] Office 365 Version 16.0.16731.20792 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365408761] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365408531] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408661] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365408505] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365408563] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365408749] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365408499] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365408829] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365408775] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365408919] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365408667] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365408875] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365408513] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365408823] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365408483] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365408833] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365408669] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365408947] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365408615] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365408949] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365408559] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365408511] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365408735] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365408937] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365408485] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365408889] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365408921] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365408863] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365408873] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365408911] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365408923] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365408663] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365408685] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365408503] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365408751] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365408539] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365408885] Office 365 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365408699] Office 2021 Version 16.0.17830.20166 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408481] Office 2021 Version 16.0.17830.20166 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408785] Office 2021 Version 16.0.17830.20166 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408883] Office 2021 Version 16.0.17726.20206 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408881] Office 2021 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408389] Office 2021 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408671] Office 2021 Version 16.0.17328.20550 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365408437] Office 2021 Version 16.0.17328.20550 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408847] Office 2021 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365408399] Office 2021 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408455] Office 2021 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408659] Office 2021 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408717] Office 2021 Version 16.0.16731.20792 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408897] Office 2021 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365408603] Office 2021 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408529] Office 2021 Version 16.0.14332.20763 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365408741] Office 2021 Version 16.0.14332.20763 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365408599] Office 2021 Version 16.0.14332.20763 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408853] Office 2019 Version 16.0.17830.20166 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408657] Office 2019 Version 16.0.17830.20166 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408813] Office 2019 Version 16.0.17830.20166 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408631] Office 2019 Version 16.0.17726.20206 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408609] Office 2019 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408473] Office 2019 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408815] Office 2019 Version 16.0.17328.20550 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365408495] Office 2019 Version 16.0.17328.20550 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408727] Office 2019 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365408575] Office 2019 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408895] Office 2019 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408891] Office 2019 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408791] Office 2019 Version 16.0.16731.20792 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408805] Office 2019 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365408633] Office 2019 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408763] Office 2019 Version 16.0.10413.20020 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365408409] Office 2019 Version 16.0.10413.20020 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365408855] Office 2019 Version 16.0.10413.20020 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408477] Office 2016 Version 16.0.17830.20166 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365408709] Office 2016 Version 16.0.17830.20166 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408391] Office 2016 Version 16.0.17830.20166 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365408445] Office 2016 Version 16.0.17726.20206 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365408527] Office 2016 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408705] Office 2016 Version 16.0.17726.20206 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365408755] Office 2016 Version 16.0.17328.20550 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365408713] Office 2016 Version 16.0.17328.20550 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365408489] Office 2016 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408405] Office 2016 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365408925] Office 2016 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408627] Office 2016 Version 16.0.17328.20550 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365408837] Office 2016 Version 16.0.16731.20792 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365408903] Office 2016 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365408607] Office 2016 Version 16.0.16731.20792 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4425 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 11 11:41:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Sep 2024 13:41:16 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MS IIS 10.0, published 2024-09-11 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MS IIS 10.0. *Security Benchmark:* Microsoft IIS 10.0 STIG, Site V2R9, Server V3R1 *Published Sites:* DISA STIG Checklist for MS IIS 10.0, site version 13 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html?hl=using%2Csynchronize%2Ccustom%2Cchecks%2Cwizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 12 07:30:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Sep 2024 09:30:57 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-12 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified : * 6082147 Mozilla Firefox 128.0 ESR Available (Superseded) * 6082149 Mozilla Firefox (x64) 128.0 ESR Available (Superseded) * 6082161 Mozilla Firefox 128.1.0 ESR Available (Superseded) * 6082163 Mozilla Firefox (x64) 128.1.0 ESR Available (Superseded) * 6082171 Mozilla Firefox 128.2.0 ESR Available * 6082173 Mozilla Firefox (x64) 128.2.0 ESR Available Reason for Update: * Modified Relevance for Firefox to avoid false positive Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2197 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 12 11:31:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Sep 2024 13:31:05 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-09-12 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:6560 Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:5520 Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 133 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 12 14:34:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Sep 2024 16:34:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-09-12 Message-ID: Total New Fixlets: 21 Total Updated Fixlets: 363 Total Fixlets in Site: 2581 Total CVEs Covered: 742 Release Date: 2024-09-12 New Fixlets: 32130 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 32140 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 32270 Microsoft Publisher Protection Mechanism Failure Vulnerability - Publisher 32150 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 32160 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2022 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2022 32050 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 32180 Microsoft Windows Update Use-After-Free Vulnerability - Windows 10 32060 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 32190 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 10 32070 ImageMagick Improper Input Validation Vulnerability - Any Version of MacOS 32200 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 10 32080 Apple iOS, iPadOS, and macOS Type Confusion Vulnerability - Apple iOS 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 32090 Linux Kernel PIE Stack Buffer Corruption Vulnerability - RHEL 32220 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 32100 Linux Kernel PIE Stack Buffer Corruption Vulnerability - SLE 32230 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2008 SP2 32110 Linux Kernel PIE Stack Buffer Corruption Vulnerability - Oracle Linux 32240 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2008 SP2 32120 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2016 Updated Fixlets: 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 20490 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of MacOS 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 18470 Apache Airflow Command Injection - Any Version of Linux 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 22570 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 22610 Zoho ManageEngine ServiceDesk Plus Remote Code Execution Vulnerability - Any Version of Windows 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 22650 Zoho ManageEngine ADSelfService Plus Authentication Bypass Vulnerability - Any Version of Windows 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 26750 Android Kernel Use-After-Free Vulnerability - Any Current Service Pack of Android 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 22690 Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability - Any Version of Windows 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 22720 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Linux 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18640 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of Linux 22750 Zoho ManageEngine ServiceDesk Plus Remote Code Execution Vulnerability - Any Version of Linux 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 22760 Nagios XI OS Command Injection - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20770 Apache Airflow's Experimental API Authentication Bypass - Any Version of MacOS 22820 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Linux 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 22830 Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability - Any Version of Linux 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20800 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Any Version of MacOS 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 20830 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 27010 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Any Version of MacOS 27020 Apple Multiple Products Improper Certificate Validation Vulnerability - Any Version of MacOS 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 27050 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 20910 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of MacOS 20920 VMware Multiple Products Privilege Escalation Vulnerability - Any Version of MacOS 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 14790 WhatsApp Cross-Site Scripting Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 20940 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 27090 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25070 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any Version of Linux 31220 SolarWinds Serv-U Path Traversal Vulnerability - Any Version of Linux 25080 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 25090 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25120 Apple Multiple Products WebKit Sandbox Escape Vulnerability - Any Version of MacOS 29230 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Debian 27200 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 27210 Apple Multiple Products Improper Certificate Validation Vulnerability - Apple iOS 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 27220 Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability - Apple iOS 27230 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Apple iOS 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 27240 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Apple iOS 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 27250 Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability - Apple iOS 19060 Apache Airflow's Experimental API Authentication Bypass - Any Version of Linux 27260 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Apple iOS 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 14990 Apple iOS Type Confusion Vulnerability - Any Version of MacOS 19100 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Any Version of Linux 31390 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2016 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29350 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - RHEL 31410 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19140 Nagios XI OS Command Injection - Any Version of Linux 31440 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2019 15060 Apple Multiple Products WebKit Integer Overflow Vulnerability - Any Version of MacOS 19160 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 31460 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 17130 Adobe ColdFusion Deserialization of Untrusted Data Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 31490 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 10 25360 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 31510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 25390 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 29500 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 13120 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 19270 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of Linux 29510 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 31560 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2022 25430 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 31580 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2022 25440 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 19300 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Any Version of Linux 13160 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 13170 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 13180 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 25470 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 17280 Nagios XI OS Command Injection - Any Version of Linux 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 25490 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS 17300 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of Linux 29590 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 13210 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 25500 Apple Multiple Products Kernel Unspecified Vulnerability - Any Version of MacOS 27550 Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability - Any Current Service Pack of Android 29600 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 13220 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS 25510 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 29610 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Apple iOS 13230 Apple iOS, iPadOS, and macOS Type Confusion Vulnerability - Any Version of MacOS 25520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 13240 Apple Multiple Products Code Execution Vulnerability - Any Version of MacOS 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 13260 Apple Multiple Products Race Condition Vulnerability - Any Version of MacOS 13270 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 13280 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS 13290 Apple iOS, iPadOS, and macOS Remote Code Execution Vulnerability - Any Version of MacOS 19440 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of MacOS 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 13300 Apple Multiple Products Memory Initialization Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13310 Apple iOS, iPadOS, and macOS Input Validation Vulnerability - Any Version of MacOS 19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 13320 Apple macOS Unspecified Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 17550 SaltStack Salt Shell Injection Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 25790 Apple Multiple Products WebKit Sandbox Escape Vulnerability - Apple iOS 25800 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25820 Apple iOS Type Confusion Vulnerability - Apple iOS 19680 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 25840 Apple Multiple Products Integer Overflow Vulnerability - Apple iOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 29960 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 25870 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 29970 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 25880 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25890 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Apple iOS 19750 ExifTool Remote Code Execution Vulnerability - Any Version of MacOS 29990 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 25900 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Apple iOS 19760 Apple iOS, iPadOS, and macOS IOSurfaceAccelerator Out-of-Bounds Write Vulnerability - Any Version of MacOS 30000 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 25910 Apple iOS Information Disclosure Vulnerability - Apple iOS 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25920 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 30020 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 25930 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 30030 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 25950 Apple Multiple Products Race Condition Vulnerability - Apple iOS 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 25960 Apple iOS and iPadOS Buffer Overflow Vulnerability - Apple iOS 17770 SolarWinds Serv-U Remote Code Execution Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 25970 Apple iOS, iPadOS, and macOS Remote Code Execution Vulnerability - Apple iOS 28020 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 23930 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 25980 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Apple iOS 28030 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 17790 ExifTool Remote Code Execution Vulnerability - Any Version of Linux 19840 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 23950 IBM WebSphere Application Server and Server Hypervisor Edition Code Injection. - Any Version of Windows 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26000 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Apple iOS 28050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 26010 Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting (XSS) Vulnerability - Apple iOS 28060 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 30110 Apple Multiple Products WebKit Integer Overflow Vulnerability - Apple iOS 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26020 Apple Multiple Products Kernel Unspecified Vulnerability - Apple iOS 23980 Linux Kernel Improper Privilege Management Vulnerability - Any Version of Linux 23990 Apple Multiple Products Type Confusion Vulnerability - Any Version of Linux 26040 Apple Multiple Products Type Confusion Vulnerability - Apple iOS 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 24000 Apple Multiple Products WebKit Integer Overflow Vulnerability - Any Version of Linux 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 26050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 24010 Apple Multiple Products Type Confusion Vulnerability - Any Version of Linux 26060 Apple iOS WebKit Use-After-Free Vulnerability - Apple iOS 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 24020 IBM WebSphere Application Server and Server Hypervisor Edition Code Injection. - Any Version of Linux 26070 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 24030 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 15840 SolarWinds Serv-U Remote Code Execution Vulnerability - Any Version of Windows 26080 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Apple iOS 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 26090 Apple iOS WebKit Buffer Overflow Vulnerability - Apple iOS 24050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 26100 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26110 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 24090 Apple iOS Type Confusion Vulnerability - Any Version of Linux 26140 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 26150 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Apple iOS 28200 Apple Multiple Products Code Execution Vulnerability - Any Version of MacOS 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 24120 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS 26170 Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 28220 Apple Multiple Products Code Execution Vulnerability - Apple iOS 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 26180 Apple iOS, iPadOS, and watchOS Out-of-Bounds Write Vulnerability - Apple iOS 26190 Apple iOS Memory Corruption Vulnerability - Apple iOS 26200 Apple Multiple Products Integer Overflow Vulnerability - Apple iOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 26210 Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS 26220 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 26230 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Apple iOS 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26250 Apple iOS, iPadOS, and macOS Input Validation Vulnerability - Apple iOS 16020 McAfee Total Protection (MTP) Improper Privilege Management Vulnerability - Any Version of Windows 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 20140 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of MacOS 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 14120 WinRAR Absolute Path Traversal Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26440 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 28520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28540 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28550 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28560 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20380 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 14250 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 26560 Apple Multiple Products Type Confusion Vulnerability - Apple iOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26570 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Apple iOS 26580 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 26590 Apple iOS, iPadOS, and macOS IOSurfaceAccelerator Out-of-Bounds Write Vulnerability - Apple iOS 20460 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 12 14:47:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Sep 2024 16:47:36 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-12 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.89.0.0.0 Available(ID: 19000439) Microsoft Office for Mac 2019 - One note 16.89.0 Available(ID: 19000438) Microsoft Office for Mac 2019 - Power point 16.89.0 Available(ID: 19000437) Microsoft Office for Mac 2019 - Excel 16.89.0.0 Available(ID: 19000436) Microsoft Office for Mac 2019 - Word 16.89.0 Available(ID: 19000435) Microsoft Office for Mac 2016 - AutoUpdate 4.75.24090815 Available(ID: 16000396) Google Chrome 128.0.6613.138 Available - Mac OS X(ID: 83000173) Adobe Acrobat Reader DC 24.003.20112 (Continuous Track) Available - Mac OS X(ID: 10152167) Adobe Acrobat DC 24.003.20112 (Continuous Track) Available - Mac OS X(ID: 10152166) Adobe Acrobat Reader 2020 (Classic Track) 20.005.30680 Available - Mac OS X(ID: 30001814) Adobe Acrobat 2020 (Classic Track) 20.005.30680 Available - Mac OS X(ID: 30001813) Published site version: Updates for Mac Applications, version 684. Reasons for Update: A newer version of Adobe, Chrome, MS Office, MAU for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 12 14:52:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Sep 2024 16:52:35 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA STIG Checklist for RHEL 7 with bug fixes, published 2024-09-10 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Red Hat Enterprise Linux 7 with bug fixes. *Security Benchmark:* DISA STIG Red Hat Enterprise Linux 7 Benchmark, v3r14 *Published Sites:* DISA STIG Checklist for RHEL 7, site version 39 (The site version is provided for air-gap customers.) *Details:* ? Fixed and Improved implementation for the following check: 133220 - The Red Hat Enterprise Linux operating system must use a virus scan program *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 04:53:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 07:53:46 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Systemd-Timesyncd - Debian 11 (amd64) (ID: 24091001) Published Site Version: * Patches for Debian 11, version 108. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 04:54:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 07:54:07 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5767-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 57670101) * DSA-5768-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57680101) Published Site Version: * Patches for Debian 12, version 58. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 04:55:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 07:55:12 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240905 - SUSE-RU-2024:3146-1 - Recommended update for dracut - leap15.5 - (x86-64) (ID: 24090501) * 240905 - SUSE-RU-2024:3150-1 - Recommended update for python3-paramiko - leap15.5 - (x86-64) (ID: 24090502) * 240905 - SUSE-SU-2024:3149-1 - Security update for systemd - leap15.5 - (x86-64) (ID: 24090503) * 240906 - SUSE-SU-2024:3151-1 - Security update for buildah - leap15.5 - (x86-64) (ID: 24090601) * 240906 - SUSE-SU-2024:3153-1 - Security update for postgresql16 - leap15.5 - (x86-64) (ID: 24090602) * 240906 - SUSE-SU-2024:3155-1 - Security update for kubernetes1.26 - leap15.5 - (x86-64) (ID: 24090603) * 240906 - SUSE-SU-2024:3157-1 - Security update for MozillaFirefox - leap15.5 - (x86-64) (ID: 24090604) * 240906 - SUSE-SU-2024:3162-1 - Security update for java-1_8_0-ibm - leap15.5 - (x86-64) (ID: 24090605) * 240906 - SUSE-SU-2024:3163-1 - Security update for gradle - leap15.5 - (x86-64) (ID: 24090606) * 240909 - SUSE-RU-2024:3167-1 - Recommended update for glibc - leap15.5 - (x86-64) (ID: 24090901) * 240909 - SUSE-RU-2024:3176-1 - Recommended update for mksusecd - leap15.5 - (x86-64) (ID: 24090902) * 240909 - SUSE-RU-2024:3180-1 - Recommended update for binutils - leap15.5 - (x86-64) (ID: 24090903) * 240909 - SUSE-SU-2024:3168-1 - Security update for postgresql16 - leap15.5 - (x86-64) (ID: 24090904) * 240909 - SUSE-SU-2024:3169-1 - Security update for postgresql16 - leap15.5 - (x86-64) (ID: 24090905) * 240909 - SUSE-SU-2024:3170-1 - Security update for postgresql16 - leap15.5 - (x86-64) (ID: 24090906) * 240909 - SUSE-SU-2024:3171-1 - Security update for postgresql16 - leap15.5 - (x86-64) (ID: 24090907) * 240909 - SUSE-SU-2024:3173-1 - Security update for apache2 - leap15.5 - (x86-64) (ID: 24090908) * 240910 - SUSE-RU-2024:3185-1 - Recommended update for cups - leap15.5 - (x86-64) (ID: 24091001) * 240911 - SUSE-RU-2024:3206-1 - Recommended update for snapper - leap15.5 - (x86-64) (ID: 24091101) * 240911 - SUSE-SU-2024:3200-1 - Security update for python311 - leap15.5 - (x86-64) (ID: 24091102) * 240911 - SUSE-SU-2024:3210-1 - Security update for libpcap - leap15.5 - (x86-64) (ID: 24091103) * 240911 - SUSE-SU-2024:3211-1 - Security update for curl - leap15.5 - (x86-64) (ID: 24091104) Published Site Version: * Patches for openSUSE Leap 15, version 65. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 06:32:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 08:32:42 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-13 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 28 Total Fixlets in Site: 383 Release Date: 2024-09-12 New Fixlets: Updated Fixlets: 11300101 WinSCP v6.3.5 23700101 Prey v1.13.1 49300101 Numara v5.3.1 62900101 Archi v5.4.1 11800201 Zoom Outlook Plugin v6.1.5 28200201 WordPress v8.0.4 5601801 PowerToys v0.84.1 1200401 Apache Tomcat 9 v9.0.94 5603601 Windows Defender Virus Definitions v1.417.647.0 19800101 Airtame v4.11.0 23400101 PhonerLite v3.26 28600101 balena-cli v19.0.5.0 42200101 Araxis Merge v74.30.6001 45400101 Plottr v2024.9.10 59400101 Syncovery v10.15.11 7000101 Opera v113.0.5230.86 11900101 Zotero v7.0.5 23100101 LastPass v4.133.1.465 1200201 Apache Tomcat 10 v10.1.29 54300101 Dolt v1.42.19 63200201 Pale Moon v33.3.1 7100101 Oracle VM VirtualBox v7.1.0 29600101 Vim v9.1.0727 19600101 VSCodium (x64) v1.93.0.24253 3600101 GlassWire v3.4.694 16900201 Duo Desktop v6.13.0.0 63200101 Pale Moon v33.3.1 900601 AWS SAM Command Line Interface v1.124.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 08:39:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 10:39:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-13 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057953 Microsoft Edge Stable Build 128.0.2739.79 Available * 5057954 Microsoft Edge Extended Stable Build 128.0.2739.79 Available * 5057955 Microsoft Edge Stable Build 128.0.2739.79 Available (x64) * 5057956 Microsoft Edge Extended Stable Build 128.0.2739.79 Available (x64) Modified : * 5057947 Microsoft Edge Stable Build 128.0.2739.67 Available (Superseded) * 5057949 Microsoft Edge Stable Build 128.0.2739.67 Available (x64) (Superseded) * 5057950 Microsoft Edge Extended Stable Build 128.0.2739.67 Available (Superseded) * 5057952 Microsoft Edge Extended Stable Build 128.0.2739.67 Available (x64) (Superseded) Reason for Update: * New update for Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2198 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 15:20:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 17:20:05 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-13 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365409321] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * Major [ID:365409343] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * Major [ID:365409365] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * Major [ID:365409387] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * Major [ID:365409341] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365409363] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * Major [ID:365409385] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * Major [ID:365409361] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * Major [ID:365409383] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * Major [ID:365409381] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * Major [ID:365409329] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * Major [ID:365409327] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * Major [ID:365409401] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * Major [ID:365409325] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * Major [ID:365409369] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * Major [ID:365409345] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * Major [ID:365409367] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * Major [ID:365409389] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * Major [ID:365409309] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * Major [ID:365409375] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * Major [ID:365409397] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * Major [ID:365409351] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * Major [ID:365409373] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * Major [ID:365409395] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * Major [ID:365409371] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * Major [ID:365409393] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * Major [ID:365409317] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * Major [ID:365409339] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * Major [ID:365409315] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * Major [ID:365409313] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * Major [ID:365409335] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * Major [ID:365409357] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * Major [ID:365409379] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * Major [ID:365409311] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * Major [ID:365409333] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (German) * Major [ID:365409355] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (French) * Major [ID:365409319] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) Reason for Update: * Updated Sha values Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4426 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 13 16:25:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Sep 2024 18:25:43 -0500 Subject: [BESAdmin-Announcements] Content Release: Windows Patching Support Update published 2024-09-13 Message-ID: Content in the Patching Support site has been modified: Modified: * 113 Setup Download Whitelist for Microsoft Office (Linux Server) * 111 Setup Download Whitelist for Microsoft Office (Windows Server) Reason for Update: * New Tasks to whitelist the Microsoft Office download URLs on BigFix Server. Actions to Take: None Published site version: Patching Support, version 1145 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 16 07:15:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Sep 2024 09:15:13 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-16 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 19 Total Fixlets in Site: 383 Release Date: 2024-09-16 New Fixlets: Updated Fixlets: 23700101 Prey v1.13.2 43700101 CrowdSec v1.6.3 5300101 LibreOffice v24.8.1 59300101 UniversalForwarder v9.3.1.0 4200201 GoTo Machine v4.11.0 8900101 Slack v4.40.128.0 5603601 Windows Defender Virus Definitions v1.417.724.0 24200101 TablePlus v6.1.1 28600101 balena-cli v19.0.10.0 39000101 CLAN v8.11.00 19500101 Cyberduck v9.0.2.42108 54300101 Dolt v1.42.20 11600201 XnView v2.51.7 5602501 Microsoft Visual Studio Code x64 v1.93.1 60300101 kdenlive v24.08.1 9500101 Tailscale v1.74.0 29600101 Vim v9.1.0733 19600101 VSCodium (x64) v1.93.1.24256 47200101 Speccy 1.33.0.75 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 16 12:49:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Sep 2024 14:49:36 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-09-16 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Nudge 2.0.11.81805 Available - Mac OS X(ID: 11110007) Published site version: Updates for Mac Applications, version 591. Reasons for Update: A newer version of Nudge app for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 16 15:37:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Sep 2024 17:37:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-09-16 Message-ID: Total New Fixlets: 8 Total Updated Fixlets: 1711 Total Fixlets in Site: 2577 Total CVEs Covered: 743 Release Date: 2024-09-16 New Fixlets: 32320 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Windows 32390 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 32330 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Windows 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 32370 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 32340 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows 32410 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 32380 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 Updated Fixlets (most updates are minor data additions done by CISA that are refected here) : 1590 Microsoft WinVerifyTrust function Remote Code Execution - Windows 8200 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2016 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 8230 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 16430 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 8240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 8260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 8270 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 8280 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 8290 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 24690 Microsoft Excel Remote Code Execution Vulnerability - Excel 8310 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 8330 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 24720 Microsoft Excel Security Feature Bypass - Excel 16530 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 8340 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 24730 Microsoft Office Security Feature Bypass Vulnerability - Excel 8350 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows Server 2016 24740 Microsoft PowerPoint Memory Corruption Vulnerability - Excel 16550 Artifex Ghostscript Type Confusion Vulnerability - Any Version of Windows 8360 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2016 24750 Microsoft Office Object Record Corruption Vulnerability - Excel Viewer 8370 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 24760 Microsoft Office Security Feature Bypass Vulnerability - Excel Viewer 16570 TIBCO JasperReports Library Directory Traversal Vulnerability - Any Version of Windows 8380 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 24770 Microsoft PowerPoint Memory Corruption Vulnerability - Excel Viewer 16580 Oracle JRE Unspecified Vulnerability - Any Version of Windows 8390 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 24780 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Excel Viewer 8400 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2016 8410 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 24800 Microsoft PowerPoint Memory Corruption Vulnerability - PowerPoint 16610 Adobe ColdFusion Information Disclosure Vulnerability - Any Version of Windows 16620 Oracle JRE Remote Code Execution Vulnerability - Any Version of Windows 8430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 24840 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Windows 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 8460 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 8470 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 24860 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Linux 16670 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of Windows 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 24870 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of MacOS 8490 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 8500 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 16700 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Windows 16710 Dell dbutil Driver Insufficient Access Control Vulnerability - Any Version of Windows 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 16720 SolarWinds Orion Authentication Bypass Vulnerability - Any Version of Windows 8530 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2016 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 8550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 8560 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 8570 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2016 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 8590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 24980 Microsoft Word Remote Code Execution Vulnerability - Word Viewer 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 24990 Microsoft Office Memory Corruption Vulnerability - Word Viewer 8610 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2016 25000 Microsoft Office Buffer Overflow Vulnerability - Word Viewer 16810 Oracle Java SE Integrity Check Vulnerability - Any Version of Windows 8620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2016 25010 Microsoft PowerPoint Memory Corruption Vulnerability - Word Viewer 16820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 25030 Progress MOVEit Transfer SQL Injection Vulnerability - Any Version of Windows 8650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2016 8660 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 8670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 16880 Adobe ColdFusion Authentication Bypass Vulnerability - Any Version of Windows 8690 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 8700 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 R2 16900 Adobe BlazeDS Information Disclosure Vulnerability - Any Version of Windows 8710 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 R2 8720 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2012 R2 25130 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 16940 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 8750 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 R2 16950 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of Windows 8760 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 8770 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 16970 Adobe Flash Player Type Confusion Vulnerability - Any Version of Windows 8780 Microsoft Windows Code Injection Vulnerability - Windows Server 2012 R2 8790 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 R2 25180 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 16990 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 8800 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2012 R2 25190 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 8810 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 R2 8820 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 R2 17020 Adobe ColdFusion Directory Traversal Vulnerability - Any Version of Windows 8830 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 25220 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 8840 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2012 R2 17040 Arcserve Unified Data Protection (UDP) Directory Traversal Vulnerability - Any Version of Windows 8850 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2012 R2 25240 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 17050 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 8860 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows Server 2012 R2 8870 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 R2 25260 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 8880 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2012 R2 8890 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 8900 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 R2 8920 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2012 R2 25310 Roundcube Webmail SQL Injection Vulnerability - Any Operating System 8930 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 R2 25330 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 8950 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 8960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 17160 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 8970 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2012 R2 25360 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 8980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 8990 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 25380 Adobe ColdFusion Improper Access Control Vulnerability - Any Version of Windows 17190 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 9010 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 R2 9020 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 9040 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2012 R2 9050 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 17270 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 17290 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 9100 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2012 R2 9110 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 R2 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 9120 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 R2 9130 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2012 R2 17330 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 9140 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 R2 25530 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 10 9150 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 R2 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 9160 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2012 R2 25550 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 25560 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 25570 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2008 SP2 25580 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 9200 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 25590 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 9220 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2012 R2 17420 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of Linux 9230 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2012 R2 1040 phpMyAdmin Remote Code Execution Vulnerability - Any Operating System 25620 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 17430 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 25630 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 9250 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 25640 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 25650 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2019 9270 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2012 R2 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 25670 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 25680 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2016 1110 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8.1 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 9310 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 R2 1120 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 8.1 25700 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 17510 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Linux 9320 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 R2 1130 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 8.1 25710 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2012 R2 17520 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Linux 25720 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 R2 25730 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 1160 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 8.1 25740 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2012 1170 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 25750 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 17560 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Linux 1180 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 25760 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 1190 Microsoft Windows Code Injection Vulnerability - Windows 8.1 25770 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 9390 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 1200 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 1210 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows 8.1 1220 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8.1 17610 Veeam Backup & Replication Remote Code Execution Vulnerability - Any Version of Linux 1230 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 8.1 1240 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 17630 Adobe Flash Player Unspecified Vulnerability - Any Version of Linux 9440 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 R2 1250 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 8.1 17640 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 9450 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 1260 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows 8.1 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 9460 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 R2 1270 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8.1 9470 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 R2 1280 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 8.1 1290 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 17680 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of Linux 9490 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2012 R2 1300 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 8.1 9500 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 R2 9510 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2012 R2 1320 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows 8.1 9520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 1330 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 8.1 17720 Linux Kernel Privilege Escalation Vulnerability - Any Version of Linux 9530 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 9540 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 1350 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 8.1 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 9550 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 R2 1360 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 8.1 9560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 1370 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 8.1 17760 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Linux 9570 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 1380 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 9580 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 1390 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 9590 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 R2 9600 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows Server 2012 R2 1410 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 8.1 9610 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2012 R2 1420 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 17810 OpenSMTPD Remote Code Execution Vulnerability - Any Version of Linux 1440 Microsoft Windows LSA Spoofing Vulnerability - Windows 8.1 1450 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 17840 Atlassian Bitbucket Server and Data Center Command Injection Vulnerability - Any Version of Linux 9650 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2012 R2 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 9660 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2012 R2 9670 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 17870 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Linux 9680 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2012 R2 1490 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows 8.1 1500 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 8.1 9700 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 1510 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 8.1 1520 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows 8.1 9720 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 1530 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8.1 9730 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 1540 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows 8.1 9740 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 R2 9750 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2012 R2 1580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 1590 Microsoft WinVerifyTrust function Remote Code Execution - Windows 9790 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2012 R2 1600 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows 8.1 9800 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2012 R2 1610 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 8.1 9810 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 9820 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2012 R2 18020 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 1640 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 8.1 9840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 9850 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Server 2012 R2 18050 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Linux 9860 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 18060 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Linux 9870 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2012 R2 1680 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 8.1 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 18070 Oracle Java SE Unspecified Vulnerability - Any Version of Linux 9880 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 1690 Microsoft Windows Remote Code Execution Vulnerability - Windows 8.1 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 18080 Oracle JRE Unspecified Vulnerability - Any Version of Linux 9890 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 9900 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 R2 26290 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 9910 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 9920 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 9930 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 R2 9940 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2012 R2 18140 PHP-CGI Query String Parameter Vulnerability - Any Version of Linux 9950 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 1760 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 8.1 9960 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 R2 9970 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 R2 18180 Adobe Reader Buffer Overflow Vulnerability - Any Version of Linux 10000 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 1810 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 8.1 26390 Samsung Mobile Devices Memory Corruption Vulnerability - Any Version of Android 10010 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 1820 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 18210 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 10020 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2012 1830 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 8.1 18220 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Linux 1840 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 26420 Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability - Any Version of Windows 10050 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 1860 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 8.1 10060 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 1870 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 8.1 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 18260 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 10070 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 1880 Microsoft Windows Privilege Escalation Vulnerability - Windows 8.1 10080 Microsoft Windows Code Injection Vulnerability - Windows Server 2012 1890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 26470 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2008 SP2 10090 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 1900 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 10100 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2012 1910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 18300 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 10110 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 1920 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 8.1 18310 RARLAB UnRAR Directory Traversal Vulnerability - Any Version of Linux 10120 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 1930 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 10130 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2012 1940 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 10140 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2012 1950 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 8.1 26530 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2012 R2 10150 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows Server 2012 1960 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 8.1 26540 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2012 10160 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 1970 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows 8.1 18360 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 10170 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2012 1980 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 8.1 18370 Zabbix Frontend Improper Access Control Vulnerability - Any Version of Linux 10180 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 18380 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 10190 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 10210 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2012 2020 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 8.1 2030 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 8.1 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 2040 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 10240 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 2050 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows 8.1 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 10250 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of Windows 10260 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2012 2070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 10270 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 26660 Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability - Any Version of Windows 10280 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 2090 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 8.1 2100 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 26680 Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability - Any Version of Linux 18490 Jenkins Matrix Project Plugin Remote Code Execution Vulnerability - Any Version of Linux 10300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 2110 Microsoft Windows Remote Code Execution Vulnerability - Windows 8.1 10310 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 26700 Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability - Any Version of MacOS 18510 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 10330 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2012 18530 Artifex Ghostscript Type Confusion Vulnerability - Any Version of Linux 10340 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 2150 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 8.1 2160 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows 8.1 2170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 18560 TIBCO JasperReports Library Directory Traversal Vulnerability - Any Version of Linux 2180 Microsoft XML Core Services Information Disclosure Vulnerability - Windows 8.1 18570 Oracle JRE Unspecified Vulnerability - Any Version of Linux 2190 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 26770 Android Kernel Race Condition Vulnerability - Any Current Service Pack of Android 10390 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2012 2200 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows 8.1 26780 Android Framework Privilege Escalation Vulnerability - Any Current Service Pack of Android 10400 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 2210 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 10410 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 2220 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows 8.1 10420 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2012 2230 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 10430 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 2240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 18630 Oracle JRE Remote Code Execution Vulnerability - Any Version of Linux 10440 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 2250 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 8.1 10450 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2012 2260 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 8.1 2270 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 2280 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 8.1 2290 Microsoft Windows Media Center Remote Code Execution Vulnerability - Windows 8.1 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 18680 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of Linux 10490 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 2300 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 2310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 8.1 26890 Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability - Any Version of Windows 10510 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2012 2320 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8.1 18710 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Linux 10520 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2012 10540 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 2350 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability - Windows 7 SP1 10550 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2012 2360 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 2370 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 7 SP1 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 2380 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 7 SP1 10580 Microsoft Windows Spoofing Vulnerability - Windows Server 2012 10590 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 10600 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 18800 Oracle Java SE Integrity Check Vulnerability - Any Version of Linux 2420 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 7 SP1 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 2430 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 18820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 2440 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 2450 Microsoft Windows Code Injection Vulnerability - Windows 7 SP1 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 2460 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 2470 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows 7 SP1 10670 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2012 2480 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 27060 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of MacOS 2490 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 7 SP1 18880 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Linux 2500 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 7 SP1 2510 Microsoft Remote Desktop Services Remote Code Execution Vulnerability - Windows 7 SP1 2520 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 10720 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 2530 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 7 SP1 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 10730 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 2540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 27120 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 10740 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 2550 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 7 SP1 18940 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 18950 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of Linux 10760 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2012 2570 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 7 SP1 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 10770 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 2580 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 18970 Adobe Flash Player Type Confusion Vulnerability - Any Version of Linux 10780 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2012 2590 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 7 SP1 27170 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 R2 10790 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 2600 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 27180 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 10800 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 2610 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 27190 Microsoft Word Information Disclosure Vulnerability - Word 19000 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 10810 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 2630 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 7 SP1 10830 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 2640 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 10840 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 2650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 7 SP1 19040 Arcserve Unified Data Protection (UDP) Directory Traversal Vulnerability - Any Version of Linux 10850 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 10860 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 2670 Microsoft Windows LSA Spoofing Vulnerability - Windows 7 SP1 27250 Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability - Apple iOS 10870 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows Server 2012 2680 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 19070 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Linux 10880 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2012 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 10920 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2012 2730 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 7 SP1 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 10930 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2012 2740 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 7 SP1 10940 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 2750 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows 7 SP1 27330 Android OS Privilege Escalation Vulnerability - Any Version of Android 10950 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2012 2760 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19150 IBM InfoSphere BigInsights Invalid Input Vulnerability - Any Version of Linux 2770 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows 7 SP1 27350 Atlassian Confluence Data Center and Server Broken Access Control Vulnerability - Any Version of Linux 10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 19170 Webmin Command Injection Vulnerability - Any Version of Linux 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 10990 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2012 27380 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2008 SP2 11000 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 2810 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 11010 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 11020 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2012 2830 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows 7 SP1 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 2840 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 7 SP1 27420 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 R2 27430 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 19240 Linux Kernel Integer Overflow Vulnerability - Any Version of Linux 2860 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 7 SP1 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 19250 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 11060 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2012 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 11070 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 11080 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2012 2890 Microsoft Windows Spoofing Vulnerability - Windows 7 SP1 27470 CWP Control Web Panel OS Command Injection Vulnerability - Any Version of CentOS 2900 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 SP1 11100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 11110 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Server 2012 19310 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 11120 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 11130 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2012 11140 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 27530 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability - Any Operating System 11150 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 27540 Trend Micro Apex Central Arbitrary File Upload Vulnerability - Any Version of Windows 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 11160 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 2970 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 7 SP1 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 11170 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 11180 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2012 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 11190 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 11200 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 3010 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows 7 SP1 27590 Atlassian Confluence Data Center and Server Improper Authorization Vulnerability - Any Operating System 11210 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2012 19410 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 11220 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 19420 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 11230 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 3040 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows 7 SP1 19430 Microsoft Silverlight Runtime Remote Code Execution Vulnerability - Any Version of MacOS 11240 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 3050 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 7 SP1 27630 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Windows 11250 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 3060 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 27640 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Linux 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 3070 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 27650 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of MacOS 3080 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 7 SP1 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 19470 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 11280 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3090 Microsoft Windows Privilege Escalation Vulnerability - Windows 7 SP1 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 11290 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3100 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 11300 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3110 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 19500 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of MacOS 3120 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 19510 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 3130 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 7 SP1 3140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 11340 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2008 R2 SP1 3150 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 11350 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3160 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 7 SP1 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 11360 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3170 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 7 SP1 27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 11370 Microsoft Windows Code Injection Vulnerability - Windows Server 2008 R2 SP1 3180 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows 7 SP1 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 11380 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 3190 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 7 SP1 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 19580 Oracle JRE Sandbox Bypass Vulnerability - Any Version of MacOS 11390 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 11400 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 3220 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 7 SP1 27800 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 3230 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 7 SP1 19620 Veeam Backup & Replication Remote Code Execution Vulnerability - Any Version of MacOS 11430 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2008 R2 SP1 3240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 27820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2008 SP2 11440 Microsoft Remote Desktop Services Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3250 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows 7 SP1 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 11450 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 SP1 11460 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 11470 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 11480 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3290 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 7 SP1 3300 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 19690 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of MacOS 11500 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3310 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 SP1 27890 Microsoft Word Malformed Object Pointer Vulnerability - Word 11510 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 11520 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3330 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 11530 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 11550 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3360 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows 7 SP1 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 11560 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3370 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 3380 Microsoft XML Core Services Information Disclosure Vulnerability - Windows 7 SP1 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 11580 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3390 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 11590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3400 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows 7 SP1 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 3410 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows 7 SP1 3420 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 28000 ownCloud graphapi Information Disclosure Vulnerability - Any Version of Linux 3430 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 11630 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 3450 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 7 SP1 3460 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 7 SP1 3470 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 3480 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 7 SP1 3490 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 11690 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3500 Microsoft Windows Media Center Remote Code Execution Vulnerability - Windows 7 SP1 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 11700 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 11710 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3520 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 11720 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3530 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 7 SP1 28110 Apache Superset Insecure Default Initialization of Resource Vulnerability - Any Operating System 11730 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3540 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 19930 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 11740 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 3580 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability - Windows Vista SP2 3590 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Vista SP2 19980 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 11800 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 20000 Oracle Java SE Unspecified Vulnerability - Any Version of MacOS 20010 Grafana Authentication Bypass Vulnerability - Any Version of MacOS 3630 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 3640 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Vista SP2 11840 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3650 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Vista SP2 28230 Laravel Deserialization of Untrusted Data Vulnerability - Any Operating System 20040 PHP-CGI Query String Parameter Vulnerability - Any Version of MacOS 3670 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 11870 Microsoft Windows Spoofing Vulnerability - Windows Server 2008 R2 SP1 20070 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 3690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Vista SP2 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 11890 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3700 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 3710 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows Vista SP2 3720 Microsoft Graphics Component Memory Corruption Vulnerability - Windows Vista SP2 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 3730 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows Vista SP2 3740 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Vista SP2 20130 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 3750 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Vista SP2 3760 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Vista SP2 11960 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3770 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 3780 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 20170 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 3790 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Vista SP2 3800 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Vista SP2 12000 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 3810 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Vista SP2 3820 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 3830 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Vista SP2 20220 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 12030 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3840 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 12040 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3850 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Vista SP2 12050 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 3860 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Vista SP2 12060 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 3870 Microsoft Windows Code Injection Vulnerability - Windows Vista SP2 12070 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2008 R2 SP1 3880 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Vista SP2 12080 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3890 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Vista SP2 28470 Spreadsheet::ParseExcel Remote Code Execution Vulnerability - Any Version of Windows 12090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3900 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Vista SP2 28480 Spreadsheet::ParseExcel Remote Code Execution Vulnerability - Any Version of Linux 12100 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3910 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 28490 Atlassian Confluence Data Center and Server Template Injection Vulnerability - Any Operating System 20300 Adobe Flash Player Integer Overflow Vulnerability - Any Version of MacOS 3920 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Vista SP2 20310 Artifex Ghostscript Type Confusion Vulnerability - Any Version of MacOS 12120 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3930 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 12130 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3940 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 20330 TIBCO JasperReports Library Directory Traversal Vulnerability - Any Version of MacOS 12140 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 20340 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 3960 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Vista SP2 12160 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3970 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows Vista SP2 12170 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 20370 Oracle JRE Remote Code Execution Vulnerability - Any Version of MacOS 12180 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3990 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 4010 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Vista SP2 12210 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 12220 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 4030 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 28610 Linux Kernel Race Condition Vulnerability - Ubuntu 12230 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4040 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Vista SP2 28620 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 20430 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of MacOS 12240 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2008 R2 SP1 4050 Microsoft Windows Media Center Remote Code Execution Vulnerability - Windows Vista SP2 28630 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - Ubuntu 4060 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Vista SP2 28640 Sudo Heap-Based Buffer Overflow Vulnerability - Ubuntu 12260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4070 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Vista SP2 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 20470 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of MacOS 4090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 28670 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 12290 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4100 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP2 12300 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 4110 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Vista SP2 28690 Linux Kernel Race Condition Vulnerability - Ubuntu 4120 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Vista SP2 28700 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 12320 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4130 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP2 4140 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Vista SP2 4150 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 28730 Linux Kernel Privilege Escalation Vulnerability - Debian 4160 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability - Windows Server 2008 SP2 28740 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - Debian 20550 Oracle Java SE Integrity Check Vulnerability - Any Version of MacOS 12360 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4170 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 SP2 12370 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4180 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2008 SP2 12380 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 4190 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2008 SP2 28770 Linux Kernel Use-After-Free Vulnerability - Debian 28780 Linux Kernel Privilege Escalation Vulnerability - Debian 20590 Microsoft Office Outlook Security Feature Bypass Vulnerability - Any Version of MacOS 12400 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 28790 Linux Kernel Race Condition Vulnerability - Debian 20600 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 12410 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Server 2008 R2 SP1 4220 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 12420 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4230 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 28810 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability - Any Operating System 12430 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 4240 Microsoft Windows Code Injection Vulnerability - Windows Server 2008 SP2 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 12440 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4250 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 SP2 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 12450 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4260 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2008 SP2 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 12460 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4270 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 SP2 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 12470 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 4280 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2008 SP2 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 20670 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 12480 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4290 Microsoft Remote Desktop Services Remote Code Execution Vulnerability - Windows Server 2008 SP2 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 20680 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of MacOS 4300 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 20690 Adobe Flash Player Type Confusion Vulnerability - Any Version of MacOS 12500 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4310 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 SP2 28890 Linux Kernel Race Condition Vulnerability - RHEL 12510 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4320 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 28900 Linux Kernel Privilege Escalation Vulnerability - RHEL 20710 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 12520 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 SP1 4330 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 SP2 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 12530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 12540 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4350 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2008 SP2 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 12550 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 4360 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 SP2 28940 Linux Kernel Improper Input Validation Vulnerability - RHEL 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 12560 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 SP1 4370 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 4380 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2008 SP2 28960 Linux Kernel Race Condition Vulnerability - RHEL 4390 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 28970 Linux Kernel Integer Overflow Vulnerability - RHEL 20780 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 4400 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 28980 Linux Kernel Race Condition Vulnerability - SLE 12600 Kentico Xperience Deserialization of Untrusted Data Vulnerability - Any Version of Windows 4420 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 SP2 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 4430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 29010 Sudo Heap-Based Buffer Overflow Vulnerability - SLE 4440 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 4460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2008 SP2 4470 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 4490 Microsoft Graphics Component Memory Corruption Vulnerability - Windows Server 2008 SP2 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 20890 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 20900 Microsoft Silverlight Double Dereference Vulnerability - Any Version of MacOS 4530 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 SP2 4540 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 SP2 4550 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2008 SP2 12750 Veeam Backup & Replication Remote Code Execution Vulnerability - Any Version of Windows 4560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 SP2 20950 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 4570 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2008 SP2 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 4610 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 29190 Red Hat Polkit Incorrect Authorization Vulnerability - Ubuntu 21000 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 4630 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2008 SP2 29210 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Ubuntu 21020 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows 10 4640 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 21030 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 4660 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 29240 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Debian 21050 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 SP2 4670 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2008 SP2 29250 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019 21060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 29270 Red Hat Polkit Incorrect Authorization Vulnerability - SLE 21080 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4700 Microsoft Windows Spoofing Vulnerability - Windows Server 2008 SP2 21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4710 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 SP2 21100 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 21130 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 21140 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows 7 SP1 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 4770 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 21160 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 7 SP1 29360 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - RHEL 29370 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 21180 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 29380 Linux Kernel Privilege Escalation Vulnerability - Debian 21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1 4810 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows Server 2008 SP2 21200 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 8.1 29410 Linux Kernel Privilege Escalation Vulnerability - RHEL 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 4840 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows Server 2008 SP2 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 4850 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 SP2 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 4860 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 21250 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2019 4870 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 SP2 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 4880 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2008 SP2 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 4890 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 SP2 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 21280 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 4900 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 4910 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 21300 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2016 4920 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 21310 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 4930 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 SP2 21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 4940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 21330 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 R2 4950 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 21340 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 29540 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows 4970 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 21360 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 4980 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 21370 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2012 4990 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows Server 2008 SP2 21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 5000 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2008 SP2 21390 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 13200 Apple macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 21400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 5030 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2008 SP2 21420 Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability - Exchange Server 2010 5040 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2008 SP2 21430 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2010 5050 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 29630 Android Pixel Information Disclosure Vulnerability - Android with Major Version & Service Pack 21440 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 5060 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2008 SP2 29640 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android 21450 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 29650 Android Pixel Information Disclosure Vulnerability - Any Current Service Pack of Android 21460 Microsoft Exchange Server Security Feature Bypass Vulnerability - Exchange Server 2016 29660 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Windows 21470 Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability - Exchange Server 2016 5090 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 29670 Elasticsearch Remote Code Execution Vulnerability - Any Version of Windows 21480 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2016 5100 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 21490 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 5110 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 SP2 21500 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 5120 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Server 2008 SP2 29700 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 21510 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2016 5130 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29710 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 21520 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2016 13330 Microsoft Windows Kernel Exception Handler Vulnerability - Windows 7 29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 21530 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 13340 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 7 5150 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2008 SP2 29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 21540 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 13350 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows 7 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 21550 Microsoft Exchange Server Security Feature Bypass Vulnerability - Exchange Server 2019 13360 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 29750 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 21560 Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability - Exchange Server 2019 13370 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 21570 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019 13380 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 7 5190 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 21580 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 13390 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows 7 5200 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 21590 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 5210 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2008 SP2 21600 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2019 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 5220 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 21610 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 5230 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 21620 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 5240 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2008 SP2 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 21630 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 5250 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 21640 Microsoft Exchange Server Security Feature Bypass Vulnerability - Exchange Server 2013 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5260 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 21650 Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability - Exchange Server 2013 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 5270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 29850 CrushFTP VFS Sandbox Escape Vulnerability - Any Version of Windows 21660 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2013 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 5280 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 SP2 21670 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 5290 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29870 CrushFTP VFS Sandbox Escape Vulnerability - Any Version of Linux 21680 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2013 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 5300 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 21690 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2013 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 5310 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 SP2 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 5320 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 5330 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 5340 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 5350 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 5360 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 5370 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 5410 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows 10 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 5420 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 5450 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5460 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 10 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 5470 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows 10 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 5490 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 5500 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 5510 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows 10 30090 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2019 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 13720 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Vista 5530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 13740 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Server 2008 5550 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows 10 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 13750 Microsoft Windows Improper Input Validation Vulnerability - Windows Server 2008 5560 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows 10 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 13760 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Server 2008 R2 13770 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 5580 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 13780 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 11 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 30170 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Windows 13790 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 5600 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 10 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 5610 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 30190 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Linux 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 13820 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 5630 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows 10 30210 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of MacOS 13830 Microsoft Windows LSA Spoofing Vulnerability - Windows 11 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 13840 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 5650 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 13850 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 11 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 13860 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 5670 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 13870 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 11 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 13880 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 5690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows 13890 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 11 30280 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android 13900 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 11 5710 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 13910 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 11 5720 Microsoft Windows LSA Spoofing Vulnerability - Windows 10 30300 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2016 13920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 5730 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 30310 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2019 13930 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 5740 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 30320 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 10 13940 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 30330 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2022 13950 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 11 5760 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 30350 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 22160 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows 8 Gold 13970 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 5780 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 30360 Microsoft Word Malformed Object Pointer Vulnerability - Word 2003 Viewer 22170 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 13980 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 11 5790 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows 10 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 5800 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 10 22190 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 14000 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 5810 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 10 30390 Linux Kernel Use-After-Free Vulnerability - Debian 22200 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 8 Gold 14010 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 11 5820 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows 10 30400 OSGeo GeoServer JAI-EXT Code Injection Vulnerability - Any Operating System 22210 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 14020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 11 5830 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 10 30410 Microsoft Office OLE DLL Side Loading Vulnerability - Visio 22220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 14030 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 5840 Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 30420 Microsoft Office OLE DLL Side Loading Vulnerability - Visio Viewer 14040 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 5850 Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability - Windows 10 30430 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 22240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 5860 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows 10 30440 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 5870 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 30450 Linux Kernel Use-After-Free Vulnerability - SLE 5880 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 22270 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8 Gold 5890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 22280 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 14090 Cacti Command Injection Vulnerability - Any Operating System 30480 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 22290 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8 Gold 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 30490 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 R2 22300 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 5920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 22310 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 8 Gold 5930 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows 10 30510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 5940 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 10 30520 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2008 R2 22330 Microsoft Windows Remote Code Execution Vulnerability - Windows 8 Gold 14140 Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability - Any Version of Windows 30530 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2008 R2 22340 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 30540 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2008 R2 14160 InduSoft Web Studio NTWebServer Directory Traversal Vulnerability - Any Version of Windows 30550 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2008 R2 5980 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 30560 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 22370 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 30570 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 6000 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30580 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 30590 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2008 R2 22400 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 30600 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2008 R2 6030 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 30610 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2008 R2 6040 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 30620 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 30630 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2008 R2 6060 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 30640 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2008 R2 6070 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 30650 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 14270 Atlassian Confluence Server and Data Center Remote Code Execution Vulnerability - Any Operating System 30660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 R2 6090 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 30670 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 14290 WordPress File Manager Plugin Remote Code Execution Vulnerability - Any Operating System 6100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 30680 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2008 R2 6110 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 30690 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2008 R2 6120 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30700 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2008 R2 14320 dotCMS Unrestricted Upload of File Vulnerability - Any Operating System 6130 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 30710 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 14330 Atlassian Confluence Server Pre-Authorization Arbitrary File Read Vulnerability - Any Operating System 6140 Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 30720 Microsoft Silverlight Information Disclosure Vulnerability - Silverlight 5 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 30730 Microsoft Silverlight Double Dereference Vulnerability - Silverlight 5 14350 ThinkPHP "noneCms" Remote Code Execution Vulnerability - Any Operating System 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 30740 Microsoft Silverlight Runtime Remote Code Execution Vulnerability - Silverlight 5 6170 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 6180 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30760 Microsoft Skype for Business Privilege Escalation Vulnerability - Skype for Business Server 22570 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Windows 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 14390 Atlassian Confluence Server and Data Center Object-Graph Navigation Language (OGNL) Injection Vulnerability - Any Operating System 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint 22590 Microsoft Excel Security Feature Bypass - Any Version of Windows 6210 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 6220 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30800 Microsoft Word Memory Corruption Vulnerability - SharePoint 6230 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows 10 30810 Microsoft Word Remote Code Execution Vulnerability - SharePoint 22620 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Any Version of Windows 6240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30820 Microsoft Office Memory Corruption Vulnerability - SharePoint 14440 Telerik UI for ASP.NET AJAX Insecure Direct Object Reference Vulnerability - Any Version of Windows 6250 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 30830 Microsoft Office Object Record Corruption Vulnerability - SharePoint 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 30840 Microsoft Office Remote Code Execution Vulnerability - SharePoint 6270 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 30860 Microsoft Office Memory Corruption Vulnerability - SharePoint 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 30870 Microsoft PowerPoint Memory Corruption Vulnerability - SharePoint 22680 Zoho ManageEngine ADSelfService Plus Remote Code Execution Vulnerability - Any Version of Windows 14490 Progress Telerik UI for ASP.NET AJAX and Sitefinity Cryptographic Weakness Vulnerability - Any Version of Windows 6300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 30880 Microsoft Forefront TMG Remote Code Execution Vulnerability - Forefront 14500 Telerik UI for ASP.NET AJAX Unrestricted File Upload Vulnerability - Any Version of Windows 6310 Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability - Windows 10 30890 Microsoft Outlook Security Feature Bypass Vulnerability - Outlook 6320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 10 30900 Microsoft PowerPoint Buffer Overflow Vulnerability - Office 14520 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Vista SP2 6330 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 30910 Microsoft Office Remote Code Execution Vulnerability - Word Viewer 22720 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Linux 14530 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Server 2008 SP2 6340 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 30920 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 6350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 30930 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual FoxPro 6360 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 10 30940 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual Basic 6.0 6370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 30950 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual Basic 6.0 14570 Microsoft XML Core Services Memory Corruption Vulnerability - Windows 7 30960 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 14580 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Server 2008 R2 6390 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 30970 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows 7 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 30980 Microsoft XML Core Services Memory Corruption Vulnerability - Microsoft XML Core Services 4.0 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 30990 Microsoft XML Core Services Memory Corruption Vulnerability - Microsoft XML Core Services 6.0 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 6420 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 31000 Microsoft XML Core Services Memory Corruption Vulnerability - XML Core Services 5.0 22810 Jenkins Script Security Plugin Sandbox Bypass Vulnerability - Any Version of Linux 6430 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 31010 Microsoft PowerPoint Buffer Overflow Vulnerability - PowerPoint Viewer 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 31020 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 Gold 6450 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows 10 31030 Microsoft Windows Kernel Exception Handler Vulnerability - Windows Server 2008 Gold 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 31040 Microsoft Windows Kernel Exception Handler Vulnerability - Windows Vista Gold 22850 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Any Version of MacOS 14660 Ruby on Rails Directory Traversal Vulnerability - Any Operating System 6470 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 31050 Microsoft Windows Improper Input Validation Vulnerability - Windows Vista Gold 22860 Microsoft Office Buffer Overflow Vulnerability - Any Version of MacOS 14670 Ruby on Rails Directory Traversal Vulnerability - Any Operating System 6480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 31060 Microsoft Office Outlook Privilege Escalation Vulnerability - Outlook 31070 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 22890 Microsoft Silverlight Information Disclosure Vulnerability - Any Version of MacOS 6510 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows 10 31090 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2012 R2 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 6520 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 6530 Microsoft XML Core Services Information Disclosure Vulnerability - Windows 10 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 22920 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 6540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 22930 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 10 6550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 31130 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2008 SP2 22940 Microsoft Edge Memory Corruption Vulnerability - Windows 10 6560 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows 10 31140 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows Server 2022 22950 Microsoft Edge Memory Corruption Vulnerability - Windows 10 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 31150 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 6580 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 22970 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2008 SP2 14780 GIGABYTE Multiple Products Code Execution Vulnerability - Any Version of Windows 6590 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 22990 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 6610 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 10 31190 OSGeo GeoServer GeoTools Eval Injection Vulnerability - Any Version of Windows 14810 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 6620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 10 31200 Adobe Commerce and Magento Open Source Improper Restriction of XML External Entity Reference (XXE) Vulnerability - Any Operating System 14820 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 14830 GIGABYTE Multiple Products Unspecified Vulnerability - Any Version of Windows 6640 Microsoft Windows SAM Local Privilege Escalation Vulnerability - Windows 10 23030 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2016 6650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 10 23040 Microsoft Edge Memory Corruption Vulnerability - Windows Server 2016 6660 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 31240 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 23050 Microsoft Edge Memory Corruption Vulnerability - Windows Server 2016 6670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 6680 Microsoft GDI Remote Code Execution Vulnerability - Windows 10 31260 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 31270 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 23080 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Vista SP2 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6700 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 31280 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 23090 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2010 6710 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 23100 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 6720 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows Server 2019 31300 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows Server 2012 R2 23110 Microsoft Exchange Server Information Disclosure - Exchange Server 2016 6730 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 31310 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows Server 2012 23120 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 31320 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows Server 2016 23130 Microsoft Exchange Server Information Disclosure - Exchange Server 2019 6750 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2019 31330 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows 10 23140 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 14950 Microsoft Word Memory Corruption Vulnerability - Any Version of MacOS 6760 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2019 31340 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows Server 2008 SP2 23150 Microsoft Exchange Server Information Disclosure - Exchange Server 2013 14960 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 6770 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2019 31350 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows Server 2008 R2 SP1 14970 Microsoft Office Use-After-Free Vulnerability - Any Version of MacOS 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 31360 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows 7 SP1 14980 Microsoft PowerPoint Memory Corruption Vulnerability - Any Version of MacOS 6790 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 31370 Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability - Windows 8.1 6800 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 31380 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 15000 Microsoft Office Security Feature Bypass Vulnerability - Any Version of MacOS 6810 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2019 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 31400 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 15020 Microsoft Office and WordPad Remote Code Execution Vulnerability - Any Version of MacOS 6830 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows Server 2019 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 31420 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2016 6850 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 31430 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 15050 Microsoft Office Buffer Overflow Vulnerability - Any Version of MacOS 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 31440 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2019 6870 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2019 31450 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 15070 Microsoft Excel Security Feature Bypass - Any Version of MacOS 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 31460 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 15080 Microsoft Office Stack-based Buffer Overflow Vulnerability - Any Version of MacOS 6890 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31470 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2019 6900 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2019 31480 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 15100 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 6920 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 31500 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 6930 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2019 6940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31520 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 10 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 6950 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 31530 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 15150 Microsoft Office Object Record Corruption Vulnerability - Any Version of MacOS 6960 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 31540 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2008 SP2 15160 Drupal Core Remote Code Execution Vulnerability - Any Operating System 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 15170 Adobe BlazeDS Information Disclosure Vulnerability - Any Operating System 6980 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2019 15180 WordPress Social Warfare Plugin Cross-Site Scripting (XSS) Vulnerability - Any Operating System 6990 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2019 31570 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 7010 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 31590 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2022 7020 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31600 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2022 15220 PEAR Archive_Tar Improper Link Resolution Vulnerability - Any Operating System 7030 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 31620 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 15240 WSO2 Multiple Products Unrestrictive Upload of File Vulnerability - Any Operating System 7050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2019 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31640 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 11 15260 Apache Solr VelocityResponseWriter Plug-In Remote Code Execution Vulnerability - Any Operating System 7070 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 31650 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 11 7080 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 31670 Microsoft Exchange Server Information Disclosure Vulnerability - Exchange Server 2016 7100 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 31680 Microsoft Exchange Server Information Disclosure Vulnerability - Exchange Server 2019 7110 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2019 31690 Microsoft Exchange Server Information Disclosure Vulnerability - Exchange Server 2013 7120 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows Server 2019 7130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 31710 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Ubuntu 7140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 31720 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Debian 23530 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Microsoft BizTalk Server 7150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 15350 Oracle Fusion Middleware Unspecified Vulnerability - Any Operating System 7160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 23550 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Server 2008 R2 7190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 7200 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2019 7210 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2019 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 7240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 7250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2019 31830 Linux Kernel Race Condition Vulnerability - Oracle Linux 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 7260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 31840 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 7270 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows Server 2019 7280 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 31860 Linux Kernel Improper Input Validation Vulnerability - Oracle Linux 15480 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 31870 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - Oracle Linux 15490 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 7300 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31880 Red Hat Polkit Incorrect Authorization Vulnerability - Oracle Linux 7310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 7320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2019 31900 Linux Kernel Integer Overflow Vulnerability - Oracle Linux 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 7330 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 15530 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 7340 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 31920 Sudo Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15540 Adobe ColdFusion Authentication Bypass Vulnerability - Any Version of Windows 7350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 31930 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability - Oracle Linux 7360 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 7370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 31950 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 23760 Trend Micro Apex One and Apex One as a Service Improper Validation Vulnerability - Any Version of Windows 15570 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of Windows 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 31960 Linux Kernel Race Condition Vulnerability - Oracle Linux 15580 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 7400 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 7410 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 7420 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows Server 2019 32000 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2008 R2 23810 Trend Micro Multiple Products Improper Input Validation Vulnerability - Any Version of Windows 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 32020 Microsoft Project Remote Code Execution Vulnerability - Project 2016 23830 Microsoft Windows AppX Installer Spoofing Vulnerability - Windows 10 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 7450 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 32030 Debian-specific Redis Server Lua Sandbox Escape Vulnerability - Ubuntu 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 32040 Debian-specific Redis Server Lua Sandbox Escape Vulnerability - Debian 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 23860 PEAR Archive_Tar Deserialization of Untrusted Data Vulnerability - Any Operating System 15670 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Windows 7480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 7490 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 7510 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 15710 Veeam Backup & Replication Remote Code Execution Vulnerability - Any Version of Windows 7520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 7530 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 23920 WebKitGTK Memory Corruption Vulnerability - Any Version of Windows 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 7540 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2019 23930 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 23940 Microsoft Office Outlook Privilege Escalation Vulnerability - Any Version of Windows 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 7570 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2019 15770 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of Windows 7580 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 23970 WebKitGTK Memory Corruption Vulnerability - Any Version of Linux 7590 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2019 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 7610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 7620 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 7640 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 7670 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 7680 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2016 7690 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2016 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 7700 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 7710 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 7720 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2016 24110 WebKitGTK Memory Corruption Vulnerability - Any Version of MacOS 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 15930 Microsoft Internet Explorer Memory Corruption Vulnerability - Any Version of Windows 7750 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2016 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 24150 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 7770 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2016 7780 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 24180 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 15990 Adobe ColdFusion Directory Traversal Vulnerability - Any Version of Windows 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 24190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 24200 Microsoft Office Memory Corruption Vulnerability - Office 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 7820 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 24210 Microsoft Office Outlook Security Feature Bypass Vulnerability - Office 7830 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2016 24220 Microsoft Office Security Feature Bypass Vulnerability - Office 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 24230 Microsoft Office Malformed EPS File Vulnerability - Office 7850 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 24240 Microsoft Office Memory Corruption Vulnerability - Office 24250 Microsoft Office Remote Code Execution Vulnerability - Office 7870 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 16070 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 7880 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 24270 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Office 24280 Microsoft Office Buffer Overflow Vulnerability - Office 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 24290 Microsoft Office Use-After-Free Vulnerability - Office 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 7910 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 24300 Microsoft Office Buffer Overflow Vulnerability - Office 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 7920 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 24310 Microsoft Excel Security Feature Bypass - Office 7930 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2016 24320 Microsoft Word Remote Code Execution Vulnerability - Office 16130 Oracle JRE Unspecified Vulnerability - Any Version of Windows 7940 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2016 24330 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Office 7950 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2016 16150 Oracle Java SE Unspecified Vulnerability - Any Version of Windows 7960 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2016 24350 Microsoft Office and WordPad Remote Code Execution Vulnerability - Office 16160 Grafana Authentication Bypass Vulnerability - Any Version of Windows 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 24370 Microsoft Office Object Record Corruption Vulnerability - Office 7990 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2016 24380 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Office 16190 PHP-CGI Query String Parameter Vulnerability - Any Version of Windows 8000 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 24390 Microsoft Office Memory Corruption Vulnerability - Office 8010 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 16210 Adobe ColdFusion Unrestricted File Upload Vulnerability - Any Version of Windows 16220 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 24420 Microsoft PowerPoint Memory Corruption Vulnerability - Office 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 8040 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2016 24430 Microsoft Office Stack-based Buffer Overflow Vulnerability - Office 8050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2016 24440 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Office 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 24450 Microsoft Office Memory Corruption Vulnerability - Office 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 8080 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 24470 Microsoft Office Remote Code Execution Vulnerability - Office 8090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 24480 Microsoft Office Memory Corruption Vulnerability - Word 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 24490 Microsoft Word Memory Corruption Vulnerability - Word 16300 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 8110 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 24500 Microsoft Office Memory Corruption Vulnerability - Word 8120 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 24510 Microsoft PowerPoint Memory Corruption Vulnerability - Word 8130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 24520 Microsoft Office Memory Corruption Vulnerability - Word 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 8150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 24540 Microsoft Office Remote Code Execution Vulnerability - Word 16350 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 8160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 8170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 8180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 8190 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 17 04:41:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Sep 2024 07:41:09 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5769-1 - Git Security Update - Debian 12 (amd64) (ID: 57690101) Published Site Version: * Patches for Debian 12, version 59. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 17 04:42:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Sep 2024 07:42:28 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240912 - SUSE-RU-2024:3215-1 - Recommended update for nvptx-tools - leap15.5 - (x86-64) (ID: 24091201) * 240912 - SUSE-RU-2024:3230-1 - Recommended update for go - leap15.5 - (x86-64) (ID: 24091202) * 240912 - SUSE-SU-2024:3213-1 - Security update for go1.22 - leap15.5 - (x86-64) (ID: 24091203) * 240912 - SUSE-SU-2024:3214-1 - Security update for go1.23 - leap15.5 - (x86-64) (ID: 24091204) * 240912 - SUSE-SU-2024:3216-1 - Security update for expat - leap15.5 - (x86-64) (ID: 24091205) * 240912 - SUSE-SU-2024:3221-1 - Security update for containerd - leap15.5 - (x86-64) (ID: 24091206) * 240912 - SUSE-SU-2024:3222-1 - Security update for runc - leap15.5 - (x86-64) (ID: 24091207) * 240913 - SUSE-RU-2024:3233-1 - Recommended update for grub2 - leap15.5 - (x86-64) (ID: 24091301) * 240913 - SUSE-RU-2024:3237-1 - Recommended update for util-linux - leap15.5 - (x86-64) (ID: 24091302) * 240913 - SUSE-RU-2024:3242-1 - Recommended update for strace - leap15.5 - (x86-64) (ID: 24091303) Published Site Version: * Patches for openSUSE Leap 15, version 66. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 17 07:14:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Sep 2024 09:14:09 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057959 Skype 8.128.0.207 Available * 5057958 Zoom 6.2.0.46690 Available * 5057957 Zoom (x64) 6.2.0.46690 Available * 2061203 Apple iTunes 12.13.3 Available - Win10 Modified : * 5057940 Zoom 6.1.11.45504 Available (Superseded) * 5057937 Skype 8.127.0.200 Available (Superseded) * 5057935 Zoom (x64) 6.1.11.45504 Available (Superseded) Reason for Update: * New update for Skype , Zoom and Itunes Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2199 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 17 11:42:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Sep 2024 13:42:11 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-17 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 Reason for Update: * New Updates available for Microsoft Defender antimalware platform. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4428 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 18 07:30:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Sep 2024 09:30:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011610 Google Chrome 129.0.6668.59 Available * 6082179 Mozilla Firefox 130.0.1 Available * 6082130 Mozilla Firefox (x64) 130.0.1 Available * 5057961 Webex Meetings Desktop App 44.10.0.88 Available Modified : * 14011608 Google Chrome 128.0.6613.138 Available (Superseded) * 5057951 Webex Meetings Desktop App 44.9.2.3 Available (Superseded) Reason for Update: * New update for Google, Firefox and Webex Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2200 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 18 13:16:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Sep 2024 15:16:58 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Solaris 11.4 with bug fixes, published 2024-09-18 Message-ID: *Product:* BigFix Compliance *Title: *Updated CIS Checklist for Solaris 11.4 *Security Benchmark: *CIS Oracle Solaris Benchmark V1.1.0 *Published Sites:* CIS Checklist for Solaris 11.4, site version 5. (The site version is provided for air-gap customers.) Details: ? Updated detect scripts for cis-6.10, cis-6.2, cis-9.7. ? Updated detect script and remediation for cis 8.1. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, See https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis 2 We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 07:18:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 09:18:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-19 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001296 Notepad++ (x64) 8.7 Available * 4001295 Notepad++ 8.7 Available Modified : * 4001293 Notepad++ 8.6.9 Available (Superseded) * 4001292 Notepad++ (x64) 8.6.9 Available (Superseded) Reason for Update: * New update for Notepad++ Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2201 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 07:35:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 09:35:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-19 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.2.0 (40111) Available - Mac OS X(ID: 51000107) Skype 8.128.0.207 Available - Mac OS X(ID: 20800081) Firefox 128.2.0 ESR Available - Mac OS X(ID: 20750214) Modified Fixlets: Firefox 130.0 Available - Mac OS X(ID: 20750217) Published site version: Updates for Mac Applications, version 685. Reasons for Update: A newer version of Skype, Zoom, Firefox ESR for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 07:39:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 16:39:46 +0200 Subject: [BESAdmin-Announcements] BigFix Asset Discovery Content has been updated Message-ID: The HCL Development team is pleased to announce updates to the BigFix Asset Discovery. This release provides the following capabilities: ? BES Asset Discovery now supports Nmap Scan Point Version 7.95 running where BigFix Agent is supported: o all Windows ( x86-64 ), Red Hat Enterprise Linux 7.4 and higher ( x86-64 ), Red Hat Enterprise Linux 8 and higher ( x86-64 ), Red Hat Enterprise Linux 9 and higher ( x86-64 ), CentOS 7,8 ( x86-64 ), Amazon Linux 2 ( x86-64 ), Amazon Linux 2023 ( x86-64 ) BES Asset Discovery continues to support older platforms with an older version of Nmap Scan Point. ? Defect Articles Addressed: o KB0113536 - Unable to import unmanaged assets o KB0115873 - NMAP Unmanaged asset scanner not working on RHEL 9 *Reason for Update:* ? Nmap 7.95 includes new OSs and service fingerprints, a much-improved Npcap library and service detection improvements to make the scan faster and more accurate. Additionally, the Nmap security scanner and Npcap packet capture library are used within BigFix under license from Insecure.Com LLC (The Nmap Project). *Actions to Take:* ? Users of the BigFix Asset Discovery will need to update the Nmap Scan Points to version 7.95, using the following Fixlets from the BES Asset Discovery site: o Fixlet 261 Upgrade Nmap Scan Point o Fixlet 264 Upgrade Nmap Scan Point - Red Hat Enterprise Linux | CentOS ? Users of the BigFix Asset Discovery will need to upgrade the Asset Discovery Import Service, using the following Fixlets from the BES Asset Discovery site: o Fixlet 15 Upgrade Nmap Asset Discovery Import Service o Fixlet 251 Upgrade Nmap Asset Discovery Import Service - Red Hat Enterprise Linux There is no Platform version as a prerequisite. Published Site Version: BES Asset Discovery, site version 111 *Additional Links:* Asset Discovery User?s Guide (v11) Asset Discovery User?s Guide (v10) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 07:57:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 09:57:16 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-09-19 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:6719 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:6680 Red Hat Bug Fix Advisory: nss bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:5394 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:1942 Red Hat Bug Fix Advisory: nss bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 134 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 08:28:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 10:28:12 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-09-19 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: ## Modified Items: - OracleDB 19c on Windows - 2024-07 Precheck - OracleDB 19c on Windows - 2024-07 Rollback ## Reason for Update: - Issue fixes for OracleDB july release fixlets ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v19 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 08:40:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 10:40:17 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-09-19 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## Modified Items: - OracleDB 19c on Linux - 2024-07 Precheck - OracleDB 19c on Linux - 2024-07 Rollback - ASM - OracleDB 19c on Linux - 2024-07 Precheck - ASM - OracleDB 19c on Linux - 2024-07 Rollback - RAC - OracleDB 19c on Linux - 2024-07 Precheck - RAC - OracleDB 19c on Linux - 2024-07 Rollback - OracleDB 19c on AIX - 2024-07 Precheck - OracleDB 19c on AIX - 2024-07 Rollback - ASM - OracleDB 19c on AIX - 2024-07 Precheck - ASM - OracleDB 19c on AIX - 2024-07 Rollback - RAC - OracleDB 19c on AIX - 2024-07 Precheck - RAC - OracleDB 19c on AIX - 2024-07 Rollback - OracleDB 19c on Solaris-SPARC - 2024-07 Precheck - OracleDB 19c on Solaris-SPARC - 2024-07 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2024-07 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2024-07 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2024-07 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2024-07 Rollback - OracleDB 19c on Solaris-x86 - 2024-07 Precheck - OracleDB 19c on Solaris-x86 - 2024-07 Rollback - ASM - OracleDB 19c on Solaris-x86 - 2024-07 Precheck - ASM - OracleDB 19c on Solaris-x86 - 2024-07 Rollback - RAC - OracleDB 19c on Solaris-x86 - 2024-07 Precheck - RAC - OracleDB 19c on Solaris-x86 - 2024-07 Rollback ## Reason for Update: - Issue fixes for OracleDB july release fixlets ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v31 ## Additional Links: - None ? Application Engineering Team HCL BigFix ? -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 09:35:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 11:35:13 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-19 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 26 Total Fixlets in Site: 382 Release Date: 2024-09-19 Updated Fixlets: 2500101 DB Browser for SQLite v3.13.99 49300101 Numara v5.3.2 60500101 Mp3tag v3.27.1.0 1000201 AnyDesk (EXE) v8.1.0 1200401 Apache Tomcat 9 v9.0.95 5603601 Windows Defender Virus Definitions v1.419.44.0 1000101 AnyDesk MSI (MSI) v8.1.0 3400101 Git v2.46.1 28600101 balena-cli v19.0.11.0 45000101 Cent Browser v5.1.1130.129 5700801 MongoDB Compass v1.44.4.0 19500101 Cyberduck v9.0.3.42112 2300101 CPUID CPU-Z v2.11 50700101 Fundels v3.2.6 1200201 Apache Tomcat 10 v10.1.30 54300101 Dolt v1.43.0 6700101 OBS Studio v30.2.3 4100301 Google Drive v97.0.1.0 8700101 Beyond Compare v5.0.2 5801301 Firefox Developer Edition (x64 en-US) v131.0 29600101 Vim v9.1.0736 1600101 Audacity v3.6.3 22400101 Koodo Reader v1.7.0 46800101 Bandizip v7.36 59600101 Moonlight Game Streaming Client v6.1.0.0 43803901 Cryptomator (MSI) v1.14.0.5375 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 11:37:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 13:37:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 20024-09-19 Message-ID: Total New Fixlets: 20 Total Updated Fixlets: 225 Total Fixlets in Site: 2596 Total CVEs Covered: 749 Release Date: 2024-09-19 New Fixlets: 32520 Adobe Flash Player Code Execution Vulnerability - Any Version of MacOS 32530 Adobe Flash Player Integer Underflow Vulnerablity - Any Version of MacOS 32540 Adobe Flash Player Incorrect Default Permissions Vulnerability - Any Version of MacOS 32420 Adobe Flash Player Code Execution Vulnerability - Any Version of Windows 32550 Adobe Flash Player Double Free Vulnerablity - Any Version of MacOS 32430 Microsoft WinVerifyTrust function Remote Code Execution - Any Version of Windows 32560 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 32440 Progress WhatsUp Gold SQL Injection Vulnerability - Any Version of Windows 32570 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 32450 Adobe Flash Player Integer Underflow Vulnerablity - Any Version of Windows 32580 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 32460 Adobe Flash Player Incorrect Default Permissions Vulnerability - Any Version of Windows 32590 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2008 SP2 32470 Adobe Flash Player Double Free Vulnerablity - Any Version of Windows 32480 Adobe Flash Player Code Execution Vulnerability - Any Version of Linux 32610 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 32490 Adobe Flash Player Integer Underflow Vulnerablity - Any Version of Linux 32620 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 32500 Adobe Flash Player Incorrect Default Permissions Vulnerability - Any Version of Linux 32510 Adobe Flash Player Double Free Vulnerablity - Any Version of Linux Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 22570 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Windows 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 31920 Sudo Heap-Based Buffer Overflow Vulnerability - Oracle Linux 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 22720 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 29010 Sudo Heap-Based Buffer Overflow Vulnerability - SLE 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 27060 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28640 Sudo Heap-Based Buffer Overflow Vulnerability - Ubuntu 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 15:03:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 17:03:29 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-09-19 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: UPDATE Safari 18 - macOS Ventura (13.0 Client)(ID: 98140880) UPDATE Safari 18 - macOS Monterey (12.0 Client)(ID: 98140881) UPDATE macOS Sonoma 14.7 Available(ID: 14000019) UPDATE_ macOS Sonoma 14.7 Available via Nudge(ID: 14100010) UPDATE macOS Sonoma 14.7 Available for Apple Silicon (ARM64)(ID: 14000020) UPDATE macOS Ventura 13.7 Available(ID: 13000037) UPDATE_ macOS Ventura 13.7 Available via Nudge(ID: 13100016) UPDATE macOS Ventura 13.7 Available for Apple Silicon (ARM64)(ID: 13000038) Published site version: Updates for Mac Applications, version 592. Reasons for Update: A newer version of Sonama, Ventura and Safari for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 19 15:08:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Sep 2024 17:08:52 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for IBM Db2 11 on Linux with bug fixes, published 2024-09-17 Message-ID: *Product:* BigFix Compliance *Title:* New CIS Checklist for IBM DB2 11 on Linux *Security Benchmark:* CIS IBM DB2 11 Benchmark, V1.1.0 *Published Sites:* CIS Checklist for IBM DB2 11 on Linux , site version 2 (The site version is provided for air-gap customers.) *Details:* ? Updated the site relevance for dynamic IBM db2 installation path. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:31:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:31:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2633 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2426331) * ALAS2-2024-2635 - Microcode_Ctl Security update - Amazon linux 2 x86_64 (ID: 2426351) * ALAS2-2024-2636 - Systemd Security update - Amazon linux 2 x86_64 (ID: 2426361) * ALAS2-2024-2637 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2426371) Published Site Version: * Patches for Amazon Linux 2, version 145. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:33:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:33:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2633 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2426331) * ALAS2-2024-2636 - Systemd Security update - Amazon linux 2 aarch64 (ID: 2426361) * ALAS2-2024-2637 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2426371) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 68. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:34:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:34:33 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5770-1 - Expat Security Update - Debian 12 (amd64) (ID: 57700101) * DSA-5771-1 - Php-Twig Security Update - Debian 12 (amd64) (ID: 57710101) * DSA-5772-1 - Libreoffice Security Update - Debian 12 (amd64) (ID: 57720101) Published Site Version: * Patches for Debian 12, version 60. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:34:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:34:06 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-713 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320247131) * ALAS2023-2024-714 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320247141) * ALAS2023-2024-715 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320247151) * ALAS2023-2024-716 - Microcode_Ctl Security update - Amazon linux 2023 x86_64 (ID: 320247161) Published Site Version: * Patches for Amazon Linux 2023, version 38. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:38:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:38:42 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLBA-2024:5811 - Scap-Security-Guide Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24581101) * RLSA-2024:5814 - Nodejs:20 Security Update - RockyLinux 8 x86_64 (ID: 24581401) * RLBA-2024:5893 - Virt:Rhel Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24589301) * RLBA-2024:5915 - Sos Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24591501) * RLSA-2024:5927 - Postgresql:16 Security Update - RockyLinux 8 x86_64 (ID: 24592701) * RLSA-2024:5941 - Libvpx Security Update - RockyLinux 8 x86_64 (ID: 24594101) * RLSA-2024:6000 - Postgresql:12 Security Update - RockyLinux 8 x86_64 (ID: 24600001) * RLSA-2024:6148 - Nodejs:18 Security Update - RockyLinux 8 x86_64 (ID: 24614801) * RLSA-2024:6422 - Bubblewrap and Flatpak Security Update - RockyLinux 8 x86_64 (ID: 24642201) * RLSA-2024:6569 - 389-Ds:1.4 Security Update - RockyLinux 8 x86_64 (ID: 24656901) * RLBA-2024:6680 - Nss Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24668001) * RLSA-2024:6682 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 24668201) * RLSA-2024:6684 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 24668401) Published Site Version: * Patches for Rocky Linux 8, version 53. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:41:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:41:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLBA-2024:5691 - Ca-Certificates Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24569101) * RLBA-2024:5811 - Scap-Security-Guide Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24581101) * RLSA-2024:5815 - Nodejs:20 Security Update - RockyLinux 9 x86_64 (ID: 24581501) * RLBA-2024:5915 - Sos Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24591501) * RLSA-2024:5929 - Postgresql:16 Security Update - RockyLinux 9 x86_64 (ID: 24592901) * RLSA-2024:5999 - Postgresql Security Update - RockyLinux 9 x86_64 (ID: 24599901) * RLSA-2024:6146 - Python3.12 Security Update - RockyLinux 9 x86_64 (ID: 24614601) * RLSA-2024:6147 - Nodejs:18 Security Update - RockyLinux 9 x86_64 (ID: 24614701) * RLBA-2024:6416 - Augeas Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24641601) * RLSA-2024:6464 - Glib2 Security Update - RockyLinux 9 x86_64 (ID: 24646401) * RLSA-2024:6567 - Kernel Security Update - RockyLinux 9 x86_64 (ID: 24656701) * RLBA-2024:6577 - Mdadm Bug Fix Update - RockyLinux 9 x86_64 (ID: 24657701) * RLBA-2024:6669 - Libvirt Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24666901) * RLBA-2024:6679 - Nss Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24667901) Published Site Version: * Patches for Rocky Linux 9, version 37. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 05:42:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:42:44 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240916 - SUSE-RU-2024:3245-1 - Recommended update for xmvn - leap15.5 - (x86-64) (ID: 24091601) * 240916 - SUSE-RU-2024:3254-1 - Recommended update for resource-agents - leap15.5 - (x86-64) (ID: 24091602) * 240916 - SUSE-RU-2024:3258-1 - Recommended update for rmt-server - leap15.5 - (x86-64) (ID: 24091603) * 240917 - SUSE-RU-2024:3263-1 - Recommended update for python3-dmidecode - leap15.5 - (x86-64) (ID: 24091701) * 240917 - SUSE-RU-2024:3290-1 - Recommended update for python-netaddr - leap15.5 - (x86-64) (ID: 24091702) * 240917 - SUSE-SU-2024:3288-1 - Security update for golang-github-prometheus-prometheus - leap15.5 - (x86-64) (ID: 24091703) * 240917 - openSUSE-SU-2024:0305-1 - Security update for gstreamer-plugins-bad - leap15.5 - (x86-64) (ID: 24091704) * 240918 - SUSE-RU-2024:3299-1 - Recommended update for perf - leap15.5 - (x86-64) (ID: 24091801) * 240918 - SUSE-RU-2024:3300-1 - Recommended update for ncurses - leap15.5 - (x86-64) (ID: 24091802) * 240918 - SUSE-RU-2024:3315-1 - Recommended update for cpupower - leap15.5 - (x86-64) (ID: 24091803) * 240918 - SUSE-SU-2024:3305-1 - Security update for clamav - leap15.5 - (x86-64) (ID: 24091804) Published Site Version: * Patches for openSUSE Leap 15, version 67. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 06:48:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 08:48:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-20 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057965 Microsoft Edge Stable Build 129.0.2792.52 Available (x64) * 5057963 Microsoft Edge Stable Build 129.0.2792.52 Available * 5057962 Microsoft Edge Extended Stable Build 128.0.2739.90 Available (x64) * 5057960 Microsoft Edge Extended Stable Build 128.0.2739.90 Available Modified : * 5057956 Microsoft Edge Extended Stable Build 128.0.2739.79 Available (x64) (Superseded) * 5057955 Microsoft Edge Stable Build 128.0.2739.79 Available (x64) (Superseded) * 5057954 Microsoft Edge Extended Stable Build 128.0.2739.79 Available (Superseded) * 5057953 Microsoft Edge Stable Build 128.0.2739.79 Available (Superseded) Reason for Update: * New update for Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2202 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 11:24:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 13:24:49 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-20 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:50073605] 5007364: Update for Microsoft Visual Studio 2022 version 17.11.4 update - KB5007364 Reason for Update: * New Updates available for Visual Studio from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4431 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 20 12:28:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Sep 2024 14:28:02 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-20 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.89.1 Available(ID: 19000444) Microsoft Office for Mac 2019 - One note 16.89.1 Available(ID: 19000443) Microsoft Office for Mac 2019 - Power point 16.89.1 Available(ID: 19000442) Microsoft Office for Mac 2019 - Excel 16.89.1 Available(ID: 19000441) Microsoft Office for Mac 2019 - Word 16.89.1 Available(ID: 19000440) Google Chrome 129.0.6668.59 Available - Mac OS X(ID: 83000174) Adobe Acrobat Reader DC 24.003.20121 (Continuous Track) Available - Mac OS X(ID: 10152169) Adobe Acrobat DC 24.003.20121 (Continuous Track) Available - Mac OS X(ID: 10152168) Adobe Acrobat Reader 2020 (Classic Track) 20.005.30710 Available - Mac OS X(ID: 30001816) Adobe Acrobat 2020 (Classic Track) 20.005.30710 Available - Mac OS X(ID: 30001815) Published site version: Updates for Mac Applications, version 686. Reasons for Update: A newer version of Adobe, Chrome, MS Office for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 23 11:51:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Sep 2024 13:51:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-23 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 130.0.1 Available - Mac OS X(ID: 20750219) Published site version: Updates for Mac Applications, version 687. Reasons for Update: A newer version of Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 23 12:06:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Sep 2024 14:06:00 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-23 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 21 Total Fixlets in Site: 382 Release Date: 2024-09-23 Updated Fixlets: 19300101 DBeaver v24.2.1.0 21700101 8x8 Work v8.16.3.2 49300101 Numara v5.4.0 62900101 Archi v5.4.2 8600201 Sandboxie Plus v1.14.9 5603601 Windows Defender Virus Definitions v1.419.132.0 28600101 balena-cli v19.0.12.0 59400101 Syncovery v10.16.0 25500201 Double Commander (x32) v1.1.18 8600101 Sandboxie Classic v5.69.9 48200501 Process Lasso v15.0.1.16 5603901 XmlNotepad v2.9.0.12 5601601 Microsoft Power BI Desktop v2.135.7627.0 25500101 Double Commander (x64) v1.1.18 48300101 Bitwarden v2024.9.0 5602901 Microsoft Power BI Desktop v2.135.7627.0 5801301 Firefox Developer Edition (x64 en-US) v131.0 29600101 Vim v9.1.0740 1600101 Audacity v3.6.4 11600101 XnConvert v1.101.0.0 29300201 windows_exporter v0.29.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 23 14:16:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Sep 2024 16:16:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Kev Content published 2024-09-23 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 24 Total Fixlets in Site: 2596 Total CVEs Covered: 749 Release Date: 2024-09-23 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 32520 Adobe Flash Player Code Execution Vulnerability - Any Version of MacOS 32530 Adobe Flash Player Integer Underflow Vulnerablity - Any Version of MacOS 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 32540 Adobe Flash Player Incorrect Default Permissions Vulnerability - Any Version of MacOS 32420 Adobe Flash Player Code Execution Vulnerability - Any Version of Windows 32550 Adobe Flash Player Double Free Vulnerablity - Any Version of MacOS 31920 Sudo Heap-Based Buffer Overflow Vulnerability - Oracle Linux 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 22590 Microsoft Excel Security Feature Bypass - Any Version of Windows 32450 Adobe Flash Player Integer Underflow Vulnerablity - Any Version of Windows 32460 Adobe Flash Player Incorrect Default Permissions Vulnerability - Any Version of Windows 29010 Sudo Heap-Based Buffer Overflow Vulnerability - SLE 32470 Adobe Flash Player Double Free Vulnerablity - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 32480 Adobe Flash Player Code Execution Vulnerability - Any Version of Linux 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 28640 Sudo Heap-Based Buffer Overflow Vulnerability - Ubuntu 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 32490 Adobe Flash Player Integer Underflow Vulnerablity - Any Version of Linux 32500 Adobe Flash Player Incorrect Default Permissions Vulnerability - Any Version of Linux 32510 Adobe Flash Player Double Free Vulnerablity - Any Version of Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 24 05:27:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Sep 2024 08:27:14 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5773-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57730101) * DSA-5774-1 - Ruby-Saml Security Update - Debian 12 (amd64) (ID: 57740101) Published Site Version: * Patches for Debian 12, version 61. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 24 05:28:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Sep 2024 08:28:40 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240919 - SUSE-RU-2024:3331-1 - Recommended update for colord - leap15.5 - (x86-64) (ID: 24091901) * 240919 - SUSE-SU-2024:3332-1 - Security update for ucode-intel - leap15.5 - (x86-64) (ID: 24091902) * 240919 - SUSE-SU-2024:3333-1 - Security update for wireshark - leap15.5 - (x86-64) (ID: 24091903) * 240919 - SUSE-SU-2024:3339-1 - Security update for libmfx - leap15.5 - (x86-64) (ID: 24091904) * 240919 - SUSE-SU-2024:3342-1 - Security update for kubernetes1.24 - leap15.5 - (x86-64) (ID: 24091905) * 240919 - SUSE-SU-2024:3344-1 - Security update for kubernetes1.25 - leap15.5 - (x86-64) (ID: 24091906) * 240919 - openSUSE-SU-2024:0306-1 - Security update for libvpl - leap15.5 - (x86-64) (ID: 24091907) * 240920 - SUSE-RU-2024:3356-1 - Optional update for coolkey - leap15.5 - (x86-64) (ID: 24092001) * 240920 - SUSE-SU-2024:3357-1 - Security update for python310 - leap15.5 - (x86-64) (ID: 24092002) * 240920 - SUSE-SU-2024:3358-1 - Security update for ffmpeg-4 - leap15.5 - (x86-64) (ID: 24092003) Published Site Version: * Patches for openSUSE Leap 15, version 68. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 24 06:17:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Sep 2024 08:17:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-24 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101664 Mozilla Thunderbird 115.15.0 Available * 6101674 Mozilla Thunderbird 128.2.0 ESR Available * 6101680 Mozilla Thunderbird 128.2.3 ESR Available Modified : * 6101648 Mozilla Thunderbird 115.13.0 Available (Superseded) * 6101662 Mozilla Thunderbird 115.14.0 Available (Superseded) * 6101666 Mozilla Thunderbird 128.0 ESR Available (Superseded) * 6101668 Mozilla Thunderbird 128.0.1 ESR Available (Superseded) * 6101670 Mozilla Thunderbird 128.1.0 ESR Available (Superseded) * 6101672 Mozilla Thunderbird 128.1.1 ESR Available (Superseded) * 6101676 Mozilla Thunderbird 128.2.1 ESR Available (Superseded) * 6101678 Mozilla Thunderbird 128.2.2 ESR Available (Superseded) Reason for Update: * New update for Thunderbird Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2203 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 24 08:51:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Sep 2024 10:51:18 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 11, published 2024-09-24 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Windows 11. *Security Benchmark:* CIS Microsoft Windows 11 Enterprise Benchmark, V3.0.0 *Published Sites:* CIS Checklist for Windows 11, site version 7. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 24 09:22:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Sep 2024 12:22:55 -0400 Subject: [BESAdmin-Announcements] BigFix Insights for Vulnerability Remediation v. 4.0.0 is Available Now! Message-ID: Site Type Name Version Fixlet Site BigFix Insights for Vulnerability Remediation 14 WebUI Site WebUI IVR 15 WebUI Site WebUI Common 90 Release Summary Features and Enhancements * Brand new architecture and design for IVR * IVR Support of Tenable.vm * Reduced infrastructure requirements * Improved assets correlation * Streamlined deployment * Optimized vulnerability to remediation correlation Summary We are happy to announce the release of BigFix Insights for Vulnerability Remediation (IVR) v.4.0.0 * Brand new framework for IVR v.4.0.0 that reduce infrastructure requirements (in terms of computational resources, server configuration or time to process the data) * BigFix IVR v.4.0.0 supports integration with Tenable VM * An improved, more reliable and more accurate logic for the correlation between the Tenable findings and the BigFix remediation content, based not only on CVE, but on additional metadata available in the Tenable data flow * Optimized identification of the remediation. BigFix will deliver a pre-correlated mapping between Tenable findings and BigFix content, that is maintained and refreshed by BigFix * A more accurate, effective and faster device correlation logic, that is based on IDs that guarantee much more reliability on the final correlation results. The goal of IVR remains the same, to help align Security and Operations teams with intelligent patching prioritization and automated remediation, reduce the time between vulnerability discovery and remediation, and greatly reduce risk by reducing the vulnerable attack surface. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 24 11:47:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Sep 2024 13:47:21 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-24 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365409589] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Hindi) * Major [ID:365409587] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365409585] Office 2019 Version 16.0.18025.20096 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365409583] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Greek) * Major [ID:365409581] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Slovak) * Major [ID:365409579] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Japanese) * Major [ID:365409577] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365409575] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365409573] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365409571] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Swedish) * Major [ID:365409569] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Finnish) * Major [ID:365409567] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Thai) * Major [ID:365409565] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365409563] Office 2016 Version 16.0.18025.20096 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365409561] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365409559] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365409557] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365409555] Office 2021 Version 16.0.18025.20096 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365409553] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365409551] Office 2021 Version 16.0.18025.20096 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365409549] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Italian) * Major [ID:365409547] Office 365 Version 16.0.18025.20096 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365409545] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365409543] Office 2019 Version 16.0.18025.20096 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365409541] Office 2021 Version 16.0.18025.20096 Available - Current Channel - Office 2021 Retail * Major [ID:365409539] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Arabic) * Major [ID:365409537] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365409535] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Czech) * Major [ID:365409533] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Polish) * Major [ID:365409531] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365409529] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365409527] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Turkish) * Major [ID:365409525] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365409523] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (German) * Major [ID:365409521] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365409519] Office 2019 Version 16.0.18025.20096 Available - Current Channel - Office 2019 Retail * Major [ID:365409517] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Korean) * Major [ID:365409515] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Danish) * Major [ID:365409513] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (French) * Major [ID:365409511] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365409509] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Dutch) * Major [ID:365409507] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365409505] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Spanish) * Major [ID:365409503] Office 2016 Version 16.0.18025.20096 Available - Current Channel - Office 2016 * Major [ID:365409501] Office 2016 Version 16.0.18025.20096 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365409499] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365409497] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Russian) Modified: * Major [ID:98252601] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 - KB958488 (Superseded) * Major [ID:98252603] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 / Windows Server 2008 R2 - KB958488 (x64) (Superseded) * Major [ID:98252605] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 / Windows Server 2008 R2 - KB979900 (x64) (Superseded) * Major [ID:98252607] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 - KB979900 (Superseded) * Major [ID:504306703] MS24-SEP: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5043067 (arm64) * Major [ID:504306701] MS24-SEP: Cumulative Update for Windows 11 - Windows 11 - KB5043067 (x64) * Major [ID:504305501] MS24-SEP: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5043055 (x64) * Major [ID:504305101] MS24-SEP: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5043051 (x64) * Major [ID:504305005] MS24-SEP: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5043050 (x64) * Major [ID:504305003] MS24-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5043050 * Major [ID:504305001] MS24-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5043050 (x64) * Major [ID:504288101] MS24-SEP: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5042881 (x64) Reason for Update: * New update for Office 365 Current Channel from Microsoft. * The .NET Framework 3.5 fixlets have been replaced. * CVE details for cumulative update fixlets have been updated. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4432 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 25 09:47:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Sep 2024 11:47:45 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-25 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057964 Zoom 6.1.12.46889 Available * 5057967 Zoom (x64) 6.1.12.46889 Available * 14011612 Google Chrome 129.0.6668.71 Available Modified : * 5057957 Zoom (x64) 6.2.0.46690 Available (Superseded) * 5057958 Zoom 6.2.0.46690 Available (Superseded) * 14011610 Google Chrome 129.0.6668.59 Available (Superseded) Reason for Update: * New update for Zoom and Chrome Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2204 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 25 11:15:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Sep 2024 20:15:46 +0200 Subject: [BESAdmin-Announcements] BigFix Inventory: Application Update 11.0.1.0 published 2024-09-25 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory. *Product: * BigFix Inventory application update 11.0.1.0 *Published sites: * *BigFix Inventory* version 4 *Note: BigFix Inventory v10 site is deprecated and no longer used for updates. * *BigFix Inventory v11 is a continuation of the BigFix Inventory v10. * *Use BigFix Inventory and BigFix Inventory Discovery sites for this and the future updates. Refresh License Overview Dashboard, enable new sites and subscribe to the endpoints. For complete procedure, refer to the Actions needed section or the release notes or product documentation.* *Features: * BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key features in HCL BigFix Inventory 11.0.1.0: * New HCL BigFix Scanner v11.0.36.0 - HCL Scanner binary for majority of supported systems - Scanner installation path changed - now under the BigFix Client directories - The new scanner is backward compatible with the BigFix Inventory Server - Wrapper introduced to separate Fixlets and Analysis from Scanner deployment logic and for smooth transition from previous scanner For details refer to the release notes: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.1.0-ReleaseNotes.pdf * Oracle Database extended discovery for Oracle Databases and Software Classification reports is synchronized now with the latest Oracle Measurements Data collection for Oracle Databases on Windows systems Get Oracle Features fixlet is marked as Deprecated as the Oracle Measurements Data functionality fully replaces the previous solution * BFINV-I-218 idea delivered. New dedicated *Manage Rules* permission to manage custom classification rules. * Default behavior changed for the *Send feedback* option. It directs to the BigFix Ideas portal. Custom configuration with e-mail address is still supported. * Improved Data Import: Usage Fact step query optimized (KB0115750). * Catalog 20240813 included in the server package. * Equivalent to IBM License Metric Tool 9.2.36 for IBM Virtualization Capacity reporting Note: The new version is under certification process by IBM on the release date. To view the status of IBM validated releases, refer to https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf . * Security enhancements - IBM WebSphere Liberty was updated to version 24.0.0.8. - IBM Java was updated to 8.0.8.30. - A number of other libraries have been updated. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Server and tools: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.1.0-ReleaseNotes.pdf Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20240813-ReleaseNotes.pdf For hands-on tutorial for contract management, refer to product documentation https://help.hcl-software.com/bigfix/11.0/inventory/Inventory/softinv/Contract_management.html For status of IBM-validated releases, refer to https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf . *Actions needed:* *Note: The BigFix Inventory v10 site is deprecated and does not offer download options for older packages. * *If your BigFix Inventory version is 10.0.10 or above use the BigFix Inventory and BigFix Inventory Discovery sites to upgrade BigFix Inventory server to version 11.x and update the server software catalog. If your BigFix Inventory version is older than 10.0.10.0 contact HCL support for instructions.* *Upgrading BigFix Inventory Server from the 10.x to 11.x. version has a few additional steps to be followed before and after the standard upgrade procedure. Those steps are one-time tasks. For more details, check https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf * To upgrade the BigFix Inventory server to application update 11.0.1.0, run the *Upgrade to the latest version of BigFix Inventory* fixlet from the BigFix console and the new *BigFix Inventory site*. After the server upgrade for smooth transition to the new BigFix Scanner and new scan actions implement the steps in the sequence as listed below. 1. Run one-time action - *Create Scanner Wrapper for Scanner* fixlet for all relevant endpoints. This is to assure the previous scanner version can be used until the scanner is updated to the new HCL BigFix Scanner version. 2. Update all scan related actions to version 11.0.1.0. Check if action 1 is complete to assure the previous scanner versions continue to work with the new actions. 3. Upgrade the BigFix Inventory scanner. After scan related actions are updated to version 11.0.1.0 run the *Install or Upgrade scanner fixlet* from BigFix console and the new BigFix Inventory site. The complete upgrade procedure and post-upgrade steps are available in the product documentation https://help.hcl-software.com/bigfix/11.0/inventory/Inventory/upgrading/t_upgrading.html . For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html . To find out more about Software Asset Management at BigFix, visit the BigFix page: https://www.hcl-software.com/bigfix/software-asset-management. We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 25 12:15:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Sep 2024 14:15:11 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-09-25 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Nudge 2.0.12.81807 Available - Mac OS X(ID: 11110008) Published site version: Updates for Mac Applications, version 593. Reasons for Update: A newer version of Nudge for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 06:31:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 08:31:42 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New DISA STIG Checklist for Ubuntu 22.04 LTS Server, published 2024-09-25 Message-ID: *Product:* BigFix Compliance *Title:* New DISA STIG Checklist for Ubuntu 22.04 LTS Server *Security Benchmark:* DISA STIG Checklist for Ubuntu 22.04 LTS Server, V2R1 *Published Sites:* DISA STIG Checklist for Ubuntu 22.04 LTS Server, site version 1 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed?, and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 06:41:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 08:41:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-09-26 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.95 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.30 - Linux (SystemD-based) - Update: MongoDB v7.0.14 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.14 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.14 - SUSE 12 (x64) - Update: MongoDB v7.0.14 - SUSE 15 (x64) - Update: MongoDB v7.0.14 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.14 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.14 - RedHat / CentOS 9 (x64) - Update: IBM MQ v9.1.0.23 - AIX - Update: IBM MQ v9.2.0.27 - AIX - Update: IBM MQ v9.3.0.21 - AIX - Update: IBM MQ v9.1.0.23 - RHEL Family - Update: IBM MQ v9.2.0.27 - RHEL Family - Update: IBM MQ v9.3.0.21 - RHEL Family - Update: IBM WebSphere Application Server v9.0.5021.20240823 - Linux Unix ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v32 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 06:52:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 08:52:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-09-26 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 10 v10.1.30 - Windows (x64) - Update: Apache Tomcat 9 v9.0.95 - Windows (x64) - Update: Apache Tomcat 9 v9.0.95 - Windows (x32) - Update: Apache Tomcat 10 v10.1.30 - Windows (x32) - Update: MongoDB v7.0.14 - Windows (x64) - Update: IBM MQ v9.2.0.27 - Windows (x64) - Update: IBM MQ v9.3.0.21 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5021.20240823 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v20 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 07:16:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 09:16:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-09-26 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 129.0.6668.71 Available - Mac OS X(ID: 83000175) Microsoft Office for Mac 2019 - Outlook 16.89.2 Available(ID: 19000445) Webex Meetings 44.10.0.88 Available - Mac OS X(ID: 40800148) Published site version: Updates for Mac Applications, version 688. Reasons for Update: A newer version of Chrome, MS Outlook, Webex for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 08:42:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 10:42:58 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-26 Message-ID: Total New Fixlets: 10 Total Updated Fixlets: 25 Total Fixlets in Site: 392 Release Date: 2024-09-26 New Fixlets: 64000101 Leaklog v2.2.1 65100101 Obsidian v1.6.7 67300101 Greenfoot v3.8.2 20700201 Logitech SetPoint v6.90.66 5100201 KeePassXC v2.7.9 60800201 Artweaver Plus 7 v7.0.17 67400101 PicPick-Update v7.2.8.0 20700301 Logi Options v1.82.618412 20700401 Logitech Unifying v2.52.33 901201 AWS VPN Client v4.0.0 Updated Fixlets: 11700101 Yubico Authenticator v7.1.0 56500101 Revo Uninstaller v2.5.0 9800101 Camtasia v24.0.5 5603601 Windows Defender Virus Definitions v1.419.199.0 28200101 Simplenote v2.22.2 28600101 balena-cli v19.0.13.0 3400101 Git v2.46.2 59400101 Syncovery v10.16.2 66600101 dev-sidecar v1.8.5 7000101 Opera v114.0.5282.21 9400101 Tableau Desktop v2024.2.3 5603901 XmlNotepad v2.9.0.13 5601601 Microsoft Power BI Desktop v2.136.1202.0 2700101 Remote Desktop Manager Enterprise v2024.3.10.0 52700101 RecentX v5.0.27.0 9500101 Tailscale v1.74.0 9600201 TeamViewer v15.58.4 5602901 Microsoft Power BI Desktop v2.136.1202.0 5200101 Krita v5.2.5 2800101 Docker Desktop v4.34.2 29600101 Vim v9.1.0741 4800101 Jabra Direct v6.18.26101.0 26500201 AOMEI Backupper v7.4.1.0 4000101 GoodSync v12.7.6.6 9600101 TeamViewer v15.58.4 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 10:24:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 22:54:36 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20240910 Update published 2024-09-26 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20240910 Published site version: BigFix Inventory Discovery - version 5 Note: BigFix Inventory v10 site is deprecated and no longer used for updates. Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key updates in HCL BigFix Inventory Catalog 20240910: - Discovery of 170+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers Citrix, Microsoft & Oracle. - End-of-Support information refreshed for IBM Software (new- 61, update -7). - One Idea implemented: BFINV-I-273 . To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20240910-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet (check new BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. If BigFix Inventory Discovery site is not visible 1. Check for License Update via BigFix License Overview (refresh if needed) License Overview dashboard 2. Enable new sites: BigFix Inventory and BigFix Inventory Discovery. Selecting Sites Starting from 20240612 release, Catalog updates are available from a new BigFix Inventory Discovery site, and BigFix Inventory server version 11.x is required for all subsequent catalog releases. If you already upgraded to BigFix Inventory server v11, then verify if your BigFix Inventory server v11 is not impacted by specific issues [BigFix Inventory: Application Update 11.0.0.0 build 20240820-1428 published 2024-08-27 - Release Announcements / Inventory (Release Announcements) - BigFix Forum ]. Apply related hotfixes if necessary before updating the catalog. *If your BigFix Inventory server version is less than V11, then upgrading the BigFix Inventory server to version 11 is required to activate the catalog import option. Previous versions of BigFix Inventory server will ignore new catalogs during import time. See server release notes for details and upgrade procedure: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf * For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: BigFix 11 Inventory Documentation To find out more about Catalog Updates, visit: Catalog Overview (hcltechsw.com) We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 10:42:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 12:42:20 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-09-26 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:504132101] 5041321: SQL Server 2022 RTM Cumulative Update (CU) 15 - SQL Server 2022 - KB5041321 (x64) * Major [ID:504313101] 5043131: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043131 (x64) * Major [ID:504313103] 5043131: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043131 * Major [ID:365409683] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365409681] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365409679] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (French) * Major [ID:365409677] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365409675] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Hindi) * Major [ID:365409673] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Korean) * Major [ID:365409671] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365409669] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Danish) * Major [ID:365409667] Office 2021 Version 16.0.18025.20104 Available - Current Channel - Office 2021 Retail * Major [ID:365409665] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Italian) * Major [ID:365409663] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Thai) * Major [ID:365409661] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Dutch) * Major [ID:365409659] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365409657] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365409655] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365409653] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365409651] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365409649] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365409647] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365409645] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365409643] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Spanish) * Major [ID:365409641] Office 2016 Version 16.0.18025.20104 Available - Current Channel - Office 2016 * Major [ID:365409639] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Russian) * Major [ID:365409637] Office 2021 Version 16.0.18025.20104 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365409635] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Turkish) * Major [ID:365409633] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Polish) * Major [ID:365409631] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365409629] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Japanese) * Major [ID:365409627] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365409625] Office 2019 Version 16.0.18025.20104 Available - Current Channel - Office 2019 Retail * Major [ID:365409623] Office 2019 Version 16.0.18025.20104 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365409621] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Arabic) * Major [ID:365409619] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Slovak) * Major [ID:365409617] Office 2016 Version 16.0.18025.20104 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365409615] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365409613] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Czech) * Major [ID:365409611] Office 365 Version 16.0.18025.20104 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365409609] Office 2019 Version 16.0.18025.20104 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365409607] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Greek) * Major [ID:365409605] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365409603] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Finnish) * Major [ID:365409601] Office 2016 Version 16.0.18025.20104 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365409599] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365409597] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (German) * Major [ID:365409595] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365409593] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Swedish) * Major [ID:365409591] Office 2021 Version 16.0.18025.20104 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail Modified: * Major ][ID:365409589] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:365409587] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:365409585] Office 2019 Version 16.0.18025.20096 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:365409583] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:365409581] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:365409579] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:365409577] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:365409575] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:365409573] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:365409571] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:365409569] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:365409567] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:365409565] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:365409563] Office 2016 Version 16.0.18025.20096 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:365409561] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:365409559] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:365409557] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:365409555] Office 2021 Version 16.0.18025.20096 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:365409553] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:365409551] Office 2021 Version 16.0.18025.20096 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:365409549] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:365409547] Office 365 Version 16.0.18025.20096 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * Major [ID:365409545] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:365409543] Office 2019 Version 16.0.18025.20096 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:365409541] Office 2021 Version 16.0.18025.20096 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:365409539] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:365409537] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:365409535] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:365409533] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:365409531] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365409529] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:365409527] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:365409525] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:365409523] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:365409521] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:365409519] Office 2019 Version 16.0.18025.20096 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:365409517] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:365409515] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:365409513] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:365409511] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:365409509] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:365409507] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:365409505] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:365409503] Office 2016 Version 16.0.18025.20096 Available - Current Channel - Office 2016 (Superseded) * Major [ID:365409501] Office 2016 Version 16.0.18025.20096 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:365409499] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:365409497] Office 365 Version 16.0.18025.20096 Available - Current Channel - Office 365 (Russian) (Superseded) Reason for Update: * Update for SQL Server 2022. * Preview update for Windows 10. * New update for Office 365 Current Channel, superseded the previous ones. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4434 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 26 12:15:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Sep 2024 14:15:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-09-26 Message-ID: Total New Fixlets: 3 Total Updated Fixlets: 185 Total Fixlets in Site: 2598 Total CVEs Covered: 750 Release Date: 2024-09-26 New Fixlets: 32640 Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability - SQL Server 2014 SP3 32650 Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability - SQL Server 2012 SP4 32660 Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability - SQL Server 2016 SP2 Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 26940 Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability - Any Version of Windows 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 30170 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Windows 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 30190 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 27 05:34:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Sep 2024 08:34:43 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240923 - SUSE-RU-2024:3391-1 - Recommended update for rear27a - leap15.5 - (x86-64) (ID: 24092301) * 240923 - SUSE-RU-2024:3401-1 - Recommended update for google-cloud-sap-agent - leap15.5 - (x86-64) (ID: 24092302) * 240923 - SUSE-RU-2024:3406-1 - Recommended update for rust1.81 - leap15.5 - (x86-64) (ID: 24092303) * 240923 - SUSE-SU-2024:3404-1 - Security update for rage-encryption - leap15.5 - (x86-64) (ID: 24092304) * 240924 - SUSE-RU-2024:3412-1 - Recommended update for python-kiwi - leap15.5 - (x86-64) (ID: 24092401) * 240924 - SUSE-SU-2024:3411-1 - Security update for python39 - leap15.5 - (x86-64) (ID: 24092402) * 240924 - SUSE-SU-2024:3418-1 - Security update for python311 - leap15.5 - (x86-64) (ID: 24092403) * 240924 - SUSE-SU-2024:3421-1 - Security update for xen - leap15.5 - (x86-64) (ID: 24092404) * 240924 - SUSE-SU-2024:3428-1 - Security update for apr - leap15.5 - (x86-64) (ID: 24092405) * 240925 - SUSE-RU-2024:3439-1 - Recommended update for s390-tools - leap15.5 - (x86-64) (ID: 24092501) * 240925 - SUSE-SU-2024:3445-1 - Security update for opensc - leap15.5 - (x86-64) (ID: 24092502) Published Site Version: * Patches for openSUSE Leap 15, version 69. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 27 06:28:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Sep 2024 08:28:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-09-27 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057966 Zoom 6.2.2.47417 Available * 5057969 Zoom (x64) 6.2.2.47417 Available * 5057971 Skype 8.129.0.201 Available * 5057979 Microsoft Edge Stable Build 129.0.2792.65 Available (x64) * 5057977 Microsoft Edge Stable Build 129.0.2792.65 Available * 5057974 Microsoft Edge Extended Stable Build 128.0.2739.97 Available (x64) * 5057972 Microsoft Edge Extended Stable Build 128.0.2739.97 Available Modified : * 5057964 Zoom 6.1.12.46889 Available (Superseded) * 5057967 Zoom (x64) 6.1.12.46889 Available (Superseded) * 5057959 Skype 8.128.0.207 Available (Superseded) * 5057965 Microsoft Edge Stable Build 129.0.2792.52 Available (x64) (Superseded) * 5057963 Microsoft Edge Stable Build 129.0.2792.52 Available (Superseded) * 5057962 Microsoft Edge Extended Stable Build 128.0.2739.90 Available (x64) (Superseded) * 5057960 Microsoft Edge Extended Stable Build 128.0.2739.90 Available (Superseded) Reason for Update: * New update for Zoom,Skype and Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2205 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 30 07:08:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Sep 2024 09:08:22 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-09-30 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 15 Total Fixlets in Site: 392 Release Date: 2024-09-30 Updated Fixlets: 26500101 AOMEI Partition Assistant v10.5.0 5300101 LibreOffice v24.8.2 5603601 Windows Defender Virus Definitions v1.419.274.0 22600101 RenderDoc v1.35.0 6200101 S3 Browser v12.0.1 2300201 CPUID HWMonitor v1.55 55500201 Nitro PDF Pro Enterprise (MSI) v14.29.1.0 7400101 PDF24 Creator v11.20.1 7800101 Podman v5.2.3 55500101 Nitro PDF Pro (MSI) v14.29.1.0 3100101 Foxit PDF Reader v2024.3.0.26795 54300101 Dolt v1.43.1 7100101 Oracle VM VirtualBox v7.1.2 29600101 Vim v9.1.0748 900601 AWS SAM Command Line Interface v1.125.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 30 07:38:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Sep 2024 09:38:03 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-09-30 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:6844 Red Hat Security Advisory: pcp security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6845 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6850 Red Hat Security Advisory: firefox update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6912 Red Hat Security Advisory: go-toolset - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:6993 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:3922 Red Hat Security Advisory: go-toolset - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4747 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:3322 Red Hat Security Advisory: pcp security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:5329 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:6206 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 135 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 30 08:02:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Sep 2024 10:02:55 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New HIPAA Checklist for Windows Server, published 2024-09-27 Message-ID: *Product:* BigFix Compliance *Title:* New HIPAA Checklist for Windows Server *Security Benchmark:* HIPAA Checklist for Windows Server *Published Sites:* HIPAA Checklist for Windows Server, site version 1 (The site version is provided for air-gap customers.) *Details:* - The BigFix Compliance team is pleased to announce the availability of the first checklist for HIPAA, HIPAA Checklist for Windows Server. - This new checklist is based on the guidance provided by the U.S. Health Insurance Portability and Accountability Act (HIPAA) and contains security configuration checks that evaluate the security settings of your Windows Server (Win 2022, Win 2019 and Win 2016 only) endpoints. - Both analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - Use the License Overview dashboard from the BES Support site to enable and gather the site. Note that you must be entitled to the new content and are using BigFix version 9.5 or later. - Create a custom site for the HIPAA Checklist for Windows Server site using Create Custom Checklist under SCM Reporting in Wizards. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: