From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 05:24:37 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 1 Aug 2025 08:24:37 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Extras site. New Fixlets: * ALAS2GIMP-2025-007 - Gimp Security update - Amazon linux 2 x86_64 (ID: 250077) * ALAS2MATE-DESKTOP1.X-2025-010 - Djvulibre Security update - Amazon linux 2 x86_64 (ID: 250103) * ALAS2ECS-2025-071 - Docker Security update - Amazon linux 2 x86_64 (ID: 250714) * ALAS2ECS-2025-072 - Containerd Security update - Amazon linux 2 x86_64 (ID: 250724) * ALAS2ECS-2025-073 - Runc Security update - Amazon linux 2 x86_64 (ID: 250734) * ALAS2ECS-2025-074 - Ecs-Init Security update - Amazon linux 2 x86_64 (ID: 250744) * ALAS2KERNEL-5.15-2025-084 - Kernel Security update - Amazon linux 2 x86_64 (ID: 250843) Published Site Version: * Patches for Amazon Linux 2 Extras, version 10. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 05:27:51 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 1 Aug 2025 08:27:51 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton Extras site. New Fixlets: * ALAS2MATE-DESKTOP1.X-2025-010 - Djvulibre Security update - Amazon linux 2 aarch64 (ID: 250103) * ALAS2ECS-2025-071 - Docker Security update - Amazon linux 2 aarch64 (ID: 250714) * ALAS2ECS-2025-072 - Containerd Security update - Amazon linux 2 aarch64 (ID: 250724) * ALAS2ECS-2025-073 - Runc Security update - Amazon linux 2 aarch64 (ID: 250734) * ALAS2ECS-2025-074 - Ecs-Init Security update - Amazon linux 2 aarch64 (ID: 250744) * ALAS2KERNEL-5.15-2025-084 - Kernel Security update - Amazon linux 2 aarch64 (ID: 250843) Published Site Version: * Patches for Amazon Linux 2 Graviton Extras, version 10. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 05:29:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 1 Aug 2025 08:29:06 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Libnss-Systemd - Debian 11 (amd64) (ID: 25073101) * Unspecified - Libpam-Systemd - Debian 11 (amd64) (ID: 25073102) * Unspecified - Systemd - Debian 11 (amd64) (ID: 25073103) * Unspecified - Systemd-Sysv - Debian 11 (amd64) (ID: 25073104) * Unspecified - Systemd-Timesyncd - Debian 11 (amd64) (ID: 25073105) * Unspecified - Udev - Debian 11 (amd64) (ID: 25073106) Published Site Version: * Patches for Debian 11, version 122. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 05:30:13 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 1 Aug 2025 08:30:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5967-1 - Php8.2 Security Update - Debian 12 (amd64) (ID: 59670101) * DSA-5968-1 - Chromium Security Update - Debian 12 (amd64) (ID: 59680101) Published Site Version: * Patches for Debian 12, version 121. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 05:36:53 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 1 Aug 2025 08:36:53 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:0974 - Postgresql:12 Security Update - RockyLinux 8 x86_64 (ID: 24097401) * RLSA-2025:10026 - Python3.11 Security Update - RockyLinux 8 x86_64 (ID: 25100261) * RLSA-2025:10027 - Pam Security Update - RockyLinux 8 x86_64 (ID: 25100271) * RLSA-2025:10031 - Python3.12 Security Update - RockyLinux 8 x86_64 (ID: 25100311) * RLSA-2025:10110 - Sudo Security Update - RockyLinux 8 x86_64 (ID: 25101101) * RLSA-2025:10217 - Ruby:3.3 Security Update - RockyLinux 8 x86_64 (ID: 25102171) * RLSA-2025:10246 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 25102461) * RLSA-2025:10551 - Container-Tools:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25105511) * RLSA-2025:10618 - Jq Security Update - RockyLinux 8 x86_64 (ID: 25106181) * RLSA-2025:10672 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25106721) * RLSA-2025:10698 - Libxml2 Security Update - RockyLinux 8 x86_64 (ID: 25106981) * RLSA-2025:10742 - Gnome-Remote-Desktop Security Update - RockyLinux 8 x86_64 (ID: 25107421) * RLSA-2025:10862 - Java-1.8.0-Openjdk Security Update - RockyLinux 8 x86_64 (ID: 25108621) * RLSA-2025:10867 - Java-17-Openjdk Security Update - RockyLinux 8 x86_64 (ID: 25108671) * RLSA-2025:10991 - Microcode_Ctl Security Update - RockyLinux 8 x86_64 (ID: 25109911) * RLSA-2025:11030 - Emacs Security Update - RockyLinux 8 x86_64 (ID: 25110301) * RLSA-2025:11035 - Lz4 Security Update - RockyLinux 8 x86_64 (ID: 25110351) * RLSA-2025:11036 - Python-Setuptools Security Update - RockyLinux 8 x86_64 (ID: 25110361) * RLSA-2025:11042 - Socat Security Update - RockyLinux 8 x86_64 (ID: 25110421) * RLSA-2025:11043 - Python3.11-Setuptools Security Update - RockyLinux 8 x86_64 (ID: 25110431) * RLSA-2025:11044 - Python3.12-Setuptools Security Update - RockyLinux 8 x86_64 (ID: 25110441) * RLSA-2025:11327 - Glib2 Security Update - RockyLinux 8 x86_64 (ID: 25113271) * RLSA-2025:11333 - Tomcat Security Update - RockyLinux 8 x86_64 (ID: 25113331) * RLSA-2025:11455 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 25114551) * RLSA-2025:11534 - Git Security Update - RockyLinux 8 x86_64 (ID: 25115341) * RLSA-2025:11747 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 25117471) * RLSA-2025:11803 - Nodejs:22 Security Update - RockyLinux 8 x86_64 (ID: 25118031) * RLSA-2025:3082 - Postgresql:12 Security Update - RockyLinux 8 x86_64 (ID: 25308201) * RLSA-2025:3210 - Container-Tools:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25321001) * RLSA-2025:3388 - Python-Jinja2 Security Update - RockyLinux 8 x86_64 (ID: 25338801) * RLSA-2025:3421 - Freetype Security Update - RockyLinux 8 x86_64 (ID: 25342101) * RLSA-2025:3683 - Tomcat Security Update - RockyLinux 8 x86_64 (ID: 25368301) * RLSA-2025:3772 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25377201) * RLSA-2025:3845 - Java-1.8.0-Openjdk Security Update - RockyLinux 8 x86_64 (ID: 25384501) * RLSA-2025:3852 - Java-17-Openjdk Security Update - RockyLinux 8 x86_64 (ID: 25385201) * RLSA-2025:3855 - Java-21-Openjdk Security Update - RockyLinux 8 x86_64 (ID: 25385501) * RLSA-2025:3913 - Expat Security Update - RockyLinux 8 x86_64 (ID: 25391301) * RLSA-2025:3997 - Mod_Auth_Openidc:2.3 Security Update - RockyLinux 8 x86_64 (ID: 25399701) * RLSA-2025:4043 - Bluez Security Update - RockyLinux 8 x86_64 (ID: 25404301) * RLSA-2025:4048 - Xmlrpc-C Security Update - RockyLinux 8 x86_64 (ID: 25404801) * RLSA-2025:4049 - Libtasn1 Security Update - RockyLinux 8 x86_64 (ID: 25404901) * RLSA-2025:4051 - Gnutls Security Update - RockyLinux 8 x86_64 (ID: 25405101) * RLSA-2025:4063 - Ruby:3.1 Security Update - RockyLinux 8 x86_64 (ID: 25406301) * RLSA-2025:4459 - Nodejs:22 Security Update - RockyLinux 8 x86_64 (ID: 25445901) * RLSA-2025:4461 - Nodejs:20 Security Update - RockyLinux 8 x86_64 (ID: 25446101) * RLSA-2025:4597 - Mod_Auth_Openidc:2.3 Security Update - RockyLinux 8 x86_64 (ID: 25459701) * RLSA-2025:4658 - Libtiff Security Update - RockyLinux 8 x86_64 (ID: 25465801) * RLSA-2025:4791 - Python39:3.9 Security Update - RockyLinux 8 x86_64 (ID: 25479101) * RLSA-2025:7539 - Ruby:2.5 Security Update - RockyLinux 8 x86_64 (ID: 25753901) * RLSA-2025:7540 - Libjpeg-Turbo Security Update - RockyLinux 8 x86_64 (ID: 25754001) * RLSA-2025:7569 - Yelp and Yelp-Xsl Security Update - RockyLinux 8 x86_64 (ID: 25756901) * RLSA-2025:7686 - Redis:6 Security Update - RockyLinux 8 x86_64 (ID: 25768601) * RLSA-2025:7895 - Compat-Openssl10 Security Update - RockyLinux 8 x86_64 (ID: 25789501) * RLSA-2025:8046 - Webkit2Gtk3 Security Update - RockyLinux 8 x86_64 (ID: 25804601) * RLSA-2025:8132 - Libsoup Security Update - RockyLinux 8 x86_64 (ID: 25813201) * RLSA-2025:8201 - Gstreamer1-Plugins-Bad-Free Security Update - RockyLinux 8 x86_64 (ID: 25820101) * RLSA-2025:8292 - Mingw-Freetype and Spice-Client-Win Security Update - RockyLinux 8 x86_64 (ID: 25829201) * RLSA-2025:8308 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 25830801) * RLSA-2025:8336 - Varnish:6 Security Update - RockyLinux 8 x86_64 (ID: 25833601) * RLSA-2025:8395 - Rsync Security Update - RockyLinux 8 x86_64 (ID: 25839501) * RLSA-2025:8411 - Krb5 Security Update - RockyLinux 8 x86_64 (ID: 25841101) * RLSA-2025:8414 - Git Security Update - RockyLinux 8 x86_64 (ID: 25841401) * RLSA-2025:8419 - Python36:3.6 Security Update - RockyLinux 8 x86_64 (ID: 25841901) * RLSA-2025:8421 - Ghostscript Security Update - RockyLinux 8 x86_64 (ID: 25842101) * RLSA-2025:8432 - Perl-Cpan Security Update - RockyLinux 8 x86_64 (ID: 25843201) * RLSA-2025:8478 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25847801) * RLSA-2025:8506 - Nodejs:22 Security Update - RockyLinux 8 x86_64 (ID: 25850601) * RLSA-2025:8514 - Nodejs:20 Security Update - RockyLinux 8 x86_64 (ID: 25851401) * RLSA-2025:8667 - Grafana Security Update - RockyLinux 8 x86_64 (ID: 25866701) * RLSA-2025:8676 - Libxslt Security Update - RockyLinux 8 x86_64 (ID: 25867601) * RLSA-2025:8686 - Glibc Security Update - RockyLinux 8 x86_64 (ID: 25868601) * RLSA-2025:8696 - Perl-Fcgi:0.78 Security Update - RockyLinux 8 x86_64 (ID: 25869601) * RLSA-2025:8756 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 25875601) * RLSA-2025:8812 - .Net 8.0 Security Update - RockyLinux 8 x86_64 (ID: 25881201) * RLSA-2025:8815 - .Net 9.0 Security Update - RockyLinux 8 x86_64 (ID: 25881501) * RLSA-2025:8844 - Mod_Security Security Update - RockyLinux 8 x86_64 (ID: 25884401) * RLSA-2025:8918 - Grafana-Pcp Security Update - RockyLinux 8 x86_64 (ID: 25891801) * RLSA-2025:8958 - Libxml2 Security Update - RockyLinux 8 x86_64 (ID: 25895801) * RLSA-2025:9060 - Git-Lfs Security Update - RockyLinux 8 x86_64 (ID: 25906001) * RLSA-2025:9119 - Libvpx Security Update - RockyLinux 8 x86_64 (ID: 25911901) * RLSA-2025:9142 - Container-Tools:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25914201) * RLSA-2025:9165 - Gimp:2.8 Security Update - RockyLinux 8 x86_64 (ID: 25916501) * RLSA-2025:9188 - Idm:Dl1 Security Update - RockyLinux 8 x86_64 (ID: 25918801) * RLSA-2025:9305 - Xorg-X11-Server and Xorg-X11-Server-Xwayland Security Update - RockyLinux 8 x86_64 (ID: 25930501) * RLSA-2025:9318 - Javapackages-Tools:201801 Security Update - RockyLinux 8 x86_64 (ID: 25931801) * RLSA-2025:9392 - Tigervnc Security Update - RockyLinux 8 x86_64 (ID: 25939201) * RLSA-2025:9580 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 25958001) * RLSA-2025:9845 - Weldr-Client Security Update - RockyLinux 8 x86_64 (ID: 25984501) * RLSA-2025:9878 - Libblockdev Security Update - RockyLinux 8 x86_64 (ID: 25987801) Published Site Version: * Patches for Rocky Linux 8, version 70. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 05:41:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 1 Aug 2025 08:41:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2025:11802 - Nodejs:22 Security Update - RockyLinux 9 x86_64 (ID: 25118021) * RLSA-2025:2679 - Libxml2 Security Update - RockyLinux 9 x86_64 (ID: 25267901) * RLBA-2025:2973 - Moderate:Mod_Proxy_Cluster Bug Fix Update - RockyLinux 9 x86_64 (ID: 25297301) * RLBA-2025:2991 - Important:Microcode_Ctl Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 25299101) * RLSA-2025:3113 - Fence-Agents Security Update - RockyLinux 9 x86_64 (ID: 25311301) * RLSA-2025:3261 - Nginx:1.22 Security Update - RockyLinux 9 x86_64 (ID: 25326101) * RLSA-2025:3262 - Nginx:1.24 Security Update - RockyLinux 9 x86_64 (ID: 25326201) * RLSA-2025:3344 - Grafana Security Update - RockyLinux 9 x86_64 (ID: 25334401) * RLSA-2025:3406 - Python-Jinja2 Security Update - RockyLinux 9 x86_64 (ID: 25340601) * RLSA-2025:3407 - Freetype Security Update - RockyLinux 9 x86_64 (ID: 25340701) * RLSA-2025:3408 - Libreoffice Security Update - RockyLinux 9 x86_64 (ID: 25340801) * RLSA-2025:3411 - Opentelemetry-Collector Security Update - RockyLinux 9 x86_64 (ID: 25341101) * RLSA-2025:3531 - Expat Security Update - RockyLinux 9 x86_64 (ID: 25353101) * RLSA-2025:3617 - Gimp Security Update - RockyLinux 9 x86_64 (ID: 25361701) * RLSA-2025:3631 - Python3.12 Security Update - RockyLinux 9 x86_64 (ID: 25363101) * RLSA-2025:3634 - Python3.11 Security Update - RockyLinux 9 x86_64 (ID: 25363401) * RLSA-2025:3645 - Tomcat Security Update - RockyLinux 9 x86_64 (ID: 25364501) * RLSA-2025:3713 - Webkit2Gtk3 Security Update - RockyLinux 9 x86_64 (ID: 25371301) * RLSA-2025:3773 - Delve and Golang Security Update - RockyLinux 9 x86_64 (ID: 25377301) * RLSA-2025:3833 - Gvisor-Tap-Vsock Security Update - RockyLinux 9 x86_64 (ID: 25383301) * RLSA-2025:4244 - Glibc Security Update - RockyLinux 9 x86_64 (ID: 25424401) * RLSA-2025:4263 - Php:8.1 Security Update - RockyLinux 9 x86_64 (ID: 25426301) * RLSA-2025:4341 - Kernel Security Update - RockyLinux 9 x86_64 (ID: 25434101) * RLSA-2025:4443 - Firefox Security Update - RockyLinux 9 x86_64 (ID: 25444301) * RLSA-2025:4460 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 25446001) * RLSA-2025:4487 - Ruby Security Update - RockyLinux 9 x86_64 (ID: 25448701) * RLSA-2025:4488 - Ruby:3.1 Security Update - RockyLinux 9 x86_64 (ID: 25448801) * RLSA-2025:4491 - 389-Ds-Base Security Update - RockyLinux 9 x86_64 (ID: 25449101) * RLSA-2025:4492 - Qemu-Kvm Security Update - RockyLinux 9 x86_64 (ID: 25449201) * RLSA-2025:4493 - Ruby:3.3 Security Update - RockyLinux 9 x86_64 (ID: 25449301) * RLSA-2025:4787 - Emacs Security Update - RockyLinux 9 x86_64 (ID: 25478701) * RLSA-2025:7387 - Webkit2Gtk3 Security Update - RockyLinux 9 x86_64 (ID: 25738701) * RLSA-2025:7416 - Gvisor-Tap-Vsock Security Update - RockyLinux 9 x86_64 (ID: 25741601) * RLSA-2025:7417 - Gimp Security Update - RockyLinux 9 x86_64 (ID: 25741701) * RLSA-2025:7418 - Php:8.3 Security Update - RockyLinux 9 x86_64 (ID: 25741801) * RLSA-2025:7426 - Nodejs:20 Security Update - RockyLinux 9 x86_64 (ID: 25742601) * RLSA-2025:7428 - Firefox Security Update - RockyLinux 9 x86_64 (ID: 25742801) * RLSA-2025:7432 - Php:8.2 Security Update - RockyLinux 9 x86_64 (ID: 25743201) * RLSA-2025:7433 - Nodejs:22 Security Update - RockyLinux 9 x86_64 (ID: 25743301) * RLSA-2025:7435 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 25743501) * RLSA-2025:8467 - Nodejs:22 Security Update - RockyLinux 9 x86_64 (ID: 25846701) * RLSA-2025:8468 - Nodejs:20 Security Update - RockyLinux 9 x86_64 (ID: 25846801) Published Site Version: * Patches for Rocky Linux 9, version 57. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 11:38:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2025 13:38:06 -0500 Subject: [BESAdmin-Announcements] Content Release: patches for Windows published 2025-08-01 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500736197] 5007364: Update for Microsoft Visual Studio 2022 version 17.14.10 update - KB5007364 Modified: * Major [ID:500765101] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - KB5007651 (x64) * Major [ID:500765102] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - KB5007651 (ARM64) Reason for Update: * New update for Visual Studio from Microsoft. * CVE details have been added to Windows Security platform antimalware platform fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4583 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 12:08:34 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2025 14:08:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Software Installer Library for Windows published 0225-08-01 Message-ID: Total New Fixlets: 76 Total Updated Fixlets: 128 Total Fixlets in Site: 406 Release Date: 2025-08-01 New Fixlets: 55300102 K-Lite v19.1.0.0 72900102 BlueJ v5.5.0 51400202 Clockify (EXE) v2.0.2 80200202 C-Organizer v10.0.1.3 9800202 Snagit v25.2.1.7212 10700302 VMware Tools v13.0.1.0 400402 Eclipse Temurin JDK with Hotspot v17.0.16.8 59800102 MakeMKV v1.18.1 79000102 Datadog Agent v7.68.3.0 7900202 Poly Lens v2.2.0.3547 5604402 Microsoft Edge WebView2 Runtime (Standalone) v138.0.3351.121 5800502 Mozilla Firefox (x64 en-US) v141.0.0 25900102 Angry IP Scanner v3.9.1 53100102 ADB AppControl v1.8.6 80300102 ExtractNow v4.8.3.0 7100502 Oracle Java(TM) SE Development Kit 19 v19.0.2.0 63300702 Altova XMLSpy Professional v2025.0.0.0 59200102 UsbDk Runtime Libraries v1.0.22 60800102 Artweaver v8.0.5.3181 27200102 Jerry - Das Schachprogramm v4.2.1 41600102 ClipCC v3.1.4 400502 Eclipse Temurin JDK with Hotspot v8.0.462.8 63700102 Twingate v20.25.175.4098 50900102 Certify Certificate Manager v6.1.8 62100102 Alice 3 v3.9.0.2 60500102 Mp3tag v3.30.0.0 301202 Adobe Acrobat Reader v25.1.20577.0 5800602 Mozilla Firefox ESR (x64 en-US) v128.13.0 300702 Adobe AIR v51.2.1.5 2600102 Dell Command | Update v5.5.0 61800102 ocenaudio (EXE) v3.15.3 71400102 Bitvise SSH Client v9.46.0.0 7400102 PDF24 Creator v11.27.0 5100202 KeePassXC v2.7.10 7100602 Oracle Java(TM) SE Development Kit 21 v21.0.8.0 43900102 Uninstall Tool v3.7.4 74300102 Free Download Manager v6.29.0.6379 60800202 Artweaver Plus v8.0.5.3181 63300302 Altova MapForce Professional v2025.0.0.0 400602 Eclipse Temurin JRE with Hotspot v8.0.462.8 59600102 Moonlight Game Streaming Client v6.1.0.0 400102 Eclipse Temurin JDK with Hotspot v11.0.28.6 54800102 Hourglass v1.15.0 1300202 iTunes v12.13.7.1 19300102 DBeaver v25.1.3 72100102 Twine v2.10.0 1000202 AnyDesk (EXE) v9.5.11 4200202 GoTo Machine v4.15.0 5800202 SeaMonkey v2.53.21 71400202 Bitvise SSH Server v9.46.0.0 22200102 Anaconda v2025.06.1 79800102 Able2Extract Professional v20.0 9600302 TeamViewer Host v15.68.5.0 63300402 Altova MapForce Enterprise v2025.0.0.0 10700602 VMware Tools v12.5.3.24819442 65100102 Obsidian v1.8.10 84300102 Notepad++ v8.8.3.0 11600202 XnView v2.52.2 400202 Eclipse Temurin JRE with Hotspot v11.0.28.6 68000102 AutoIt v3.3.16.1 23200102 Mumble v1.5.735 39200102 Meazure v4.0.0 84000102 NVS v1.7.1 7100802 Oracle Java(TM) SE Development Kit 23 v23.0.2.0 51700102 Cockatrice v2.10.2 5300102 LibreOffice v25.2.5 72200102 Colour Contrast Analyser v3.5.4.0 400302 Eclipse Temurin JDK with Hotspot v16.0.2.7 54300102 Dolt v1.57.4 55900102 Zed Attack Proxy v2.16.1 300502 Adobe Acrobat v25.001.20577 12400102 ShareX v17.1.0 6000102 NAPS2 v8.2.0 29300202 windows_exporter v0.31.1 63300602 Altova XMLSpy Enterprise v2025.0.0.0 Updated Fixlets: 21700102 8x8 Work v8.25.2.6 2000902 WebexNonLocalized (x64) v45.7.0.32689 28100102 AutomatedLab v5.58.5 50500102 Juju v3.6.8 5601802 PowerToys v0.92.1 8200202 RealVNC Viewer v7.13.1 900102 Amazon Corretto 8 (x64) v1.8.0.462 39000102 CLAN v8.36.00 3800102 Go Programming Language v1.24.5 19800102 Airtame v4.14.0 8600102 Sandboxie Classic v5.71.2 25500202 Double Commander (x32) v1.1.27 28000302 Autodesk Design Review v14.0.0.177 46700102 Abyss Overlay v2.0.3 11500102 Wireshark v4.4.8 27500102 Spyglass v24.11.1 48300102 Bitwarden v2025.7.0 1200202 Apache Tomcat 10 v10.1.43 5100102 KeePass v2.59 60400202 WizTree v4.26 9200202 Sublime Merge v2110 5602902 Microsoft Power BI Desktop v2.145.1602.0 11200102 WinRAR v7.13.0 22400102 Koodo Reader v2.0.8 4800102 Jabra Direct v6.24.20901.0 62400102 Microsoft Azure CLI (32-bit) v2.75.0 16900202 Duo Desktop v7.9.0.0 900202 Amazon Corretto JRE 8 (x64) v1.8.0.462 9600102 TeamViewer v15.68.5 23700102 Prey v1.13.18 38100102 ChatZilla v0.9.92 58900102 Advanced Installer v22.9 49300102 Numara v6.2.1 11800202 Zoom Outlook Plugin v6.5.5 55700102 OpenVPN Community v2.6.1402 70100102 ConEmu v230724 8600202 Sandboxie Plus v1.16.2 2600602 DELL System Update v2.1.2.0 5604002 Microsoft Azure PowerShell (MSI) v14.2.0.39899 53800102 spacedesk Windows VIEWER v0.9.4700.0 18600102 SecureZIP for Windows v14.50.0030 21800102 PDF-Over v4.4.6.1 29800102 Yarn v1.22.22 42600102 Firebird v5.0.3.1683 59500202 CorsixTH v0.69.0 63400102 Proton VPN v4.2.1 68200102 FlashGet v3.7.0.1195 73000102 Egnyte v3.27.0.165 901302 Amazon WorkSpaces v5.29.0.5570 5700802 MongoDB Compass v1.46.7.0 5602502 Microsoft Visual Studio Code x64 v1.102.3 10300102 Total Commander v11.55 11900102 Zotero v7.0.22 2300102 CPUID CPU-Z v2.16 23100102 LastPass v5.0.6.1098 7100102 Oracle VM VirtualBox v7.1.12 8700102 Beyond Compare v5.1.2 9600202 TeamViewer v15.68.5 4100302 Google Drive v111.0.2.0 900302 Amazon Corretto (x64) v11.0.28.6 19600102 VSCodium (x64) v1.102.35058 3600102 GlassWire v3.6.859 46800102 Bandizip v7.39 80400102 Windscribe v2.16.14 55700202 OpenVPN Connect v3.7.3 8400102 Royal TS v7.03.50701.0 43803902 Cryptomator (MSI) v1.17.1.5803 11300102 WinSCP v6.5.3 59300102 UniversalForwarder v10.0.0.0 6500102 Node.js LTS v22.18.0 53800202 spacedesk Windows DRIVER v2.2.04.0 300302 Adobe DNG Converter v17.4.2 901902 AWS Command Line Interface v2 v2.28.0.0 1200402 Apache Tomcat 9 v9.0.107 11000102 WinMerge v2.16.50 23800102 Qalculate v5.6.0 28600102 balena-cli v22.1.4.0 51000102 Clink v1.7.21 59000102 HLAE v2.186.3 62200102 Duplicati v2.1.1.0 70200102 DisplayLink Graphics v11.7.5813.0 900902 Amazon Corretto (x64) v21.0.8.9 900402 Amazon Corretto (x64) v17.0.16.8 48200502 Process Lasso v16.0.0.42 5601602 Microsoft Power BI Desktop v2.145.1602.0 55500102 Nitro PDF Pro (MSI) v14.39.0.18 2700102 Remote Desktop Manager Enterprise v2025.2.23.0 60300102 kdenlive v25.04.3 73100102 Bulk Rename Utility v4.0.1.0 72400202 Bluebeam Revu v21.6.1 5801302 Firefox Developer Edition (x64 en-US) v142.0 52000102 Coder v2.24.2.0 29600102 Vim v9.1.1591 4000102 GoodSync v12.9.3.3 63200102 Pale Moon v33.8.1.1 6500202 Node.js v24.5.0 7200102 Paint.NET v5.1.9 43700102 CrowdSec v1.6.11 53300102 Win10Pcap v10.2.5002 74100102 Rocket.Chat v4.8.0 901002 Amazon Corretto 8 (x86) v1.8.0.462 21500302 SyncBackSE v11.3.106.0 22600102 RenderDoc v1.39.0 24200102 TablePlus v6.6.2 3400102 Git v2.50.1 59400102 Syncovery v11.6.3 55500202 Nitro PDF Pro Enterprise (MSI) v14.39.0.18 62600102 Aircall v3.1.66.14840 8200102 RealVNC Server v7.14.0 9800102 Camtasia v25.2.1 1500102 Sourcetree v3.4.24 23900102 RealPlayer v22.0.6.305 25500102 Double Commander (x64) v1.1.27 3100102 Foxit PDF Reader v2025.1.0.27937 47200202 CCleaner v6.38.0.11537 62300102 Gpg4win v4.4.1.63067 63200202 Pale Moon v33.8.1.1 71900102 DisplayFusion v11.1.1.0 5604302 Microsoft Azure Storage Explorer v1.39.1 9500102 Tailscale v1.86.2 10800102 Everything v1.4.1.1028 2800102 Docker Desktop v4.43.2 62000102 Box v2.46.240 68400102 BarTender v11.5.0.244440 71600102 GitHub Desktop v3.5.2.0 74100202 Rocket.Chat v4.8.0 901102 Amazon Corretto JRE 8 (x86) v1.8.0.462 900602 AWS SAM Command Line Interface v1.142.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 07:16:57 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Aug 2025 09:16:57 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-08-04 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - ASM - OracleDB 19c on AIX - PSU 2025-07 Precheck - ASM - OracleDB 19c on AIX - PSU 2025-07 Patch - ASM - OracleDB 19c on AIX - PSU 2025-07 Rollback - RAC - OracleDB 19c on AIX - PSU 2025-07 Precheck - RAC - OracleDB 19c on AIX - PSU 2025-07 Patch - RAC - OracleDB 19c on AIX - PSU 2025-07 Rollback - SDB - OracleDB 19c on AIX - PSU 2025-07 Precheck - SDB - OracleDB 19c on AIX - PSU 2025-07 Patch - SDB - OracleDB 19c on AIX - PSU 2025-07 Rollback - ASM - OracleDB 19c on AIX - OJVM 2025-07 PRECHECK - ASM - OracleDB 19c on AIX - OJVM 2025-07 Patch - ASM - OracleDB 19c on AIX - OJVM 2025-07 Rollback - RAC - OracleDB 19c on AIX - OJVM 2025-07 PRECHECK - RAC - OracleDB 19c on AIX - OJVM 2025-07 Patch - RAC - OracleDB 19c on AIX - OJVM 2025-07 Rollback - SDB - OracleDB 19c on AIX -OJVM 2025-07 PRECHECK - SDB - OracleDB 19c on AIX -OJVM 2025-07 Patch - SDB - OracleDB 19c on AIX -OJVM 2025-07 Rollback - ASM - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Precheck - ASM - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Patch - ASM - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Rollback - RAC - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Precheck - RAC - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Patch - RAC - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Rollback - SDB - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Precheck - SDB - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Patch - SDB - OracleDB 19c on Solaris-SPARC - PSU 2025-07 Rollback - ASM - OracleDB 19c on Solaris-SPARC - OJVM 2025-07 PRECHECK - ASM - OracleDB 19c on Solaris-SPARC - OJVM 2025-07 Patch - ASM - OracleDB 19c on Solaris-SPARC - OJVM 2025-07 Rollback - RAC - OracleDB 19c on Solaris-SPARC - OJVM 2025-07 PRECHECK - RAC - OracleDB 19c on Solaris-SPARC - OJVM 2025-07 Patch - RAC - OracleDB 19c on Solaris-SPARC - OJVM 2025-07 Rollback - SDB - OracleDB 19c on Solaris-SPARC -OJVM 2025-07 PRECHECK - SDB - OracleDB 19c on Solaris-SPARC -OJVM 2025-07 Patch - SDB - OracleDB 19c on Solaris-SPARC -OJVM 2025-07 Rollback - SDB - OracleDB 19c on Solaris-SPARC -OJDK 2025-07 Patch - SDB - OracleDB 19c on Solaris-SPARC -OJDK 2025-07 Rollback - ASM - OracleDB 19c on Solaris-SPARC - OJDK 2025-07 Patch - ASM - OracleDB 19c on Solaris-SPARC - OJDK 2025-07 Rollback - RAC - OracleDB 19c on Solaris-SPARC - OJDK 2025-07 Patch - RAC - OracleDB 19c on Solaris-SPARC - OJDK 2025-07 Rollback - ASM - OracleDB 19c on Solaris-x86 - PSU 2025-07 Precheck - ASM - OracleDB 19c on Solaris-x86 - PSU 2025-07 Patch - ASM - OracleDB 19c on Solaris-x86 - PSU 2025-07 Rollback - RAC - OracleDB 19c on Solaris-x86 - PSU 2025-07 Precheck - RAC - OracleDB 19c on Solaris-x86 - PSU 2025-07 Patch - RAC - OracleDB 19c on Solaris-x86 - PSU 2025-07 Rollback - SDB - OracleDB 19c on Solaris-x86 - PSU 2025-07 Precheck - SDB - OracleDB 19c on Solaris-x86 - PSU 2025-07 Patch - SDB - OracleDB 19c on Solaris-x86 - PSU 2025-07 Rollback - ASM - OracleDB 19c on Solaris-x86 - OJVM 2025-07 PRECHECK - ASM - OracleDB 19c on Solaris-x86 - OJVM 2025-07 Patch - ASM - OracleDB 19c on Solaris-x86 - OJVM 2025-07 Rollback - RAC - OracleDB 19c on Solaris-x86 - OJVM 2025-07 PRECHECK - RAC - OracleDB 19c on Solaris-x86 - OJVM 2025-07 Patch - RAC - OracleDB 19c on Solaris-x86 - OJVM 2025-07 Rollback - SDB - OracleDB 19c on Solaris-x86 -OJVM 2025-07 PRECHECK - SDB - OracleDB 19c on Solaris-x86 -OJVM 2025-07 Patch - SDB - OracleDB 19c on Solaris-x86 -OJVM 2025-07 Rollback - SDB - OracleDB 19c on Solaris-x86 -OJDK 2025-07 Patch - SDB - OracleDB 19c on Solaris-x86 -OJDK 2025-07 Rollback - ASM - OracleDB 19c on Solaris-x86 - OJDK 2025-07 Patch - ASM - OracleDB 19c on Solaris-x86 - OJDK 2025-07 Rollback - RAC - OracleDB 19c on Solaris-x86 - OJDK 2025-07 Patch - RAC - OracleDB 19c on Solaris-x86 - OJDK 2025-07 Rollback - OracleDB 19c on AIX - 2025-07 Precheck - OracleDB 19c on AIX - 2025-07 Patch - OracleDB 19c on AIX - 2025-07 Rollback - ASM - OracleDB 19c on AIX - 2025-07 Precheck - ASM - OracleDB 19c on AIX - 2025-07 Patch - ASM - OracleDB 19c on AIX - 2025-07 Rollback - RAC - OracleDB 19c on AIX - 2025-07 Precheck - RAC - OracleDB 19c on AIX - 2025-07 Patch - RAC - OracleDB 19c on AIX - 2025-07 Rollback - OracleDB 19c on Solaris-SPARC - 2025-07 Precheck - OracleDB 19c on Solaris-SPARC - 2025-07 Patch - OracleDB 19c on Solaris-SPARC - 2025-07 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2025-07 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2025-07 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2025-07 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2025-07 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2025-07 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2025-07 Rollback - OracleDB 19c on Solaris-x86 - 2025-07 Precheck - OracleDB 19c on Solaris-x86 - 2025-07 Patch - OracleDB 19c on Solaris-x86 - 2025-07 Rollback - ASM - OracleDB 19c on Solaris-x86 - 2025-07 Precheck - ASM - OracleDB 19c on Solaris-x86 - 2025-07 Patch - ASM - OracleDB 19c on Solaris-x86 - 2025-07 Rollback - RAC - OracleDB 19c on Solaris-x86 - 2025-07 Precheck - RAC - OracleDB 19c on Solaris-x86 - 2025-07 Patch - RAC - OracleDB 19c on Solaris-x86 - 2025-07 Rollback ## Deleted Items: - ASM - OracleDB 19c on AIX - PSU 2024-10 Precheck - ASM - OracleDB 19c on AIX - PSU 2024-10 Patch - ASM - OracleDB 19c on AIX - PSU 2024-10 Rollback - RAC - OracleDB 19c on AIX - PSU 2024-10 Precheck - RAC - OracleDB 19c on AIX - PSU 2024-10 Patch - RAC - OracleDB 19c on AIX - PSU 2024-10 Rollback - SDB - OracleDB 19c on AIX - PSU 2024-10 Precheck - SDB - OracleDB 19c on AIX - PSU 2024-10 Patch - SDB - OracleDB 19c on AIX - PSU 2024-10 Rollback - ASM - OracleDB 19c on AIX - OJVM 2024-10 PRECHECK - ASM - OracleDB 19c on AIX - OJVM 2024-10 Patch - ASM - OracleDB 19c on AIX - OJVM 2024-10 Rollback - RAC - OracleDB 19c on AIX - OJVM 2024-10 PRECHECK - RAC - OracleDB 19c on AIX - OJVM 2024-10 Patch - RAC - OracleDB 19c on AIX - OJVM 2024-10 Rollback - SDB - OracleDB 19c on AIX -OJVM 2024-10 PRECHECK - SDB - OracleDB 19c on AIX -OJVM 2024-10 Patch - SDB - OracleDB 19c on AIX -OJVM 2024-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Precheck - ASM - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Precheck - RAC - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Rollback - SDB - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Precheck - SDB - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Patch - SDB - OracleDB 19c on Solaris-SPARC - PSU 2024-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - OJVM 2024-10 PRECHECK - ASM - OracleDB 19c on Solaris-SPARC - OJVM 2024-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - OJVM 2024-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - OJVM 2024-10 PRECHECK - RAC - OracleDB 19c on Solaris-SPARC - OJVM 2024-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - OJVM 2024-10 Rollback - SDB - OracleDB 19c on Solaris-SPARC -OJVM 2024-10 PRECHECK - SDB - OracleDB 19c on Solaris-SPARC -OJVM 2024-10 Patch - SDB - OracleDB 19c on Solaris-SPARC -OJVM 2024-10 Rollback - SDB - OracleDB 19c on Solaris-SPARC -OJDK 2024-10 Patch - SDB - OracleDB 19c on Solaris-SPARC -OJDK 2024-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - OJDK 2024-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - OJDK 2024-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - OJDK 2024-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - OJDK 2024-10 Rollback - ASM - OracleDB 19c on Solaris-x86 - PSU 2024-10 Precheck - ASM - OracleDB 19c on Solaris-x86 - PSU 2024-10 Patch - ASM - OracleDB 19c on Solaris-x86 - PSU 2024-10 Rollback - RAC - OracleDB 19c on Solaris-x86 - PSU 2024-10 Precheck - RAC - OracleDB 19c on Solaris-x86 - PSU 2024-10 Patch - RAC - OracleDB 19c on Solaris-x86 - PSU 2024-10 Rollback - SDB - OracleDB 19c on Solaris-x86 - PSU 2024-10 Precheck - SDB - OracleDB 19c on Solaris-x86 - PSU 2024-10 Patch - SDB - OracleDB 19c on Solaris-x86 - PSU 2024-10 Rollback - ASM - OracleDB 19c on Solaris-x86 - OJVM 2024-10 PRECHECK - ASM - OracleDB 19c on Solaris-x86 - OJVM 2024-10 Patch - ASM - OracleDB 19c on Solaris-x86 - OJVM 2024-10 Rollback - RAC - OracleDB 19c on Solaris-x86 - OJVM 2024-10 PRECHECK - RAC - OracleDB 19c on Solaris-x86 - OJVM 2024-10 Patch - RAC - OracleDB 19c on Solaris-x86 - OJVM 2024-10 Rollback - SDB - OracleDB 19c on Solaris-x86 -OJVM 2024-10 PRECHECK - SDB - OracleDB 19c on Solaris-x86 -OJVM 2024-10 Patch - SDB - OracleDB 19c on Solaris-x86 -OJVM 2024-10 Rollback - SDB - OracleDB 19c on Solaris-x86 -OJDK 2024-10 Patch - SDB - OracleDB 19c on Solaris-x86 -OJDK 2024-10 Rollback - ASM - OracleDB 19c on Solaris-x86 - OJDK 2024-10 Patch - ASM - OracleDB 19c on Solaris-x86 - OJDK 2024-10 Rollback - RAC - OracleDB 19c on Solaris-x86 - OJDK 2024-10 Patch - RAC - OracleDB 19c on Solaris-x86 - OJDK 2024-10 Rollback - OracleDB 19c on AIX - 2024-10 Precheck - OracleDB 19c on AIX - 2024-10 Patch - OracleDB 19c on AIX - 2024-10 Rollback - ASM - OracleDB 19c on AIX - 2024-10 Precheck - ASM - OracleDB 19c on AIX - 2024-10 Patch - ASM - OracleDB 19c on AIX - 2024-10 Rollback - RAC - OracleDB 19c on AIX - 2024-10 Precheck - RAC - OracleDB 19c on AIX - 2024-10 Patch - RAC - OracleDB 19c on AIX - 2024-10 Rollback - OracleDB 19c on Solaris-SPARC - 2024-10 Precheck - OracleDB 19c on Solaris-SPARC - 2024-10 Patch - OracleDB 19c on Solaris-SPARC - 2024-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2024-10 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2024-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2024-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2024-10 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2024-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2024-10 Rollback - OracleDB 19c on Solaris-x86 - 2024-10 Precheck - OracleDB 19c on Solaris-x86 - 2024-10 Patch - OracleDB 19c on Solaris-x86 - 2024-10 Rollback - ASM - OracleDB 19c on Solaris-x86 - 2024-10 Precheck - ASM - OracleDB 19c on Solaris-x86 - 2024-10 Patch - ASM - OracleDB 19c on Solaris-x86 - 2024-10 Rollback - RAC - OracleDB 19c on Solaris-x86 - 2024-10 Precheck - RAC - OracleDB 19c on Solaris-x86 - 2024-10 Patch - RAC - OracleDB 19c on Solaris-x86 - 2024-10 Rollback ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v70 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 07:42:21 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Aug 2025 09:42:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058480 Microsoft Edge Extended Stable Build 138.0.3351.121 Available (x64) * 5058453 Microsoft Edge Stable Build 138.0.3351.121 Available (x64) * 5058478 Microsoft Edge Extended Stable Build 138.0.3351.121 Available * 5058451 Microsoft Edge Stable Build 138.0.3351.121 Available Modified: * 5058476 Microsoft Edge Extended Stable Build 138.0.3351.109 Available (Superseded) * 5058447 Microsoft Edge Stable Build 138.0.3351.109 Available (Superseded) * 5058474 Microsoft Edge Extended Stable Build 138.0.3351.109 Available (x64) (Superseded) * 5058445 Microsoft Edge Stable Build 138.0.3351.109 Available (x64) (Superseded) Reason for Update: * New updates for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2361 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 08:32:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Aug 2025 10:32:49 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 7 Total Fixlets in Site: 99 Release Date: 2025-08-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300201 DBeaver v25.1.4 58700201 Speedify v15.5 61800201 ocenaudio v3.15.3 55500301 Nitro PDF Pro v14.10 19300301 DBeaver (arm64) v25.1.4 63200301 Pale Moon v33.8.1 902101 WorkSpaces v5.29.0.5570 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 09:15:40 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Aug 2025 11:15:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 37 Total Fixlets in Site: 479 Release Date: 2025-08-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v25.1.4 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v138.0.3351.121 6500101 Node.js LTS v22.18.0 1000201 AnyDesk (EXE) v9.5.11 200201 7-Zip (EXE) v25.01 300301 Adobe DNG Converter v17.4.2 55100301 ImageMagick v7.1.2.0 901901 AWS Command Line Interface v2 v2.28.1.0 5603601 Windows Defender Virus Definitions v1.433.264.0 200101 7-Zip (MSI) v25.01 28600101 balena-cli v22.1.5.0 53800101 spacedesk Windows VIEWER v0.9.4700.0 59000101 HLAE v2.186.4 59400101 Syncovery v11.6.4 61800101 ocenaudio (EXE) v3.15.3 7000101 Opera Stable v120.0.5543.128 79400101 exacqVision Client Enterprise Desktop v25.1.7.0 5604401 Microsoft Edge WebView2 Runtime (Standalone) v138.0.3351.121 48200501 Process Lasso v16.0.1.16 901301 Amazon WorkSpaces v5.29.0.5570 5601601 Microsoft Power BI Desktop v2.145.1602.0 5700801 MongoDB Compass v1.46.7.0 3100101 Foxit PDF Reader v2025.1.0.27937 54300101 Dolt v1.57.5 58700101 Speedify v15.7.2.13246 74300101 Free Download Manager v6.29.1.6392 9600201 TeamViewer v15.68.5 5602901 Microsoft Power BI Desktop v2.145.1602.0 5801301 Firefox Developer Edition (x64 en-US) v142.0 63300701 Altova XMLSpy Professional v2025.0.0.0 22400101 Koodo Reader v2.0.9 4800101 Jabra Direct v6.24.20901.0 7200101 Paint.NET v5.1.9 79200101 DAX Studio Enterprise Desktop v3.3.2.1107 29300201 windows_exporter v0.31.2 6500201 Node.js v24.5.0 79600101 UltiMaker Cura v5.10.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 10:42:46 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Aug 2025 12:42:46 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 31 Total Fixlets in Site: 3096 Total CVEs Covered: 894 Release Date: 2025-08-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 37890 Yiiframework Yii Improper Protection of Alternate Path Vulnerability - Any Operating System 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of Windows 15250 WordPress Snap Creek Duplicator Plugin File Download Vulnerability - Any Operating System 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 38810 Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability - Any Version of Windows 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 38820 Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability - Any Version of Linux 14120 WinRAR Absolute Path Traversal Vulnerability - Any Version of Windows 36010 Linux Kernel Out-of-Bounds Write Vulnerability - SLE 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 29650 Android Pixel Information Disclosure Vulnerability - Any Current Service Pack of Android 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 17380 WordPress Snap Creek Duplicator Plugin File Download Vulnerability - Any Version of Linux 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 35050 CyberPanel Incorrect Default Permissions Vulnerability - Ubuntu Linux 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 22650 Zoho ManageEngine ADSelfService Plus Authentication Bypass Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 04:39:47 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 5 Aug 2025 07:39:47 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Openssh-Client - Debian 12 (amd64) (ID: 25080101) * DSA-5969-1 - Redis Security Update - Debian 12 (amd64) (ID: 59690101) * DSA-5970-1 - Sope Security Update - Debian 12 (amd64) (ID: 59700101) Published Site Version: * Patches for Debian 12, version 122. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 04:45:57 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 5 Aug 2025 07:45:57 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2025:11805 - Perl Security Update - RockyLinux 8 x86_64 (ID: 25118051) * RLSA-2025:12006 - Redis:6 Security Update - RockyLinux 8 x86_64 (ID: 25120061) * RLSA-2025:12010 - Sqlite Security Update - RockyLinux 8 x86_64 (ID: 25120101) Published Site Version: * Patches for Rocky Linux 8, version 71. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Aug 6 06:32:34 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Aug 2025 08:32:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-06 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 14011700 Google Chrome 139.0.7258.67 Available * 6082381 Mozilla Firefox 141.0.2 Available * 6082206 Mozilla Firefox (x64) 141.0.2 Available * 6101788 Mozilla Thunderbird 140.1.1 ESR Available Modified: * 14011698 Google Chrome 138.0.7204.184 Available (Superseded) * 6101782 Mozilla Thunderbird 140.1.0 ESR Available (Superseded) Reason for Update: * New updates for Chrome, Firefox and Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2362 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 6 07:47:42 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Aug 2025 10:47:42 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance:Updated DISA STIG Checklist for Oracle Database 19c on Windows, published 2025-08-04 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Oracle Database 19c on Windows to support a more recent version of the benchmark *Security Benchmark:* Oracle Database 19c STIG V1R1 *Published Sites:* DISA STIG Checklist for Oracle Database 19c on Windows, site version 4 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 56 ? Total Updated Fixlets:0 ? Total Fixlets in Site: 56 ? DISA has released an independent checklist specifically for Oracle 19c, version V1R1. Until now, the combined benchmark for Oracle 12c was being used for Oracle 19c as well. ? With this new release, we have moved to the dedicated Oracle 19c checklist (V1R1). This should be considered a completely new checklist, as all check IDs have changed, and many of the titles, descriptions, and validation logics have been significantly revised. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html Note: *During the synchronization, you will notice that all checks are removed and then re-added. Due to changes in the ID of all the checks.* *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 6 10:25:50 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Aug 2025 13:25:50 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-06 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 139.0.7258.67 Available - Mac OS X (ID: 83000216) Firefox 141.0.2 Available - Mac OS X (ID: 20750284) Published site version: Updates for Mac Applications, version 775. Reasons for Update: A newer version of Chrome and Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 06:15:51 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 08:15:51 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-07 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 124 Update for Azure Connected Machine Agent Version 1.55 - Windows (x64) * 5058504 ASP .NET Core Hosting Bundle Runtime 9.0.8 Available * 5058457 ASP .NET Core Runtime (x64) 9.0.8 Available * 5058502 ASP .NET Core Runtime 9.0.8 Available * 5058500 .NET Desktop Runtime (x64) 9.0.8 Available * 5058498 .NET Desktop Runtime 9.0.8 Available * 5058496 .NET Runtime (x64) 9.0.8 Available * 5058494 .NET Runtime 9.0.8 Available * 5058492 ASP .NET Core Hosting Bundle Runtime 8.0.19 Available * 5058455 ASP .NET Core Runtime (x64) 8.0.19 Available * 5058490 ASP .NET Core Runtime 8.0.19 Available * 5058488 .NET Desktop Runtime (x64) 8.0.19 Available * 5058486 .NET Desktop Runtime 8.0.19 Available * 5058484 .NET Runtime (x64) 8.0.19 Available * 5058482 .NET Runtime 8.0.19 Available * 5058477 .NET SDK (x64) 9.0.109 Available * 5058475 .NET SDK 9.0.109 Available * 5058473 .NET SDK (x64) 8.0.119 Available * 5058471 .NET SDK 8.0.119 Available * 5058469 .NET SDK (x64) 8.0.316 Available * 5058467 .NET SDK 8.0.316 Available * 5058465 .NET SDK (x64) 8.0.413 Available * 5058463 .NET SDK 8.0.413 Available * 5058461 .NET SDK (x64) 9.0.304 Available * 5058459 .NET SDK 9.0.304 Available Modified: * 122 Update for Azure Connected Machine Agent Version 1.54 - Windows (x64) (Superseded) * 5058442 ASP .NET Core Hosting Bundle Runtime 9.0.7 Available (Superseded) * 5058401 ASP .NET Core Runtime (x64) 9.0.7 Available (Superseded) * 5058440 ASP .NET Core Runtime 9.0.7 Available (Superseded) * 5058438 .NET Desktop Runtime (x64) 9.0.7 Available (Superseded) * 5058436 .NET Desktop Runtime 9.0.7 Available (Superseded) * 5058434 .NET Runtime (x64) 9.0.7 Available (Superseded) * 5058432 .NET Runtime 9.0.7 Available (Superseded) * 5058454 ASP .NET Core Hosting Bundle Runtime 8.0.18 Available (Superseded) * 5058403 ASP .NET Core Runtime (x64) 8.0.18 Available (Superseded) * 5058452 ASP .NET Core Runtime 8.0.18 Available (Superseded) * 5058450 .NET Desktop Runtime (x64) 8.0.18 Available (Superseded) * 5058448 .NET Desktop Runtime 8.0.18 Available (Superseded) * 5058446 .NET Runtime (x64) 8.0.18 Available (Superseded) * 5058444 .NET Runtime 8.0.18 Available (Superseded) * 5058441 .NET SDK (x64) 9.0.303 Available (Superseded) * 5058439 .NET SDK 9.0.303 Available (Superseded) * 5058427 .NET SDK (x64) 9.0.108 Available (Superseded) * 5058425 .NET SDK 9.0.108 Available (Superseded) * 5058423 .NET SDK (x64) 8.0.118 Available (Superseded) * 5058421 .NET SDK 8.0.118 Available (Superseded) * 5058419 .NET SDK (x64) 8.0.315 Available (Superseded) * 5058417 .NET SDK 8.0.315 Available (Superseded) * 5058415 .NET SDK (x64) 8.0.412 Available (Superseded) * 5058413 .NET SDK 8.0.412 Available (Superseded) Reason for Update: * New updates for Azure Connected Machine Agent, .NET Runtime and .NET SDK. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2363 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 06:27:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 08:27:04 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2025-08-07 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - SDB - OracleDB 19c on Windows - PSU 2025-07 Precheck - SDB - OracleDB 19c on Windows - PSU 2025-07 Patch - SDB - OracleDB 19c on Windows - PSU 2025-07 Rollback - SDB - OracleDB 19c on Windows - OJVM 2025-07 PRECHECK - SDB - OracleDB 19c on Windows - OJVM 2025-07 Patch - SDB - OracleDB 19c on Windows - OJVM 2025-07 Rollback - SDB - OracleDB 19c on Windows - OJDK 2025-07 Patch - SDB - OracleDB 19c on Windows - OJDK 2025-07 Rollback - OracleDB 19c on Windows - 2025-07 Precheck - OracleDB 19c on Windows - 2025-07 Patch - OracleDB 19c on Windows - 2025-07 Rollback ## Deleted Items: - SDB - OracleDB 19c on Windows - PSU 2024-10 Precheck - SDB - OracleDB 19c on Windows - PSU 2024-10 Patch - SDB - OracleDB 19c on Windows - PSU 2024-10 Rollback - SDB - OracleDB 19c on Windows - OJVM 2024-10 PRECHECK - SDB - OracleDB 19c on Windows - OJVM 2024-10 Patch - SDB - OracleDB 19c on Windows - OJVM 2024-10 Rollback - SDB - OracleDB 19c on Windows - OJDK 2024-10 Patch - SDB - OracleDB 19c on Windows - OJDK 2024-10 Rollback - OracleDB 19c on Windows - 2024-10 Precheck - OracleDB 19c on Windows - 2024-10 Patch - OracleDB 19c on Windows - 2024-10 Rollback ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v49 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 07:10:52 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 09:10:52 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-07 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 29 Total Fixlets in Site: 481 Release Date: 2025-08-07 New Fixlets: 2100201 Citrix Workspace(USB) v25.3.10.69 2100301 Citrix Workspace(DV) LTSR v24.2.4000.4019 Updated Fixlets: 74400101 Ekahau v11.8.5 53800101 spacedesk Windows VIEWER v0.9.4800.0 901301 Amazon WorkSpaces v5.29.1.5595 2700101 Remote Desktop Manager Enterprise v2025.2.25.0 54300101 Dolt v1.58.2 63200201 Pale Moon v33.8.1.2 4100301 Google Drive v112.0.3.0 5801301 Firefox Developer Edition (x64 en-US) v142.0 29600101 Vim v9.1.1595 1600101 Audacity v3.7.5 52000101 Coder v2.25.0.0 62400101 Microsoft Azure CLI (32-bit) v2.76.0 63200101 Pale Moon v33.8.1.2 70400101 CMake v4.1.0 74100201 Rocket.Chat v4.8.1 8000101 Python v3.13.6 9800201 Snagit v25.3.0.7627 2000901 WebexNonLocalized (x64) v45.8.0.32875 50900101 Certify Certificate Manager v6.1.9 74100101 Rocket.Chat v4.8.1 80200201 C-Organizer v10.0.1.4 901901 AWS Command Line Interface v2 v2.28.4.0 1200401 Apache Tomcat 9 v9.0.108 5603601 Windows Defender Virus Definitions v1.435.28.0 5604001 Microsoft Azure PowerShell (MSI) v14.3.0.40052 23800101 Qalculate v5.7.0 3800101 Go Programming Language v1.24.6 42200101 Araxis Merge v75.1.0 51000101 Clink v1.7.22 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 07:29:41 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 09:29:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-07 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 4 Total Fixlets in Site: 99 Release Date: 2025-08-07 Updated Fixlets: 2001001 Webex v45.8.0.32875 12500201 Evernote v10.149.2 1600201 Audacity v3.7.5 2001101 Webex (arm64) v45.8.0.32875 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 07:33:38 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 10:33:38 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for IBM DB2 10 on Windows, published 2025-08-04 with Bugfix Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for IBM DB2 10 on Windows Bugfix *Security Benchmark:* CIS IBM DB2 10 Benchmark, V1.1.0 *Published Sites:* CIS Checklist for IBM DB2 10 on Windows, site version 4 (The site version is provided for air-gap customers.) *Details:* ? Fixed the issue where not all analyses were generated during the custom site creation using the *Create Custom Site wizard*. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 07:34:51 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 10:34:51 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS SQL Server 2019, published 2025-07-24 with Bugfix Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MS SQL Server 2019 Bugfix *Security Benchmark:* CIS Microsoft SQL Server 2019 Benchmark, V1.5.0 *Published Sites:* CIS Checklist for MS SQL Server 2019, site version 21 (The site version is provided for air-gap customers.) *Details:* ? Improved logging messages and measured values to show appropriate messages for these checks. cis-3.3, cis-3.7, cis-5.3. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 08:09:40 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 10:09:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-07 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 243 Total Fixlets in Site: 3096 Total CVEs Covered: 894 Release Date: 2025-08-07 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 37070 Linux Kernel Out-of-Bounds Read Vulnerability - Ubuntu 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 37080 Linux Kernel Out-of-Bounds Access Vulnerability - Ubuntu 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35690 7-Zip Mark of the Web Bypass Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 36790 Linux Kernel Use of Uninitialized Resource Vulnerability - Ubuntu 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 10:49:18 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2025 12:49:18 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-07 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:305190099] Office 2016 Version 16.0.19029.20156 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:305190098] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305190097] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305190096] Office 2021 Version 16.0.19029.20156 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305190095] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Korean) * Major [ID:305190094] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305190093] Office 2024 Version 16.0.19029.20156 Available - Current Channel - Office 2024 Retail * Major [ID:305190092] Office 2016 Version 16.0.19029.20156 Available - Current Channel - Office 2016 * Major [ID:305190091] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305190090] Office 2021 Version 16.0.19029.20156 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305190089] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (French) * Major [ID:305190088] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Thai) * Major [ID:305190087] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305190086] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305190085] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305190084] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Slovak) * Major [ID:305190083] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305190082] Office 2019 Version 16.0.19029.20156 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:305190081] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Greek) * Major [ID:305190080] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305190079] Office 2024 Version 16.0.19029.20156 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305190078] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Arabic) * Major [ID:305190077] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Swedish) * Major [ID:305190076] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Dutch) * Major [ID:305190075] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Hindi) * Major [ID:305190074] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Czech) * Major [ID:305190073] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305190072] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305190071] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Polish) * Major [ID:305190070] Office 2019 Version 16.0.19029.20156 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:305190069] Office 2019 Version 16.0.19029.20156 Available - Current Channel - Office 2019 Retail * Major [ID:305190068] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305190067] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (German) * Major [ID:305190066] Office 2016 Version 16.0.19029.20156 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:305190065] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305190064] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305190063] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Finnish) * Major [ID:305190062] Office 2021 Version 16.0.19029.20156 Available - Current Channel - Office 2021 Retail * Major [ID:305190061] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305190060] Office 2024 Version 16.0.19029.20156 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305190059] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Danish) * Major [ID:305190058] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305190057] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Japanese) * Major [ID:305190056] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305190055] Office 365 Version 16.0.19029.20156 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:305190054] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Turkish) * Major [ID:305190053] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Russian) * Major [ID:305190052] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Italian) * Major [ID:305190051] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Spanish) * Major [ID:305190050] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Hebrew) * Major [ID:500276101] 5002761: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002761 * Major [ID:500276103] 5002761: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002761 (x64) Modified: * Major [ID:305190000] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:305190001] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:305190002] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:305190003] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:305190004] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:305190005] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:305190006] Office 2024 Version 16.0.19029.20136 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * Major [ID:305190007] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:305190008] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:305190009] Office 2021 Version 16.0.19029.20136 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:305190010] Office 2019 Version 16.0.19029.20136 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:305190011] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:305190012] Office 2024 Version 16.0.19029.20136 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305190013] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:305190014] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:305190015] Office 2016 Version 16.0.19029.20136 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:305190016] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:305190017] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:305190018] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:305190019] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:305190020] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:305190021] Office 2021 Version 16.0.19029.20136 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305190022] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:305190023] Office 2016 Version 16.0.19029.20136 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:305190024] Office 2019 Version 16.0.19029.20136 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305190025] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:305190026] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:305190027] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:305190028] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:305190029] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:305190030] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:305190031] Office 2021 Version 16.0.19029.20136 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305190032] Office 2016 Version 16.0.19029.20136 Available - Current Channel - Office 2016 (Superseded) * Major [ID:305190033] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:305190034] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:305190035] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:305190036] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:305190037] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:305190038] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:305190039] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:305190040] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:305190041] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:305190042] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:305190043] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:305190044] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:305190045] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:305190046] Office 2019 Version 16.0.19029.20136 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305190047] Office 365 Version 16.0.19029.20136 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:305190048] Office 2024 Version 16.0.19029.20136 Available - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305190049] Office 365 Version 16.0.19029.20136 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * Major [ID:448430501] 4484305: Update for Microsoft Excel 2016 - Excel 2016 - KB4484305 (x64) * Major [ID:448430503] 4484305: Update for Microsoft Excel 2016 - Excel 2016 - KB4484305 * Major [ID:448430301] 4484303: Update for Microsoft Office 2016 - Office 2016 - KB4484303 (x64) * Major [ID:448430303] 4484303: Update for Microsoft Office 2016 - Office 2016 - KB4484303 * Major [ID:448446701] 4484467: Update for Microsoft Office 2016 - Office 2016 - KB4484467 (x64) (Superseded) * Major [ID:448446703] 4484467: Update for Microsoft Office 2016 - Office 2016 - KB4484467 (Superseded) * Major [ID:506269103] 5062691: Dynamic Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5062691 (x64) * Major [ID:506269105] 5062691: Dynamic Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062691 * Major [ID:506269107] 5062691: Dynamic Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062691 (x64) * Major [ID:506269101] 5062691: Dynamic Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5062691 Reason for Update: * New office updates from Microsoft. * Old office updates have been superseded. * New OneNote updates from Microsoft. * Action script has been modified for Dynamic Updates. * Relevance has been modified for Excel 2016 and Office 2016. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4585 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 05:49:38 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 8 Aug 2025 08:49:38 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2025-071 - Docker Security update - Amazon linux 2 x86_64 (ID: 250711) * ALAS2ECS-2025-072 - Containerd Security update - Amazon linux 2 x86_64 (ID: 250721) * ALAS2ECS-2025-073 - Runc Security update - Amazon linux 2 x86_64 (ID: 250731) * ALAS2-2025-2910 - Libgepub Security update - Amazon linux 2 x86_64 (ID: 2529101) * ALAS2-2025-2911 - Python Security update - Amazon linux 2 x86_64 (ID: 2529111) * ALAS2-2025-2913 - Libicu60 Security update - Amazon linux 2 x86_64 (ID: 2529131) * ALAS2-2025-2914 - Icu Security update - Amazon linux 2 x86_64 (ID: 2529141) * ALAS2-2025-2915 - Python-Urllib3 Security update - Amazon linux 2 x86_64 (ID: 2529151) * ALAS2-2025-2916 - Python3-Urllib3 Security update - Amazon linux 2 x86_64 (ID: 2529161) * ALAS2-2025-2917 - Tigervnc Security update - Amazon linux 2 x86_64 (ID: 2529171) * ALAS2-2025-2918 - Xorg-X11-Server Security update - Amazon linux 2 x86_64 (ID: 2529181) * ALAS2-2025-2921 - Nerdctl Security update - Amazon linux 2 x86_64 (ID: 2529211) * ALAS2-2025-2922 - Golist Security update - Amazon linux 2 x86_64 (ID: 2529221) * ALAS2-2025-2923 - Python3 Security update - Amazon linux 2 x86_64 (ID: 2529231) * ALAS2-2025-2924 - Sudo Security update - Amazon linux 2 x86_64 (ID: 2529241) * ALAS2-2025-2925 - Webkitgtk4 Security update - Amazon linux 2 x86_64 (ID: 2529251) * ALAS2-2025-2926 - Cloud-Init Security update - Amazon linux 2 x86_64 (ID: 2529261) * ALAS2-2025-2927 - Apache-Commons-Io Security update - Amazon linux 2 x86_64 (ID: 2529271) * ALAS2-2025-2930 - Python-Cryptography Security update - Amazon linux 2 x86_64 (ID: 2529301) * ALAS2-2025-2931 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2529311) * ALAS2-2025-2932 - Libarchive Security update - Amazon linux 2 x86_64 (ID: 2529321) * ALAS2-2025-2933 - Rust Security update - Amazon linux 2 x86_64 (ID: 2529331) * ALAS2-2025-2934 - Jackson Security update - Amazon linux 2 x86_64 (ID: 2529341) * ALAS2-2025-2935 - Python-Pip Security update - Amazon linux 2 x86_64 (ID: 2529351) * ALAS2-2025-2936 - Java-17-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2529361) * ALAS2-2025-2937 - Mtr Security update - Amazon linux 2 x86_64 (ID: 2529371) * ALAS2-2025-2938 - Libxml2 Security update - Amazon linux 2 x86_64 (ID: 2529381) * ALAS2-2025-2939 - Golang Security update - Amazon linux 2 x86_64 (ID: 2529391) * ALAS2-2025-2940 - Java-11-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2529401) * ALAS2-2025-2941 - Git Security update - Amazon linux 2 x86_64 (ID: 2529411) * ALAS2-2025-2942 - Perl-Crypt-Openssl-Rsa Security update - Amazon linux 2 x86_64 (ID: 2529421) * ALAS2-2025-2943 - Jq Security update - Amazon linux 2 x86_64 (ID: 2529431) * ALAS2-2025-2945 - Pixman Security update - Amazon linux 2 x86_64 (ID: 2529451) * ALAS2-2025-2946 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2529461) * ALAS2-2025-2947 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 2529471) * ALAS2-2025-2948 - Gdk-Pixbuf2 Security update - Amazon linux 2 x86_64 (ID: 2529481) * ALAS2-2025-2949 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2529491) * ALAS2-2025-2950 - Pam Security update - Amazon linux 2 x86_64 (ID: 2529501) * ALAS2-2025-2951 - Unbound Security update - Amazon linux 2 x86_64 (ID: 2529511) * ALAS2-2025-2952 - Imagemagick Security update - Amazon linux 2 x86_64 (ID: 2529521) * ALAS2-2025-2953 - Tomcat Security update - Amazon linux 2 x86_64 (ID: 2529531) * ALAS2-2025-2954 - Libraw Security update - Amazon linux 2 x86_64 (ID: 2529541) * ALAS2-2025-2955 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2529551) * ALAS2-2025-2956 - Java-1.8.0-Openjdk Security update - Amazon linux 2 x86_64 (ID: 2529561) * ALAS2-2025-2957 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2529571) * ALAS2-2025-2958 - Httpd Security update - Amazon linux 2 x86_64 (ID: 2529581) * ALAS2-2025-2959 - Pam Security update - Amazon linux 2 x86_64 (ID: 2529591) * ALAS2-2025-2960 - Libvpx Security update - Amazon linux 2 x86_64 (ID: 2529601) Published Site Version: * Patches for Amazon Linux 2, version 185. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 05:52:32 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 8 Aug 2025 08:52:32 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2025-071 - Docker Security update - Amazon linux 2 aarch64 (ID: 250711) * ALAS2ECS-2025-072 - Containerd Security update - Amazon linux 2 aarch64 (ID: 250721) * ALAS2ECS-2025-073 - Runc Security update - Amazon linux 2 aarch64 (ID: 250731) * ALAS2-2025-2910 - Libgepub Security update - Amazon linux 2 aarch64 (ID: 2529101) * ALAS2-2025-2911 - Python Security update - Amazon linux 2 aarch64 (ID: 2529111) * ALAS2-2025-2913 - Libicu60 Security update - Amazon linux 2 aarch64 (ID: 2529131) * ALAS2-2025-2914 - Icu Security update - Amazon linux 2 aarch64 (ID: 2529141) * ALAS2-2025-2915 - Python-Urllib3 Security update - Amazon linux 2 aarch64 (ID: 2529151) * ALAS2-2025-2916 - Python3-Urllib3 Security update - Amazon linux 2 aarch64 (ID: 2529161) * ALAS2-2025-2917 - Tigervnc Security update - Amazon linux 2 aarch64 (ID: 2529171) * ALAS2-2025-2918 - Xorg-X11-Server Security update - Amazon linux 2 aarch64 (ID: 2529181) * ALAS2-2025-2921 - Nerdctl Security update - Amazon linux 2 aarch64 (ID: 2529211) * ALAS2-2025-2922 - Golist Security update - Amazon linux 2 aarch64 (ID: 2529221) * ALAS2-2025-2923 - Python3 Security update - Amazon linux 2 aarch64 (ID: 2529231) * ALAS2-2025-2924 - Sudo Security update - Amazon linux 2 aarch64 (ID: 2529241) * ALAS2-2025-2925 - Webkitgtk4 Security update - Amazon linux 2 aarch64 (ID: 2529251) * ALAS2-2025-2926 - Cloud-Init Security update - Amazon linux 2 aarch64 (ID: 2529261) * ALAS2-2025-2927 - Apache-Commons-Io Security update - Amazon linux 2 aarch64 (ID: 2529271) * ALAS2-2025-2930 - Python-Cryptography Security update - Amazon linux 2 aarch64 (ID: 2529301) * ALAS2-2025-2931 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2529311) * ALAS2-2025-2932 - Libarchive Security update - Amazon linux 2 aarch64 (ID: 2529321) * ALAS2-2025-2933 - Rust Security update - Amazon linux 2 aarch64 (ID: 2529331) * ALAS2-2025-2934 - Jackson Security update - Amazon linux 2 aarch64 (ID: 2529341) * ALAS2-2025-2935 - Python-Pip Security update - Amazon linux 2 aarch64 (ID: 2529351) * ALAS2-2025-2936 - Java-17-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2529361) * ALAS2-2025-2937 - Mtr Security update - Amazon linux 2 aarch64 (ID: 2529371) * ALAS2-2025-2938 - Libxml2 Security update - Amazon linux 2 aarch64 (ID: 2529381) * ALAS2-2025-2939 - Golang Security update - Amazon linux 2 aarch64 (ID: 2529391) * ALAS2-2025-2940 - Java-11-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2529401) * ALAS2-2025-2941 - Git Security update - Amazon linux 2 aarch64 (ID: 2529411) * ALAS2-2025-2942 - Perl-Crypt-Openssl-Rsa Security update - Amazon linux 2 aarch64 (ID: 2529421) * ALAS2-2025-2943 - Jq Security update - Amazon linux 2 aarch64 (ID: 2529431) * ALAS2-2025-2945 - Pixman Security update - Amazon linux 2 aarch64 (ID: 2529451) * ALAS2-2025-2946 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2529461) * ALAS2-2025-2947 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 2529471) * ALAS2-2025-2948 - Gdk-Pixbuf2 Security update - Amazon linux 2 aarch64 (ID: 2529481) * ALAS2-2025-2949 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2529491) * ALAS2-2025-2950 - Pam Security update - Amazon linux 2 aarch64 (ID: 2529501) * ALAS2-2025-2951 - Unbound Security update - Amazon linux 2 aarch64 (ID: 2529511) * ALAS2-2025-2952 - Imagemagick Security update - Amazon linux 2 aarch64 (ID: 2529521) * ALAS2-2025-2953 - Tomcat Security update - Amazon linux 2 aarch64 (ID: 2529531) * ALAS2-2025-2954 - Libraw Security update - Amazon linux 2 aarch64 (ID: 2529541) * ALAS2-2025-2955 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2529551) * ALAS2-2025-2956 - Java-1.8.0-Openjdk Security update - Amazon linux 2 aarch64 (ID: 2529561) * ALAS2-2025-2957 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2529571) * ALAS2-2025-2958 - Httpd Security update - Amazon linux 2 aarch64 (ID: 2529581) * ALAS2-2025-2959 - Pam Security update - Amazon linux 2 aarch64 (ID: 2529591) * ALAS2-2025-2960 - Libvpx Security update - Amazon linux 2 aarch64 (ID: 2529601) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 113. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 05:55:34 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 8 Aug 2025 08:55:34 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Extras site. New Fixlets: * ALAS2UNBOUND-1.17-2025-005 - Unbound Security update - Amazon linux 2 x86_64 (ID: 250052) * ALAS2PHP8.1-2025-007 - Php Security update - Amazon linux 2 x86_64 (ID: 250078) * ALAS2PHP8.2-2025-008 - Php Security update - Amazon linux 2 x86_64 (ID: 250083) * ALAS2CORRETTO8-2025-020 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 250202) * ALAS2TOMCAT9-2025-021 - Tomcat Security update - Amazon linux 2 x86_64 (ID: 250211) * ALAS2FIREFOX-2025-041 - Firefox Security update - Amazon linux 2 x86_64 (ID: 250411) * ALAS2KERNEL-5.15-2025-086 - Kernel Security update - Amazon linux 2 x86_64 (ID: 250863) * ALAS2KERNEL-5.10-2025-100 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251003) * ALAS2KERNEL-5.4-2025-105 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251051) Published Site Version: * Patches for Amazon Linux 2 Extras, version 11. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 05:57:24 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 8 Aug 2025 08:57:24 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2025-1000 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 322510001) * ALAS2023-2025-1001 - Glibc Security update - Amazon linux 2023 x86_64 (ID: 322510011) * ALAS2023-2025-1002 - Python-Tornado Security update - Amazon linux 2023 x86_64 (ID: 322510021) * ALAS2023-2025-1003 - Python3.11-Setuptools Security update - Amazon linux 2023 x86_64 (ID: 322510031) * ALAS2023-2025-1004 - Python3.12-Setuptools Security update - Amazon linux 2023 x86_64 (ID: 322510041) * ALAS2023-2025-1005 - Python-Setuptools Security update - Amazon linux 2023 x86_64 (ID: 322510051) * ALAS2023-2025-1006 - Screen Security update - Amazon linux 2023 x86_64 (ID: 322510061) * ALAS2023-2025-1007 - Perl Security update - Amazon linux 2023 x86_64 (ID: 322510071) * ALAS2023-2025-1009 - Nodejs22 Security update - Amazon linux 2023 x86_64 (ID: 322510091) * ALAS2023-2025-1010 - Nodejs20 Security update - Amazon linux 2023 x86_64 (ID: 322510101) * ALAS2023-2025-1012 - Cni-Plugins Security update - Amazon linux 2023 x86_64 (ID: 322510121) * ALAS2023-2025-1013 - Amazon-Ssm-Agent Security update - Amazon linux 2023 x86_64 (ID: 322510131) * ALAS2023-2025-1014 - Git Security update - Amazon linux 2023 x86_64 (ID: 322510141) * ALAS2023-2025-1020 - Libblockdev Security update - Amazon linux 2023 x86_64 (ID: 322510201) * ALAS2023-2025-1021 - Udisks2 Security update - Amazon linux 2023 x86_64 (ID: 322510211) * ALAS2023-2025-1023 - Libvpx Security update - Amazon linux 2023 x86_64 (ID: 322510231) * ALAS2023-2025-1024 - Aws-Kinesis-Agent Security update - Amazon linux 2023 x86_64 (ID: 322510241) * ALAS2023-2025-1026 - Mod_Security Security update - Amazon linux 2023 x86_64 (ID: 322510261) * ALAS2023-2025-1027 - Javapackages-Bootstrap Security update - Amazon linux 2023 x86_64 (ID: 322510271) * ALAS2023-2025-1028 - Golang Security update - Amazon linux 2023 x86_64 (ID: 322510281) * ALAS2023-2025-1029 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2023 x86_64 (ID: 322510291) * ALAS2023-2025-1033 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 322510331) * ALAS2023-2025-1034 - Freerdp Security update - Amazon linux 2023 x86_64 (ID: 322510341) * ALAS2023-2025-1035 - Perl-Cryptx Security update - Amazon linux 2023 x86_64 (ID: 322510351) * ALAS2023-2025-1036 - Perl-Yaml-Libyaml Security update - Amazon linux 2023 x86_64 (ID: 322510361) * ALAS2023-2025-1038 - Openssh Security update - Amazon linux 2023 x86_64 (ID: 322510381) * ALAS2023-2025-1039 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2023 x86_64 (ID: 322510391) * ALAS2023-2025-1042 - Abseil-Cpp Security update - Amazon linux 2023 x86_64 (ID: 322510421) * ALAS2023-2025-1043 - Curl Security update - Amazon linux 2023 x86_64 (ID: 322510431) * ALAS2023-2025-1046 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 322510461) * ALAS2023-2025-1047 - Perl-File-Find-Rule-Perl Security update - Amazon linux 2023 x86_64 (ID: 322510471) * ALAS2023-2025-1048 - Perl-File-Find-Rule Security update - Amazon linux 2023 x86_64 (ID: 322510481) * ALAS2023-2025-1049 - Exiv2 Security update - Amazon linux 2023 x86_64 (ID: 322510491) * ALAS2023-2025-1051 - Python-Crypto Security update - Amazon linux 2023 x86_64 (ID: 322510511) * ALAS2023-2025-1055 - Firefox Security update - Amazon linux 2023 x86_64 (ID: 322510551) * ALAS2023-2025-1056 - Python3.12 Security update - Amazon linux 2023 x86_64 (ID: 322510561) * ALAS2023-2025-1057 - Icu Security update - Amazon linux 2023 x86_64 (ID: 322510571) * ALAS2023-2025-1059 - Python-Urllib3 Security update - Amazon linux 2023 x86_64 (ID: 322510591) * ALAS2023-2025-1060 - Tigervnc Security update - Amazon linux 2023 x86_64 (ID: 322510601) * ALAS2023-2025-1061 - Xorg-X11-Server Security update - Amazon linux 2023 x86_64 (ID: 322510611) * ALAS2023-2025-1062 - Xorg-X11-Server-Xwayland Security update - Amazon linux 2023 x86_64 (ID: 322510621) * ALAS2023-2025-1066 - Redis6 Security update - Amazon linux 2023 x86_64 (ID: 322510661) * ALAS2023-2025-1067 - Valkey Security update - Amazon linux 2023 x86_64 (ID: 322510671) * ALAS2023-2025-1069 - Glib2 Security update - Amazon linux 2023 x86_64 (ID: 322510691) * ALAS2023-2025-1070 - Sudo Security update - Amazon linux 2023 x86_64 (ID: 322510701) * ALAS2023-2025-1071 - Mariadb1011 Security update - Amazon linux 2023 x86_64 (ID: 322510711) * ALAS2023-2025-1072 - Dotnet8.0 Security update - Amazon linux 2023 x86_64 (ID: 322510721) * ALAS2023-2025-1073 - Runfinch-Finch Security update - Amazon linux 2023 x86_64 (ID: 322510731) * ALAS2023-2025-1074 - Docker Security update - Amazon linux 2023 x86_64 (ID: 322510741) * ALAS2023-2025-1075 - Nerdctl Security update - Amazon linux 2023 x86_64 (ID: 322510751) * ALAS2023-2025-1076 - Soci-Snapshotter Security update - Amazon linux 2023 x86_64 (ID: 322510761) * ALAS2023-2025-1077 - Containerd Security update - Amazon linux 2023 x86_64 (ID: 322510771) * ALAS2023-2025-1078 - Runc Security update - Amazon linux 2023 x86_64 (ID: 322510781) * ALAS2023-2025-1079 - Oci-Add-Hooks Security update - Amazon linux 2023 x86_64 (ID: 322510791) * ALAS2023-2025-1080 - Kernel6.12 Security update - Amazon linux 2023 x86_64 (ID: 322510801) * ALAS2023-2025-1081 - Clamav1.4 Security update - Amazon linux 2023 x86_64 (ID: 322510811) * ALAS2023-2025-1082 - Cloud-Init Security update - Amazon linux 2023 x86_64 (ID: 322510821) * ALAS2023-2025-1087 - Php8.1 Security update - Amazon linux 2023 x86_64 (ID: 322510871) * ALAS2023-2025-1088 - Php8.2 Security update - Amazon linux 2023 x86_64 (ID: 322510881) * ALAS2023-2025-1090 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 322510901) * ALAS2023-2025-1091 - Libarchive Security update - Amazon linux 2023 x86_64 (ID: 322510911) * ALAS2023-2025-1092 - Rust Security update - Amazon linux 2023 x86_64 (ID: 322510921) * ALAS2023-2025-1093 - Tomcat10 Security update - Amazon linux 2023 x86_64 (ID: 322510931) * ALAS2023-2025-1094 - Tomcat9 Security update - Amazon linux 2023 x86_64 (ID: 322510941) * ALAS2023-2025-1095 - Python-Pip Security update - Amazon linux 2023 x86_64 (ID: 322510951) * ALAS2023-2025-1096 - Python3.12-Pip Security update - Amazon linux 2023 x86_64 (ID: 322510961) * ALAS2023-2025-1097 - Python3.11-Pip Security update - Amazon linux 2023 x86_64 (ID: 322510971) * ALAS2023-2025-1098 - Java-24-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 322510981) * ALAS2023-2025-1099 - Java-21-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 322510991) * ALAS2023-2025-1100 - Java-17-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 322511001) * ALAS2023-2025-1101 - Java-11-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 322511011) * ALAS2023-2025-1102 - Mtr Security update - Amazon linux 2023 x86_64 (ID: 322511021) * ALAS2023-2025-1103 - Libxml2 Security update - Amazon linux 2023 x86_64 (ID: 322511031) * ALAS2023-2025-1104 - Golang Security update - Amazon linux 2023 x86_64 (ID: 322511041) * ALAS2023-2025-1105 - Bind Security update - Amazon linux 2023 x86_64 (ID: 322511051) * ALAS2023-2025-1106 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 322511061) * ALAS2023-2025-1107 - Gnupg2 Security update - Amazon linux 2023 x86_64 (ID: 322511071) * ALAS2023-2025-1108 - Git Security update - Amazon linux 2023 x86_64 (ID: 322511081) * ALAS2023-2025-1109 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 322511091) * ALAS2023-2025-1110 - Python-Requests Security update - Amazon linux 2023 x86_64 (ID: 322511101) * ALAS2023-2025-1112 - Jq Security update - Amazon linux 2023 x86_64 (ID: 322511121) * ALAS2023-2025-1113 - Php8.4 Security update - Amazon linux 2023 x86_64 (ID: 322511131) * ALAS2023-2025-1114 - Php8.3 Security update - Amazon linux 2023 x86_64 (ID: 322511141) * ALAS2023-2025-1115 - Ruby3.2 Security update - Amazon linux 2023 x86_64 (ID: 322511151) * ALAS2023-2025-1116 - Python3.11 Security update - Amazon linux 2023 x86_64 (ID: 322511161) * ALAS2023-2025-1117 - Jakarta-Mail Security update - Amazon linux 2023 x86_64 (ID: 322511171) * ALAS2023-2025-1118 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 322511181) * ALAS2023-2025-1119 - Libxslt Security update - Amazon linux 2023 x86_64 (ID: 322511191) * ALAS2023-2025-1120 - Gdk-Pixbuf2 Security update - Amazon linux 2023 x86_64 (ID: 322511201) * ALAS2023-2025-1121 - Pam Security update - Amazon linux 2023 x86_64 (ID: 322511211) * ALAS2023-2025-1122 - Unbound Security update - Amazon linux 2023 x86_64 (ID: 322511221) * ALAS2023-2025-1123 - Nodejs Security update - Amazon linux 2023 x86_64 (ID: 322511231) * ALAS2023-2025-1124 - Ruby3.2 Security update - Amazon linux 2023 x86_64 (ID: 322511241) * ALAS2023-2025-1125 - Httpd Security update - Amazon linux 2023 x86_64 (ID: 322511251) * ALAS2023-2025-1126 - Imagemagick Security update - Amazon linux 2023 x86_64 (ID: 322511261) * ALAS2023-2025-1127 - Jackson-Core Security update - Amazon linux 2023 x86_64 (ID: 322511271) * ALAS2023-2025-1128 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 322511281) * ALAS2023-2025-1129 - Kernel6.12 Security update - Amazon linux 2023 x86_64 (ID: 322511291) * ALAS2023-2025-1130 - Kernel6.12 Security update - Amazon linux 2023 x86_64 (ID: 322511301) * ALAS2023-2025-1131 - Ruby3.2 Security update - Amazon linux 2023 x86_64 (ID: 322511311) * ALAS2023-2025-1132 - Pam Security update - Amazon linux 2023 x86_64 (ID: 322511321) * ALAS2023-2025-1133 - Libmicrohttpd Security update - Amazon linux 2023 x86_64 (ID: 322511331) * ALAS2023-2025-1134 - Libsoup3 Security update - Amazon linux 2023 x86_64 (ID: 322511341) Published Site Version: * Patches for Amazon Linux 2023, version 61. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 05:59:22 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 8 Aug 2025 08:59:22 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2023 Graviton site. New Fixlets: * ALAS2023-2025-1000 - Ghostscript Security update - Amazon linux 2023 aarch64 (ID: 322510001) * ALAS2023-2025-1001 - Glibc Security update - Amazon linux 2023 aarch64 (ID: 322510011) * ALAS2023-2025-1002 - Python-Tornado Security update - Amazon linux 2023 aarch64 (ID: 322510021) * ALAS2023-2025-1003 - Python3.11-Setuptools Security update - Amazon linux 2023 aarch64 (ID: 322510031) * ALAS2023-2025-1004 - Python3.12-Setuptools Security update - Amazon linux 2023 aarch64 (ID: 322510041) * ALAS2023-2025-1005 - Python-Setuptools Security update - Amazon linux 2023 aarch64 (ID: 322510051) * ALAS2023-2025-1006 - Screen Security update - Amazon linux 2023 aarch64 (ID: 322510061) * ALAS2023-2025-1007 - Perl Security update - Amazon linux 2023 aarch64 (ID: 322510071) * ALAS2023-2025-1009 - Nodejs22 Security update - Amazon linux 2023 aarch64 (ID: 322510091) * ALAS2023-2025-1010 - Nodejs20 Security update - Amazon linux 2023 aarch64 (ID: 322510101) * ALAS2023-2025-1012 - Cni-Plugins Security update - Amazon linux 2023 aarch64 (ID: 322510121) * ALAS2023-2025-1013 - Amazon-Ssm-Agent Security update - Amazon linux 2023 aarch64 (ID: 322510131) * ALAS2023-2025-1014 - Git Security update - Amazon linux 2023 aarch64 (ID: 322510141) * ALAS2023-2025-1020 - Libblockdev Security update - Amazon linux 2023 aarch64 (ID: 322510201) * ALAS2023-2025-1021 - Udisks2 Security update - Amazon linux 2023 aarch64 (ID: 322510211) * ALAS2023-2025-1023 - Libvpx Security update - Amazon linux 2023 aarch64 (ID: 322510231) * ALAS2023-2025-1024 - Aws-Kinesis-Agent Security update - Amazon linux 2023 aarch64 (ID: 322510241) * ALAS2023-2025-1026 - Mod_Security Security update - Amazon linux 2023 aarch64 (ID: 322510261) * ALAS2023-2025-1027 - Javapackages-Bootstrap Security update - Amazon linux 2023 aarch64 (ID: 322510271) * ALAS2023-2025-1028 - Golang Security update - Amazon linux 2023 aarch64 (ID: 322510281) * ALAS2023-2025-1029 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2023 aarch64 (ID: 322510291) * ALAS2023-2025-1033 - Python3.9 Security update - Amazon linux 2023 aarch64 (ID: 322510331) * ALAS2023-2025-1034 - Freerdp Security update - Amazon linux 2023 aarch64 (ID: 322510341) * ALAS2023-2025-1035 - Perl-Cryptx Security update - Amazon linux 2023 aarch64 (ID: 322510351) * ALAS2023-2025-1036 - Perl-Yaml-Libyaml Security update - Amazon linux 2023 aarch64 (ID: 322510361) * ALAS2023-2025-1038 - Openssh Security update - Amazon linux 2023 aarch64 (ID: 322510381) * ALAS2023-2025-1039 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2023 aarch64 (ID: 322510391) * ALAS2023-2025-1042 - Abseil-Cpp Security update - Amazon linux 2023 aarch64 (ID: 322510421) * ALAS2023-2025-1043 - Curl Security update - Amazon linux 2023 aarch64 (ID: 322510431) * ALAS2023-2025-1046 - Python3.9 Security update - Amazon linux 2023 aarch64 (ID: 322510461) * ALAS2023-2025-1047 - Perl-File-Find-Rule-Perl Security update - Amazon linux 2023 aarch64 (ID: 322510471) * ALAS2023-2025-1048 - Perl-File-Find-Rule Security update - Amazon linux 2023 aarch64 (ID: 322510481) * ALAS2023-2025-1049 - Exiv2 Security update - Amazon linux 2023 aarch64 (ID: 322510491) * ALAS2023-2025-1051 - Python-Crypto Security update - Amazon linux 2023 aarch64 (ID: 322510511) * ALAS2023-2025-1055 - Firefox Security update - Amazon linux 2023 aarch64 (ID: 322510551) * ALAS2023-2025-1056 - Python3.12 Security update - Amazon linux 2023 aarch64 (ID: 322510561) * ALAS2023-2025-1057 - Icu Security update - Amazon linux 2023 aarch64 (ID: 322510571) * ALAS2023-2025-1059 - Python-Urllib3 Security update - Amazon linux 2023 aarch64 (ID: 322510591) * ALAS2023-2025-1060 - Tigervnc Security update - Amazon linux 2023 aarch64 (ID: 322510601) * ALAS2023-2025-1061 - Xorg-X11-Server Security update - Amazon linux 2023 aarch64 (ID: 322510611) * ALAS2023-2025-1062 - Xorg-X11-Server-Xwayland Security update - Amazon linux 2023 aarch64 (ID: 322510621) * ALAS2023-2025-1066 - Redis6 Security update - Amazon linux 2023 aarch64 (ID: 322510661) * ALAS2023-2025-1067 - Valkey Security update - Amazon linux 2023 aarch64 (ID: 322510671) * ALAS2023-2025-1069 - Glib2 Security update - Amazon linux 2023 aarch64 (ID: 322510691) * ALAS2023-2025-1070 - Sudo Security update - Amazon linux 2023 aarch64 (ID: 322510701) * ALAS2023-2025-1071 - Mariadb1011 Security update - Amazon linux 2023 aarch64 (ID: 322510711) * ALAS2023-2025-1072 - Dotnet8.0 Security update - Amazon linux 2023 aarch64 (ID: 322510721) * ALAS2023-2025-1073 - Runfinch-Finch Security update - Amazon linux 2023 aarch64 (ID: 322510731) * ALAS2023-2025-1074 - Docker Security update - Amazon linux 2023 aarch64 (ID: 322510741) * ALAS2023-2025-1075 - Nerdctl Security update - Amazon linux 2023 aarch64 (ID: 322510751) * ALAS2023-2025-1076 - Soci-Snapshotter Security update - Amazon linux 2023 aarch64 (ID: 322510761) * ALAS2023-2025-1077 - Containerd Security update - Amazon linux 2023 aarch64 (ID: 322510771) * ALAS2023-2025-1078 - Runc Security update - Amazon linux 2023 aarch64 (ID: 322510781) * ALAS2023-2025-1079 - Oci-Add-Hooks Security update - Amazon linux 2023 aarch64 (ID: 322510791) * ALAS2023-2025-1080 - Kernel6.12 Security update - Amazon linux 2023 aarch64 (ID: 322510801) * ALAS2023-2025-1081 - Clamav1.4 Security update - Amazon linux 2023 aarch64 (ID: 322510811) * ALAS2023-2025-1082 - Cloud-Init Security update - Amazon linux 2023 aarch64 (ID: 322510821) * ALAS2023-2025-1087 - Php8.1 Security update - Amazon linux 2023 aarch64 (ID: 322510871) * ALAS2023-2025-1088 - Php8.2 Security update - Amazon linux 2023 aarch64 (ID: 322510881) * ALAS2023-2025-1090 - Python3.9 Security update - Amazon linux 2023 aarch64 (ID: 322510901) * ALAS2023-2025-1091 - Libarchive Security update - Amazon linux 2023 aarch64 (ID: 322510911) * ALAS2023-2025-1092 - Rust Security update - Amazon linux 2023 aarch64 (ID: 322510921) * ALAS2023-2025-1093 - Tomcat10 Security update - Amazon linux 2023 aarch64 (ID: 322510931) * ALAS2023-2025-1094 - Tomcat9 Security update - Amazon linux 2023 aarch64 (ID: 322510941) * ALAS2023-2025-1095 - Python-Pip Security update - Amazon linux 2023 aarch64 (ID: 322510951) * ALAS2023-2025-1096 - Python3.12-Pip Security update - Amazon linux 2023 aarch64 (ID: 322510961) * ALAS2023-2025-1097 - Python3.11-Pip Security update - Amazon linux 2023 aarch64 (ID: 322510971) * ALAS2023-2025-1098 - Java-24-Amazon-Corretto Security update - Amazon linux 2023 aarch64 (ID: 322510981) * ALAS2023-2025-1099 - Java-21-Amazon-Corretto Security update - Amazon linux 2023 aarch64 (ID: 322510991) * ALAS2023-2025-1100 - Java-17-Amazon-Corretto Security update - Amazon linux 2023 aarch64 (ID: 322511001) * ALAS2023-2025-1101 - Java-11-Amazon-Corretto Security update - Amazon linux 2023 aarch64 (ID: 322511011) * ALAS2023-2025-1102 - Mtr Security update - Amazon linux 2023 aarch64 (ID: 322511021) * ALAS2023-2025-1103 - Libxml2 Security update - Amazon linux 2023 aarch64 (ID: 322511031) * ALAS2023-2025-1104 - Golang Security update - Amazon linux 2023 aarch64 (ID: 322511041) * ALAS2023-2025-1105 - Bind Security update - Amazon linux 2023 aarch64 (ID: 322511051) * ALAS2023-2025-1106 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2023 aarch64 (ID: 322511061) * ALAS2023-2025-1107 - Gnupg2 Security update - Amazon linux 2023 aarch64 (ID: 322511071) * ALAS2023-2025-1108 - Git Security update - Amazon linux 2023 aarch64 (ID: 322511081) * ALAS2023-2025-1109 - Ecs-Init Security update - Amazon linux 2023 aarch64 (ID: 322511091) * ALAS2023-2025-1110 - Python-Requests Security update - Amazon linux 2023 aarch64 (ID: 322511101) * ALAS2023-2025-1112 - Jq Security update - Amazon linux 2023 aarch64 (ID: 322511121) * ALAS2023-2025-1113 - Php8.4 Security update - Amazon linux 2023 aarch64 (ID: 322511131) * ALAS2023-2025-1114 - Php8.3 Security update - Amazon linux 2023 aarch64 (ID: 322511141) * ALAS2023-2025-1115 - Ruby3.2 Security update - Amazon linux 2023 aarch64 (ID: 322511151) * ALAS2023-2025-1116 - Python3.11 Security update - Amazon linux 2023 aarch64 (ID: 322511161) * ALAS2023-2025-1117 - Jakarta-Mail Security update - Amazon linux 2023 aarch64 (ID: 322511171) * ALAS2023-2025-1118 - Ghostscript Security update - Amazon linux 2023 aarch64 (ID: 322511181) * ALAS2023-2025-1119 - Libxslt Security update - Amazon linux 2023 aarch64 (ID: 322511191) * ALAS2023-2025-1120 - Gdk-Pixbuf2 Security update - Amazon linux 2023 aarch64 (ID: 322511201) * ALAS2023-2025-1121 - Pam Security update - Amazon linux 2023 aarch64 (ID: 322511211) * ALAS2023-2025-1122 - Unbound Security update - Amazon linux 2023 aarch64 (ID: 322511221) * ALAS2023-2025-1123 - Nodejs Security update - Amazon linux 2023 aarch64 (ID: 322511231) * ALAS2023-2025-1124 - Ruby3.2 Security update - Amazon linux 2023 aarch64 (ID: 322511241) * ALAS2023-2025-1125 - Httpd Security update - Amazon linux 2023 aarch64 (ID: 322511251) * ALAS2023-2025-1126 - Imagemagick Security update - Amazon linux 2023 aarch64 (ID: 322511261) * ALAS2023-2025-1127 - Jackson-Core Security update - Amazon linux 2023 aarch64 (ID: 322511271) * ALAS2023-2025-1128 - Kernel Security update - Amazon linux 2023 aarch64 (ID: 322511281) * ALAS2023-2025-1129 - Kernel6.12 Security update - Amazon linux 2023 aarch64 (ID: 322511291) * ALAS2023-2025-1130 - Kernel6.12 Security update - Amazon linux 2023 aarch64 (ID: 322511301) * ALAS2023-2025-1131 - Ruby3.2 Security update - Amazon linux 2023 aarch64 (ID: 322511311) * ALAS2023-2025-1132 - Pam Security update - Amazon linux 2023 aarch64 (ID: 322511321) * ALAS2023-2025-1133 - Libmicrohttpd Security update - Amazon linux 2023 aarch64 (ID: 322511331) * ALAS2023-2025-1134 - Libsoup3 Security update - Amazon linux 2023 aarch64 (ID: 322511341) Published Site Version: * Patches for Amazon Linux 2023 Graviton, version 41. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 06:00:20 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 8 Aug 2025 09:00:20 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5971-1 - Chromium Security Update - Debian 12 (amd64) (ID: 59710101) Published Site Version: * Patches for Debian 12, version 123. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 06:42:10 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Aug 2025 08:42:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058479 Microsoft Edge Stable Build 139.0.3405.86 Available * 5058481 Microsoft Edge Stable Build 139.0.3405.86 Available (x64) * 5058506 Microsoft Edge Extended Stable Build 138.0.3351.132 Available * 5058508 Microsoft Edge Extended Stable Build 138.0.3351.132 Available (x64) * 6082208 Mozilla Firefox (x64) 141.0.3 Available * 6082383 Mozilla Firefox 141.0.3 Available Modified: * 5058453 Microsoft Edge Stable Build 138.0.3351.121 Available (x64) (Superseded) * 5058451 Microsoft Edge Stable Build 138.0.3351.121 Available (Superseded) * 6082206 Mozilla Firefox (x64) 141.0.2 Available (Superseded) * 6082381 Mozilla Firefox 141.0.2 Available (Superseded) Reason for Update: * New updates for Edge and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2364 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 08:16:54 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Aug 2025 11:16:54 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-08 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 141.0.3 Available - Mac OS X (ID: 20750285) Published site version: Updates for Mac Applications, version 776. Reasons for Update: A newer version of Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 11 07:47:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Aug 2025 09:47:16 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-11 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 36 Total Fixlets in Site: 481 Release Date: 2025-08-11 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v139.0.3405.86 4000101 GoodSync v12.9.5.5 50800101 CBackup v4.0.0 52000101 Coder v2.25.1.0 53600101 Seq v10.1.14258.0 62200101 Duplicati v2.1.1.100 10500101 UltraEdit v32.0.0.39 12100101 HandBrake v1.10.0 37300101 Argus Monitor v7.2.6.3060 55700101 OpenVPN Community v2.6.1404 20700301 Logi Options v1.93.755984 58900101 Advanced Installer v22.9.1 901901 AWS Command Line Interface v2 v2.28.6.0 5603601 Windows Defender Virus Definitions v1.435.97.0 1800101 Bandicam v8.2.0.2523 23400101 PhonerLite v3.32 25500201 Double Commander (x32) v1.1.28 28600101 balena-cli v22.2.4.0 45000101 Cent Browser v5.2.1168.74 11600301 XnView MP v1.9.3.0 2900401 Beats winlogbeat v9.1.1 5604401 Microsoft Edge WebView2 Runtime (Standalone) v139.0.3405.86 59700101 Epic Games Launcher (MSI) v1.3.151.0 59400101 Syncovery v11.6.6 7000101 Opera Stable v120.0.5543.161 25500101 Double Commander (x64) v1.1.28 1200201 Apache Tomcat 10 v10.1.44 41100101 C-Dogs SDL v2.3.1 5602501 Microsoft Visual Studio Code x64 v1.103.0 67900101 SteelSeries GG v91.0.0 5801301 Firefox Developer Edition (x64 en-US) v142.0 7500101 PeaZip v10.6.0 1600101 Audacity v3.7.5 19600101 VSCodium (x64) v1.103.05312 22400101 Koodo Reader v2.1.0 29600101 Vim v9.1.1623 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 11 10:59:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Aug 2025 12:59:06 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-11 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 74 Total Fixlets in Site: 3096 Total CVEs Covered: 894 Release Date: 2025-08-11 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 12800 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 37120 Apache Tomcat Path Equivalence Vulnerability - Any Version of Windows 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 36870 Linux Kernel Use of Uninitialized Resource Vulnerability - Oracle Linux 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 28700 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 34980 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 34990 Apache Tomcat Improper Privilege Management Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 34880 Android Kernel Remote Code Execution Vulnerability - Oracle Linux 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 37190 Linux Kernel Out-of-Bounds Read Vulnerability - Oracle Linux 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 37200 Linux Kernel Out-of-Bounds Access Vulnerability - Oracle Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 35030 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 31710 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Ubuntu 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 28650 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 11 11:20:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Aug 2025 13:20:17 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Extended published 2025-08-11 Message-ID: Total New Fixlets: 4 Total Updated Fixlets: 8 Total Fixlets in Site: 103 Release Date: 2025-08-11 New Fixlets: 72900301 BlueJ (arm64) v5.5.0 25500401 Double Commander (arm64) v1.1.28 63200401 Pale Moon (arm64) v33.8.1 25900301 Angry IP Scanner (arm64) v3.9.1 Updated Fixlets: 12100201 HandBrake v1.10.0 1600201 Audacity v3.7.5 19600301 VSCodium v1.103.05312 25500301 Double Commander v1.1.28 19600401 VSCodium (arm64) v1.103.05312 58700201 Speedify v15.7.2 902101 WorkSpaces v5.29.1.5595 9500201 Tailscale v1.86.4 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 03:50:32 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Aug 2025 06:50:32 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton Extras site. New Fixlets: * ALAS2UNBOUND-1.17-2025-005 - Unbound Security update - Amazon linux 2 aarch64 (ID: 250051) * ALAS2PHP8.1-2025-007 - Php Security update - Amazon linux 2 aarch64 (ID: 250077) * ALAS2PHP8.2-2025-008 - Php Security update - Amazon linux 2 aarch64 (ID: 250083) * ALAS2CORRETTO8-2025-020 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 250202) * ALAS2TOMCAT9-2025-021 - Tomcat Security update - Amazon linux 2 aarch64 (ID: 250211) * ALAS2FIREFOX-2025-041 - Firefox Security update - Amazon linux 2 aarch64 (ID: 250411) * ALAS2KERNEL-5.15-2025-086 - Kernel Security update - Amazon linux 2 aarch64 (ID: 250863) * ALAS2KERNEL-5.10-2025-100 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251003) * ALAS2KERNEL-5.4-2025-105 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251051) Published Site Version: * Patches for Amazon Linux 2 Graviton Extras, version 11. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 03:52:22 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Aug 2025 06:52:22 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2025-1144 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 322511441) * ALAS2023-2025-1145 - Kernel6.12 Security update - Amazon linux 2023 x86_64 (ID: 322511451) Published Site Version: * Patches for Amazon Linux 2023, version 62. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 03:54:15 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Aug 2025 06:54:15 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2023 Graviton site. New Fixlets: * ALAS2023-2025-1144 - Kernel Security update - Amazon linux 2023 aarch64 (ID: 322511441) * ALAS2023-2025-1145 - Kernel6.12 Security update - Amazon linux 2023 aarch64 (ID: 322511451) Published Site Version: * Patches for Amazon Linux 2023 Graviton, version 42. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 08:43:35 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Aug 2025 11:43:35 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 2022, published 2025-08-08 Message-ID: *Product:* BigFix Compliance *Title:* Updated *CIS Checklist for Windows 2022 * to support a more recent version of the benchmark. *Security Benchmark:* CIS Microsoft Windows Server 2022 Benchmark, V4.0.0 *Published Sites:* CIS Checklist for Windows 2022 DC, site version 12 CIS Checklist for Windows 2022 MS, site version 13 (The site version is provided for air-gap customers.) *Details: CIS Checklist for Windows 2022 DC* ? Total New Fixlets: 25 ? Total Updated Fixlets:22 ? Total Deleted Fixlets: 4 ? Total Fixlets in Site: 412 *Details: CIS Checklist for Windows 2022 MS* ? Total New Fixlets: 25 ? Total Updated Fixlets:22 ? Total Deleted Fixlets: 4 ? Total Fixlets in Site: 418 ? *ADDED* o (L1) Ensure 'Require Encryption' is set to 'Enabled' o (L1) Ensure 'Trigger a quick scan after X days without any scans' is set to 'Enabled: 7' o (L1) Ensure 'Scan excluded files and directories during quick scans' is set to 'Enabled: 1' o (L2) Ensure 'Configure how aggressively Remote Encryption Protection blocks threats' is set to 'Enabled: Medium' or higher o (L1) Ensure 'Configure Remote Encryption Protection Mode' is set to 'Enabled: Audit' or higher o (L2) Ensure 'Configure Brute-Force Protection aggressiveness' is set to 'Enabled: Medium' or higher o (L1) Ensure 'Configure real-time protection and Security Intelligence Updates during OOBE' is set to 'Enabled' o (L2) Ensure 'Convert warn verdict to block' is set to 'Enabled' o (L1) Ensure 'Enable EDR in block mode' is set to 'Enabled' o (L1) Ensure 'Control whether exclusions are visible to local users' is set to 'Enabled' o (L1) Ensure 'Do not apply the Mark of the Web tag to files copied from insecure sources' is set to 'Disabled' o (L2) Ensure 'Enable Windows Package Manager command line interfaces' is set to 'Disabled' o (L1) Ensure 'Enable App Installer Microsoft Store Source Certificate Validation Bypass' is set to 'Disabled' o (L1) Ensure 'Enable App Installer Local Archive Malware Scan Override' is set to 'Disabled' o (L1) Ensure 'Mandate the minimum version of SMB' is set to 'Enabled: 3.1.1 o (L2) Ensure 'Turn off default IPv6 DNS Servers' is set to 'Enabled' o (L1) Ensure 'Configure multicast DNS (mDNS) protocol' is set to 'Disabled' o (L1) Ensure 'Turn on Basic feed authentication over HTTP' is set to 'Disabled' o (NG) Ensure 'Turn On Virtualization Based Security: Virtualization Based Protection of Code Integrity' is set to 'Enabled with UEFI lock' o (NG) Ensure 'Turn On Virtualization Based Security: Select Platform Security Level' is set to 'Secure Boot' or higher o (NG) Ensure 'Turn On Virtualization Based Security: Secure Launch Configuration' is set to 'Enabled' o (NG) Ensure 'Turn On Virtualization Based Security: Require UEFI Memory Attributes Table' is set to 'True (checked)' o (NG) Ensure 'Turn On Virtualization Based Security: Credential Guard Configuration' is set to 'Disabled' (DC Only) o (NG) Ensure 'Turn On Virtualization Based Security: Credential Guard Configuration' is set to 'Enabled with UEFI lock' (MS Only) o (NG) Ensure 'Turn On Virtualization Based Security' is set to 'Enabled' o (NG) Ensure 'Configures LSASS to run as a protected process' is set to 'Enabled: Enabled with UEFI Lock' o ? *UPDATED* o (L1) Ensure 'Configure the transmission of the user's password in the content of MPR notifications sent by winlogon.' is set to 'Disabled' o (L1) Ensure 'Enable Certificate Padding' is set to 'Enabled' o (L2) Ensure 'Enable App Installer' is set to 'Disabled' o (L1) Ensure 'Network access: Remotely accessible registry paths and sub-paths' is configured o (L1) Ensure 'Network access: Remotely accessible registry paths' is configured o (L1) Ensure 'Network access: Named Pipes that can be accessed anonymously' is configured (DC only) o Ensure 'Network access: Named Pipes that can be accessed anonymously' is configured (MS only) o (L1) Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE' o (L1) Ensure 'Adjust memory quotas for a process' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE' o (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE' o (L1) Ensure 'Configure Attack Surface Reduction rules: Set the state for each ASR rule' is configured o (L1) Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' o (L2) Ensure 'Turn off Help Experience Improvement Program' is set to 'Enabled' o (L1) Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' o (L1) Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' o (L1) Ensure 'Configure Windows spotlight on lock screen' is set to 'Disabled' o (L1) Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled' o (L2) Ensure 'Do not use diagnostic data for tailored experiences' is set to 'Enabled' o (L2) Ensure 'Turn off all Windows spotlight features' is set to 'Enabled' o (L1) Ensure 'Turn off Spotlight collection on Desktop' is set to 'Enabled' o (L1) Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' o (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' o (L2) Ensure 'Prevent Codec Download' is set to 'Enabled' ? *DELETED* o (L1) Ensure 'Accounts: Block Microsoft accounts' is set to 'Users can't add or log on with Microsoft accounts' o (L1) Ensure 'Toggle user control over Insider builds' is set to 'Disabled' o Ensure 'Turn off Microsoft Defender AntiVirus' is set to 'Disabled' o (L1) Ensure ?Configure DNS over HTTPS (DoH) name resolution' is set to 'Enabled: Allow DoH' or higher ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 09:31:45 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Aug 2025 11:31:45 -0500 Subject: [BESAdmin-Announcements] Content Release: Patching Support fir Windows published 2025-08-11 Message-ID: Content in the Patching Support site has been modified: Modified: * Major [ID:111] Setup Download Whitelist for Microsoft Office (Windows Server) * Major [ID:113] Setup Download Whitelist for Microsoft Office (Linux Server) Reason for Update: * BigFix is updating the URLs in Office 365 fixlets from HTTP to HTTPS. To maintain seamless functionality, the Office Whitelisting fixlets have been revised. Kindly run the updated whitelisting fixlets to ensure Office 365 fixlets continue to operate as intended. Actions to Take: None Published site version: Patching Support, version 1236 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 15:35:44 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Aug 2025 17:35:44 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - August 2025 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: * MAJOR [ID:506375601] MS25-AUG: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5063756 (x64) * MAJOR [ID:506381401] MS25-AUG: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5063814 (x64) * MAJOR [ID:506375801] MS25-AUG: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5063758 (x64) * MAJOR [ID:506375701] MS25-AUG: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5063757 (x64) * MAJOR [ID:506376001] MS25-AUG: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5063760 (x64) * MAJOR [ID:506375901] MS25-AUG: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5063759 (x64) * MAJOR [ID:506376201] MS25-AUG: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5063762 (x64) * MAJOR [ID:506376101] MS25-AUG: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5063761 (x64) * MAJOR [ID:500276303] MS25-AUG: Security Update for Microsoft Word 2016 - Word 2016 - KB5002763 (x64) * MAJOR [ID:500276301] MS25-AUG: Security Update for Microsoft Word 2016 - Word 2016 - KB5002763 * MAJOR [ID:500736205] MS25-AUG: Security Update for Microsoft Visual Studio 2022 version 17.14.12 update - KB5007364 * MAJOR [ID:500277301] MS25-AUG: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002773 (x64) * MAJOR [ID:500277001] MS25-AUG: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002770 (x64) * MAJOR [ID:500276901] MS25-AUG: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002769 (x64) * MAJOR [ID:500277201] MS25-AUG: Security Update for Microsoft SharePoint Enterprise Server 2016 Language Pack - SharePoint Server 2016 - KB5002772 (x64) * MAJOR [ID:500277101] MS25-AUG: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002771 (x64) * MAJOR [ID:500276503] MS25-AUG: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002765 (x64) * MAJOR [ID:500276501] MS25-AUG: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002765 * MAJOR [ID:500275201] MS25-AUG: Security Update for Microsoft Office Online Server - Office Online Server - KB5002752 (x64) * MAJOR [ID:500275603] MS25-AUG: Security Update for Microsoft Office 2016 - Office 2016 - KB5002756 (x64) * MAJOR [ID:500275601] MS25-AUG: Security Update for Microsoft Office 2016 - Office 2016 - KB5002756 * MAJOR [ID:500275803] MS25-AUG: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002758 (x64) * MAJOR [ID:500275801] MS25-AUG: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002758 * MAJOR [ID:506322401] MS25-AUG: Security Update For Exchange Server 2025 - Exchange Server 2025 - KB5063224 (x64) * MAJOR [ID:506322101] MS25-AUG: Security Update For Exchange Server 2019 CU15 - Exchange Server 2019 CU15 - KB5063221 (x64) * MAJOR [ID:506322201] MS25-AUG: Security Update For Exchange Server 2019 CU14 - Exchange Server 2019 CU14 - KB5063222 (x64) * MAJOR [ID:506322301] MS25-AUG: Security Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5063223 (x64) * MAJOR [ID:506389901] MS25-AUG: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5063899 (x64) * MAJOR [ID:506387705] MS25-AUG: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5063877 (x64) * MAJOR [ID:506387105] MS25-AUG: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5063871 (x64) * MAJOR [ID:506387805] MS25-AUG: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5063878) (arm64) * MAJOR [ID:506387801] MS25-AUG: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5063878 (x64) * MAJOR [ID:506387507] MS25-AUG: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5063875 (arm64) * MAJOR [ID:506387505] MS25-AUG: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5063875 (x64) * MAJOR [ID:506387503] MS25-AUG: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5063875 (arm64) * MAJOR [ID:506387501] MS25-AUG: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5063875 (x64) * MAJOR [ID:506370907] MS25-AUG: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063709 (x64) * MAJOR [ID:506370905] MS25-AUG: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063709 * MAJOR [ID:506370903] MS25-AUG: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5063709 (x64) * MAJOR [ID:506370901] MS25-AUG: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5063709 * MAJOR [ID:506387703] MS25-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5063877 (x64) * MAJOR [ID:506387701] MS25-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5063877 * MAJOR [ID:506387103] MS25-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5063871 (x64) * MAJOR [ID:506387101] MS25-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5063871 * MAJOR [ID:506388903] MS25-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5063889 (x64) * MAJOR [ID:506388901] MS25-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5063889 * MAJOR [ID:506387803] MS25-AUG: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5063878 (x64) * MAJOR [ID:506388001] MS25-AUG: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5063880 (x64) * MAJOR [ID:506381201] MS25-AUG: Cumulative Update for Microsoft server operating system version 2022 - Windows Server 2022 Datacenter Azure Edition - KB5063812 (x64) * MAJOR [ID:45763475] 4576341: Update for Microsoft Visual Studio 2017 version 15.9.76 update - KB4576341 * MAJOR [ID:45763379] 4576339: Update for Microsoft Visual Studio 2019 version 16.11.50 update - KB4576339 Superseded: * MAJOR [ID:500275301] 5002753: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002753 (x64) (Superseded) * MAJOR [ID:500275401] 5002754: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002754 (x64) (Superseded) * MAJOR [ID:500275901] 5002759: Security Update for Microsoft SharePoint Enterprise Server 2016 Language Pack - SharePoint Server 2016 - KB5002759 (x64) (Superseded) * MAJOR [ID:500276001] 5002760: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002760 (x64) (Superseded) * MAJOR [ID:500276801] 5002768: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002768 (x64) (Superseded) * MAJOR [ID:504308003] 5043080: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5043080 (x64) (Superseded) * MAJOR [ID:505765101] 5057651: Update for Exchange Server 2019 CU15 - Exchange Server 2019 CU15 - KB5057651 (x64) (Superseded) * MAJOR [ID:505765201] 5057652: Update for Exchange Server 2019 CU14 - Exchange Server 2019 CU14 - KB5057652 (x64) (Superseded) * MAJOR [ID:505765301] 5057653: Update for Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5057653 (x64) (Superseded) * MAJOR [ID:506264901] 5062649: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062649 (Superseded) * MAJOR [ID:506264903] 5062649: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062649 (x64) (Superseded) * MAJOR [ID:506266301] 5062663: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5062663 (x64) (Superseded) * MAJOR [ID:506266303] 5062663: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5062663 (arm64) (Superseded) * MAJOR [ID:506448903] 5064489: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5064489 (x64) (Superseded) * MAJOR [ID:506257201] MS25-JUL: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5062572 (x64) (Superseded) * MAJOR [ID:506256101] MS25-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5062561 (Superseded) * MAJOR [ID:506256103] MS25-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5062561 (x64) (Superseded) * MAJOR [ID:506256001] MS25-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5062560 (Superseded) * MAJOR [ID:506256003] MS25-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5062560 (x64) (Superseded) * MAJOR [ID:506255701] MS25-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5062557 (Superseded) * MAJOR [ID:506255703] MS25-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5062557 (x64) (Superseded) * MAJOR [ID:506255401] MS25-JUL: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5062554 (Superseded) * MAJOR [ID:506255403] MS25-JUL: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5062554 (x64) (Superseded) * MAJOR [ID:506255405] MS25-JUL: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062554 (Superseded) * MAJOR [ID:506255407] MS25-JUL: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062554 (x64) (Superseded) * MAJOR [ID:506255201] MS25-JUL: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5062552 (x64) (Superseded) * MAJOR [ID:506255203] MS25-JUL: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5062552 (arm64) (Superseded) * MAJOR [ID:506255205] MS25-JUL: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5062552 (x64) (Superseded) * MAJOR [ID:506255207] MS25-JUL: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5062552 (arm64) (Superseded) * MAJOR [ID:506255301] MS25-JUL: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5062553 (x64) (Superseded) * MAJOR [ID:506256005] MS25-JUL: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5062560 (x64) (Superseded) * MAJOR [ID:506255705] MS25-JUL: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5062557 (x64) (Superseded) * MAJOR [ID:506257001] MS25-JUL: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5062570 (x64) (Superseded) * MAJOR [ID:500274901] MS25-JUL: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002749 (Superseded) * MAJOR [ID:500274903] MS25-JUL: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002749 (x64) (Superseded) * MAJOR [ID:500274201] MS25-JUL: Security Update for Microsoft Office 2016 - Office 2016 - KB5002742 (Superseded) * MAJOR [ID:500274203] MS25-JUL: Security Update for Microsoft Office 2016 - Office 2016 - KB5002742 (x64) (Superseded) * MAJOR [ID:500274001] MS25-JUL: Security Update for Microsoft Office Online Server - Office Online Server - KB5002740 (x64) (Superseded) * MAJOR [ID:500274601] MS25-JUL: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002746 (Superseded) * MAJOR [ID:500274603] MS25-JUL: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002746 (x64) (Superseded) * MAJOR [ID:500274401] MS25-JUL: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002744 (x64) (Superseded) * MAJOR [ID:500274301] MS25-JUL: Security Update for Microsoft SharePoint Enterprise Server 2016 Language Pack - SharePoint Server 2016 - KB5002743 (x64) (Superseded) * MAJOR [ID:500274101] MS25-JUL: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002741 (x64) (Superseded) * MAJOR [ID:500273901] MS25-JUL: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002739 (x64) (Superseded) * MAJOR [ID:500275101] MS25-JUL: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002751 (x64) (Superseded * MAJOR [ID:500274501] MS25-JUL: Security Update for Microsoft Word 2016 - Word 2016 - KB5002745 (Superseded) * MAJOR [ID:500274503] MS25-JUL: Security Update for Microsoft Word 2016 - Word 2016 - KB5002745 (x64) (Superseded) * MAJOR [ID:505871701] MS25-JUL: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5058717 (x64) (Superseded) * MAJOR [ID:505871801] MS25-JUL: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5058718 (x64) (Superseded) * MAJOR [ID:505871401] MS25-JUL: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5058714 (x64) (Superseded) * MAJOR [ID:505871601] MS25-JUL: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5058716 (x64) (Superseded) * MAJOR [ID:505872201] MS25-JUL: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5058722 (x64) (Superseded) * MAJOR [ID:505871301] MS25-JUL: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5058713 (x64) (Superseded) * MAJOR [ID:505872101] MS25-JUL: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5058721 (x64) (Superseded) * MAJOR [ID:505871201] MS25-JUL: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5058712 (x64) (Superseded) Reason for Update: * Microsoft released August 2025 security updates. Additional Notes: * None. Actions to Take: None Published site version: Patches for Windows, Version: 4588 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 15:50:08 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Aug 2025 17:50:08 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2025-08-12 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (x64) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (Unentitled) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (x64) (Unentitled) MS25-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5063927 (x64) MS25-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5063927 (x64) (Unentitled) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5063947 (x64) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5063947 (x64) (Unentitled) MS25-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5063948 MS25-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5063948 (x64) MS25-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5063948 (Unentitled) MS25-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5063948 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5062624 (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5062624 (x64) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5062624 (Unentitled) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5062624 (x64) (Unentitled) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5062632 (x64) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5062632 (x64) (Unentitled) (Superseded) Reason for Update: Additional Extended Support Updates released by Microsoft on August 12th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 122 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 15:52:28 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Aug 2025 17:52:28 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2025-08-12 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5063906 (x64) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5063906 (x64) (Unentitled) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5063950 (x64) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5063950 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5062592 (x64) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5062592 (x64) (Unentitled) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5062597 (x64) (Superseded) MS25-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5062597 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on August 12th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 42 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 13 02:22:32 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2025 04:22:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-13 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011702 Google Chrome 139.0.7258.128 Available * 8101908 Adobe Acrobat Reader 2025.001.20623 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101903 Adobe Acrobat Reader 2025.001.20623 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101906 Adobe Acrobat Reader 2025.001.20623 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101901 Adobe Acrobat Reader 2025.001.20623 Available - Adobe Acrobat Reader - Continuous Track * 9101575 Adobe Acrobat 2025.001.20623 Available - Adobe Acrobat - Continuous Track (x64) * 9101574 Adobe Acrobat 2025.001.20623 Available - Adobe Acrobat - Continuous Track * 5058510 Zoom 6.5.9.11873 Available * 5058483 Zoom (x64) 6.5.9.11873 Available Modified : * 14011700 Google Chrome 139.0.7258.67 Available (Superseded) * 9101573 Adobe Acrobat 2025.001.20577 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101572 Adobe Acrobat 2025.001.20577 Available - Adobe Acrobat - Continuous Track (Superseded) * 8101904 Adobe Acrobat Reader 2025.001.20577 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101902 Adobe Acrobat Reader 2025.001.20577 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101899 Adobe Acrobat Reader 2025.001.20577 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101897 Adobe Acrobat Reader 2025.001.20577 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 5058472 Zoom 6.5.7.9933 Available (Superseded) * 5058443 Zoom (x64) 6.5.7.9933 Available (Superseded) * 5058466 Zoom 6.5.5.8927 Available (Superseded) * 5058433 Zoom (x64) 6.5.5.8927 Available (Superseded) Reason : * New update for Chrome, Adobe and Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2365 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 13 03:42:19 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2025 05:42:19 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-13 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:305173543] Office 2016 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305173545] Office 2016 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305173519] Office 2016 Version 16.0.17328.20882 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305179666] Office 2016 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305179636] Office 2016 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305179679] Office 2016 Version 16.0.17928.20654 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185746] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185716] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305185792] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:305185767] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305185723] Office 2016 Version 16.0.18526.20546 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185780] Office 2016 Version 16.0.18526.20546 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:305189290] Office 2016 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305189291] Office 2016 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305189297] Office 2016 Version 16.0.18925.20216 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305190160] Office 2016 Version 16.0.19029.20184 Available - Current Channel - Office 2016 * MAJOR [ID:305190170] Office 2016 Version 16.0.19029.20184 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305190183] Office 2016 Version 16.0.19029.20184 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:305104030] Office 2019 Version 16.0.10417.20042 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305104032] Office 2019 Version 16.0.10417.20042 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305104031] Office 2019 Version 16.0.10417.20042 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305173561] Office 2019 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305173525] Office 2019 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305173552] Office 2019 Version 16.0.17328.20882 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305179648] Office 2019 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305179661] Office 2019 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305179662] Office 2019 Version 16.0.17928.20654 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185685] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305185686] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185778] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305185765] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:305185748] Office 2019 Version 16.0.18526.20546 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185794] Office 2019 Version 16.0.18526.20546 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:305189328] Office 2019 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305189317] Office 2019 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305189322] Office 2019 Version 16.0.18925.20216 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305190154] Office 2019 Version 16.0.19029.20184 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305190164] Office 2019 Version 16.0.19029.20184 Available - Current Channel - Office 2019 Retail * MAJOR [ID:305190182] Office 2019 Version 16.0.19029.20184 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:305143035] Office 2021 Version 16.0.14334.20244 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305143034] Office 2021 Version 16.0.14334.20244 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305143033] Office 2021 Version 16.0.14334.20244 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305173520] Office 2021 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305173533] Office 2021 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305173523] Office 2021 Version 16.0.17328.20882 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305179665] Office 2021 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305179653] Office 2021 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305179668] Office 2021 Version 16.0.17928.20654 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185690] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305185676] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185793] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305185770] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:305185734] Office 2021 Version 16.0.18526.20546 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185797] Office 2021 Version 16.0.18526.20546 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:305189314] Office 2021 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305189300] Office 2021 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305189294] Office 2021 Version 16.0.18925.20216 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305190163] Office 2021 Version 16.0.19029.20184 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305190180] Office 2021 Version 16.0.19029.20184 Available - Current Channel - Office 2021 Retail * MAJOR [ID:305190199] Office 2021 Version 16.0.19029.20184 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:305173547] Office 2024 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305173535] Office 2024 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305173537] Office 2024 Version 16.0.17328.20882 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179633] Office 2024 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179634] Office 2024 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179650] Office 2024 Version 16.0.17928.20654 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179673] Office 2024 Version 16.0.17932.20496 Available - Perpetual Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179654] Office 2024 Version 16.0.17932.20496 Available - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305179645] Office 2024 Version 16.0.17932.20496 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305185704] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305185693] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305185790] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305185787] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail * MAJOR [ID:305185688] Office 2024 Version 16.0.18526.20546 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305185752] Office 2024 Version 16.0.18526.20546 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail * MAJOR [ID:305189329] Office 2024 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305189289] Office 2024 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305189320] Office 2024 Version 16.0.18925.20216 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305190177] Office 2024 Version 16.0.19029.20184 Available - Current Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305190162] Office 2024 Version 16.0.19029.20184 Available - Current Channel - Office 2024 Retail * MAJOR [ID:305190187] Office 2024 Version 16.0.19029.20184 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * MAJOR [ID:305173556] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305173540] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305173534] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305173526] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305173539] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305173515] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305173514] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305173528] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305173522] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305173548] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305173541] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305173559] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305173527] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305173550] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305173544] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305173517] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305173546] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305173521] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305173524] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305173549] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305173551] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305173554] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305173516] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305173538] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305173513] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305173542] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305173536] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305173557] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305173529] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305173518] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305173553] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305173562] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305173558] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305173560] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305173530] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305173531] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305173532] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305173555] Office 365 Version 16.0.17328.20882 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305179641] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305179676] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305179655] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305179647] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305179682] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305179677] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305179638] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305179656] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305179630] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305179632] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305179675] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305179644] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305179671] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305179674] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305179659] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305179651] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305179663] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305179649] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305179660] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305179643] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305179678] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305179646] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305179635] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305179642] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305179664] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305179652] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305179658] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305179681] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305179640] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305179637] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305179672] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305179667] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305179657] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305179680] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305179670] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305179639] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305179631] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305179669] Office 365 Version 16.0.17928.20654 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305185738] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305185736] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305185741] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305185678] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305185743] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305185730] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305185701] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305185707] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305185739] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305185703] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305185691] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305185742] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305185731] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305185735] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305185674] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305185728] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305185729] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305185679] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305185732] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305185733] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305185708] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305185705] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305185718] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305185711] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305185727] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305185684] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305185737] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305185713] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305185747] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305185740] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305185744] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305185725] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305185682] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305185698] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305185720] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305185749] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305185745] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305185796] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:305185762] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:305185756] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:305185791] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:305185774] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:305185788] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:305185766] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:305185779] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:305185754] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:305185775] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:305185773] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:305185789] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:305185757] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:305185781] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:305185783] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:305185798] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:305185764] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:305185753] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:305185785] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:305185750] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:305185776] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:305185751] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:305185777] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:305185758] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:305185760] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305185771] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:305185768] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:305185769] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:305185755] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:305185761] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:305185772] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:305185782] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:305185795] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:305185786] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:305185784] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:305185759] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:305185763] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:305185706] Office 365 Version 16.0.18526.20546 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305185799] Office 365 Version 16.0.18526.20546 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:305189298] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305189327] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305189316] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305189292] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305189306] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305189310] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305189301] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305189321] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305189308] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305189307] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305189313] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:305189284] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:305189296] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305189305] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305189282] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305189319] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305189299] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305189293] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305189324] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305189287] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305189283] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305189302] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305189309] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305189295] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305189304] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305189280] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305189288] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305189323] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305189315] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305189325] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305189326] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305189311] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305189285] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305189286] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305189303] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305189281] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305189318] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305189312] Office 365 Version 16.0.18925.20216 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:305190190] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:305190194] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:305190189] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305190197] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305190186] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:305190166] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:305190193] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:305190184] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305190196] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:305190153] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:305190165] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (French) * MAJOR [ID:305190174] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (German) * MAJOR [ID:305190179] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:305190172] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:305190169] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:305190159] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:305190198] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:305190192] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:305190188] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:305190161] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:305190168] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:305190151] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:305190191] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:305190175] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305190157] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305190176] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:305190195] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:305190171] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:305190173] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:305190156] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305190181] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:305190152] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:305190178] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:305190158] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:305190167] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:305190150] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305190155] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:305190185] Office 365 Version 16.0.19029.20184 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * MAJOR [ID:305173479] Office 2016 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305173465] Office 2016 Version 16.0.17328.20856 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305179613] Office 2016 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305179596] Office 2016 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179587] Office 2016 Version 16.0.17928.20604 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305185534] Office 2016 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305185523] Office 2016 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185465] Office 2016 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:305185463] Office 2016 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185519] Office 2016 Version 16.0.18526.20472 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305185481] Office 2016 Version 16.0.18526.20472 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:305188225] Office 2016 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305188226] Office 2016 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305188239] Office 2016 Version 16.0.18827.20202 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305189149] Office 2016 Version 16.0.18925.20158 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305189146] Office 2016 Version 16.0.18925.20158 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305190092] Office 2016 Version 16.0.19029.20156 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305190099] Office 2016 Version 16.0.19029.20156 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305104029] Office 2019 Version 16.0.10417.20030 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305104027] Office 2019 Version 16.0.10417.20030 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:305104028] Office 2019 Version 16.0.10417.20030 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:305173456] Office 2019 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305173489] Office 2019 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305173466] Office 2019 Version 16.0.17328.20856 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305179624] Office 2019 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179583] Office 2019 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305179604] Office 2019 Version 16.0.17928.20604 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305185539] Office 2019 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185501] Office 2019 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305185488] Office 2019 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185478] Office 2019 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:305185548] Office 2019 Version 16.0.18526.20472 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305185491] Office 2019 Version 16.0.18526.20472 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:305188202] Office 2019 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305188220] Office 2019 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305188249] Office 2019 Version 16.0.18827.20202 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305189111] Office 2019 Version 16.0.18925.20158 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305189110] Office 2019 Version 16.0.18925.20158 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305190069] Office 2019 Version 16.0.19029.20156 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305190070] Office 2019 Version 16.0.19029.20156 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305143032] Office 2021 Version 16.0.14334.20136 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:305143031] Office 2021 Version 16.0.14334.20136 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:305173481] Office 2021 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305173458] Office 2021 Version 16.0.17328.20856 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305179580] Office 2021 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179622] Office 2021 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305179585] Office 2021 Version 16.0.17928.20604 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305185505] Office 2021 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185504] Office 2021 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305185479] Office 2021 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185457] Office 2021 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:305185521] Office 2021 Version 16.0.18526.20472 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305185489] Office 2021 Version 16.0.18526.20472 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:305188246] Office 2021 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305188241] Office 2021 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305188240] Office 2021 Version 16.0.18827.20202 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305189139] Office 2021 Version 16.0.18925.20158 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305189121] Office 2021 Version 16.0.18925.20158 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305190062] Office 2021 Version 16.0.19029.20156 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305190096] Office 2021 Version 16.0.19029.20156 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305173499] Office 2024 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305173471] Office 2024 Version 16.0.17328.20856 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305179603] Office 2024 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179610] Office 2024 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305179598] Office 2024 Version 16.0.17928.20604 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305179577] Office 2024 Version 16.0.17932.20428 Available - Perpetual Channel - Office 2024 Volume Licensed (Superseded) * MAJOR [ID:305179601] Office 2024 Version 16.0.17932.20428 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed (Superseded) * MAJOR [ID:305185545] Office 2024 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185543] Office 2024 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305185470] Office 2024 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185485] Office 2024 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail (Superseded) * MAJOR [ID:305185537] Office 2024 Version 16.0.18526.20472 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305185467] Office 2024 Version 16.0.18526.20472 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail (Superseded) * MAJOR [ID:305188214] Office 2024 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305188219] Office 2024 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305188218] Office 2024 Version 16.0.18827.20202 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305189135] Office 2024 Version 16.0.18925.20158 Available - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305189113] Office 2024 Version 16.0.18925.20158 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305190060] Office 2024 Version 16.0.19029.20156 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305190093] Office 2024 Version 16.0.19029.20156 Available - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305190079] Office 2024 Version 16.0.19029.20156 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305173455] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305173457] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305173482] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305173467] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305173497] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305173468] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305173454] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305173493] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305173494] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305173462] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305173492] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305173491] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305173463] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305173490] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305173496] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305173478] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305173473] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305173452] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305173484] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305173450] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305173453] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305173475] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305173451] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305173469] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305173461] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305173480] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305173460] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305173498] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305173476] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305173487] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305173459] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305173485] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305173488] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305173464] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305173472] Office 365 Version 16.0.17328.20856 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305173483] Office 365 Version 16.0.17328.20856 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305179618] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305179628] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305179594] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305179616] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305179615] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305179621] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305179593] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305179586] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305179581] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305179592] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305179595] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305179608] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305179591] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305179611] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305179626] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305179619] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305179579] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305179578] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305179627] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305179602] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305179609] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305179614] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305179582] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305179590] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305179607] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305179606] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305179623] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305179589] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305179605] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305179597] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305179625] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305179600] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305179599] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305179617] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305179620] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305179629] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179588] Office 365 Version 16.0.17928.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305179584] Office 365 Version 16.0.17928.20604 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305185516] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305185509] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305185510] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305185546] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305185513] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305185511] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305185512] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305185541] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305185499] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305185514] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305185531] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305185525] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305185540] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305185518] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305185503] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305185535] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305185515] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305185529] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305185524] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305185508] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305185536] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305185522] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305185527] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305185517] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305185526] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305185547] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305185530] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305185506] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305185532] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305185549] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305185507] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305185528] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305185500] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305185538] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305185542] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305185533] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185544] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305185466] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:305185474] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305185459] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305185475] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305185451] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:305185450] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:305185487] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:305185483] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305185473] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305185458] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:305185484] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:305185453] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:305185476] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:305185471] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305185494] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:305185480] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305185455] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305185482] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:305185452] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:305185462] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:305185495] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305185460] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305185492] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:305185490] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305185498] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305185497] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:305185461] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305185493] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:305185496] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305185472] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305185454] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:305185468] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:305185464] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:305185456] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:305185486] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305185502] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185469] Office 365 Version 16.0.18526.20472 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305185520] Office 365 Version 16.0.18526.20472 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305185477] Office 365 Version 16.0.18526.20472 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:305188233] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305188230] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305188235] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305188200] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305188217] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305188212] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305188201] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305188234] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305188247] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305188208] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305188243] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305188221] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305188242] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305188237] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305188248] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305188244] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305188222] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305188216] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305188204] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305188215] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305188232] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305188209] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305188210] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305188227] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305188223] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305188213] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305188228] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305188205] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305188238] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305188231] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305188207] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305188211] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305188236] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305188245] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305188229] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305188203] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305188224] Office 365 Version 16.0.18827.20202 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305188206] Office 365 Version 16.0.18827.20202 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305189143] Office 365 Version 16.0.18925.20158 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305189123] Office 365 Version 16.0.18925.20158 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:305190078] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305190064] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305190072] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305190091] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305190074] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305190059] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305190076] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305190083] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305190058] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305190063] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305190089] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:305190067] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:305190081] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305190050] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305190075] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305190056] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305190068] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305190052] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305190057] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305190095] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305190073] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305190061] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305190071] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305190086] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305190080] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305190053] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305190065] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305190084] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305190087] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305190094] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305190077] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305190088] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305190054] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305190098] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305190085] Office 365 Version 16.0.19029.20156 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305190055] Office 365 Version 16.0.19029.20156 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New update for the below channels * Current Channel * Monthly Enterprise Channel * Semi-Annual Enterprise Channel (Preview) * Semi-Annual Enterprise Channel * Office 2019 Volume Licensed Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4589 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 13 03:45:05 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2025 05:45:05 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-13 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:305173543] Office 2016 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305173545] Office 2016 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305173519] Office 2016 Version 16.0.17328.20882 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305179666] Office 2016 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305179636] Office 2016 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305179679] Office 2016 Version 16.0.17928.20654 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185746] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185716] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305185792] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:305185767] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305185723] Office 2016 Version 16.0.18526.20546 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185780] Office 2016 Version 16.0.18526.20546 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:305189290] Office 2016 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305189291] Office 2016 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305189297] Office 2016 Version 16.0.18925.20216 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305190160] Office 2016 Version 16.0.19029.20184 Available - Current Channel - Office 2016 * MAJOR [ID:305190170] Office 2016 Version 16.0.19029.20184 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305190183] Office 2016 Version 16.0.19029.20184 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:305104030] Office 2019 Version 16.0.10417.20042 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305104032] Office 2019 Version 16.0.10417.20042 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305104031] Office 2019 Version 16.0.10417.20042 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305173561] Office 2019 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305173525] Office 2019 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305173552] Office 2019 Version 16.0.17328.20882 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305179648] Office 2019 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305179661] Office 2019 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305179662] Office 2019 Version 16.0.17928.20654 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185685] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305185686] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185778] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305185765] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:305185748] Office 2019 Version 16.0.18526.20546 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185794] Office 2019 Version 16.0.18526.20546 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:305189328] Office 2019 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305189317] Office 2019 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305189322] Office 2019 Version 16.0.18925.20216 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305190154] Office 2019 Version 16.0.19029.20184 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305190164] Office 2019 Version 16.0.19029.20184 Available - Current Channel - Office 2019 Retail * MAJOR [ID:305190182] Office 2019 Version 16.0.19029.20184 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:305143035] Office 2021 Version 16.0.14334.20244 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305143034] Office 2021 Version 16.0.14334.20244 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305143033] Office 2021 Version 16.0.14334.20244 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305173520] Office 2021 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305173533] Office 2021 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305173523] Office 2021 Version 16.0.17328.20882 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305179665] Office 2021 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305179653] Office 2021 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305179668] Office 2021 Version 16.0.17928.20654 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185690] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305185676] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185793] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305185770] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:305185734] Office 2021 Version 16.0.18526.20546 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185797] Office 2021 Version 16.0.18526.20546 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:305189314] Office 2021 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305189300] Office 2021 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305189294] Office 2021 Version 16.0.18925.20216 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305190163] Office 2021 Version 16.0.19029.20184 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305190180] Office 2021 Version 16.0.19029.20184 Available - Current Channel - Office 2021 Retail * MAJOR [ID:305190199] Office 2021 Version 16.0.19029.20184 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:305173547] Office 2024 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305173535] Office 2024 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305173537] Office 2024 Version 16.0.17328.20882 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179633] Office 2024 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179634] Office 2024 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179650] Office 2024 Version 16.0.17928.20654 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179673] Office 2024 Version 16.0.17932.20496 Available - Perpetual Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179654] Office 2024 Version 16.0.17932.20496 Available - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305179645] Office 2024 Version 16.0.17932.20496 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305185704] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305185693] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305185790] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305185787] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail * MAJOR [ID:305185688] Office 2024 Version 16.0.18526.20546 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305185752] Office 2024 Version 16.0.18526.20546 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail * MAJOR [ID:305189329] Office 2024 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305189289] Office 2024 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305189320] Office 2024 Version 16.0.18925.20216 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305190177] Office 2024 Version 16.0.19029.20184 Available - Current Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305190162] Office 2024 Version 16.0.19029.20184 Available - Current Channel - Office 2024 Retail * MAJOR [ID:305190187] Office 2024 Version 16.0.19029.20184 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * MAJOR [ID:305173556] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305173540] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305173534] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305173526] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305173539] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305173515] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305173514] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305173528] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305173522] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305173548] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305173541] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305173559] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305173527] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305173550] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305173544] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305173517] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305173546] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305173521] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305173524] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305173549] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305173551] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305173554] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305173516] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305173538] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305173513] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305173542] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305173536] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305173557] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305173529] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305173518] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305173553] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305173562] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305173558] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305173560] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305173530] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305173531] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305173532] Office 365 Version 16.0.17328.20882 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305173555] Office 365 Version 16.0.17328.20882 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305179641] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305179676] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305179655] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305179647] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305179682] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305179677] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305179638] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305179656] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305179630] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305179632] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305179675] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305179644] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305179671] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305179674] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305179659] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305179651] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305179663] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305179649] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305179660] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305179643] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305179678] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305179646] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305179635] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305179642] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305179664] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305179652] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305179658] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305179681] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305179640] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305179637] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305179672] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305179667] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305179657] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305179680] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305179670] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305179639] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305179631] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305179669] Office 365 Version 16.0.17928.20654 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305185738] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305185736] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305185741] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305185678] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305185743] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305185730] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305185701] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305185707] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305185739] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305185703] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305185691] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305185742] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305185731] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305185735] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305185674] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305185728] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305185729] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305185679] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305185732] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305185733] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305185708] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305185705] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305185718] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305185711] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305185727] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305185684] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305185737] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305185713] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305185747] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305185740] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305185744] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305185725] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305185682] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305185698] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305185720] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305185749] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305185745] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305185796] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:305185762] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:305185756] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:305185791] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:305185774] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:305185788] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:305185766] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:305185779] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:305185754] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:305185775] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:305185773] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:305185789] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:305185757] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:305185781] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:305185783] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:305185798] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:305185764] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:305185753] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:305185785] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:305185750] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:305185776] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:305185751] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) Reason for Update: * New update for the below channels * Current Channel * Monthly Enterprise Channel * Semi-Annual Enterprise Channel (Preview) * Semi-Annual Enterprise Channel * Office 2019 Volume Licensed Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4589 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 13 07:26:19 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2025 10:26:19 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MacOS 15, published 2025-08-12 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MacOS 15 to support a more recent version of the benchmark *Security Benchmark:* CIS Apple macOS 15.0 Sequoia Benchmark, v1.1.0 *Published Sites:* CIS Checklist for MacOS 15, site version 6 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 10 ? Total Updated Fixlets:7 ? Total Deleted Fixlets: 3 ? Total Fixlets in Site: 105 ? New Fixlets: 2.1.1.2 Audit iCloud Drive 2.5.1.1 Ensure External Intelligence Extensions Is Disabled 2.5.1.2 Ensure Writing Tools Is Disabled 2.5.1.3 Ensure Mail Summarization Is Disabled 2.5.1.4 Ensure Notes Summarization Is Disabled 2.5.2.1 Ensure Siri Is Disabled 2.9.1 Ensure Help Apple Improve Search Is Disabled 2.14.1 Audit Game Center Settings 5.10 Ensure XProtect Is Running and Updated 6.3.10 Ensure Show Status Bar Is Enabled ? Updated Fixlets: 2.11.1 Ensure an Inactivity Interval of 20 Minutes Or Less for the Screen Saver Is Enabled 2.10.1.2 Ensure Sleep and Display Sleep Is Enabled on Apple Silicon Devices 4.3 Ensure NFS Server Is Disabled 5.2.2 Ensure Password Minimum Length Is Configured 5.1.7 Ensure No World Writable Folders Exist in the Library Folder 5.2.8 Ensure Password History Is Configured 5.7 Ensure an Administrator Account Cannot Login to Another User's Active and Locked Session ? Deleted Fixlets: 1.2 Ensure Auto Update Is Enabled 2.5.1 Audit Siri Settings 2.3.3.1 Ensure DVD or CD Sharing Is Disabled ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 11 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 13 09:17:26 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2025 21:47:26 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20250811 Update published 2025-08-13 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20250811. Published site version: BigFix Inventory Discovery - version 24 Features: Key updates in HCL BigFix Inventory Catalog 20250811: - Discovery of 50+ new software versions with the use of standard and template signatures including but not limited to the following software manufacturers like Avaya, Citrix, Microsoft, RED HAT & SAS. - Deleted 50+ signatures (which refer to software and versions with a very low probability of being active or deployed) from Catalog to optimize standard catalog processing. This content is still available as custom signatures on demand if needed when requested through the support channel. - Added Template signatures to cover the deleted signatures where the version of a component is detected automatically, and a specific version is dynamically added to the catalog. - Refreshed EOS information for BMC (Added -5, updated -3) and SAP (Added -15) Software components. - Added software license types and Categories data for 41 software products and components. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20250811-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet ( BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 06:22:59 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 09:22:59 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MacOS 15, published 2025-08-13 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MacOS 15 to support a more recent version of the benchmark *Security Benchmark:* APPLE MACOS 15 (SEQUOIA), V1R4 *Published Sites:* DISA STIG Checklist for MacOS 15, site version 3 (The site version is provided for air-gap customers.) *Details:* - Total New Fixlets: 3 - Total Updated Fixlets:0 - Total Deleted Fixlets: 0 - Total Fixlets in Site: 157 ? New Fixlets: V-272477 The macOS system must disable iPhone Mirroring. V-274880 The macOS system must configure sudoers timestamp type. V-274881 The macOS system must require users to reauthenticate for privilege escalation when using the sudo command. ? Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 11 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 06:30:09 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 08:30:09 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-14 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 4001324 Notepad++ (x64) 8.8.5 Available * 4001323 Notepad++ 8.8.5 Available Modified: * 4001322 Notepad++ (x64) 8.8.3 Available (Superseded) * 4001321 Notepad++ 8.8.3 Available (Superseded) Reason for Update: * New update for Notepad++. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2366 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 07:02:24 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 09:02:24 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-14 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 26 Total Fixlets in Site: 481 Release Date: 2025-08-14 New Fixlets: Updated Fixlets: 16900201 Duo Desktop v7.10.0.0 9600101 TeamViewer v15.68.6] 55300101 K-Lite v19.1.5.0 21500301 SyncBackSE v11.3.113.0 300301 Adobe DNG Converter v17.5 901901 AWS Command Line Interface v2 v2.28.8.0 5603601 Windows Defender Virus Definitions v1.435.148.0 17800101 Garmin v7.26.0.0 1800101 Bandicam v8.2.0.2524 1500201 Atlassian Companion (Machine) v2.4.6.0 21500201 SyncBackPro v11.3.113.0 3800101 Go Programming Language v1.25.0 39000101 CLAN v8.37.00 45000101 Cent Browser v5.2.1168.75 9600301 TeamViewer Host v15.68.6.0 2900401 Beats winlogbeat v9.1.2 9600701 TeamViewer Host v15.68.6 5601601 Microsoft Power BI Desktop v2.146.705.0 21500101 SyncBackFree v11.3.113.0 54300101 Dolt v1.58.3 67900101 SteelSeries GG v92.0.0 9600201 TeamViewer v15.68.6 73000101 Egnyte v3.27.1.166 59000101 HLAE v2.186.5 29600101 Vim v9.1.1627 53600101 Seq v10.1.14418.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 07:17:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 10:17:06 -0400 Subject: [BESAdmin-Announcements] Content in the Patches for ESXi Site has been modified 2025-08-14 Message-ID: Content in the Patches for ESXi site has been modified. Reasons for Update: Patches for ESXi 7.0: july 2025 VMware ESXi 7.0 Update 3w Release Notes VMware ESXi 7.0 - ESXi70U3w-24784741.bes VMware ESXi 7.0 - esx-update_7.0.3-0.150.24784741.bes VMware ESXi 7.0 - ESXi_7.0.3-0.150.24784741.bes Patches for ESXi 8.0: july 2025 VMware ESXi 8.0 Update 2e Release Notes VMware ESXi 8.0 - ESXi_8.0.2-0.48.24789317.bes VMware ESXi 8.0 - esx-update_8.0.2-0.48.24789317.bes VMware ESXi 8.0 - esxio-update_8.0.2-0.48.24789317.bes VMware ESXi 8.0 - ESXi80U2e-24789317.bes Patches for ESXi 8.0: july 2025 VMware ESXi 8.0 Update 3f Release Notes VMware ESXi 8.0 - ESXi80U3f-24784735.bes VMware ESXi 8.0 - ESXi_8.0.3-0.73.24784735.bes VMware ESXi 8.0 - esx-update_8.0.3-0.73.24784735.bes VMware ESXi 8.0 - esxio-update_8.0.3-0.73.24784735.bes Patches for ESXi 8.0: july 2025 VMware ESXi 8.0 Update 3g Release Notes VMware ESXi 8.0 - Intel-Volume-Mgmt-Device_3.0.0.1010-13vmw.803.0.79.24859861.bes VMware ESXi 8.0 - ESXi80U3g-24859861.bes VMware ESXi 8.0 - ESXi_8.0.3-0.79.24859861.bes VMware ESXi 8.0 - VMware-NVMeoF-TCP_1.0.1.36-1vmw.803.0.79.24859861.bes VMware ESXi 8.0 - VMware-SDHCI-Driver_1.0.3-7vmw.803.0.79.24859861.bes VMware ESXi 8.0 - esx-update_8.0.3-0.79.24859861.bes VMware ESXi 8.0 - esxio-update_8.0.3-0.79.24859861.bes VMware ESXi 8.0 - ESXi80U3sg-24853260 (Superseded).bes VMware ESXi 8.0 - ESXi_8.0.3-0.76.24853260 (Superseded).bes VMware ESXi 8.0 - VMware-VM-Tools_12.5.3.24819442-24853260.bes VMware ESXi 8.0 - esx-update_8.0.3-0.76.24853260 (Superseded).bes VMware ESXi 8.0 - esxio-update_8.0.3-0.76.24853260 (Superseded).bes Published site version: *Patches for ESXi - Site Version: 147 Actions to Take: *Gathering of the site will have the new content automatically applied HCL BigFix - Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 07:21:33 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 09:21:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-14 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 01 Total Fixlets in Site: 102 Release Date: 2025-08-14 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 3100401 Foxit Reader v2025.2.0.33046 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 08:29:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 10:29:04 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-14 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:506368905] 5063689: Safe OS Dynamic Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5063689 (x64) Reason for Update: * New dynamic update for Windows Server 2025. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4590 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 08:49:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 10:49:49 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-08-14 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.108 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.44 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.10 - Linux (SystemD-based) - Update: MariaDB v11.4.8 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.8 - SUSE 15 (x64) - Update: MariaDB v11.4.8 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.8 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.14 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.11.14 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.14 - SUSE 15 (x64) - Update: MariaDB v10.11.14 - Ubuntu 22.04 (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - AIX - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - AIX - Update: MongoDB v8.0.12 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.12 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.12 - SUSE 15 (x64) - Update: MongoDB v8.0.12 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.12 - Ubuntu 22.04 (x64) - Update: IBM WebSphere Application Server v8.5.5028.20250710 - Linux Unix ## Modified Items: - Update: Apache Tomcat 9 v9.0.107 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.43 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.9 - Linux (SystemD-based) - Update: MariaDB v11.4.7 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.7 - SUSE 15 (x64) - Update: MariaDB v11.4.7 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.7 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.13 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.11.13 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.13 - SUSE 15 (x64) - Update: MariaDB v10.11.13 - Ubuntu 22.04 (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.43 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.43 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.43 - AIX - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - AIX - Update: MongoDB v8.0.11 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.11 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.11 - SUSE 15 (x64) - Update: MongoDB v8.0.11 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.11 - Ubuntu 22.04 (x64) - Update: IBM WebSphere Application Server v8.5.5027.20250129 - Linux Unix ## Deleted Items: - 1200613 ApacheTomcat9-Update.bes - 1200712 ApacheTomcat10-Update.bes - 1201305 ApacheTomcat11-Update.bes - 37100204 MariaDB-Update.bes - 37100403 MariaDB-Update.bes - 37100704 MariaDB-Update.bes - 37101004 MariaDB-Update.bes - 37101303 MariaDB-Update.bes - 37101403 MariaDB-Update.bes - 37101603 MariaDB-Update.bes - 37101803 MariaDB-Update.bes - 5101103 ApacheTomcat9-Update.bes - 5101203 ApacheTomcat10-Update.bes - 5101303 ApacheTomcat11-Update.bes - 5101403 ApacheTomcat9-Update.bes - 5101503 ApacheTomcat10-Update.bes - 5101603 ApacheTomcat11-Update.bes - 5101703 ApacheTomcat9-Update.bes - 5101803 ApacheTomcat10-Update.bes - 5101903 ApacheTomcat11-Update.bes - 5701406 MongoDB-Update.bes - 5701506 MongoDB-Update.bes - 5701706 MongoDB-Update.bes - 5701906 MongoDB-Update.bes - 5702006 MongoDB-Update.bes - 574002851 IBM-WebSphere-Update.bes ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v71 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 09:00:00 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 11:00:00 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2025-08-14 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MariaDB v11.4.8 - Windows (x64) - Update: MariaDB v10.11.14 - Windows (x64) - Update: MongoDB v8.0.12 - Windows (x64) - Update: IBM WebSphere Application Server v8.5.5028.20250710 - Windows (x64) - Update: Apache Tomcat 10 v10.1.44 - Windows (x64) - Update: Apache Tomcat 9 v9.0.108 - Windows (x64) - Update: Apache Tomcat 9 v9.0.108 - Windows (x32) - Update: Apache Tomcat 10 v10.1.44 - Windows (x32) - Update: Apache Tomcat 11 v11.0.10 - Windows (x64) - Update: Apache Tomcat 11 v11.0.10 - Windows (x32) - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Windows (x32) ## Modified Items: - Update: Apache Tomcat 10 v10.1.43 - Windows (x64) - Update: Apache Tomcat 10 v10.1.43 - Windows (x32) - Update: Apache Tomcat 9 v9.0.107 - Windows (x64) - Update: Apache Tomcat 9 v9.0.107 - Windows (x32) - Update: Apache Tomcat 11 v11.0.9 - Windows (x64) - Update: Apache Tomcat 11 v11.0.9 - Windows (x32) - Update: MariaDB v11.4.7 - Windows (x64) - Update: MariaDB v10.11.13 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.43 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.43 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Windows (x32) - Update: MongoDB v8.0.11 - Windows (x64) - Update: IBM WebSphere Application Server v8.5.5027.20250129 - Windows (x64) ## Deleted Items: - 1200212 ApacheTomcat10-Update - 1200413 ApacheTomcat9-Update - 1201110 ApacheTomcat9-Update - 1201210 ApacheTomcat10-Update - 1201404 ApacheTomcat11-Update - 1201504 ApacheTomcat11-Update - 37101105 MariaDB-Update.bes - 37101106 MariaDB-Update.bes - 5100503 ApacheTomcat9-Update - 5100603 ApacheTomcat9-Update - 5100703 ApacheTomcat10-Update - 5100803 ApacheTomcat10-Update - 5102003 ApacheTomcat11-Update - 5102103 ApacheTomcat11-Update - 5701206 MongoDB-Update.bes ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v50 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 11:10:18 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 14:10:18 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-14 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 25.001.20623 (Continuous Track) Available - Mac OS X (ID: 10152208) Adobe Acrobat Reader DC 25.001.20623 (Continuous Track) Available - Mac OS X (ID: 10152209) Google Chrome 139.0.7258.128 Available - Mac OS X (ID: 83000217) Microsoft Office for Mac 2019 - PowerPoint 16.100.0 Available (ID: 19000540) Microsoft Office for Mac 2019 - Word 16.100.0 Available (ID: 19000541) Microsoft Office for Mac 2019 - Excel 16.100.0 Available (ID: 19000542) Microsoft Office for Mac 2019 - OneNote 16.100.0 Available (ID: 19000543) Microsoft Office for Mac 2019 - Outlook 16.100.0 Available (ID: 19000544) Zoom 6.5.9 (61929) Available - Mac OS X (ID: 51000131) Published site version: Updates for Mac Applications, version 778. Reasons for Update: A newer version of Adobe Continuous, Chrome, MS Office apps and Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 14:33:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2025 16:33:04 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-14 Message-ID: Total New Fixlets: 3 Total Updated Fixlets: 813 Total Fixlets in Site: 3099 Total CVEs Covered: 896 Release Date: 2025-08-14 New Fixlets: 39050 RARLAB WinRAR Path Traversal Vulnerability - Any Version of Windows 39060 Microsoft Internet Explorer Resource Management Errors Vulnerability - Enable MSHTML Shim Workaround 39070 Microsoft Internet Explorer Resource Management Errors Vulnerability - Disable MSHTML Shim Workaround Updated Fixlets: 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 8200 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2016 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28700 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 6180 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 8240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 8260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 6230 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows 10 8280 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 6240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8290 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 6250 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 39020 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of Windows 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 24690 Microsoft Excel Remote Code Execution Vulnerability - Excel 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 36980 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2016 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 36990 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2019 39040 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of MacOS 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 37000 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 10 8330 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 24720 Microsoft Excel Security Feature Bypass - Excel 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 8340 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 6300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 37020 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2022 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 34980 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Windows 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 8360 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2016 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 10 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 8370 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 37040 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 6330 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 8380 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 6340 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8390 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 8410 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 6370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 8430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 6390 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 37120 Apache Tomcat Path Equivalence Vulnerability - Any Version of Windows 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 35080 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 35090 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8470 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 35100 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 10 6430 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8490 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 6450 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows 10 8500 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 35130 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 35140 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 6470 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 6480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 8550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 8560 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 6540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 22930 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 10 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 6550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 31140 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows Server 2022 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2016 31150 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 6580 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 35260 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2016 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6590 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 35270 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2019 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2016 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 35280 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 10 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 6620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 10 8670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35310 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2022 6640 Microsoft Windows SAM Local Privilege Escalation Vulnerability - Windows 10 8690 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 23030 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2016 6650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 10 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 6680 Microsoft GDI Remote Code Execution Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 21020 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows 10 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 25130 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6700 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 6710 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 27190 Microsoft Word Information Disclosure Vulnerability - Word 6720 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 6730 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 25180 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 6750 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2019 35430 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 10 25190 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 6760 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2019 35440 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 10 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6770 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2019 37490 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2016 35450 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows 10 37500 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2019 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 35460 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 37510 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows 10 6790 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 35470 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 6800 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 35480 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows 11 6810 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2019 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 31390 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2016 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 37540 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2022 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 31400 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6830 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows Server 2019 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 31410 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 37560 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows 11 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 31420 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2016 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6850 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 31430 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 31440 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2019 6870 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2019 31450 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31460 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 6890 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31470 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2019 6900 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2019 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31480 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 31490 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 10 21250 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2019 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 6920 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 31500 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 6930 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2019 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 31510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 6940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 31520 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 10 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 6950 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 31530 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 6960 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 21300 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2016 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 6980 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2019 31560 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2022 6990 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2019 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 31570 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 31580 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2022 7010 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 31590 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2022 7020 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 31600 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2022 7030 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 7050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2019 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 33680 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31640 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 11 33690 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2016 7070 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 31650 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 11 33700 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 7080 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 33710 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2019 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 33720 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 25530 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 10 7100 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 33730 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 10 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 7110 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2019 25550 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7120 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows Server 2019 7130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 31710 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Ubuntu 33760 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2022 7140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 33770 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 7150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 33780 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 11 7160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 35860 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2016 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 7190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 35870 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 7200 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2019 29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35880 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2019 27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 7210 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2019 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25650 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2019 35890 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 35900 Microsoft Windows Storage Link Following Vulnerability - Windows 10 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 35910 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows 10 25670 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 33870 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2016 25680 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2016 7250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2019 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 33880 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2019 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 7260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 33890 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 10 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 25700 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 35940 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2022 7270 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows Server 2019 27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 37990 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 33900 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2022 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 35950 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 7280 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 38000 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2016 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 35960 Microsoft Windows Storage Link Following Vulnerability - Windows 11 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 38010 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2016 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 35970 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows 11 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 7300 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 38020 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2016 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 7320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2019 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 38050 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 7330 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 33960 Microsoft SharePoint Deserialization Vulnerability - SharePoint 38060 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2019 7340 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 38070 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows Server 2019 7350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 38080 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2019 7360 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 38090 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2019 7370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 38100 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 10 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 38110 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 10 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38120 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows 10 7400 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 38130 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows 10 7410 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 38140 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows 10 7420 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows Server 2019 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7450 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 5410 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows 10 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 38180 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 5420 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 38190 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2022 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 7480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 38200 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows Server 2022 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7490 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 38210 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2022 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 5450 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 38220 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2022 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5460 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 10 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 7510 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 5470 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows 10 7520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 7530 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 7540 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2019 38260 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 38270 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 30090 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2019 38280 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows 11 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 7570 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2019 38290 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows 11 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 5530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7580 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 38300 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows 11 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 7590 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2019 36260 Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability - Windows Server 2016 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 32180 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2016 36280 Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability - Windows 10 5560 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows 10 7610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 7620 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 32200 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7640 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 32230 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 10 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 5610 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 32240 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 10 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 7670 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32250 Microsoft Windows Update Use-After-Free Vulnerability - Windows 10 5630 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows 10 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 7680 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2016 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 36360 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2016 7690 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2016 5650 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 36370 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2016 7700 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 36380 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2016 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 7710 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 13860 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 36390 Microsoft Windows Win32k Use-After-Free Vulnerability - Windows Server 2016 7720 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2016 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 36400 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 5690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 36410 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2016 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 32320 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2022 36420 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2019 32330 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2022 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 5710 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 36430 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2019 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 13910 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 11 5720 Microsoft Windows LSA Spoofing Vulnerability - Windows 10 36440 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2019 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 30300 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2016 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 5730 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 36450 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 7780 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 30310 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2019 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 36460 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2019 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 36470 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows 10 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 30330 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2022 32380 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 36480 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows 10 5760 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 32390 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 36490 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows 10 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7820 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 36500 Microsoft Windows Win32k Use-After-Free Vulnerability - Windows 10 5780 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 7830 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2016 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 13980 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 11 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 36510 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows 10 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 36520 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows 10 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 7850 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 26290 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 7870 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 7880 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 14030 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 5840 Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 14040 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 7910 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 5870 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 36590 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2022 7920 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 5880 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 36600 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2022 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 5890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 36610 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2022 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 36620 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 36630 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2022 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 5920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 32560 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 5940 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 10 38710 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2016 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 32570 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 8000 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32580 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 8010 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 36690 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows 11 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 38740 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2019 5980 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 36700 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows 11 38750 Microsoft Windows External Control of File Name or Path Vulnerability - Windows 10 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 32610 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 36710 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows 11 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 32620 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 6000 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 8050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2016 38770 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2022 36720 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows 11 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 36730 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows 11 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 34690 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 38790 Microsoft Windows External Control of File Name or Path Vulnerability - Windows 11 34700 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2016 6030 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 8080 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 34710 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 6040 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 34720 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2019 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 34730 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 10 6060 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 8110 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 34740 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 10 24500 Microsoft Office Memory Corruption Vulnerability - Word 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 6070 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8120 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 8130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6090 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 34770 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2022 6100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 34780 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2022 6110 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 8160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 34790 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 11 6120 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 28650 Linux Kernel Privilege Escalation Vulnerability - Ubuntu 34800 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 11 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 6130 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 8180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 6140 Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 8190 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 15 05:21:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 15 Aug 2025 08:21:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5972-1 - Openjdk-17 Security Update - Debian 12 (amd64) (ID: 59720101) * DSA-5973-1 - Linux Security Update - Debian 12 (amd64) (ID: 59730101) * DSA-5974-1 - Pgpool2 Security Update - Debian 12 (amd64) (ID: 59740101) Published Site Version: * Patches for Debian 12, version 124. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 07:54:36 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 09:54:36 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-18 Message-ID: Total New Fixlets: 00 Total Updated Fixlets: 06 Total Fixlets in Site: 102 Release Date: 2025-08-18 Updated Fixlets: 11900201 Zotero v7.0.24 19300301 DBeaver (arm64) v25.1.5 19500301 Cyberduck v9.2.1.43578 19600401 VSCodium (arm64) v1.103.15418 8700301 Beyond Compare v5.1.3 902001 AWS VPN Client v5.3.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 08:10:24 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 10:10:24 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-18 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 34 Total Fixlets in Site: 481 Release Date: 2025-08-18 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 79200101 DAX Studio Enterprise Desktop v3.3.3.1117 22200101 Anaconda v2025.06.1 55100301 ImageMagick v7.1.2.1 8700101 Beyond Compare v5.1.3 7500101 PeaZip v10.6.1 29600101 Vim v9.1.1640 19600101 VSCodium (x64) v1.103.15418 2800101 Docker Desktop v4.44.2 4000101 GoodSync v12.9.6.6 53600101 Seq v10.1.14439.0 54400101 usbipd-win v5.2.0 6500201 Node.js v24.6.0 67700201 Vivaldi v7.5.3735.62 60500101 Mp3tag v3.31.0.0 5601801 PowerToys v0.93.0 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v139.0.3405.102 67700101 Vivaldi v7.5.3735.62 8000101 Python v3.13.7 7100101 Oracle VM VirtualBox v7.2.0 5603601 Windows Defender Virus Definitions v1.435.230.0 901901 AWS Command Line Interface v2 v2.28.11.0 59000101 HLAE v2.186.9 59500201 CorsixTH v0.69.1 7800101 Podman v5.6.0 5604401 Microsoft Edge WebView2 Runtime (Standalone) v139.0.3405.102 11900101 Zotero v7.0.24 19500101 Cyberduck v9.2.0.43571 2700101 Remote Desktop Manager Enterprise v2025.2.26.0 5602501 Microsoft Visual Studio Code x64 v1.103.1 6300101 Nextcloud v3.17.0.20250813 79000101 Datadog Agent v7.69.0.0 901201 AWS VPN Client v5.3.0 9800101 Camtasia v25.2.2 5100101 KeePass v2.59 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 08:46:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 10:46:17 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058487 Microsoft Edge Stable Build 139.0.3405.102 Available (x64) * 5058485 Microsoft Edge Stable Build 139.0.3405.102 Available * 5058512 Microsoft Edge Extended Stable Build 138.0.3351.140 Available * 5058514 Microsoft Edge Extended Stable Build 138.0.3351.140 Available (x64) Modified: * 5058481 Microsoft Edge Stable Build 139.0.3405.86 Available (x64) (Superseded) * 5058479 Microsoft Edge Stable Build 139.0.3405.86 Available (Superseded) * 5058508 Microsoft Edge Extended Stable Build 138.0.3351.132 Available (x64) (Superseded) * 5058506 Microsoft Edge Extended Stable Build 138.0.3351.132 Available (Superseded) * 5058478 Microsoft Edge Extended Stable Build 138.0.3351.121 Available (Superseded) * 5058480 Microsoft Edge Extended Stable Build 138.0.3351.121 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2367 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 08:49:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 10:49:49 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-18 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500736233] 5007364: Update for Microsoft Visual Studio 2022 version 17.12.11 update - KB5007364 * Major [ID:500736231] 5007364: Update for Microsoft Visual Studio 2022 version 17.10.18 update - KB5007364 * Major [ID:500736211] 5007364: Update for Microsoft Visual Studio 2022 version 17.14.11 update - KB5007364 * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) Modified: * Major [ID:506269103] 5062691: Dynamic Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5062691 (x64) * Major [ID:506269105] 5062691: Dynamic Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062691 * Major [ID:506269107] 5062691: Dynamic Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5062691 (x64) * Major [ID:506269101] 5062691: Dynamic Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5062691 * Major [ID:42025] Update WinRE version to Registry for Safe OS dynamic updates Reason for Update: * New updates for Visual Studio and Defender from Microsoft. * Modified Action Script for Windows 10 dynamic updates. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4591 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 09:15:33 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 12:15:33 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 11with bugfixes, published 2025-08-14 Message-ID: *Product:* BigFix Compliance *Title:* Updated *CIS Checklist for Windows 11* to support a more recent version of the benchmark. *Security Benchmark:* CIS Microsoft Windows 11 Enterprise Benchmark with bug fixes, V4.0.0 *Published Sites:* CIS Checklist for Windows 11, site version 13 (The site version is provided for air-gap customers.) *Details:* *Modified the below checks logic and removed remediation* ? Ensure 'Always install with elevated privileges' is set to 'Disabled' (B) ? Ensure 'Configure Windows spotlight on lock screen' is set to 'Disabled' ? Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' ? Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled' ? Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' ? Ensure 'Turn off Spotlight collection on Desktop' is set to 'Enabled' ? Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' ? Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' ? Ensure 'Do not use diagnostic data for tailored experiences' is set to 'Enabled' ? Ensure 'Prevent Codec Download' is set to 'Enabled' ? Ensure 'Turn off Help Experience Improvement Program' is set to 'Enabled' ? Ensure 'Turn off all Windows spotlight features' is set to 'Enabled' ? Ensure 'Turn off Windows Copilot' is set to 'Enabled' *Incorporated metadata into checks, including Source Severity and Source ID.* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 09:17:25 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 12:17:25 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for WindowsServer 2025 with bugfixes, published 2025-08-14 Message-ID: *Product:* BigFix Compliance *Title:* Updated *CIS Checklist for Windows 2025* to support a more recent version of the benchmark. *Security Benchmark:* CIS Microsoft Windows Server 2025 Benchmark with bug fixes, V1.0.0 *Published Sites:* CIS Checklist for Windows 2025 MS, site version 4 (The site version is provided for air-gap customers.) CIS Checklist for Windows 2025 DC,site version 3 (The site version is provided for air-gap customers.) *Details:* *Modified the below checks logic and removed remediation* ? Ensure 'Always install with elevated privileges' is set to 'Disabled' (B) ? Ensure 'Configure Windows spotlight on lock screen' is set to 'Disabled' ? Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' ? Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled' ? Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' ? Ensure 'Turn off Spotlight collection on Desktop' is set to 'Enabled' ? Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' ? Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' ? Ensure 'Do not use diagnostic data for tailored experiences' is set to 'Enabled' ? Ensure 'Prevent Codec Download' is set to 'Enabled' ? Ensure 'Turn off Help Experience Improvement Program' is set to 'Enabled' ? Ensure 'Turn off all Windows spotlight features' is set to 'Enabled' *Modified Logic and Remediation* (L1) Ensure 'Configure Attack Surface Reduction rules: Set the state for each ASR rule' is configured *Incorporated metadata into checks, including Source Severity and Source ID.* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 11:12:29 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2025 13:12:29 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-18 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 51 Total Fixlets in Site: 3099 Total CVEs Covered: 896 Release Date: 2025-08-18 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 31620 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 36870 Linux Kernel Use of Uninitialized Resource Vulnerability - Oracle Linux 33290 Apple Multiple Products WebKit Memory Corruption Vulnerability - RHEL 31500 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 33300 Apple Multiple Products WebKit Use-After-Free Vulnerability - RHEL 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 33310 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 33340 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 36800 Linux Kernel Use of Uninitialized Resource Vulnerability - Debian 34880 Android Kernel Remote Code Execution Vulnerability - Oracle Linux 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 37190 Linux Kernel Out-of-Bounds Read Vulnerability - Oracle Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 35280 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 10 37200 Linux Kernel Out-of-Bounds Access Vulnerability - Oracle Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 33240 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 37720 Apple iOS Type Confusion Vulnerability - RHEL 33370 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 39000 Microsoft SharePoint Improper Authentication Vulnerability - SharePoint 33890 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 10 39010 Microsoft SharePoint Code Injection Vulnerability - SharePoint 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 33260 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - RHEL 33400 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - RHEL 33390 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 33910 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 11 33270 Apple Multiple Products WebKit Use-After-Free Vulnerability - RHEL 35320 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 11 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 36860 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - RHEL 38910 Microsoft SharePoint Deserialization of Untrusted Data Vulnerability - SharePoint -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 05:24:29 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 19 Aug 2025 08:24:29 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5976-1 - Chromium Security Update - Debian 12 (amd64) (ID: 59760101) * DSA-5977-1 - Aide Security Update - Debian 12 (amd64) (ID: 59770101) Published Site Version: * Patches for Debian 12, version 125. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 06:42:42 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Aug 2025 08:42:42 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-19 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 9101576 Adobe Acrobat 2025.001.20630 Available - Adobe Acrobat - Continuous Track * 9101577 Adobe Acrobat 2025.001.20630 Available - Adobe Acrobat - Continuous Track (x64) * 8101905 Adobe Acrobat Reader 2025.001.20630 Available - Adobe Acrobat Reader - Continuous Track * 8101910 Adobe Acrobat Reader 2025.001.20630 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101907 Adobe Acrobat Reader 2025.001.20630 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101912 Adobe Acrobat Reader 2025.001.20630 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 5058489 Zoom (x64) 6.5.10.12704 Available * 5058516 Zoom 6.5.10.12704 Available Modified: * 9101574 Adobe Acrobat 2025.001.20623 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101575 Adobe Acrobat 2025.001.20623 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101901 Adobe Acrobat Reader 2025.001.20623 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101906 Adobe Acrobat Reader 2025.001.20623 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101903 Adobe Acrobat Reader 2025.001.20623 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101908 Adobe Acrobat Reader 2025.001.20623 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) Reason for Update: * New update for Adobe Acrobat and Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2368 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 07:49:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Aug 2025 10:49:49 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Debian Linux 11, published 2025-08-19 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Debian Linux 11 *Security Benchmark:* CIS Checklist for Debian Linux 11 Benchmark, v2.0.0 *Published Sites:* CIS Checklist for Debian Linux 11, site version 2 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 72 ? Total Updated Fixlets: 126 ? Total Deleted Fixlets: 47 ? Total Fixlets in Site: 287 *ADDED :* ? Ensure xinetd services are not in use ? Ensure world writable files and directories are secured ? Ensure /dev/shm is a separate partition ? Ensure web server services are not in use ? Ensure web proxy server services are not in use ? Ensure IPv6 status is identified ? Ensure X window server services are not in use ? Ensure access to all logfiles has been configured ? Ensure accounts without a valid login shell are locked ? Ensure audit tools group owner is configured ? Ensure avahi daemon services are not in use ? Ensure bluetooth services are not in use ? Ensure cramfs kernel module is not available ? Ensure default user umask is configured ? Ensure dhcp server services are not in use ? Ensure dns server services are not in use ? Ensure dnsmasq services are not in use ? Ensure freevxfs kernel module is not available ? Ensure ftp client is not installed ? Ensure ftp server services are not in use ? Ensure tftp server services are not in use ? Ensure group root is the only GID 0 group ? Ensure hfs kernel module is not available ? Ensure hfsplus kernel module is not available ? Ensure jffs2 kernel module is not available ? Ensure journald ForwardToSyslog is disabled ? Ensure latest version of pam is installed ? Ensure ldap server services are not in use ? Ensure libpam-modules is installed ? Ensure libpam-pwquality is installed ? Ensure system warns when audit logs are low on space ? Ensure local interactive user dot files access is configured ? Ensure message access server services are not in use ? Ensure minimum password length is configured ? Ensure network file system services are not in use ? Ensure nis server services are not in use ? Ensure no files or directories without an owner and a group exist ? Ensure nologin is not listed in /etc/shells ? Ensure pam_faillock module is enabled ? Ensure pam_pwhistory includes use_authtok ? Ensure pam_pwhistory module is enabled ? Ensure pam_pwquality module is enabled ? Ensure pam_unix does not include nullok ? Ensure pam_unix does not include remember ? Ensure pam_unix includes a strong password hashing algorithm ? Ensure pam_unix includes use_authtok ? Ensure pam_unix module is enabled ? Ensure password complexity is configured ? Ensure password dictionary check is enabled ? Ensure password failed attempts lockout includes root account ? Ensure password failed attempts lockout is configured ? Ensure password history is enforced for the root user ? Ensure password history remember is configured ? Ensure password maximum sequential characters is configured ? Ensure password number of changed characters is configured ? Ensure password quality checking is enforced ? Ensure password quality is enforced for the root user ? Ensure password same consecutive characters is configured ? Ensure sshd GSSAPIAuthentication is disabled ? Ensure sshd DisableForwarding is enabled ? Ensure password unlock time is configured ? Ensure permissions on /etc/security/opasswd are configured ? Ensure permissions on /etc/shells are configured ? Ensure print server services are not in use ? Ensure ptrace_scope is restricted ? Ensure snmp services are not in use ? Ensure rds kernel module is not available ? Ensure root password is set ? Ensure root path integrity ? Ensure root user umask is configured ? Ensure rpcbind services are not in use ? Ensure samba file server services are not in use *UPDATED :* ? Ensure /tmp is a separate partition ? Ensure nodev option set on /tmp partition ? Ensure nosuid option set on /tmp partition ? Ensure noexec option set on /tmp partition ? Ensure nodev option set on /dev/shm partition ? Ensure nosuid option set on /dev/shm partition ? Ensure noexec option set on /dev/shm partition ? Ensure separate partition exists for /home ? Ensure nodev option set on /home partition ? Ensure nosuid option set on /home partition ? Ensure separate partition exists for /var ? Ensure nodev option set on /var partition ? Ensure nosuid option set on /var partition ? Ensure separate partition exists for /var/tmp ? Ensure nodev option set on /var/tmp partition ? Ensure nosuid option set on /var/tmp partition ? Ensure noexec option set on /var/tmp partition ? Ensure separate partition exists for /var/log ? Ensure nodev option set on /var/log partition ? Ensure nosuid option set on /var/log partition ? Ensure noexec option set on /var/log partition ? Ensure separate partition exists for /var/log/audit ? Ensure nodev option set on /var/log/audit partition - ? Ensure nosuid option set on /var/log/audit partition ? Ensure noexec option set on /var/log/audit partition ? Ensure GPG keys are configured ? Ensure updates, patches, and additional security software are installed ? Ensure AppArmor is installed ? Ensure all AppArmor Profiles are enforcing ? Ensure bootloader password is set ? Ensure core dumps are restricted ? Ensure prelink is not installed ? Ensure Automatic Error Reporting is not enabled ? Ensure message of the day is configured properly ? Ensure local login warning banner is configured properly ? Ensure remote login warning banner is configured properly ? Ensure GDM login banner is configured ? Ensure GDM disable-user-list option is enabled ? Ensure GDM screen locks when the user is idle ? Ensure GDM screen locks cannot be overridden ? Ensure GDM automatic mounting of removable media is disabled ? Ensure GDM disabling automatic mounting of removable media is not overridden ? Ensure GDM autorun-never is enabled ? Ensure GDM autorun-never is not overridden ? Ensure XDCMP is not enabled ? Ensure mail transfer agent is configured for local-only mode ? Ensure NIS Client is not installed ? Ensure rsh client is not installed ? Ensure talk client is not installed ? Ensure telnet client is not installed ? Ensure time synchronization is in use ? Ensure a single time synchronization daemon is in use ? Ensure chrony is configured with authorized timeserver ? Ensure chrony is running as user _chrony ? Ensure chrony is enabled and running ? Ensure permissions on /etc/crontab are configured ? Ensure permissions on /etc/cron.hourly are configured ? Ensure permissions on /etc/cron.daily are configured ? Ensure permissions on /etc/cron.weekly are configured ? Ensure permissions on /etc/cron.monthly are configured ? Ensure permissions on /etc/cron.d are configured ? Ensure at is restricted to authorized users ? Ensure wireless interfaces are disabled ? Ensure packet redirect sending is disabled ? Ensure source routed packets are not accepted ? Ensure suspicious packets are logged ? Ensure ufw is installed - Sections Modified: ? Ensure ufw service is enabled ? Ensure ufw default deny firewall policy ? Ensure nftables is installed ? Ensure ufw is uninstalled or disabled with nftables ? Ensure nftables loopback traffic is configured ? Ensure iptables packages are installed ? Ensure nftables is not installed with iptables ? Ensure ufw is uninstalled or disabled with iptables ? Ensure ip6tables default deny firewall policy ? Ensure ip6tables loopback traffic is configured ? Ensure permissions on /etc/ssh/sshd_config are configured ? Ensure permissions on SSH private host key files are configured ? Ensure permissions on SSH public host key files are configured ? Ensure sudo is installed ? Ensure sudo commands use pty ? Ensure sudo log file exists ? Ensure all users last password change date is in the past ? Ensure root is the only UID 0 account ? Ensure AIDE is installed ? Ensure filesystem integrity is regularly checked ? Ensure systemd-journal-remote is installed ? Ensure auditd service is enabled and active ? Ensure system is disabled when audit logs are full ? Ensure changes to system administration scope (sudoers) is collected ? Ensure actions as another user are always logged ? Ensure events that modify the sudo log file are collected ? Ensure events that modify date and time information are collected ? Ensure events that modify the system's network environment are collected ? Ensure use of privileged commands are collected ? Ensure unsuccessful file access attempts are collected ? Ensure events that modify user/group information are collected ? Ensure discretionary access control permission modification events are collected ? Ensure successful file system mounts are collected ? Ensure session initiation information is collected ? Ensure login and logout events are collected ? Ensure file deletion events by users are collected ? Ensure events that modify the system's Mandatory Access Controls are collected ? Ensure successful and unsuccessful attempts to use the chcon command are recorded ? Ensure successful and unsuccessful attempts to use the setfacl command are recorded ? Ensure successful and unsuccessful attempts to use the chacl command are recorded ? Ensure successful and unsuccessful attempts to use the usermod command are recorded ? Ensure kernel module loading unloading and modification is collected ? Ensure the audit configuration is immutable ? Ensure the running and on disk configuration is the same ? Ensure permissions on /etc/passwd are configured ? Ensure permissions on /etc/passwd- are configured ? Ensure permissions on /etc/group are configured ? Ensure permissions on /etc/group- are configured ? Ensure permissions on /etc/shadow are configured ? Ensure permissions on /etc/shadow- are configured ? Ensure permissions on /etc/gshadow are configured ? Ensure permissions on /etc/gshadow- are configured ? Ensure accounts in /etc/passwd use shadowed passwords ? Ensure all groups in /etc/passwd exist in /etc/group ? Ensure shadow group is empty ? Ensure no duplicate UIDs exist ? Ensure no duplicate GIDs exist ? Ensure no duplicate user names exist ? Ensure no duplicate group names exist *DELETED :* ? Ensure ntp is configured with authorized timeserver ? Ensure rsyslog service is enabled ? Ensure journald is not configured to send logs to rsyslog ? Ensure password creation requirements are configured ? Ensure local interactive user home directories exist ? Ensure HTTP server is not installed ? Ensure no ungrouped files or directories exist ? Ensure mounting of cramfs filesystems is disabled ? Ensure audit tools belong to group root ? Ensure ntp access control is configured ? Ensure no local interactive user has .netrc files ? Ensure SSH X11 forwarding is disabled ? Ensure X Window System is not installed ? Ensure Avahi Server is not installed ? Ensure lockout for failed password attempts is configured ? Ensure default user umask is 027 or more restrictive ? Ensure DHCP Server is not installed ? Ensure no local interactive user has .rhosts files ? Ensure SNMP Server is not installed ? Ensure password reuse is limited ? Ensure Samba is not installed ? Ensure NIS Server is not installed ? Ensure rsyslog is installed ? Ensure ntp is running as user ntp ? Ensure LDAP server is not installed ? Ensure rsyslog is not configured to receive logs from a remote client ? Ensure no local interactive user has .forward files ? Ensure RDS is disabled ? Ensure no unowned files or directories exist ? Ensure HTTP Proxy Server is not installed ? Ensure rsyslog is configured to send logs to a remote log host ? Ensure NFS is not installed ? Ensure DNS Server is not installed ? Ensure all logfiles have appropriate permissions and ownership ? Ensure SSH AllowTcpForwarding is disabled ? Ensure no world writable files exist ? Ensure FTP Server is not installed ? Ensure local interactive user dot files are not group or world writable ? Ensure local interactive users own their home directories ? Ensure rsyslog default file permissions are configured ? Ensure authentication required for single user mode ? Ensure IMAP and POP3 server are not installed ? Ensure CUPS is not installed ? Ensure RPC is not installed ? Ensure ntp is enabled and running ? Ensure root PATH Integrity *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 08:40:47 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Aug 2025 11:40:47 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: New DISA STIG Checklist for Oracle Linux 9, published 2025-08-18 Message-ID: *Product:* BigFix Compliance *Title:* New DISA STIG Checklist for Oracle Linux 9*.* *Security Benchmark:* Oracle Linux 9 STIG V1R1 *Published Sites:* DISA STIG Checklist for Oracle Linux 9, site version 1 (The site version is provided for air-gap customers.) *Details:* ? Total Fixlets: 449 ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? Improved a few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed?, and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 09:38:20 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Aug 2025 12:38:20 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Debian Linux 12, published 2025-08-19 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Debian Linux 12 *Security Benchmark:* CIS Debian Linux 12 Benchmark, v1.1.0 *Published Sites:* CIS Checklist for Debian Linux 12, site version 3 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 33 ? Total Updated Fixlets: 193 ? Total Deleted Fixlets: 19 ? Total Fixlets in Site: 299 *New Fixlets :* ? Ensure overlayfs kernel module is not available ? Ensure unused filesystems kernel modules are not available ? Ensure XDMCP is not enabled ? Ensure a single firewall utility ? Ensure a single firewall configuration utility is in use ? Ensure nftables is not in use with iptables ? Ensure ufw is not in use with iptables ? Ensure minimum password days is configured ? Ensure root account access is controlled ? Ensure only one logging system is in use ? Ensure systemd-journal-upload authentication is configured ? Ensure rsyslog ? Ensure rsyslog is installed ? Ensure rsyslog service is enabled and active ? Ensure journald is configured to send logs to rsyslog ? Ensure rsyslog log file creation mode is configured ? Ensure rsyslog logging is configured ? Ensure rsyslog is configured to send logs to a remote log host ? Ensure rsyslog is not configured to receive logs from a remote client ? Ensure logrotate is configured ? Ensure auditd packages are installed ? Ensure successful and unsuccessful attempts to use the chcon command are collected ? Ensure successful and unsuccessful attempts to use the setfacl command are collected ? Ensure successful and unsuccessful attempts to use the chacl command are collected ? Ensure successful and unsuccessful attempts to use the usermod command are collected ? Ensure audit log files owner is configured ? Ensure audit log files group owner is configured ? Ensure the audit log file directory mode is configured ? Ensure audit configuration files owner is configured ? Ensure audit configuration files group owner is configured ? Ensure audit tools owner is configured ? Ensure audit tools group owner is configured ? Ensure cryptographic mechanisms are used to protect the integrity of audit tools *Modified Fixlets:* ? Ensure cramfs kernel module is not available ? Ensure freevxfs kernel module is not available ? Ensure hfs kernel module is not available ? Ensure hfsplus kernel module is not available ? Ensure jffs2 kernel module is not available ? Ensure squashfs kernel module is not available ? Ensure udf kernel module is not available ? Ensure usb-storage kernel module is not available ? Ensure /tmp is a separate partition ? Ensure separate partition exists for /home ? Ensure nodev option set on /home partition ? Ensure nosuid option set on /home partition ? Ensure separate partition exists for /var ? Ensure nodev option set on /var partition ? Ensure nosuid option set on /var partition ? Ensure separate partition exists for /var/tmp ? Ensure nodev option set on /var/tmp partition ? Ensure nosuid option set on /var/tmp partition ? Ensure noexec option set on /var/tmp partition ? Ensure separate partition exists for /var/log ? Ensure nodev option set on /var/log partition ? Ensure nosuid option set on /var/log partition ? Ensure noexec option set on /var/log partition ? Ensure separate partition exists for /var/log/audit ? Ensure nodev option set on /var/log/audit partition ? Ensure nosuid option set on /var/log/audit partition ? Ensure noexec option set on /var/log/audit partition ? Ensure GPG keys are configured ? Ensure AppArmor is installed ? Ensure AppArmor is enabled in the bootloader configuration ? Ensure all AppArmor Profiles are in enforce or complain mode ? Ensure all AppArmor Profiles are enforcing ? Ensure bootloader password is set ? Ensure address space layout randomization is enabled ? Ensure ptrace_scope is restricted ? Ensure core dumps are restricted ? Ensure GDM is removed ? Ensure GDM login banner is configured ? Ensure GDM disable-user-list option is enabled ? Ensure GDM screen locks when the user is idle ? Ensure GDM screen locks cannot be overridden ? Ensure GDM automatic mounting of removable media is disabled ? Ensure GDM disabling automatic mounting of removable media is not overridden ? Ensure GDM autorun-never is enabled ? Ensure GDM autorun-never is not overridden ? Ensure autofs services are not in use ? Ensure avahi daemon services are not in use ? Ensure dhcp server services are not in use ? Ensure dns server services are not in use ? Ensure dnsmasq services are not in use ? Ensure ftp server services are not in use ? Ensure ldap server services are not in use ? Ensure message access server services are not in use ? Ensure network file system services are not in use ? Ensure nis server services are not in use ? Ensure print server services are not in use ? Ensure rpcbind services are not in use ? Ensure rsync services are not in use ? Ensure samba file server services are not in use ? Ensure snmp services are not in use ? Ensure tftp server services are not in use ? Ensure web proxy server services are not in use ? Ensure web server services are not in use ? Ensure xinetd services are not in use ? Ensure X window server services are not in use ? Ensure mail transfer agent is configured for local-only mode ? Ensure NIS Client is not installed ? Ensure rsh client is not installed ? Ensure talk client is not installed ? Ensure telnet client is not installed ? Ensure ldap client is not installed ? Ensure ftp client is not installed ? Ensure a single time synchronization daemon is in use ? Ensure systemd-timesyncd configured with authorized timeserver ? Ensure systemd-timesyncd is enabled and running ? Ensure chrony is configured with authorized timeserver ? Ensure permissions on /etc/cron.weekly are configured ? Ensure permissions on /etc/cron.monthly are configured ? Ensure permissions on /etc/cron.d are configured ? Ensure crontab is restricted to authorized users ? Ensure at is restricted to authorized users ? Ensure IPv6 status is identified ? Ensure bluetooth services are not in use ? Ensure dccp kernel module is not available ? Ensure tipc kernel module is not available ? Ensure rds kernel module is not available ? Ensure sctp kernel module is not available ? Ensure ip forwarding is disabled ? Ensure packet redirect sending is disabled ? Ensure bogus icmp responses are ignored ? Ensure broadcast icmp requests are ignored ? Ensure icmp redirects are not accepted ? Ensure secure icmp redirects are not accepted ? Ensure reverse path filtering is enabled ? Ensure source routed packets are not accepted ? Ensure suspicious packets are logged ? Ensure tcp syn cookies is enabled ? Ensure ipv6 router advertisements are not accepted ? Ensure ufw is installed ? Ensure iptables-persistent is not installed with ufw ? Ensure ufw loopback traffic is configured ? Ensure ufw default deny firewall policy ? Ensure nftables is installed ? Ensure ufw is uninstalled or disabled with nftables ? Ensure a nftables table exists ? Ensure nftables loopback traffic is configured ? Ensure nftables outbound and established connections are configured ? Ensure nftables default deny firewall policy ? Ensure nftables rules are permanent ? Ensure iptables packages are installed ? Ensure iptables default deny firewall policy ? Ensure iptables loopback traffic is configured ? Ensure iptables outbound and established connections are configured ? Ensure iptables firewall rules exist for all open ports ? Ensure ip6tables default deny firewall policy ? Ensure ip6tables loopback traffic is configured ? Ensure ip6tables outbound and established connections are configured ? Ensure ip6tables firewall rules exist for all open ports ? Ensure permissions on /etc/ssh/sshd_config are configured ? Ensure permissions on SSH private host key files are configured ? Ensure permissions on SSH public host key files are configured ? Ensure sshd access is configured ? Ensure sshd Banner is configured ? Ensure sshd Ciphers are configured ? Ensure sshd ClientAliveInterval and ClientAliveCountMax are configured ? Ensure sshd DisableForwarding is enabled ? Ensure sshd GSSAPIAuthentication is disabled ? Ensure sshd HostbasedAuthentication is disabled ? Ensure sshd IgnoreRhosts is enabled ? Ensure sshd KexAlgorithms is configured ? Ensure sshd LoginGraceTime is configured ? Ensure sshd LogLevel is configured ? Ensure sshd MACs are configured ? Ensure sshd MaxAuthTries is configured ? Ensure sshd MaxSessions is configured ? Ensure sshd MaxStartups is configured ? Ensure sshd PermitEmptyPasswords is disabled ? Ensure sshd PermitRootLogin is disabled ? Ensure sshd PermitUserEnvironment is disabled ? Ensure sshd UsePAM is enabled ? Ensure sudo is installed ? Ensure sudo commands use pty ? Ensure latest version of pam is installed ? Ensure libpam-modules is installed ? Ensure pam_unix module is enabled ? Ensure pam_faillock module is enabled ? Ensure pam_pwquality module is enabled ? Ensure pam_pwhistory module is enabled ? Ensure password failed attempts lockout is configured ? Ensure password unlock time is configured ? Ensure password failed attempts lockout includes root account ? Ensure password number of changed characters is configured ? Ensure minimum password length is configured ? Ensure password complexity is configured ? Ensure password same consecutive characters is configured ? Ensure password maximum sequential characters is configured ? Ensure password dictionary check is enabled ? Ensure pam_pwhistory includes use_authtok ? Ensure pam_unix does not include nullok ? Ensure pam_unix does not include remember ? Ensure password expiration is configured ? Ensure all users last password change date is in the past ? Ensure root user umask is configured ? Ensure nologin is not listed in /etc/shells ? Ensure default user umask is configured ? Ensure auditd service is enabled and active ? Ensure system is disabled when audit logs are full ? Ensure system warns when audit logs are low on space ? Ensure changes to system administration scope (sudoers) is collected ? Ensure actions as another user are always logged ? Ensure events that modify the sudo log file are collected ? Ensure events that modify date and time information are collected ? Ensure events that modify the system's network environment are collected ? Ensure use of privileged commands are collected ? Ensure unsuccessful file access attempts are collected ? Ensure events that modify user/group information are collected ? Ensure discretionary access control permission modification events are collected ? Ensure successful file system mounts are collected ? Ensure session initiation information is collected ? Ensure login and logout events are collected ? Ensure file deletion events by users are collected ? Ensure events that modify the system's Mandatory Access Controls are collected ? Ensure kernel module loading unloading and modification is collected ? Ensure the audit configuration is immutable ? Ensure the running and on disk configuration is the same ? Ensure audit log files mode is configured ? Ensure audit configuration files mode is configured ? Ensure audit tools mode is configured ? Ensure AIDE is installed ? Ensure world writable files and directories are secured ? Ensure no files or directories without an owner and a group exist ? Ensure SUID and SGID files are reviewed ? Ensure local interactive user dot files access is configured *Deleted Fixlets :* ? Ensure prelink is not installed ? Ensure XDCMP is not enabled ? Ensure nftables is not installed with iptables ? Ensure ufw is uninstalled or disabled with iptables ? Ensure minimum password age is configured ? Ensure root password is set ? Ensure systemd-journal-remote authentication is configured ? Ensure auditd is installed ? Ensure successful and unsuccessful attempts to use the chcon command are recorded ? Ensure successful and unsuccessful attempts to use the setfacl command are recorded ? Ensure successful and unsuccessful attempts to use the chacl command are recorded ? Ensure successful and unsuccessful attempts to use the usermod command are recorded ? Ensure only authorized users own audit log files ? Ensure only authorized groups are assigned ownership of audit log files ? Ensure the audit log directory mode is configured ? Ensure audit configuration files are owned by root ? Ensure audit configuration files belong to group root ? Ensure audit tools are owned by root ? Ensure audit tools belong to group root *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 10:20:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Aug 2025 13:20:16 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-19 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 25.001.20630 (Continuous Track) Available - Mac OS X (ID: 10152210) Adobe Acrobat Reader DC 25.001.20630 (Continuous Track) Available - Mac OS X (ID: 10152211) Zoom 6.5.10 (62715) Available - Mac OS X (ID: 51000132) Published site version: Updates for Mac Applications, version 779. Reasons for Update: A newer version of Adobe Continuous and Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 06:24:44 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2025 08:24:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-20 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011704 Google Chrome 139.0.7258.139 Available * 6082385 Mozilla Firefox 142.0 Available * 6082210 Mozilla Firefox (x64) 142.0 Available * 6082395 Mozilla Firefox (x64) 140.2.0 ESR Available * 6082397 Mozilla Firefox 140.2.0 ESR Available * 6082387 Mozilla Firefox 115.27.0 ESR Available * 6082389 Mozilla Firefox (x64) 115.27.0 ESR Available * 6082391 Mozilla Firefox 128.14.0 ESR Available * 6082393 Mozilla Firefox (x64) 128.14.0 ESR Available * 6101790 Mozilla Thunderbird 142.0 Available * 6101796 Mozilla Thunderbird 140.2.0 ESR Available * 6101792 Mozilla Thunderbird 128.14.0 ESR Available Modified : * 14011702 Google Chrome 139.0.7258.128 Available (Superseded) * 6082204 Mozilla Firefox (x64) 141.0 Available (Superseded) * 6082371 Mozilla Firefox 141.0 Available (Superseded) * 6082208 Mozilla Firefox (x64) 141.0.3 Available (Superseded) * 6082383 Mozilla Firefox 141.0.3 Available (Superseded) * 6082367 Mozilla Firefox (x64) 140.1.0 ESR Available (Superseded) * 6082369 Mozilla Firefox 140.1.0 ESR Available (Superseded) * 6082379 Mozilla Firefox (x64) 115.26.0 ESR Available (Superseded) * 6082375 Mozilla Firefox 115.26.0 ESR Available (Superseded) * 6082377 Mozilla Firefox (x64) 128.13.0 ESR Available (Superseded) * 6082373 Mozilla Firefox 128.13.0 ESR Available (Superseded) * 6101784 Mozilla Thunderbird 141.0 Available (Superseded) * 6101786 Mozilla Thunderbird 128.13.0 ESR Available (Superseded) * 6101788 Mozilla Thunderbird 140.1.1 ESR Available (Superseded) Reason : * New update for Chrome, Firefox and Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2369 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 07:06:03 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2025 10:06:03 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for SUSE Linux 12, published 2025-08-19 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for SUSE Linux 12 *Security Benchmark:* CIS Checklist for SUSE Linux 12 Benchmark, v3.2.1 *Published Sites:* CIS Checklist for SUSE Linux 12, site version 9 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 0 ? Total Updated Fixlets: 36 ? Total Deleted Fixlets: 0 ? Total Fixlets in Site: 202 *UPDATED:* Ensure SSH access is limited Ensure SSH LogLevel is appropriate Ensure SSH X11 forwarding is disabled Ensure SSH MaxAuthTries is set to 4 or less Ensure SSH IgnoreRhosts is enabled Ensure SSH HostbasedAuthentication is disabled Ensure SSH root login is disabled Ensure SSH PermitEmptyPasswords is disabled Ensure SSH PermitUserEnvironment is disabled Ensure only strong Ciphers are used Ensure only strong MAC algorithms are used Ensure only strong Key Exchange algorithms are used Ensure SSH Idle Timeout Interval is configured Ensure SSH LoginGraceTime is set to one minute or less Ensure SSH warning banner is configured Ensure SSH PAM is enabled Ensure SSH AllowTcpForwarding is disabled Ensure SSH MaxStartups is configured Ensure SSH MaxSessions is limited Ensure address space layout randomization (ASLR) is enabled Disable IPv6 Ensure wireless interfaces are disabled Ensure IP forwarding is disabled Ensure packet redirect sending is disabled Ensure source routed packets are not accepted Ensure ICMP redirects are not accepted Ensure secure ICMP redirects are not accepted Ensure suspicious packets are logged Ensure broadcast ICMP requests are ignored Ensure bogus ICMP responses are ignored Ensure Reverse Path Filtering is enabled Ensure TCP SYN Cookies is enabled Ensure IPv6 router advertisements are not accepted Ensure permissions on /etc/ssh/sshd_config are configured Ensure permissions on SSH private host key files are configured Ensure permissions on SSH public host key files are configured *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 07:22:07 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2025 10:22:07 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-20 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 139.0.7258.139 Available - Mac OS X (ID: 83000218) Firefox 142.0 Available - Mac OS X (ID: 20750286) Firefox 140.2.0 ESR Available - Mac OS X (ID: 20750287) Microsoft Office for Mac 2019 - Excel 16.100.1 Available (ID: 19000545) Microsoft Office for Mac 2019 - OneNote 16.100.1 Available (ID: 19000546) Microsoft Office for Mac 2019 - Outlook 16.100.1 Available (ID: 19000547) Microsoft Office for Mac 2019 - Word 16.100.1 Available (ID: 19000548) Microsoft Office for Mac 2019 - PowerPoint 16.100.1 Available (ID: 19000549) Published site version: Updates for Mac Applications, version 780. Reasons for Update: A newer version of Firefox, Chrome and MS Office apps for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 08:52:01 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2025 10:52:01 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-20 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:506618701] 5066187: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5066187 * Major [ID:506618703] 5066187: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5066187 (x64) * Major [ID:506618705] 5066187: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5066187 (x64) * Major [ID:506618801] 5066188: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5066188 * Major [ID:506618803] 5066188: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5066188 (x64) * Major [ID:506618805] 5066188: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5066188 * Major [ID:506618807] 5066188: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5066188 (x64) * Major [ID:506618901] 5066189: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5066189 (x64) * Major [ID:506618903] 5066189: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5066189 (arm64) * Major [ID:506618905] 5066189: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5066189 (x64) * Major [ID:506618907] 5066189: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5066189 (arm64) * Major [ID:305190237] Office 2016 Version 16.0.19029.20208 Available - Current Channel - Office 2016 * Major [ID:305190222] Office 2016 Version 16.0.19029.20208 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:305190243] Office 2016 Version 16.0.19029.20208 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:305190202] Office 2019 Version 16.0.19029.20208 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:305190235] Office 2019 Version 16.0.19029.20208 Available - Current Channel - Office 2019 Retail * Major [ID:305190240] Office 2019 Version 16.0.19029.20208 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:305190241] Office 2021 Version 16.0.19029.20208 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305190216] Office 2021 Version 16.0.19029.20208 Available - Current Channel - Office 2021 Retail * Major [ID:305190209] Office 2021 Version 16.0.19029.20208 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305190224] Office 2024 Version 16.0.19029.20208 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305190232] Office 2024 Version 16.0.19029.20208 Available - Current Channel - Office 2024 Retail * Major [ID:305190230] Office 2024 Version 16.0.19029.20208 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305190205] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Arabic) * Major [ID:305190249] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305190233] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305190225] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305190238] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Czech) * Major [ID:305190217] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Danish) * Major [ID:305190214] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Dutch) * Major [ID:305190223] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305190213] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305190234] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Finnish) * Major [ID:305190242] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (French) * Major [ID:305190215] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (German) * Major [ID:305190200] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Greek) * Major [ID:305190201] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305190248] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Hindi) * Major [ID:305190229] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305190208] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305190247] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Italian) * Major [ID:305190246] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Japanese) * Major [ID:305190221] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Korean) * Major [ID:305190228] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305190204] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305190212] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Polish) * Major [ID:305190219] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305190203] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305190218] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Russian) * Major [ID:305190245] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305190239] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Slovak) * Major [ID:305190210] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305190227] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305190206] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Spanish) * Major [ID:305190211] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Swedish) * Major [ID:305190226] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Thai) * Major [ID:305190220] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Turkish) * Major [ID:305190236] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305190207] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305190231] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305190244] Office 365 Version 16.0.19029.20208 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * Major [ID:505872201] MS25-JUL: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5058722 (x64) (Superseded) * Major [ID:506375801] MS25-AUG: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5063758 (x64) * Major [ID:506375701] MS25-AUG: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5063757 (x64) * Major [ID:505871301] MS25-JUL: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5058713 (x64) (Superseded) Reason for Update: * New Out-of-band updates for Windows 10, Windows 11 and Windows Server 2019. * New update for Office 365 current channel. * Relevance has been modified for SQL Server 2019 updates. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4593 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 21 07:08:27 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Aug 2025 10:08:27 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MS IIS 10.0, published 2025-08-20 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MS IIS 10.0 to support a more recent version of the benchmark *Security Benchmark:* DISA MS IIS 10 Site V2R12_Server V3R4 *Published Sites:* DISA STIG Checklist for MS IIS 10.0, site version 19 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 0 ? Total Updated Fixlets:10 ? Total Deleted Fixlets: 2 ? Total Fixlets in Site: 61 ? Updated ? V-218743, V-218749, V-218758, V-218768, V-218770, V-218827 ? Updated with added services ? V-218790, V-218805, V-218814, V-218821 - Updated security and access changes ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 21 07:41:03 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Aug 2025 09:41:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-21 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 09 Total Fixlets in Site: 102 Release Date: 2025-08-21 Updated Fixlets: 25900201 Angry IP Scanner (Intel) v3.9.2 48300201 Bitwarden v2025.8.0 20500301 GoTo-Connect v4.16.0 19600301 VSCodium (Intel) v1.103.15539 25900301 Angry IP Scanner (arm64) v3.9.2 19600401 VSCodium (arm64) v1.103.15539 60300201 kdenlive (Intel) v25.08.0 60300301 kdenlive (arm64) v25.08.0 65100201 Obsidian v1.9.10 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 21 12:02:19 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Aug 2025 15:02:19 -0400 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X published 2025-08-21 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE- macOS Sequoia 15.6.1 Available via Nudge (ID: 15100010) UPDATE- macOS Sequoia 15.6.1 Available for Apple Silicon (ARM64) (ID: 15000020) UPDATE- macOS Sequoia 15.6.1 Available (ID: 15000019) UPDATE- macOS Sonoma 14.7.8 Available via Nudge (ID: 14100018) UPDATE- macOS Sonoma 14.7.8 Available for Apple Silicon (ARM64) (ID: 14000036) UPDATE- macOS Sonoma 14.7.8 Available (ID: 14000035) UPDATE- macOS Ventura 13.7.8 Available via Nudge (ID: 13100024) UPDATE- macOS Ventura 13.7.8 Available for Apple Silicon (ARM64) (ID: 13000054) UPDATE- macOS Ventura 13.7.8 Available (ID: 13000053) Published site version: Updates for Mac OS X, version 612. Reasons for Update: A newer version of Sequoia, Sonoma and Ventura for MAC has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 21 13:15:22 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Aug 2025 15:15:22 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-21 Message-ID: Total New Fixlets: 8 Total Updated Fixlets: 244 Total Fixlets in Site: 3105 Total CVEs Covered: 896 Release Date: 2025-08-21 New Fixlets: 39110 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows Server 2008 R2 SP1 39080 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows Server 2012 R2 39130 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows 8.1 39090 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows Server 2012 39140 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows Vista SP2 39150 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows 8 Gold 39100 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows Server 2008 SP2 39120 Microsoft Internet Explorer Resource Management Errors Vulnerability - Windows 7 SP1 Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 30320 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 10 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 17570 Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35710 Microsoft .NET Framework Information Disclosure Vulnerability - Windows Server 2016 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 35730 Microsoft .NET Framework Information Disclosure Vulnerability - Windows 10 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 21 13:31:40 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Aug 2025 15:31:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-21 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 30 Total Fixlets in Site: 481 Release Date: 2025-08-21 Updated Fixlets: 19500101 Cyberduck v9.2.3.43590 23100101 LastPass v5.0.7.1177 25900101 Angry IP Scanner v3.9.2 48300101 Bitwarden v2025.8.0 54300101 Dolt v1.58.4 79000101 Datadog Agent v7.69.1.0 5801301 Firefox Developer Edition (x64 en-US) v143.0 19600101 VSCodium (x64) v1.103.15539 29600101 Vim v9.1.1652 6300101 Nextcloud v3.17.1.20250818 5800301 Mozilla Thunderbird (x64 en-US) v142.0.0 62200101 Duplicati v2.1.1.101 28100101 AutomatedLab v5.59.19 19300101 DBeaver v25.1.5 37300101 Argus Monitor v7.2.6.3061 4200201 GoTo Machine v4.16.0 8900101 Slack v4.45.69.0 901901 AWS Command Line Interface v2 v2.28.13.0 5603601 Windows Defender Virus Definitions v1.435.278.0 65100101 Obsidian v1.9.10 3400101 Git v2.51.0 45000101 Cent Browser v5.2.1168.76 59000101 HLAE v2.186.11 59400101 Syncovery v11.7.1 60300101 kdenlive v25.08.0 5601601 Microsoft Power BI Desktop v2.146.1026.0 5700801 MongoDB Compass v1.46.8.0 10300101 Total Commander v11.56 12400101 ShareX v18.0.1 5602501 Microsoft Visual Studio Code x64 v1.103.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 05:01:14 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 22 Aug 2025 08:01:14 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2025-2961 - Python Security update - Amazon linux 2 x86_64 (ID: 2529611) * ALAS2-2025-2962 - Python3 Security update - Amazon linux 2 x86_64 (ID: 2529621) * ALAS2-2025-2963 - Mod_Security Security update - Amazon linux 2 x86_64 (ID: 2529631) * ALAS2-2025-2964 - Gstreamer1-Plugins-Good Security update - Amazon linux 2 x86_64 (ID: 2529641) * ALAS2-2025-2965 - Libtiff Security update - Amazon linux 2 x86_64 (ID: 2529651) * ALAS2-2025-2966 - Libxslt Security update - Amazon linux 2 x86_64 (ID: 2529661) * ALAS2-2025-2967 - Perl-Authen-Sasl Security update - Amazon linux 2 x86_64 (ID: 2529671) * ALAS2-2025-2968 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2529681) * ALAS2-2025-2969 - Gnutls Security update - Amazon linux 2 x86_64 (ID: 2529691) * ALAS2-2025-2970 - Webkitgtk4 Security update - Amazon linux 2 x86_64 (ID: 2529701) * ALAS2-2025-2971 - Gstreamer1-Plugins-Base Security update - Amazon linux 2 x86_64 (ID: 2529711) * ALAS2-2025-2972 - Gstreamer-Plugins-Bad-Free Security update - Amazon linux 2 x86_64 (ID: 2529721) * ALAS2-2025-2973 - Sqlite Security update - Amazon linux 2 x86_64 (ID: 2529731) * ALAS2-2025-2974 - Libraw Security update - Amazon linux 2 x86_64 (ID: 2529741) * ALAS2-2025-2975 - Edk2 Security update - Amazon linux 2 x86_64 (ID: 2529751) * ALAS2-2025-2976 - 389-Ds-Base Security update - Amazon linux 2 x86_64 (ID: 2529761) Published Site Version: * Patches for Amazon Linux 2, version 186. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 05:04:13 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 22 Aug 2025 08:04:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2025-2961 - Python Security update - Amazon linux 2 aarch64 (ID: 2529611) * ALAS2-2025-2962 - Python3 Security update - Amazon linux 2 aarch64 (ID: 2529621) * ALAS2-2025-2963 - Mod_Security Security update - Amazon linux 2 aarch64 (ID: 2529631) * ALAS2-2025-2964 - Gstreamer1-Plugins-Good Security update - Amazon linux 2 aarch64 (ID: 2529641) * ALAS2-2025-2965 - Libtiff Security update - Amazon linux 2 aarch64 (ID: 2529651) * ALAS2-2025-2966 - Libxslt Security update - Amazon linux 2 aarch64 (ID: 2529661) * ALAS2-2025-2967 - Perl-Authen-Sasl Security update - Amazon linux 2 aarch64 (ID: 2529671) * ALAS2-2025-2968 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2529681) * ALAS2-2025-2969 - Gnutls Security update - Amazon linux 2 aarch64 (ID: 2529691) * ALAS2-2025-2970 - Webkitgtk4 Security update - Amazon linux 2 aarch64 (ID: 2529701) * ALAS2-2025-2971 - Gstreamer1-Plugins-Base Security update - Amazon linux 2 aarch64 (ID: 2529711) * ALAS2-2025-2972 - Gstreamer-Plugins-Bad-Free Security update - Amazon linux 2 aarch64 (ID: 2529721) * ALAS2-2025-2973 - Sqlite Security update - Amazon linux 2 aarch64 (ID: 2529731) * ALAS2-2025-2974 - Libraw Security update - Amazon linux 2 aarch64 (ID: 2529741) * ALAS2-2025-2975 - Edk2 Security update - Amazon linux 2 aarch64 (ID: 2529751) * ALAS2-2025-2976 - 389-Ds-Base Security update - Amazon linux 2 aarch64 (ID: 2529761) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 114. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 05:06:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 22 Aug 2025 08:06:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2025-1135 - Python3.12 Security update - Amazon linux 2023 x86_64 (ID: 322511351) * ALAS2023-2025-1136 - Python3.11 Security update - Amazon linux 2023 x86_64 (ID: 322511361) * ALAS2023-2025-1137 - Nodejs22 Security update - Amazon linux 2023 x86_64 (ID: 322511371) * ALAS2023-2025-1138 - Vim Security update - Amazon linux 2023 x86_64 (ID: 322511381) * ALAS2023-2025-1139 - Mod_Security Security update - Amazon linux 2023 x86_64 (ID: 322511391) * ALAS2023-2025-1140 - Gnutls Security update - Amazon linux 2023 x86_64 (ID: 322511401) * ALAS2023-2025-1141 - Libcap Security update - Amazon linux 2023 x86_64 (ID: 322511411) * ALAS2023-2025-1142 - Openexr Security update - Amazon linux 2023 x86_64 (ID: 322511421) * ALAS2023-2025-1143 - Cni-Plugins Security update - Amazon linux 2023 x86_64 (ID: 322511431) * ALAS2023-2025-1146 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 322511461) * ALAS2023-2025-1147 - Python3.13 Security update - Amazon linux 2023 x86_64 (ID: 322511471) * ALAS2023-2025-1148 - Firefox Security update - Amazon linux 2023 x86_64 (ID: 322511481) * ALAS2023-2025-1149 - Javapackages-Bootstrap Security update - Amazon linux 2023 x86_64 (ID: 322511491) * ALAS2023-2025-1150 - Apache-Commons-Lang3 Security update - Amazon linux 2023 x86_64 (ID: 322511501) * ALAS2023-2025-1151 - Sqlite Security update - Amazon linux 2023 x86_64 (ID: 322511511) * ALAS2023-2025-1152 - Nginx Security update - Amazon linux 2023 x86_64 (ID: 322511521) Published Site Version: * Patches for Amazon Linux 2023, version 63. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 05:07:55 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 22 Aug 2025 08:07:55 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2023 Graviton site. New Fixlets: * ALAS2023-2025-1135 - Python3.12 Security update - Amazon linux 2023 aarch64 (ID: 322511351) * ALAS2023-2025-1136 - Python3.11 Security update - Amazon linux 2023 aarch64 (ID: 322511361) * ALAS2023-2025-1137 - Nodejs22 Security update - Amazon linux 2023 aarch64 (ID: 322511371) * ALAS2023-2025-1138 - Vim Security update - Amazon linux 2023 aarch64 (ID: 322511381) * ALAS2023-2025-1139 - Mod_Security Security update - Amazon linux 2023 aarch64 (ID: 322511391) * ALAS2023-2025-1140 - Gnutls Security update - Amazon linux 2023 aarch64 (ID: 322511401) * ALAS2023-2025-1141 - Libcap Security update - Amazon linux 2023 aarch64 (ID: 322511411) * ALAS2023-2025-1142 - Openexr Security update - Amazon linux 2023 aarch64 (ID: 322511421) * ALAS2023-2025-1143 - Cni-Plugins Security update - Amazon linux 2023 aarch64 (ID: 322511431) * ALAS2023-2025-1146 - Python3.9 Security update - Amazon linux 2023 aarch64 (ID: 322511461) * ALAS2023-2025-1147 - Python3.13 Security update - Amazon linux 2023 aarch64 (ID: 322511471) * ALAS2023-2025-1148 - Firefox Security update - Amazon linux 2023 aarch64 (ID: 322511481) * ALAS2023-2025-1149 - Javapackages-Bootstrap Security update - Amazon linux 2023 aarch64 (ID: 322511491) * ALAS2023-2025-1150 - Apache-Commons-Lang3 Security update - Amazon linux 2023 aarch64 (ID: 322511501) * ALAS2023-2025-1151 - Sqlite Security update - Amazon linux 2023 aarch64 (ID: 322511511) * ALAS2023-2025-1152 - Nginx Security update - Amazon linux 2023 aarch64 (ID: 322511521) Published Site Version: * Patches for Amazon Linux 2023 Graviton, version 43. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 05:08:58 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 22 Aug 2025 08:08:58 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5978-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 59780101) * DSA-5979-1 - Libxslt Security Update - Debian 12 (amd64) (ID: 59790101) * DSA-5980-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 59800101) Published Site Version: * Patches for Debian 12, version 126. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 06:54:21 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Aug 2025 08:54:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-22 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058491 Microsoft Edge Stable Build 139.0.3405.111 Available * 5058493 Microsoft Edge Stable Build 139.0.3405.111 Available (x64) * 5058518 Microsoft Edge Extended Stable Build 138.0.3351.144 Available * 5058520 Microsoft Edge Extended Stable Build 138.0.3351.144 Available (x64) * 5058495 Zoom (x64) 6.5.11.13227 Available * 5058522 Zoom 6.5.11.13227 Available Modified: * 5058485 Microsoft Edge Stable Build 139.0.3405.102 Available (Superseded) * 5058487 Microsoft Edge Stable Build 139.0.3405.102 Available (x64) (Superseded) * 5058512 Microsoft Edge Extended Stable Build 138.0.3351.140 Available (Superseded) * 5058514 Microsoft Edge Extended Stable Build 138.0.3351.140 Available (x64) (Superseded) * 5058489 Zoom (x64) 6.5.10.12704 Available (Superseded) * 5058516 Zoom 6.5.10.12704 Available (Superseded) Reason for Update: * New updates for Edge and Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2370 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 07:53:15 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Aug 2025 09:53:15 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-22 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500736243] 5007364: Update for Microsoft Visual Studio 2022 version 17.14.13 update - KB5007364 Reason for Update: * New update for Visual Studio 2022. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4595 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 25 09:48:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Aug 2025 12:48:06 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-25 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 06 Total Fixlets in Site: 102 Release Date: 2025-08-25 Updated Fixlets: 12100201 HandBrake v1.10.1 1000301 AnyDesk v9.5.0 19600301 VSCodium (Intel) v1.103.25610 21700301 8x8 Work (Intel) v8.26 19600401 VSCodium (arm64) v1.103.25610 21700401 8x8 Work (arm64) v8.26 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 25 10:11:10 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Aug 2025 13:11:10 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-25 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 29 Total Fixlets in Site: 481 Release Date: 2025-08-25 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 22200101 Anaconda v2025.06.1 53600101 Seq v10.1.14476.0 67700201 Vivaldi v7.5.3735.64 900601 AWS SAM Command Line Interface v1.143.0 62200101 Duplicati v2.1.2.0 12100101 HandBrake v1.10.1 21700101 8x8 Work v8.26.2.3 5300101 LibreOffice v25.8.0 8200201 RealVNC Viewer v7.15.0 5603601 Windows Defender Virus Definitions v1.435.359.0 901901 AWS Command Line Interface v2 v2.28.16.0 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v139.0.3405.111 39000101 CLAN v8.38.00 59400101 Syncovery v11.7.3 5604401 Microsoft Edge WebView2 Runtime (Standalone) v139.0.3405.111 8200101 RealVNC Server v7.15.0 2700101 Remote Desktop Manager Enterprise v2025.2.27.0 41100101 C-Dogs SDL v2.3.2 47200201 CCleaner v6.39.0.11548 54300101 Dolt v1.58.5 67700101 Vivaldi v7.5.3735.64 79000101 Datadog Agent v7.69.2.0 5801301 Firefox Developer Edition (x64 en-US) v143.0 19600101 VSCodium (x64) v1.103.25610 2000101 Cisco Jabber v15.1.1.60208 2800101 Docker Desktop v4.44.3 29600101 Vim v9.1.1680 4000101 GoodSync v12.9.7.7 6500201 Node.js v24.6.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 25 10:39:37 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Aug 2025 13:39:37 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-25 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 56 Total Fixlets in Site: 3105 Total CVEs Covered: 896 Release Date: 2025-08-25 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 32770 Apple Multiple Products WebKit Memory Corruption Vulnerability - Ubuntu 32900 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 32670 Apple Multiple Products WebKit Type Confusion Vulnerability - Ubuntu 32930 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 32810 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Ubuntu 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 32940 Apple Multiple Products WebKit Memory Corruption Vulnerability - Debian 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 36790 Linux Kernel Use of Uninitialized Resource Vulnerability - Ubuntu 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 32830 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 32960 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 37070 Linux Kernel Out-of-Bounds Read Vulnerability - Ubuntu 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 37080 Linux Kernel Out-of-Bounds Access Vulnerability - Ubuntu 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 32860 Apple Multiple Products WebKit Use-After-Free Vulnerability - Debian 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 32990 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 33000 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 24310 Microsoft Excel Security Feature Bypass - Office 38520 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Ubuntu 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 25 10:51:32 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Aug 2025 13:51:32 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-25 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.5.11 (62892) Available - Mac OS X (ID: 51000133) Published site version: Updates for Mac Applications, version 781. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 05:11:31 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 26 Aug 2025 08:11:31 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Extras site. New Fixlets: * ALAS2KERNEL-5.4-2025-106 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251061) Published Site Version: * Patches for Amazon Linux 2 Extras, version 12. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 05:12:38 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 26 Aug 2025 08:12:38 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5981-1 - Chromium Security Update - Debian 12 (amd64) (ID: 59810101) * DSA-5982-1 - Squid Security Update - Debian 12 (amd64) (ID: 59820101) * DSA-5983-1 - Qemu Security Update - Debian 12 (amd64) (ID: 59830101) * DSA-5984-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 59840101) Published Site Version: * Patches for Debian 12, version 127. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 05:15:05 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 26 Aug 2025 08:15:05 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * Multiple-Package Baseline Installation - leap15.6 - x86_64 (ID: 103) * 240514 - SUSE-RU-2024:1649-1 - Recommended update for product-builder - leap15.6 - (x86-64) (ID: 24051407) * 240530 - SUSE-RU-2024:1851-1 - Recommended update for dwz - leap15.6 - (x86-64) (ID: 24053002) * 240530 - SUSE-SU-2024:1557-2 - Security update for rpm - leap15.6 - (x86-64) (ID: 24053003) * 240531 - SUSE-RU-2024:1877-1 - Recommended update for fdupes - leap15.6 - (x86-64) (ID: 24053104) * 240531 - SUSE-RU-2024:1885-1 - Recommended update for dhcp-tools - leap15.6 - (x86-64) (ID: 24053105) * 240603 - SUSE-OU-2024:1920-1 - Optional update for update-test-trivial - leap15.6 - (x86-64) (ID: 24060307) * 240603 - SUSE-RU-2024:1897-1 - Recommended update for postfix - leap15.6 - (x86-64) (ID: 24060308) * 240604 - SUSE-SU-2024:1922-1 - Security update for mariadb104 - leap15.6 - (x86-64) (ID: 24060401) * 240612 - SUSE-RU-2024:2006-1 - Recommended update for ethtool - leap15.6 - (x86-64) (ID: 24061203) * 240613 - SUSE-RU-2024:2022-1 - Recommended update for chrony - leap15.6 - (x86-64) (ID: 24061307) * 240613 - SUSE-RU-2024:2024-1 - Recommended update for jitterentropy - leap15.6 - (x86-64) (ID: 24061308) * 240613 - SUSE-SU-2024:1571-2 - Security update for python-pymongo - leap15.6 - (x86-64) (ID: 24061309) * 240613 - SUSE-SU-2024:2029-1 - Security update for python-scikit-learn - leap15.6 - (x86-64) (ID: 24061310) * 240614 - SUSE-RU-2024:1566-2 - Recommended update for catatonit - leap15.6 - (x86-64) (ID: 24061402) * 240617 - SUSE-SU-2024:2040-1 - Security update for booth - leap15.6 - (x86-64) (ID: 24061707) * 240618 - SUSE-SU-2024:2060-1 - Security update for less - leap15.6 - (x86-64) (ID: 24061811) * 240618 - SUSE-SU-2024:2067-1 - Security update for xdg-desktop-portal - leap15.6 - (x86-64) (ID: 24061813) * 240619 - SUSE-RU-2024:2079-1 - Recommended update for Java - leap15.6 - (x86-64) (ID: 24061907) * 240619 - SUSE-RU-2024:2086-1 - Recommended update for gcc13 - leap15.6 - (x86-64) (ID: 24061909) * 240620 - SUSE-RU-2024:1637-2 - Recommended update for SDK - leap15.6 - (x86-64) (ID: 24062001) * 240620 - SUSE-RU-2024:2104-1 - Recommended update for SDK - leap15.6 - (x86-64) (ID: 24062002) * 240621 - SUSE-RU-2024:2155-1 - Recommended update for libserf - leap15.6 - (x86-64) (ID: 24062102) * 240621 - SUSE-SU-2024:2153-1 - Security update for vte - leap15.6 - (x86-64) (ID: 24062105) * 240624 - SUSE-RU-2024:1531-2 - Recommended update for golang-github-prometheus-node_exporter - leap15.6 - (x86-64) (ID: 24062406) * 240626 - SUSE-RU-2024:2238-1 - Recommended update for libpanel - leap15.6 - (x86-64) (ID: 24062606) * 240701 - SUSE-SU-2024:1639-2 - Security update for pyth - leap15.6 - (x86-64) (ID: 24070104) * 240702 - SUSE-SU-2024:2265-1 - Security update for wireshark - leap15.6 - (x86-64) (ID: 24070208) * 240702 - SUSE-SU-2024:2268-1 - Security update for squid - leap15.6 - (x86-64) (ID: 24070210) * 240703 - SUSE-OU-2024:2282-1 - Optional update for scap-security-guide - leap15.6 - (x86-64) (ID: 24070307) * 240703 - SUSE-SU-2024:2283-1 - Security update for libndp - leap15.6 - (x86-64) (ID: 24070310) * 240708 - SUSE-OU-2024:2316-1 - Optional update for NetworkManager - leap15.6 - (x86-64) (ID: 24070806) * 240708 - SUSE-RU-2024:2311-1 - Recommended update for cmake3 - leap15.6 - (x86-64) (ID: 24070807) * 240708 - SUSE-RU-2024:2314-1 - Recommended update for googletest - leap15.6 - (x86-64) (ID: 24070808) * 240709 - SUSE-SU-2024:2359-1 - Security update for freeradius-server - leap15.6 - (x86-64) (ID: 24070903) * 240710 - SUSE-RU-2024:2388-1 - Recommended update for ocfs2-tools - leap15.6 - (x86-64) (ID: 24071001) * 240711 - SUSE-RU-2024:2402-1 - Recommended update for xkbcomp - leap15.6 - (x86-64) (ID: 24071104) * 240711 - SUSE-RU-2024:2403-1 - Recommended update for tree - leap15.6 - (x86-64) (ID: 24071105) * 240711 - SUSE-SU-2024:2409-1 - Security update for libvpx - leap15.6 - (x86-64) (ID: 24071107) * 240715 - openSUSE-RU-2024:0198-1 - Recommended update for patterns-base - leap15.6 - (x86-64) (ID: 24071501) * 240722 - SUSE-RU-2024:2573-1 - Recommended update for libkcapi - leap15.6 - (x86-64) (ID: 24072201) * 240722 - SUSE-SU-2024:2584-1 - Security update for libgit2 - leap15.6 - (x86-64) (ID: 24072209) * 240722 - SUSE-SU-2024:2585-1 - Security update for kernel-firmware-nvidia-gspx-G06 - leap15.6 - (x86-64) (ID: 24072210) * 240730 - SUSE-RU-2024:2620-1 - Recommended update for univocity-parsers - leap15.6 - (x86-64) (ID: 24073004) * 240730 - SUSE-RU-2024:2645-1 - Recommended update for libqt5-qtbase - leap15.6 - (x86-64) (ID: 24073005) * 240819 - SUSE-FU-2024:0839-2 - Feature update for bubblewrap - leap15.6 - (x86-64) (ID: 24081926) * 240819 - SUSE-RU-2024:1761-1 - Recommended update for rust1.78 - leap15.6 - (x86-64) (ID: 24081928) * 240819 - SUSE-RU-2024:2013-1 - Recommended update for gnome-browser-connector - leap15.6 - (x86-64) (ID: 24081930) * 240819 - SUSE-RU-2024:2188-1 - Recommended update for rust1.79 - leap15.6 - (x86-64) (ID: 24081933) * 240819 - SUSE-RU-2024:2243-1 - Recommended update for tboot - leap15.6 - (x86-64) (ID: 24081934) * 240819 - SUSE-RU-2024:2777-1 - Recommended update for rust1.80 - leap15.6 - (x86-64) (ID: 24081935) * 240819 - SUSE-RU-2024:2956-1 - Recommended update for tracker-miners - leap15.6 - (x86-64) (ID: 24081936) * 240819 - SUSE-SU-2024:1860-1 - Security update for uriparser - leap15.6 - (x86-64) (ID: 24081944) * 240819 - SUSE-SU-2024:1867-1 - Security update for fwupdate - leap15.6 - (x86-64) (ID: 24081948) * 240819 - SUSE-SU-2024:2186-1 - Security update for gnome-settings-daemon - leap15.6 - (x86-64) (ID: 24081949) * 240819 - SUSE-SU-2024:2187-1 - Security update for ntfs-3g_ntfsprogs - leap15.6 - (x86-64) (ID: 24081950) * 240819 - SUSE-SU-2024:2776-1 - Security update for xwayland - leap15.6 - (x86-64) (ID: 24081951) * 240820 - SUSE-SU-2024:2984-1 - Security update for libqt5-qt3d - leap15.6 - (x86-64) (ID: 24082009) * 240820 - SUSE-SU-2024:2985-1 - Security update for libqt5-qtquick3d - leap15.6 - (x86-64) (ID: 24082010) * 240821 - SUSE-RU-2024:2996-1 - Recommended update for cloud-regionsrv-client - leap15.6 - (x86-64) (ID: 24082102) * 240828 - SUSE-RU-2024:3057-1 - Recommended update for go1.21 - leap15.6 - (x86-64) (ID: 24082805) * 240903 - SUSE-RU-2024:3093-1 - Recommended update for rust1.80 - leap15.6 - (x86-64) (ID: 24090326) * 240903 - SUSE-RU-2024:3103-1 - Recommended update for xfsprogs - leap15.6 - (x86-64) (ID: 24090328) * 240903 - SUSE-RU-2024:3121-1 - Recommended update for yast2-users - leap15.6 - (x86-64) (ID: 24090329) * 240903 - SUSE-RU-2024:3124-1 - Recommended update for cryptsetup - leap15.6 - (x86-64) (ID: 24090332) * 240903 - SUSE-RU-2024:3125-1 - Recommended update for stunnel - leap15.6 - (x86-64) (ID: 24090333) * 240903 - SUSE-RU-2024:3129-1 - Recommended update for unzip - leap15.6 - (x86-64) (ID: 24090337) * 240903 - SUSE-RU-2024:3130-1 - Recommended update for libwebp - leap15.6 - (x86-64) (ID: 24090338) * 240903 - SUSE-SU-2024:3118-1 - Security update for dovecot23 - leap15.6 - (x86-64) (ID: 24090356) * 240903 - SUSE-SU-2024:3119-1 - Security update for openssl-1_0_0 - leap15.6 - (x86-64) (ID: 24090357) * 240904 - SUSE-RU-2024:3142-1 - Recommended update for cargo-auditable - leap15.6 - (x86-64) (ID: 24090406) * 240909 - SUSE-RU-2024:3177-1 - Recommended update for mksusecd - leap15.6 - (x86-64) (ID: 24090911) * 240909 - SUSE-RU-2024:3178-1 - Recommended update for yast2-pkg-bindings - leap15.6 - (x86-64) (ID: 24090912) * 240910 - SUSE-RU-2024:3185-1 - Recommended update for cups - leap15.6 - (x86-64) (ID: 24091003) * 240911 - SUSE-RU-2024:3206-1 - Recommended update for snapper - leap15.6 - (x86-64) (ID: 24091106) * 240912 - SUSE-RU-2024:3215-1 - Recommended update for nvptx-tools - leap15.6 - (x86-64) (ID: 24091208) * 240913 - SUSE-RU-2024:3239-1 - Recommended update for util-linux - leap15.6 - (x86-64) (ID: 24091305) * 240913 - SUSE-RU-2024:3242-1 - Recommended update for strace - leap15.6 - (x86-64) (ID: 24091306) * 240916 - SUSE-RU-2024:3245-1 - Recommended update for xmvn - leap15.6 - (x86-64) (ID: 24091604) * 240917 - SUSE-RU-2024:3290-1 - Recommended update for python-netaddr - leap15.6 - (x86-64) (ID: 24091707) * 240918 - SUSE-RU-2024:3317-1 - Recommended update for fipscheck - leap15.6 - (x86-64) (ID: 24091807) * 240918 - SUSE-SU-2024:3306-1 - Security update for clamav - leap15.6 - (x86-64) (ID: 24091810) * 240919 - SUSE-RU-2024:3335-1 - Recommended update for jemalloc - leap15.6 - (x86-64) (ID: 24091908) * 240919 - SUSE-RU-2024:3346-1 - Recommended update for zypper - leap15.6 - (x86-64) (ID: 24091909) * 240920 - SUSE-RU-2024:3356-1 - Optional update for coolkey - leap15.6 - (x86-64) (ID: 24092004) * 240923 - SUSE-RU-2024:3386-1 - Recommended update for yast2-kdump - leap15.6 - (x86-64) (ID: 24092305) * 240923 - SUSE-RU-2024:3388-1 - Recommended update for snpguest - leap15.6 - (x86-64) (ID: 24092306) * 240923 - SUSE-RU-2024:3389-1 - Recommended update for yast2-country - leap15.6 - (x86-64) (ID: 24092307) * 240923 - SUSE-RU-2024:3390-1 - Recommended update for rubygem-yast-rake - leap15.6 - (x86-64) (ID: 24092308) * 240923 - SUSE-RU-2024:3391-1 - Recommended update for rear27a - leap15.6 - (x86-64) (ID: 24092309) * 240923 - SUSE-RU-2024:3402-1 - Recommended update for makedumpfile - leap15.6 - (x86-64) (ID: 24092311) * 240923 - SUSE-RU-2024:3406-1 - Recommended update for rust1.81 - leap15.6 - (x86-64) (ID: 24092312) * 240923 - SUSE-SU-2024:3404-1 - Security update for rage-encryption - leap15.6 - (x86-64) (ID: 24092313) * 240924 - SUSE-RU-2024:3407-1 - Recommended update for virtiofsd - leap15.6 - (x86-64) (ID: 24092406) * 240924 - SUSE-RU-2024:3409-1 - Recommended update for qca - leap15.6 - (x86-64) (ID: 24092407) * 240924 - SUSE-SU-2024:3428-1 - Security update for apr - leap15.6 - (x86-64) (ID: 24092412) * 240925 - SUSE-RU-2024:3431-1 - Recommended update for kwallet - leap15.6 - (x86-64) (ID: 24092503) * 240925 - SUSE-RU-2024:3435-1 - Recommended update for yast2-storage-ng - leap15.6 - (x86-64) (ID: 24092504) * 240926 - SUSE-OU-2024:3464-1 - Optional update for glfw - leap15.6 - (x86-64) (ID: 24092608) * 240926 - SUSE-RU-2024:3460-1 - Recommended update for liborcus - leap15.6 - (x86-64) (ID: 24092610) * 240926 - SUSE-SU-2024:3454-1 - Security update for kubernetes1.28 - leap15.6 - (x86-64) (ID: 24092613) * 240927 - SUSE-FU-2024:3486-1 - Feature update for python-msgpack - leap15.6 - (x86-64) (ID: 24092713) * 240927 - SUSE-RU-2024:3466-1 - Recommended update for perl-Bootloader - leap15.6 - (x86-64) (ID: 24092714) * 240927 - SUSE-RU-2024:3469-1 - Recommended update for python-sphinxcontrib-jquery - leap15.6 - (x86-64) (ID: 24092715) * 240927 - SUSE-RU-2024:3472-1 - Recommended update for libsodium - leap15.6 - (x86-64) (ID: 24092716) * 240927 - SUSE-RU-2024:3473-1 - Recommended update for postgresql-pgagent - leap15.6 - (x86-64) (ID: 24092717) * 240927 - SUSE-RU-2024:3479-1 - Recommended update for deltarpm - leap15.6 - (x86-64) (ID: 24092719) * 240927 - SUSE-RU-2024:3487-1 - Recommended update for logrotate - leap15.6 - (x86-64) (ID: 24092722) * 240930 - SUSE-RU-2024:3490-1 - Recommended update for perl-XML-LibXSLT - leap15.6 - (x86-64) (ID: 24093006) * 240930 - SUSE-RU-2024:3491-1 - Recommended update for xerces-c - leap15.6 - (x86-64) (ID: 24093007) * 240930 - SUSE-RU-2024:3492-1 - Recommended update for udisks2 - leap15.6 - (x86-64) (ID: 24093008) * 241001 - SUSE-RU-2024:3509-1 - Optional update for python-django-cffi - leap15.6 - (x86-64) (ID: 24100105) * 241001 - SUSE-SU-2024:3505-1 - Security update for OpenIPMI - leap15.6 - (x86-64) (ID: 24100108) * 241004 - SUSE-RU-2024:3528-1 - Recommended update for e2fsprogs - leap15.6 - (x86-64) (ID: 24100407) * 241004 - SUSE-RU-2024:3529-1 - Recommended update for libpcap - leap15.6 - (x86-64) (ID: 24100408) * 241004 - SUSE-RU-2024:3531-1 - Recommended update for collectd - leap15.6 - (x86-64) (ID: 24100409) * 241004 - SUSE-SU-2024:3533-1 - Security update for pcp - leap15.6 - (x86-64) (ID: 24100411) * 241008 - SUSE-SU-2024:3540-1 - Security update for Mesa - leap15.6 - (x86-64) (ID: 24100807) * 241008 - SUSE-SU-2024:3550-1 - Security update for podofo - leap15.6 - (x86-64) (ID: 24100810) * 241009 - SUSE-RU-2024:3562-1 - Recommended update for ibus-libpinyin - leap15.6 - (x86-64) (ID: 24100908) * 241011 - SUSE-RU-2024:3595-1 - Recommended update for lttng-modules - leap15.6 - (x86-64) (ID: 24101104) * 241011 - SUSE-RU-2024:3597-1 - Recommended update for bash - leap15.6 - (x86-64) (ID: 24101105) * 241014 - SUSE-RU-2024:3608-1 - Recommended update for chromaprint - leap15.6 - (x86-64) (ID: 24101404) * 241014 - SUSE-RU-2024:3616-1 - Recommended update for libnettle - leap15.6 - (x86-64) (ID: 24101405) * 241014 - SUSE-RU-2024:3619-1 - Recommended update for python-qt5 - leap15.6 - (x86-64) (ID: 24101407) * 241015 - SUSE-SU-2024:3633-1 - Security update for keepalived - leap15.6 - (x86-64) (ID: 24101505) * 241016 - SUSE-RU-2024:3659-1 - Recommended update for gcc14 - leap15.6 - (x86-64) (ID: 24101608) * 241021 - SUSE-OU-2024:3739-1 - Optional update for adcli - leap15.6 - (x86-64) (ID: 24102104) * 241021 - SUSE-RU-2024:3738-1 - Recommended update for govulncheck-vulndb - leap15.6 - (x86-64) (ID: 24102105) * 241022 - SUSE-SU-2024:3745-1 - Security update for protobuf - leap15.6 - (x86-64) (ID: 24102202) * 241024 - SUSE-SU-2024:3755-1 - Security update for go1.21-openssl - leap15.6 - (x86-64) (ID: 24102406) * 241031 - SUSE-RU-2024:3847-1 - Recommended update for tpm2-openssl - leap15.6 - (x86-64) (ID: 24103103) * 241101 - SUSE-SU-2024:3861-1 - Security update for uwsgi - leap15.6 - (x86-64) (ID: 24110107) * 241101 - SUSE-SU-2024:3863-1 - Security update for cups-filters - leap15.6 - (x86-64) (ID: 24110108) * 241104 - SUSE-RU-2024:3883-1 - Recommended update for ghc-memory - leap15.6 - (x86-64) (ID: 24110414) * 241104 - SUSE-RU-2024:3891-1 - Recommended update for libkdumpfile - leap15.6 - (x86-64) (ID: 24110417) * 241104 - SUSE-RU-2024:3896-1 - Recommended update for shadow - leap15.6 - (x86-64) (ID: 24110419) * 241104 - SUSE-RU-2024:3902-1 - Recommended update for shim - leap15.6 - (x86-64) (ID: 24110420) * 241104 - SUSE-RU-2024:3903-1 - Recommended update for rust - leap15.6 - (x86-64) (ID: 24110421) * 241104 - SUSE-RU-2024:3906-1 - Recommended update for numatop - leap15.6 - (x86-64) (ID: 24110422) * 241106 - SUSE-SU-2024:3920-1 - Security update for libgsf - leap15.6 - (x86-64) (ID: 24110606) * 241106 - SUSE-SU-2024:3923-1 - Security update for gradle - leap15.6 - (x86-64) (ID: 24110607) * 241107 - SUSE-RU-2024:3935-1 - Recommended update for wicked - leap15.6 - (x86-64) (ID: 24110704) * 241107 - SUSE-RU-2024:3946-1 - Recommended update for supermin - leap15.6 - (x86-64) (ID: 24110705) * 241108 - SUSE-RU-2024:3947-1 - Recommended update for PackageKit - leap15.6 - (x86-64) (ID: 24110803) * 241108 - SUSE-RU-2024:3951-1 - Recommended update for yast2-bootloader - leap15.6 - (x86-64) (ID: 24110804) * 241108 - SUSE-SU-2024:3960-1 - Security update for libheif - leap15.6 - (x86-64) (ID: 24110808) * 241110 - openSUSE-SU-2024:0364-1 - Security update for virtualbox - leap15.6 - (x86-64) (ID: 24111001) * 241111 - SUSE-RU-2024:3967-1 - Recommended update for eglexternalplatform - leap15.6 - (x86-64) (ID: 24111105) * 241111 - SUSE-SU-2024:3964-1 - Security update for python-wxPython - leap15.6 - (x86-64) (ID: 24111109) * 241113 - SUSE-RU-2024:3982-1 - Recommended update for strongswan - leap15.6 - (x86-64) (ID: 24111302) * 241113 - SUSE-SU-2024:3984-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 24111303) * 241113 - SUSE-SU-2024:3986-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 24111304) * 241115 - SUSE-RU-2024:3992-1 - Recommended update for libvdpau - leap15.6 - (x86-64) (ID: 24111506) * 241115 - SUSE-RU-2024:3993-1 - Recommended update for rabbitmq-c - leap15.6 - (x86-64) (ID: 24111507) * 241118 - SUSE-FU-2024:4000-1 - Feature update for libical - leap15.6 - (x86-64) (ID: 24111809) * 241118 - SUSE-FU-2024:4001-1 - Feature update for zxcvbn - leap15.6 - (x86-64) (ID: 24111810) * 241118 - SUSE-RU-2024:4004-1 - Recommended update for rust1.82 - leap15.6 - (x86-64) (ID: 24111813) * 241118 - SUSE-SU-2024:4011-1 - Security update for Tools - leap15.6 - (x86-64) (ID: 24111816) * 241126 - SUSE-OU-2024:4062-1 - Optional update for wxWidgets-3_0 - leap15.6 - (x86-64) (ID: 24112608) * 241126 - SUSE-RU-2024:4058-1 - Recommended update for hawtjni-runtime - leap15.6 - (x86-64) (ID: 24112610) * 241126 - SUSE-RU-2024:4061-1 - Recommended update for rubygem-nokogiri - leap15.6 - (x86-64) (ID: 24112612) * 241126 - SUSE-RU-2024:4064-1 - Recommended update for vexctl - leap15.6 - (x86-64) (ID: 24112613) * 241126 - SUSE-SU-2024:4054-1 - Security update for xmlgraphics-fop - leap15.6 - (x86-64) (ID: 24112616) * 241128 - SUSE-RU-2024:4087-1 - Recommended update for google-osconfig-agent - leap15.6 - (x86-64) (ID: 24112809) * 241128 - SUSE-RU-2024:4092-1 - Recommended update for bmake - leap15.6 - (x86-64) (ID: 24112810) * 241128 - SUSE-SU-2024:4090-1 - Security update for frr - leap15.6 - (x86-64) (ID: 24112814) * 241128 - SUSE-SU-2024:4099-1 - Security update for postgresql12 - leap15.6 - (x86-64) (ID: 24112816) * 241128 - SUSE-SU-2024:4109-1 - Security update for libuv - leap15.6 - (x86-64) (ID: 24112817) * 241129 - SUSE-RU-2024:4115-1 - Recommended update for gtk4 - leap15.6 - (x86-64) (ID: 24112904) * 241203 - SUSE-SU-2024:4152-1 - Security update for editorconfig-core-c - leap15.6 - (x86-64) (ID: 24120312) * 241203 - SUSE-SU-2024:4157-1 - Security update for bpftool - leap15.6 - (x86-64) (ID: 24120314) * 241204 - SUSE-RU-2024:4171-1 - Recommended update for samba - leap15.6 - (x86-64) (ID: 24120409) * 241205 - SUSE-RU-2024:4187-1 - Recommended update for openCryptoki - leap15.6 - (x86-64) (ID: 24120507) * 241205 - SUSE-RU-2024:4190-1 - Recommended update for lshw - leap15.6 - (x86-64) (ID: 24120508) * 241205 - SUSE-SU-2024:4196-1 - Security update for avahi - leap15.6 - (x86-64) (ID: 24120512) * 241206 - SUSE-RU-2024:4224-1 - Recommended update for glibc - leap15.6 - (x86-64) (ID: 24120603) * 241206 - SUSE-RU-2024:4244-1 - Recommended update for shared-mime-info - leap15.6 - (x86-64) (ID: 24120605) * 241209 - SUSE-RU-2024:4270-1 - Recommended update for net-snmp - leap15.6 - (x86-64) (ID: 24120906) * 241210 - SUSE-OU-2024:4281-1 - Optional update for fuse3 - leap15.6 - (x86-64) (ID: 24121002) * 241213 - SUSE-RU-2024:4307-1 - Recommended update for go1.23-openssl - leap15.6 - (x86-64) (ID: 24121302) * 241216 - SUSE-FU-2024:4320-1 - Feature update for libphonenumber - leap15.6 - (x86-64) (ID: 24121610) * 241216 - SUSE-RU-2024:4331-1 - Recommended update for ktls-utils - leap15.6 - (x86-64) (ID: 24121611) * 241216 - SUSE-SU-2024:4327-1 - Security update for python-aiohttp - leap15.6 - (x86-64) (ID: 24121614) * 241216 - SUSE-SU-2024:4329-1 - Security update for aws-iam-authenticator - leap15.6 - (x86-64) (ID: 24121615) * 241217 - SUSE-RU-2024:4335-1 - Recommended update for libguestfs - leap15.6 - (x86-64) (ID: 24121709) * 241217 - SUSE-RU-2024:4336-1 - Recommended update for python3-wxPython - leap15.6 - (x86-64) (ID: 24121710) * 241217 - SUSE-SU-2024:4366-1 - Security update for subversion - leap15.6 - (x86-64) (ID: 24121715) * 241218 - SUSE-FU-2024:4374-1 - Feature update for tcmu-runner - leap15.6 - (x86-64) (ID: 24121804) * 241219 - SUSE-RU-2024:4382-1 - Recommended update for quagga - leap15.6 - (x86-64) (ID: 24121908) * 241220 - SUSE-SU-2024:4393-1 - Security update for python-grpcio - leap15.6 - (x86-64) (ID: 24122010) * 241220 - SUSE-SU-2024:4401-1 - Security update for grpc - leap15.6 - (x86-64) (ID: 24122011) * 241223 - SUSE-RU-2024:4415-1 - Recommended update for binutils - leap15.6 - (x86-64) (ID: 24122305) * 241224 - SUSE-SU-2024:4416-1 - Security update for vhostmd - leap15.6 - (x86-64) (ID: 24122404) * 241230 - SUSE-RU-2024:4437-1 - Recommended update for libsecret - leap15.6 - (x86-64) (ID: 24123004) * 250102 - SUSE-SU-2025:0005-1 - Security update for oqs-provider - leap15.6 - (x86-64) (ID: 25010207) * 250107 - SUSE-RU-2025:0023-1 - Recommended update for sbd - leap15.6 - (x86-64) (ID: 25010704) * 250107 - SUSE-SU-2025:0031-1 - Security update for gtk3 - leap15.6 - (x86-64) (ID: 25010706) * 250109 - SUSE-RU-2025:0036-1 - Recommended update for rust - leap15.6 - (x86-64) (ID: 25010902) * 250109 - SUSE-RU-2025:0045-1 - Recommended update for go1.22-openssl - leap15.6 - (x86-64) (ID: 25010904) * 250109 - SUSE-SU-2025:0044-1 - Security update for openjpeg2 - leap15.6 - (x86-64) (ID: 25010906) * 250110 - SUSE-SU-2025:0062-1 - Security update for gstreamer - leap15.6 - (x86-64) (ID: 25011002) * 250113 - SUSE-RU-2025:0079-1 - Recommended update for openVPN - leap15.6 - (x86-64) (ID: 25011305) * 250114 - SUSE-SU-2025:0102-1 - Security update for apache2-mod_jk - leap15.6 - (x86-64) (ID: 25011402) * 250114 - openSUSE-RU-2025:0011-1 - Recommended update for libspf2 - leap15.6 - (x86-64) (ID: 25011403) * 250115 - SUSE-SU-2025:0116-1 - Security update for git - leap15.6 - (x86-64) (ID: 25011504) * 250116 - SUSE-RU-2025:0134-1 - Recommended update for cpuid - leap15.6 - (x86-64) (ID: 25011601) * 250116 - SUSE-RU-2025:0145-1 - Recommended update for wayland-protocols - leap15.6 - (x86-64) (ID: 25011603) * 250117 - SUSE-RU-2025:0159-1 - Recommended update for presage - leap15.6 - (x86-64) (ID: 25011701) * 250117 - SUSE-RU-2025:0170-1 - Recommended update for gnome-shell - leap15.6 - (x86-64) (ID: 25011702) * 250121 - SUSE-RU-2025:0212-1 - Recommended update for tpm2.0-abrmd - leap15.6 - (x86-64) (ID: 25012102) * 250121 - SUSE-SU-2025:0196-1 - Security update for dhcp - leap15.6 - (x86-64) (ID: 25012103) * 250122 - SUSE-RU-2025:0219-1 - Recommended update for lttng-tools - leap15.6 - (x86-64) (ID: 25012202) * 250122 - SUSE-SU-2025:0217-1 - Security update for cont - leap15.6 - (x86-64) (ID: 25012205) * 250128 - SUSE-RU-2025:0270-1 - Recommended update for hplip - leap15.6 - (x86-64) (ID: 25012801) * 250129 - SUSE-RU-2025:0287-1 - Recommended update for cloud-init - leap15.6 - (x86-64) (ID: 25012901) * 250130 - SUSE-RU-2025:0298-1 - Recommended update for libostree - leap15.6 - (x86-64) (ID: 25013001) * 250203 - SUSE-RU-2025:0333-1 - Recommended update for accountsservice - leap15.6 - (x86-64) (ID: 25020303) * 250203 - SUSE-SU-2025:0336-1 - Security update for xrdp - leap15.6 - (x86-64) (ID: 25020305) * 250203 - SUSE-SU-2025:0344-1 - Security update for orc - leap15.6 - (x86-64) (ID: 25020308) * 250206 - SUSE-OU-2025:0378-1 - Optional update for cronie - leap15.6 - (x86-64) (ID: 25020602) * 250206 - SUSE-RU-2025:0367-1 - Recommended update for gcc7 - leap15.6 - (x86-64) (ID: 25020605) * 250206 - SUSE-RU-2025:0376-1 - Recommended update for suse-migration-rpm - leap15.6 - (x86-64) (ID: 25020606) * 250206 - SUSE-SU-2025:0355-1 - Security update for bind - leap15.6 - (x86-64) (ID: 25020607) * 250206 - SUSE-SU-2025:0369-1 - Security update for curl - leap15.6 - (x86-64) (ID: 25020609) * 250210 - SUSE-FU-2025:0395-1 - Feature update for python-pendulum - leap15.6 - (x86-64) (ID: 25021001) * 250210 - SUSE-SU-2025:0392-1 - Security update for go1.22 - leap15.6 - (x86-64) (ID: 25021004) * 250210 - SUSE-SU-2025:0404-1 - Security update for rsync - leap15.6 - (x86-64) (ID: 25021006) * 250211 - SUSE-RU-2025:0423-1 - Recommended update for pgvector - leap15.6 - (x86-64) (ID: 25021102) * 250211 - SUSE-SU-2025:0424-1 - Security update for python3-numpy - leap15.6 - (x86-64) (ID: 25021105) * 250211 - SUSE-SU-2025:0425-1 - Security update for wget - leap15.6 - (x86-64) (ID: 25021106) * 250212 - SUSE-RU-2025:0447-1 - Recommended update for trousers - leap15.6 - (x86-64) (ID: 25021203) * 250212 - SUSE-RU-2025:0474-1 - Recommended update for rust - leap15.6 - (x86-64) (ID: 25021204) * 250212 - SUSE-RU-2025:0483-1 - Recommended update for pam_u2f - leap15.6 - (x86-64) (ID: 25021205) * 250213 - SUSE-RU-2025:0501-1 - Recommended update for permissions - leap15.6 - (x86-64) (ID: 25021302) * 250213 - SUSE-RU-2025:0508-1 - Recommended update for findutils - leap15.6 - (x86-64) (ID: 25021304) * 250214 - SUSE-SU-2025:0548-1 - Security update for libtasn1 - leap15.6 - (x86-64) (ID: 25021405) * 250218 - SUSE-SU-2025:0583-1 - Security update for openvswitch - leap15.6 - (x86-64) (ID: 25021804) * 250219 - SUSE-SU-2025:0590-1 - Security update for netty-tcnative - leap15.6 - (x86-64) (ID: 25021902) * 250221 - SUSE-RU-2025:0596-1 - Recommended update for netavark - leap15.6 - (x86-64) (ID: 25022102) * 250221 - SUSE-RU-2025:0625-1 - Recommended update for tcsh - leap15.6 - (x86-64) (ID: 25022105) * 250224 - SUSE-FU-2025:0660-1 - Feature update for pdsh - leap15.6 - (x86-64) (ID: 25022401) * 250226 - SUSE-RU-2025:0720-1 - Recommended update for dnsmasq - leap15.6 - (x86-64) (ID: 25022601) * 250228 - SUSE-SU-2025:0739-1 - Security update for libX11 - leap15.6 - (x86-64) (ID: 25022804) * 250228 - SUSE-SU-2025:0741-1 - Security update for procps - leap15.6 - (x86-64) (ID: 25022805) * 250228 - SUSE-SU-2025:0742-1 - Security update for openvswitch3 - leap15.6 - (x86-64) (ID: 25022806) * 250228 - SUSE-SU-2025:0751-1 - Security update for azure-cli - leap15.6 - (x86-64) (ID: 25022808) * 250228 - SUSE-SU-2025:0753-1 - Security update for tiff - leap15.6 - (x86-64) (ID: 25022809) * 250228 - SUSE-SU-2025:0758-1 - Security update for libxkbfile - leap15.6 - (x86-64) (ID: 25022812) * 250304 - SUSE-RU-2025:0773-1 - Recommended update for rust1.85 - leap15.6 - (x86-64) (ID: 25030401) * 250304 - SUSE-RU-2025:0777-1 - Recommended update for apache-commons-daemon - leap15.6 - (x86-64) (ID: 25030403) * 250305 - SUSE-RU-2025:0778-1 - Recommended update for net-snmp - leap15.6 - (x86-64) (ID: 25030501) * 250306 - SUSE-RU-2025:0795-1 - Recommended update for go - leap15.6 - (x86-64) (ID: 25030602) * 250306 - SUSE-RU-2025:0796-1 - Recommended update for python3-M2Crypto - leap15.6 - (x86-64) (ID: 25030603) * 250306 - SUSE-RU-2025:0797-1 - Recommended update for python-M2Crypto - leap15.6 - (x86-64) (ID: 25030604) * 250306 - SUSE-SU-2025:0798-1 - Security update for emacs - leap15.6 - (x86-64) (ID: 25030605) * 250308 - openSUSE-RU-2025:0086-1 - Recommended update for plocate - leap15.6 - (x86-64) (ID: 25030802) * 250310 - SUSE-SU-2025:0821-1 - Security update for iniparser - leap15.6 - (x86-64) (ID: 25031003) * 250311 - SUSE-RU-2025:0828-1 - Recommended update for kdump - leap15.6 - (x86-64) (ID: 25031103) * 250312 - SUSE-RU-2025:0844-1 - Recommended update for unar - leap15.6 - (x86-64) (ID: 25031201) * 250314 - SUSE-SU-2025:0873-1 - Security update for amazon-ssm-agent - leap15.6 - (x86-64) (ID: 25031404) * 250317 - SUSE-RU-2025:0878-1 - Recommended update for python3-dmidecode - leap15.6 - (x86-64) (ID: 25031701) * 250317 - SUSE-RU-2025:0879-1 - Recommended update for python-dmidecode - leap15.6 - (x86-64) (ID: 25031702) * 250318 - SUSE-RU-2025:0900-1 - Recommended update for rust1.84 - leap15.6 - (x86-64) (ID: 25031801) * 250319 - SUSE-FU-2025:0923-1 - Feature update for opencv - leap15.6 - (x86-64) (ID: 25031901) * 250319 - SUSE-RU-2025:0941-1 - Recommended update for gfs2-utils - leap15.6 - (x86-64) (ID: 25031904) * 250319 - SUSE-RU-2025:0957-1 - Recommended update for linuxrc - leap15.6 - (x86-64) (ID: 25031905) * 250319 - SUSE-SU-2025:0956-1 - Security update for python-Jinja2 - leap15.6 - (x86-64) (ID: 25031907) * 250320 - SUSE-RU-2025:0966-1 - Recommended update for multipath-tools - leap15.6 - (x86-64) (ID: 25032001) * 250321 - SUSE-SU-2025:0977-1 - Security update for wpa_supplicant - leap15.6 - (x86-64) (ID: 25032103) * 250321 - SUSE-SU-2025:0979-1 - Security update for zvbi - leap15.6 - (x86-64) (ID: 25032104) * 250321 - SUSE-SU-2025:0980-1 - Security update for apptainer - leap15.6 - (x86-64) (ID: 25032105) * 250324 - SUSE-SU-2025:0989-1 - Security update for u-boot - leap15.6 - (x86-64) (ID: 25032402) * 250325 - SUSE-SU-2025:1003-1 - Security update for libxslt - leap15.6 - (x86-64) (ID: 25032502) * 250326 - SUSE-RU-2025:1021-1 - Recommended update for HANA-Firewall - leap15.6 - (x86-64) (ID: 25032601) * 250327 - SUSE-RU-2025:1042-1 - Recommended update for hawk2 - leap15.6 - (x86-64) (ID: 25032701) * 250328 - SUSE-RU-2025:1048-1 - Recommended update for cpupower - leap15.6 - (x86-64) (ID: 25032801) * 250328 - SUSE-RU-2025:1049-1 - Recommended update for NetworkManager-openvpn - leap15.6 - (x86-64) (ID: 25032802) * 250328 - SUSE-SU-2025:1054-1 - Security update for mercurial - leap15.6 - (x86-64) (ID: 25032804) * 250328 - SUSE-SU-2025:1055-1 - Security update for skopeo - leap15.6 - (x86-64) (ID: 25032805) * 250331 - SUSE-OU-2025:1080-1 - Optional update for libyuv - leap15.6 - (x86-64) (ID: 25033101) * 250331 - SUSE-RU-2025:1068-1 - Recommended update for crash - leap15.6 - (x86-64) (ID: 25033102) * 250331 - SUSE-RU-2025:1071-1 - Recommended update for dracut - leap15.6 - (x86-64) (ID: 25033104) * 250401 - SUSE-RU-2025:1082-1 - Recommended update for python-kiwi - leap15.6 - (x86-64) (ID: 25040101) * 250401 - SUSE-SU-2025:1084-1 - Security update for corosync - leap15.6 - (x86-64) (ID: 25040103) * 250402 - SUSE-RU-2025:1098-1 - Recommended update for libvirt - leap15.6 - (x86-64) (ID: 25040202) * 250402 - SUSE-SU-2025:1094-1 - Security update for warewulf4 - leap15.6 - (x86-64) (ID: 25040203) * 250403 - SUSE-RU-2025:1133-1 - Recommended update for mozc - leap15.6 - (x86-64) (ID: 25040302) * 250403 - SUSE-SU-2025:1125-1 - Security update for libxslt - leap15.6 - (x86-64) (ID: 25040304) * 250403 - SUSE-SU-2025:1127-1 - Security update for ghostscript - leap15.6 - (x86-64) (ID: 25040305) * 250403 - SUSE-SU-2025:1137-1 - Security update for xz - leap15.6 - (x86-64) (ID: 25040308) * 250404 - SUSE-RU-2025:1140-1 - Recommended update for rust1.85 - leap15.6 - (x86-64) (ID: 25040401) * 250407 - SUSE-RU-2025:1147-1 - Recommended update for openucx - leap15.6 - (x86-64) (ID: 25040702) * 250408 - SUSE-RU-2025:1166-1 - Recommended update for gdb - leap15.6 - (x86-64) (ID: 25040801) * 250408 - SUSE-RU-2025:1169-1 - Recommended update for opae - leap15.6 - (x86-64) (ID: 25040802) * 250408 - SUSE-SU-2025:1164-1 - Security update for giflib - leap15.6 - (x86-64) (ID: 25040803) * 250409 - SUSE-RU-2025:1179-1 - Recommended update for perl-YAML-LibYAML - leap15.6 - (x86-64) (ID: 25040901) * 250411 - SUSE-RU-2025:1203-1 - Recommended update for xdmbgrd - leap15.6 - (x86-64) (ID: 25041102) * 250411 - SUSE-SU-2025:1199-1 - Security update for fontforge - leap15.6 - (x86-64) (ID: 25041103) * 250411 - SUSE-SU-2025:1201-1 - Security update for expat - leap15.6 - (x86-64) (ID: 25041104) * 250414 - SUSE-OU-2025:1258-1 - Recommended update for dpdk - leap15.6 - (x86-64) (ID: 25041401) * 250414 - SUSE-RU-2025:1242-1 - Recommended update for aaa_base - leap15.6 - (x86-64) (ID: 25041402) * 250414 - SUSE-RU-2025:1244-1 - Recommended update for perf - leap15.6 - (x86-64) (ID: 25041403) * 250414 - SUSE-RU-2025:1245-1 - Recommended update for pkg-config - leap15.6 - (x86-64) (ID: 25041404) * 250414 - SUSE-RU-2025:1250-1 - Recommended update for AppStream - leap15.6 - (x86-64) (ID: 25041406) * 250415 - SUSE-RU-2025:1283-1 - Recommended update for duperemove - leap15.6 - (x86-64) (ID: 25041501) * 250415 - SUSE-RU-2025:1284-1 - Recommended update for Mesa-demo - leap15.6 - (x86-64) (ID: 25041502) * 250415 - SUSE-SU-2025:1264-1 - Security update for haproxy - leap15.6 - (x86-64) (ID: 25041503) * 250415 - SUSE-SU-2025:1285-1 - Security update for etcd - leap15.6 - (x86-64) (ID: 25041504) * 250415 - SUSE-SU-2025:1287-1 - Security update for mozjs52 - leap15.6 - (x86-64) (ID: 25041506) * 250415 - SUSE-SU-2025:1288-1 - Security update for mozjs52 - leap15.6 - (x86-64) (ID: 25041507) * 250416 - SUSE-RU-2025:1291-1 - Recommended update for timezone - leap15.6 - (x86-64) (ID: 25041601) * 250416 - SUSE-RU-2025:1299-1 - Recommended update for Tools - leap15.6 - (x86-64) (ID: 25041602) * 250416 - SUSE-RU-2025:1327-1 - Recommended update for gnome-remote-desktop - leap15.6 - (x86-64) (ID: 25041605) * 250416 - SUSE-RU-2025:1328-1 - Recommended update for openldap2_5 - leap15.6 - (x86-64) (ID: 25041606) * 250416 - SUSE-SU-2025:1294-1 - Security update for rubygem-bundler - leap15.6 - (x86-64) (ID: 25041607) * 250417 - SUSE-SU-2025:1332-1 - Security update for rekor - leap15.6 - (x86-64) (ID: 25041701) * 250417 - SUSE-SU-2025:1340-1 - Security update for mozjs52 - leap15.6 - (x86-64) (ID: 25041704) * 250417 - SUSE-SU-2025:1345-1 - Security update for containerd - leap15.6 - (x86-64) (ID: 25041706) * 250418 - SUSE-RU-2025:1348-1 - Recommended update for libvpl - leap15.6 - (x86-64) (ID: 25041801) * 250418 - SUSE-SU-2025:1349-1 - Security update for GraphicsMagick - leap15.6 - (x86-64) (ID: 25041802) * 250421 - SUSE-RU-2025:1350-1 - Recommended update for rust1.86 - leap15.6 - (x86-64) (ID: 25042101) * 250422 - SUSE-RU-2025:1353-1 - Recommended update for iproute2 - leap15.6 - (x86-64) (ID: 25042201) * 250423 - SUSE-RU-2025:1360-1 - Recommended update for gcc13 - leap15.6 - (x86-64) (ID: 25042301) * 250424 - SUSE-RU-2025:1364-1 - Recommended update for tracker - leap15.6 - (x86-64) (ID: 25042401) * 250424 - SUSE-SU-2025:1365-1 - Security update for mozjs60 - leap15.6 - (x86-64) (ID: 25042402) * 250425 - SUSE-RU-2025:1377-1 - Recommended update for patterns-base - leap15.6 - (x86-64) (ID: 25042503) * 250429 - SUSE-RU-2025:1397-1 - Recommended update for libgnomesu - leap15.6 - (x86-64) (ID: 25042901) * 250429 - SUSE-RU-2025:1398-1 - Recommended update for plymouth - leap15.6 - (x86-64) (ID: 25042902) * 250502 - SUSE-RU-2025:38402-1 - Recommended update for freetype2 - leap15.6 - (x86-64) (ID: 25050202) * 250505 - SUSE-RU-2025:1447-1 - Recommended update for lvm2 - leap15.6 - (x86-64) (ID: 25050501) * 250507 - SUSE-RU-2025:1495-1 - Recommended update for pacemaker - leap15.6 - (x86-64) (ID: 25050702) * 250507 - SUSE-SU-2025:1466-1 - Security update for rabbitmq-server - leap15.6 - (x86-64) (ID: 25050704) * 250507 - SUSE-SU-2025:1492-1 - Security update for rubygem-rack-1_6 - leap15.6 - (x86-64) (ID: 25050708) * 250507 - SUSE-SU-2025:1500-1 - Security update for opensaml - leap15.6 - (x86-64) (ID: 25050709) * 250507 - SUSE-SU-2025:1508-1 - Security update for openvpn - leap15.6 - (x86-64) (ID: 25050713) * 250508 - SUSE-OU-2025:1514-1 - Optional update for oath-toolkit - leap15.6 - (x86-64) (ID: 25050801) * 250508 - SUSE-SU-2025:1511-1 - Security update for apparmor - leap15.6 - (x86-64) (ID: 25050802) * 250509 - SUSE-SU-2025:1525-1 - Security update for java-1_8_0-openjdk - leap15.6 - (x86-64) (ID: 25050902) * 250512 - SUSE-SU-2025:1534-1 - Security update for augeas - leap15.6 - (x86-64) (ID: 25051202) * 250513 - SUSE-RU-2025:1536-1 - Recommended update for libreoffice - leap15.6 - (x86-64) (ID: 25051301) * 250514 - SUSE-SU-2025:1548-1 - Security update for rabbitmq-server313 - leap15.6 - (x86-64) (ID: 25051403) * 250515 - SUSE-RU-2025:1557-1 - Recommended update for python-redis - leap15.6 - (x86-64) (ID: 25051501) * 250515 - SUSE-SU-2025:1559-1 - Security update for audiofile - leap15.6 - (x86-64) (ID: 25051502) * 250516 - SUSE-OU-2025:1561-1 - Optional update for libtraceevent - leap15.6 - (x86-64) (ID: 25051601) * 250516 - SUSE-OU-2025:1562-1 - Optional update for llvm17 - leap15.6 - (x86-64) (ID: 25051602) * 250516 - SUSE-SU-2025:1570-1 - Security update for cargo-c - leap15.6 - (x86-64) (ID: 25051606) * 250516 - SUSE-SU-2025:1572-1 - Security update for libraw - leap15.6 - (x86-64) (ID: 25051608) * 250519 - SUSE-SU-2025:01586-1 - Security update for rubygem-rack - leap15.6 - (x86-64) (ID: 25051901) * 250520 - SUSE-RU-2025:01597-1 - Recommended update for icewm - leap15.6 - (x86-64) (ID: 25052002) * 250520 - SUSE-RU-2025:01606-1 - Recommended update for librdkafka - leap15.6 - (x86-64) (ID: 25052003) * 250520 - SUSE-SU-2025:01591-1 - Security update for python-maturin - leap15.6 - (x86-64) (ID: 25052004) * 250521 - SUSE-OU-2025:01613-1 - Optional update for log4cplus - leap15.6 - (x86-64) (ID: 25052101) * 250521 - SUSE-RU-2025:01612-1 - Recommended update for python-durationpy - leap15.6 - (x86-64) (ID: 25052102) * 250521 - SUSE-RU-2025:01616-1 - Recommended update for dpdk - leap15.6 - (x86-64) (ID: 25052103) * 250521 - SUSE-RU-2025:01618-1 - Recommended update for drbd - leap15.6 - (x86-64) (ID: 25052105) * 250521 - SUSE-RU-2025:01621-1 - Recommended update for dpdk22 - leap15.6 - (x86-64) (ID: 25052106) * 250521 - SUSE-SU-2025:01619-1 - Security update for s390-tools - leap15.6 - (x86-64) (ID: 25052109) * 250522 - SUSE-RU-2025:01648-1 - Recommended update for kbd - leap15.6 - (x86-64) (ID: 25052201) * 250522 - SUSE-SU-2025:01649-1 - Security update for python-tornado6 - leap15.6 - (x86-64) (ID: 25052202) * 250522 - SUSE-SU-2025:01651-1 - Security update for ucode-intel - leap15.6 - (x86-64) (ID: 25052203) * 250522 - SUSE-SU-2025:01661-1 - Security update for postgresql14 - leap15.6 - (x86-64) (ID: 25052206) * 250522 - SUSE-SU-2025:01662-1 - Security update for python-cryptography - leap15.6 - (x86-64) (ID: 25052207) * 250523 - SUSE-RU-2025:01696-1 - Recommended update for brasero - leap15.6 - (x86-64) (ID: 25052303) * 250523 - SUSE-RU-2025:01698-1 - Recommended update for wsmancli - leap15.6 - (x86-64) (ID: 25052304) * 250527 - SUSE-RU-2025:01714-1 - Recommended update for ncurses - leap15.6 - (x86-64) (ID: 25052701) * 250528 - SUSE-RU-2025:01728-1 - Recommended update for abseil-cpp - leap15.6 - (x86-64) (ID: 25052801) * 250528 - SUSE-RU-2025:01734-1 - Recommended update for nvidia-container-runtime - leap15.6 - (x86-64) (ID: 25052802) * 250528 - SUSE-SU-2025:01716-1 - Security update for mariadb - leap15.6 - (x86-64) (ID: 25052803) * 250529 - SUSE-SU-2025:01735-1 - Security update for wxWidgets-3_2 - leap15.6 - (x86-64) (ID: 25052901) * 250529 - SUSE-SU-2025:01745-1 - Security update for dnsdist - leap15.6 - (x86-64) (ID: 25052902) * 250529 - SUSE-SU-2025:01748-1 - Security update for postgresql15 - leap15.6 - (x86-64) (ID: 25052904) * 250529 - SUSE-SU-2025:01756-1 - Security update for slurm_22_05 - leap15.6 - (x86-64) (ID: 25052905) * 250529 - SUSE-SU-2025:01758-1 - Security update for slurm_23_02 - leap15.6 - (x86-64) (ID: 25052906) * 250529 - SUSE-SU-2025:01759-1 - Security update for slurm - leap15.6 - (x86-64) (ID: 25052907) * 250529 - SUSE-SU-2025:01761-1 - Security update for slurm_24_11 - leap15.6 - (x86-64) (ID: 25052908) * 250530 - SUSE-RU-2025:01768-1 - Recommended update for libwnck - leap15.6 - (x86-64) (ID: 25053001) * 250530 - SUSE-SU-2025:01766-1 - Security update for postgresql16 - leap15.6 - (x86-64) (ID: 25053002) * 250602 - SUSE-RU-2025:01789-1 - Recommended update for rust1.87 - leap15.6 - (x86-64) (ID: 25060201) * 250602 - SUSE-SU-2025:01788-1 - Security update for java-1_8_0-ibm - leap15.6 - (x86-64) (ID: 25060204) * 250604 - SUSE-RU-2025:01800-1 - Recommended update for python-pyzmq - leap15.6 - (x86-64) (ID: 25060401) * 250604 - SUSE-SU-2025:01806-1 - Security update for 389-ds - leap15.6 - (x86-64) (ID: 25060403) * 250604 - SUSE-SU-2025:01811-1 - Security update for gnuplot - leap15.6 - (x86-64) (ID: 25060404) * 250604 - SUSE-SU-2025:01816-1 - Security update for libcryptopp - leap15.6 - (x86-64) (ID: 25060408) * 250605 - SUSE-RU-2025:01823-1 - Recommended update for resource-agents - leap15.6 - (x86-64) (ID: 25060501) * 250605 - SUSE-RU-2025:01825-1 - Recommended update for google-guest-agent - leap15.6 - (x86-64) (ID: 25060502) * 250606 - SUSE-SU-2025:01830-1 - Security update for helm-mirror - leap15.6 - (x86-64) (ID: 25060601) * 250609 - SUSE-RU-2025:01847-1 - Recommended update for go1.24-openssl - leap15.6 - (x86-64) (ID: 25060902) * 250609 - SUSE-SU-2025:01835-1 - Security update for transfig - leap15.6 - (x86-64) (ID: 25060903) * 250610 - SUSE-RU-2025:01867-1 - Recommended update for busybox - leap15.6 - (x86-64) (ID: 25061001) * 250611 - SUSE-SU-2025:01878-1 - Security update for nodejs22 - leap15.6 - (x86-64) (ID: 25061101) * 250611 - SUSE-SU-2025:01884-1 - Security update for perl-Crypt-OpenSSL-RSA - leap15.6 - (x86-64) (ID: 25061102) * 250611 - SUSE-SU-2025:01889-1 - Security update for nbdkit - leap15.6 - (x86-64) (ID: 25061104) * 250613 - SUSE-SU-2025:01940-1 - Security update for kubernetes1.23 - leap15.6 - (x86-64) (ID: 25061301) * 250613 - SUSE-SU-2025:01941-1 - Security update for kubernetes1.24 - leap15.6 - (x86-64) (ID: 25061302) * 250613 - SUSE-SU-2025:01953-1 - Security update for apache2-mod_auth_openidc - leap15.6 - (x86-64) (ID: 25061304) * 250616 - SUSE-SU-2025:01968-1 - Security update for wireshark - leap15.6 - (x86-64) (ID: 25061604) * 250618 - SUSE-SU-2025:01988-1 - Security update for golang-github-prometheus-node_exporter - leap15.6 - (x86-64) (ID: 25061802) * 250618 - SUSE-SU-2025:01989-1 - Security update for Tools - leap15.6 - (x86-64) (ID: 25061803) * 250618 - SUSE-SU-2025:01990-1 - Security update for golang-github-prometheus-prometheus - leap15.6 - (x86-64) (ID: 25061804) * 250618 - SUSE-SU-2025:01992-1 - Security update for golang-github-prometheus-alertmanager - leap15.6 - (x86-64) (ID: 25061806) * 250618 - SUSE-SU-2025:02003-1 - Security update for gdm - leap15.6 - (x86-64) (ID: 25061808) * 250619 - SUSE-SU-2025:02014-1 - Security update for ignition - leap15.6 - (x86-64) (ID: 25061901) * 250619 - SUSE-SU-2025:02016-1 - Security update for screen - leap15.6 - (x86-64) (ID: 25061902) * 250619 - SUSE-SU-2025:02026-1 - Security update for pam_pkcs11 - leap15.6 - (x86-64) (ID: 25061903) * 250619 - SUSE-SU-2025:02027-1 - Security update for perl - leap15.6 - (x86-64) (ID: 25061904) * 250619 - SUSE-SU-2025:02028-1 - Security update for apache2-mod_security2 - leap15.6 - (x86-64) (ID: 25061905) * 250620 - SUSE-RU-2025:02054-1 - Recommended update for google-cloud-sap-agent - leap15.6 - (x86-64) (ID: 25062001) * 250620 - SUSE-SU-2025:02037-1 - Security update for ghc-pandoc - leap15.6 - (x86-64) (ID: 25062002) * 250620 - SUSE-SU-2025:02044-1 - Security update for libblockdev - leap15.6 - (x86-64) (ID: 25062003) * 250620 - SUSE-SU-2025:02045-1 - Security update for nodejs20 - leap15.6 - (x86-64) (ID: 25062004) * 250623 - SUSE-SU-2025:02058-1 - Security update for gstreamer-plugins-good - leap15.6 - (x86-64) (ID: 25062303) * 250623 - SUSE-SU-2025:02066-1 - Security update for distribution - leap15.6 - (x86-64) (ID: 25062304) * 250624 - SUSE-SU-2025:02079-1 - Security update for icu - leap15.6 - (x86-64) (ID: 25062402) * 250624 - SUSE-SU-2025:02080-1 - Security update for pam-config - leap15.6 - (x86-64) (ID: 25062403) * 250625 - SUSE-RU-2025:02103-1 - Recommended update for cifs-utils - leap15.6 - (x86-64) (ID: 25062501) * 250625 - SUSE-RU-2025:02104-1 - Recommended update for nfs-utils - leap15.6 - (x86-64) (ID: 25062502) * 250626 - SUSE-SU-2025:02121-1 - Security update for helm - leap15.6 - (x86-64) (ID: 25062602) * 250627 - SUSE-RU-2025:02147-1 - Recommended update for libpulp - leap15.6 - (x86-64) (ID: 25062701) * 250627 - SUSE-RU-2025:02151-1 - Recommended update for perl-YAML-LibYAML - leap15.6 - (x86-64) (ID: 25062702) * 250627 - SUSE-RU-2025:02152-1 - Recommended update for zsh - leap15.6 - (x86-64) (ID: 25062703) * 250627 - SUSE-SU-2025:02149-1 - Security update for google-osconfig-agent - leap15.6 - (x86-64) (ID: 25062704) * 250630 - SUSE-RU-2025:02176-1 - Recommended update for valgrind - leap15.6 - (x86-64) (ID: 25063001) * 250630 - SUSE-SU-2025:02167-1 - Security update for glib2 - leap15.6 - (x86-64) (ID: 25063003) * 250630 - SUSE-SU-2025:02170-1 - Security update for yelp - leap15.6 - (x86-64) (ID: 25063004) * 250630 - SUSE-SU-2025:02177-1 - Security update for sudo - leap15.6 - (x86-64) (ID: 25063005) * 250701 - SUSE-SU-2025:02190-1 - Security update for redis - leap15.6 - (x86-64) (ID: 25070102) * 250701 - SUSE-SU-2025:02191-1 - Security update for xwayland - leap15.6 - (x86-64) (ID: 25070103) * 250702 - SUSE-RU-2025:02194-1 - Recommended update for python-instance-billing-flavor-check - leap15.6 - (x86-64) (ID: 25070201) * 250702 - SUSE-RU-2025:02196-1 - Recommended update for buildah - leap15.6 - (x86-64) (ID: 25070202) * 250702 - SUSE-RU-2025:02204-1 - Recommended update for aws-nitro-enclaves-cli - leap15.6 - (x86-64) (ID: 25070204) * 250702 - SUSE-RU-2025:02210-1 - Recommended update for open-vm-tools - leap15.6 - (x86-64) (ID: 25070205) * 250702 - SUSE-SU-2025:02198-1 - Security update for runc - leap15.6 - (x86-64) (ID: 25070206) * 250702 - SUSE-SU-2025:02200-1 - Security update for clamav - leap15.6 - (x86-64) (ID: 25070207) * 250703 - SUSE-RU-2025:02215-1 - Recommended update for firewalld - leap15.6 - (x86-64) (ID: 25070301) * 250704 - SUSE-RU-2025:02221-1 - Recommended update for ccache - leap15.6 - (x86-64) (ID: 25070401) * 250704 - SUSE-SU-2025:02222-1 - Security update for libgepub - leap15.6 - (x86-64) (ID: 25070402) * 250704 - SUSE-SU-2025:02224-1 - Security update for xorg-x11-server - leap15.6 - (x86-64) (ID: 25070403) * 250704 - SUSE-SU-2025:02226-1 - Security update for vim - leap15.6 - (x86-64) (ID: 25070404) * 250704 - SUSE-SU-2025:02229-1 - Security update for libssh - leap15.6 - (x86-64) (ID: 25070405) * 250707 - SUSE-RU-2025:02239-1 - Recommended update for libbpf - leap15.6 - (x86-64) (ID: 25070702) * 250707 - SUSE-RU-2025:02240-1 - Recommended update for openssh - leap15.6 - (x86-64) (ID: 25070703) * 250708 - SUSE-RU-2025:02247-1 - Recommended update for mdadm - leap15.6 - (x86-64) (ID: 25070801) * 250708 - SUSE-RU-2025:02250-1 - Recommended update for pcm - leap15.6 - (x86-64) (ID: 25070802) * 250709 - SUSE-RU-2025:02256-1 - Recommended update for xca - leap15.6 - (x86-64) (ID: 25070901) * 250709 - SUSE-SU-2025:02259-1 - Recommended update for gpg2 - leap15.6 - (x86-64) (ID: 25070902) * 250710 - SUSE-RU-2025:02265-1 - Recommended update for ansible-core - leap15.6 - (x86-64) (ID: 25071002) * 250710 - SUSE-RU-2025:02267-1 - Recommended update for sssd - leap15.6 - (x86-64) (ID: 25071003) * 250710 - SUSE-RU-2025:02274-1 - Recommended update for mozilla-nss - leap15.6 - (x86-64) (ID: 25071004) * 250710 - SUSE-SU-2025:02276-1 - Security update for libsoup - leap15.6 - (x86-64) (ID: 25071006) * 250710 - SUSE-SU-2025:02277-1 - Security update for libsoup2 - leap15.6 - (x86-64) (ID: 25071007) * 250711 - SUSE-RU-2025:02293-1 - Recommended update for oracleasm - leap15.6 - (x86-64) (ID: 25071101) * 250711 - SUSE-SU-2025:02282-1 - Security update for umoci - leap15.6 - (x86-64) (ID: 25071102) * 250711 - SUSE-SU-2025:02289-1 - Security update for docker - leap15.6 - (x86-64) (ID: 25071103) * 250714 - SUSE-RU-2025:02301-1 - Recommended update for cyrus-sasl - leap15.6 - (x86-64) (ID: 25071401) * 250714 - SUSE-RU-2025:02305-1 - Recommended update for nginx - leap15.6 - (x86-64) (ID: 25071402) * 250714 - SUSE-SU-2025:02302-1 - Security update for gstreamer-plugins-base - leap15.6 - (x86-64) (ID: 25071403) * 250715 - SUSE-SU-2025:02311-1 - Security update for protobuf - leap15.6 - (x86-64) (ID: 25071501) * 250715 - SUSE-SU-2025:02316-1 - Security update for xen - leap15.6 - (x86-64) (ID: 25071503) * 250716 - SUSE-RU-2025:02323-1 - Recommended update for mozilla-nss - leap15.6 - (x86-64) (ID: 25071601) * 250716 - SUSE-RU-2025:02327-1 - Recommended update for sysstat - leap15.6 - (x86-64) (ID: 25071602) * 250716 - SUSE-SU-2025:02331-1 - Security update for erlang26 - leap15.6 - (x86-64) (ID: 25071604) * 250716 - SUSE-SU-2025:02332-1 - Security update for erlang - leap15.6 - (x86-64) (ID: 25071605) * 250716 - SUSE-SU-2025:02335-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 25071606) * 250716 - SUSE-SU-2025:02336-1 - Security update for kubernetes1.27 - leap15.6 - (x86-64) (ID: 25071607) * 250717 - SUSE-RU-2025:02341-1 - Recommended update for rust1.88 - leap15.6 - (x86-64) (ID: 25071701) * 250717 - SUSE-RU-2025:02344-1 - Recommended update for samba - leap15.6 - (x86-64) (ID: 25071702) * 250717 - SUSE-RU-2025:39484-1 - Recommended update for rust1.88 - leap15.6 - (x86-64) (ID: 25071704) * 250717 - SUSE-SU-2025:02351-1 - Security update for kubernetes1.25 - leap15.6 - (x86-64) (ID: 25071705) * 250717 - SUSE-SU-2025:02352-1 - Security update for ffmpeg - leap15.6 - (x86-64) (ID: 25071706) * 250718 - SUSE-RU-2025:02380-1 - Recommended update for transactional-update - leap15.6 - (x86-64) (ID: 25071801) * 250718 - SUSE-SU-2025:02362-1 - Security update for coreutils - leap15.6 - (x86-64) (ID: 25071803) * 250718 - SUSE-SU-2025:02367-1 - Security update for gimp - leap15.6 - (x86-64) (ID: 25071804) * 250718 - SUSE-SU-2025:02372-1 - Security update for FastCGI - leap15.6 - (x86-64) (ID: 25071806) * 250718 - SUSE-SU-2025:02381-1 - Security update for ffmpeg-4 - leap15.6 - (x86-64) (ID: 25071807) * 250718 - SUSE-SU-2025:02383-1 - Security update for kubernetes1.26 - leap15.6 - (x86-64) (ID: 25071808) * 250721 - SUSE-SU-2025:02430-1 - Security update for iputils - leap15.6 - (x86-64) (ID: 25072101) * 250721 - SUSE-SU-2025:02447-1 - Security update for libgcrypt - leap15.6 - (x86-64) (ID: 25072102) * 250722 - SUSE-RU-2025:02466-1 - Recommended update for pesign - leap15.6 - (x86-64) (ID: 25072201) * 250723 - SUSE-RU-2025:02503-1 - Recommended update for grafana - leap15.6 - (x86-64) (ID: 25072301) * 250723 - SUSE-SU-2025:02473-1 - Security update for php7 - leap15.6 - (x86-64) (ID: 25072302) * 250723 - SUSE-SU-2025:02474-1 - Security update for php8 - leap15.6 - (x86-64) (ID: 25072303) * 250723 - SUSE-SU-2025:02501-1 - Security update for salt - leap15.6 - (x86-64) (ID: 25072304) * 250724 - SUSE-SU-2025:02511-1 - Security update for ImageMagick - leap15.6 - (x86-64) (ID: 25072401) * 250725 - SUSE-SU-2025:02516-1 - Security update for ovmf - leap15.6 - (x86-64) (ID: 25072502) * 250725 - SUSE-SU-2025:02527-1 - Security update for polkit - leap15.6 - (x86-64) (ID: 25072503) * 250725 - SUSE-SU-2025:02529-1 - Security update for MozillaFirefox-branding-SLE - leap15.6 - (x86-64) (ID: 25072504) * 250726 - openSUSE-SU-2025:0164-1 - Security update for upx - leap15.6 - (x86-64) (ID: 25072601) * 250726 - openSUSE-SU-2025:0165-1 - Security update for iptraf-ng - leap15.6 - (x86-64) (ID: 25072602) * 250726 - openSUSE-SU-2025:0229-1 - Security update for gstreamer-plugins-bad - leap15.6 - (x86-64) (ID: 25072603) * 250727 - openSUSE-RU-2025:0192-1 - Recommended update for openSUSE-repos - leap15.6 - (x86-64) (ID: 25072701) * 250728 - SUSE-SU-2025:02536-1 - Security update for boost - leap15.6 - (x86-64) (ID: 25072801) * 250728 - SUSE-SU-2025:02538-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 25072802) * 250730 - SUSE-SU-2025:02545-1 - Security update for java-1_8_0-openj9 - leap15.6 - (x86-64) (ID: 25073001) * 250730 - SUSE-SU-2025:02555-1 - Recommended update for virt-libguestf - leap15.6 - (x86-64) (ID: 25073003) * 250731 - SUSE-RU-2025:02558-1 - Recommended update for libsolv - leap15.6 - (x86-64) (ID: 25073101) * 250731 - SUSE-RU-2025:02567-1 - Recommended update for bcc - leap15.6 - (x86-64) (ID: 25073102) * 250731 - SUSE-RU-2025:02570-1 - Recommended update for vsftpd - leap15.6 - (x86-64) (ID: 25073103) * 250731 - SUSE-RU-2025:02574-1 - Recommended update for python3-pytes - leap15.6 - (x86-64) (ID: 25073104) * 250731 - SUSE-RU-2025:02582-1 - Recommended update for proftpd - leap15.6 - (x86-64) (ID: 25073105) * 250731 - SUSE-SU-2025:02564-1 - Security update for rmt-server - leap15.6 - (x86-64) (ID: 25073106) * 250731 - SUSE-SU-2025:02566-1 - Security update for libarchive - leap15.6 - (x86-64) (ID: 25073107) * 250801 - SUSE-RU-2025:02585-1 - Recommended update for fence-agents - leap15.6 - (x86-64) (ID: 25080101) * 250801 - SUSE-SU-2025:02586-1 - Security update for rav1e - leap15.6 - (x86-64) (ID: 25080102) * 250801 - SUSE-SU-2025:02592-1 - Security update for cosign - leap15.6 - (x86-64) (ID: 25080103) * 250801 - SUSE-SU-2025:02593-1 - Security update for valkey - leap15.6 - (x86-64) (ID: 25080104) * 250801 - SUSE-SU-2025:02595-1 - Security update for gnutls - leap15.6 - (x86-64) (ID: 25080105) * 250804 - SUSE-RU-2025:02613-1 - Recommended update for yast2-packager - leap15.6 - (x86-64) (ID: 25080401) * 250804 - SUSE-RU-2025:02656-1 - Recommended update for mutter - leap15.6 - (x86-64) (ID: 25080402) * 250804 - SUSE-RU-2025:02661-1 - Recommended update for google-guest-oslogin - leap15.6 - (x86-64) (ID: 25080403) * 250804 - SUSE-SU-2025:02621-1 - Security update for libxml2 - leap15.6 - (x86-64) (ID: 25080404) * 250804 - SUSE-SU-2025:02657-1 - Security update for java-21-openjdk - leap15.6 - (x86-64) (ID: 25080405) * 250804 - SUSE-SU-2025:02666-1 - Security update for java-11-openjdk - leap15.6 - (x86-64) (ID: 25080406) * 250804 - SUSE-SU-2025:02667-1 - Security update for java-17-openjdk - leap15.6 - (x86-64) (ID: 25080407) * 250804 - SUSE-SU-2025:02672-1 - Security update for sqlite3 - leap15.6 - (x86-64) (ID: 25080408) * 250804 - SUSE-SU-2025:02679-1 - Security update for redis - leap15.6 - (x86-64) (ID: 25080409) * 250804 - SUSE-SU-2025:02684-1 - Security update for apache2 - leap15.6 - (x86-64) (ID: 25080410) * 250805 - SUSE-SU-2025:02700-1 - Security update for python39 - leap15.6 - (x86-64) (ID: 25080501) * 250805 - SUSE-SU-2025:02701-1 - Security update for python - leap15.6 - (x86-64) (ID: 25080502) * 250805 - SUSE-SU-2025:02703-1 - Security update for djvulibre - leap15.6 - (x86-64) (ID: 25080503) * 250806 - SUSE-RU-2025:02711-1 - Recommended update for nvidia-container-toolkit - leap15.6 - (x86-64) (ID: 25080601) * 250806 - SUSE-RU-2025:02713-1 - Recommended update for hwinfo - leap15.6 - (x86-64) (ID: 25080602) * 250806 - SUSE-SU-2025:02717-1 - Security update for python311 - leap15.6 - (x86-64) (ID: 25080603) * 250807 - SUSE-RU-2025:02723-1 - Recommended update for SSSD - leap15.6 - (x86-64) (ID: 25080701) * 250808 - SUSE-RU-2025:02730-1 - Recommended update for perl-DBD-Pg - leap15.6 - (x86-64) (ID: 25080801) * 250808 - SUSE-RU-2025:02731-1 - Recommended update for perl-DBI - leap15.6 - (x86-64) (ID: 25080802) * 250808 - SUSE-SU-2025:02734-1 - Security update for dpkg - leap15.6 - (x86-64) (ID: 25080803) * 250808 - SUSE-SU-2025:02740-1 - Security update for tgt - leap15.6 - (x86-64) (ID: 25080805) * 250811 - SUSE-RU-2025:02750-1 - Recommended update for icedtea-web - leap15.6 - (x86-64) (ID: 25081101) * 250811 - SUSE-SU-2025:02749-1 - Security update for iperf - leap15.6 - (x86-64) (ID: 25081102) * 250812 - SUSE-OU-2025:02763-1 - Optional update for libyaml - leap15.6 - (x86-64) (ID: 25081201) * 250812 - SUSE-RU-2025:02757-1 - Recommended update for MozillaThunderbird - leap15.6 - (x86-64) (ID: 25081202) * 250812 - SUSE-SU-2025:02754-1 - Security update for opensc - leap15.6 - (x86-64) (ID: 25081203) * 250812 - SUSE-SU-2025:02758-1 - Security update for libxml2 - leap15.6 - (x86-64) (ID: 25081204) * 250812 - SUSE-SU-2025:02759-1 - Security update for go1.23 - leap15.6 - (x86-64) (ID: 25081205) * 250812 - SUSE-SU-2025:02760-1 - Security update for go1.24 - leap15.6 - (x86-64) (ID: 25081206) * 250812 - SUSE-SU-2025:02765-1 - Security update for webkit2gtk3 - leap15.6 - (x86-64) (ID: 25081207) * 250812 - SUSE-SU-2025:02768-1 - Security update for sccache - leap15.6 - (x86-64) (ID: 25081208) * 250812 - SUSE-SU-2025:02769-1 - Security update for amber-cli - leap15.6 - (x86-64) (ID: 25081209) * 250812 - SUSE-SU-2025:02770-1 - Security update for tiff - leap15.6 - (x86-64) (ID: 25081210) * 250812 - SUSE-SU-2025:02772-1 - Recommended update for grub2 - leap15.6 - (x86-64) (ID: 25081211) * 250813 - SUSE-RU-2025:02774-1 - Recommended update for cluster-glue - leap15.6 - (x86-64) (ID: 25081301) * 250813 - SUSE-RU-2025:02780-1 - Recommended update for gcc14 - leap15.6 - (x86-64) (ID: 25081302) * 250813 - SUSE-SU-2025:02778-1 - Security update for python3 - leap15.6 - (x86-64) (ID: 25081303) * 250813 - SUSE-SU-2025:02791-1 - Security update for poppler - leap15.6 - (x86-64) (ID: 25081304) * 250815 - SUSE-SU-2025:02808-1 - Security update for podman - leap15.6 - (x86-64) (ID: 25081501) * 250815 - SUSE-SU-2025:02814-1 - Security update for ruby2.5 - leap15.6 - (x86-64) (ID: 25081502) * 250815 - SUSE-SU-2025:02817-1 - Security update for libavif - leap15.6 - (x86-64) (ID: 25081503) * 250818 - SUSE-RU-2025:02839-1 - Recommended update for nvme-cli - leap15.6 - (x86-64) (ID: 25081801) * 250818 - SUSE-RU-2025:02841-1 - Recommended update for openssl-1_1 - leap15.6 - (x86-64) (ID: 25081802) * 250818 - SUSE-SU-2025:02842-1 - Security update for postgresql13 - leap15.6 - (x86-64) (ID: 25081803) * 250819 - SUSE-OU-2025:02892-1 - Optional update for oath-toolkit - leap15.6 - (x86-64) (ID: 25081901) * 250819 - SUSE-RU-2025:02888-1 - Recommended update for suse-module-tools - leap15.6 - (x86-64) (ID: 25081902) * 250819 - SUSE-RU-2025:02891-1 - Recommended update for oqs-provider - leap15.6 - (x86-64) (ID: 25081903) * 250819 - SUSE-RU-2025:02907-1 - Recommended update for libpsm2 - leap15.6 - (x86-64) (ID: 25081904) * 250819 - SUSE-RU-2025:02921-1 - Recommended update for zypper - leap15.6 - (x86-64) (ID: 25081905) * 250819 - SUSE-SU-2025:02886-1 - Security update for lua51-luajit - leap15.6 - (x86-64) (ID: 25081906) * 250819 - SUSE-SU-2025:02914-1 - Security update for docker - leap15.6 - (x86-64) (ID: 25081907) * 250819 - SUSE-SU-2025:02915-1 - Security update for jq - leap15.6 - (x86-64) (ID: 25081908) * 250820 - SUSE-OU-2025:02931-1 - Optional update for rsyslog - leap15.6 - (x86-64) (ID: 25082001) * 250820 - SUSE-SU-2025:02924-1 - Security update for go1.25 - leap15.6 - (x86-64) (ID: 25082002) * 250821 - SUSE-RU-2025:02939-1 - Recommended update for open-iscsi - leap15.6 - (x86-64) (ID: 25082101) * 250821 - SUSE-SU-2025:02948-1 - Security update for python310 - leap15.6 - (x86-64) (ID: 25082102) * 250821 - SUSE-SU-2025:02954-1 - Security update for gdk-pixbuf - leap15.6 - (x86-64) (ID: 25082103) * 250822 - SUSE-RU-2025:02956-1 - Recommended update for openssl-3 - leap15.6 - (x86-64) (ID: 25082201) * 250822 - SUSE-RU-2025:02959-1 - Recommended update for saptune - leap15.6 - (x86-64) (ID: 25082202) * 250822 - SUSE-SU-2025:02964-1 - Security update for glibc - leap15.6 - (x86-64) (ID: 25082203) * 250825 - SUSE-SU-2025:02969-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 25082501) * 250825 - SUSE-SU-2025:02970-1 - Security update for pam - leap15.6 - (x86-64) (ID: 25082502) * 250825 - SUSE-SU-2025:02975-1 - Security update for cmake3 - leap15.6 - (x86-64) (ID: 25082503) * 250825 - SUSE-SU-2025:02977-1 - Security update for kubernetes1.18 - leap15.6 - (x86-64) (ID: 25082504) * 250825 - SUSE-SU-2025:02982-1 - Security update for python312 - leap15.6 - (x86-64) (ID: 25082505) Published Site Version: * Patches for openSUSE Leap 15, version 83. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 07:08:03 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Aug 2025 10:08:03 -0400 Subject: [BESAdmin-Announcements] Tools Updated: RHSM Download Plugin v1.0.11.0 and RHSM Download Cacher v1.0.11.0 Message-ID: The tools RHSM Download Plugin and RHSM Download Cacher have been updated. Updated Tools Version: RHSM Download Plugin, version 1.0.11.0 RHSM Download Cacher, version 1.0.11.0 Reasons for update: Tools have been updated to support the download of packages for RHEL 9 Additional Channels. Actions to take: RHSM Download Plugin v1.0.11.0 is available in the Manage Download Plugins dashboard of the Patching Support site. RHSM Download Cacher v1.0.11.0 is available here - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe Published site version: Patching Support, version 1243 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 07:21:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Aug 2025 10:21:17 -0400 Subject: [BESAdmin-Announcements] BigFix Patch now supports patches for openSUSE Leap 15.6 on x86_64 Message-ID: BigFix Patch is pleased to announce that it has extended support to include openSUSE Leap 15.6 on x86_64 architecture. The new content will be available under the existing External Site called ?Patches for openSUSE Leap 15?. It uses zypper, which is openSUSE?s default package manager, and contains content from the following channels: - openSUSE Leap-15.6 - repo-non-oss - openSUSE Leap-15.6 - repo-oss - openSUSE Leap-15.6 - repo-update - openSUSE Leap-15.6 - repo-update-non-oss - openSUSE Leap-15.6 - repo-sle-update Actions to take: openSUSE Leap requires BigFix Client version 11.0 Patch 0 (11.0.0.175). Subscribe to the ?Patches for openSUSE Leap 15? site from the License Overview dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. Published Sites: - Patches for openSUSE Leap 15, version 83 - Patching Support, version 1243 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 07:24:25 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Aug 2025 10:24:25 -0400 Subject: [BESAdmin-Announcements] Tools Updated: OpenSUSE Download Plugin v1.0.2.0 and SCC Download Cacher v1.0.2.0 Message-ID: The tools OpenSUSE Download Plugin and SCC Download Cacher have been updated. **Updated Tools Version:** OpenSUSE Download Plugin, version 1.0.2.0 OpenSUSE Download Cacher, version 1.0.2.0 **Reasons for update:** Tools have been updated to include support of OpenSUSE 15.6 repositories metadata download. **Actions to take:** OpenSUSE Download Plugin v1.0.2.0 is available in the Manage Download Plugins dashboard of the Patching Support site. OpenSUSE Download Cacher v1.0.2.0 is available here - https://software.bigfix.com/download/bes/util/OpenSUSEDownloadCacher-1.0.2.0.exe Published site version: Patching Support, version 1243 *Application Engineering Team* *BigFix* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 08:31:28 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Aug 2025 11:31:28 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-08-26 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. New Items: - SDB - OracleDB 19c on AIX -OJDK 2025-07 Patch - SDB - OracleDB 19c on AIX -OJDK 2025-07 Rollback - ASM - OracleDB 19c on AIX - OJDK 2025-07 Patch - ASM - OracleDB 19c on AIX - OJDK 2025-07 Rollback - RAC - OracleDB 19c on AIX - OJDK 2025-07 Patch - RAC - OracleDB 19c on AIX - OJDK 2025-07 Rollback Deleted Items: - SDB - OracleDB 19c on AIX -OJDK 2024-10 Patch - SDB - OracleDB 19c on AIX -OJDK 2024-10 Rollback - ASM - OracleDB 19c on AIX - OJDK 2024-10 Patch - ASM - OracleDB 19c on AIX - OJDK 2024-10 Rollback - RAC - OracleDB 19c on AIX - OJDK 2024-10 Patch - RAC - OracleDB 19c on AIX - OJDK 2024-10 Rollback Reason for Update: - New Software Releases from Vendors Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: What are the "Updates for * Applications Middleware" sites? Published Site Version: - Updates for Linux Applications Middleware, Version: v72 Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 10:12:37 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Aug 2025 13:12:37 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-26 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058497 Microsoft Edge Stable Build 139.0.3405.119 Available * 5058499 Microsoft Edge Stable Build 139.0.3405.119 Available (x64) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2371 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 26 13:14:00 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Aug 2025 16:14:00 -0400 Subject: [BESAdmin-Announcements] BigFix Patch now supports Red Hat Enterprise Linux 9 Additional Channels on x86_64 Message-ID: BigFix Patch is pleased to announce support for RHEL 9 Additional Channels on x86_64. The new site called ?Patches for RHEL 9 Additional Channels? uses dnf, which is RHEL 9?s default package manager, and contains content from the following channels for RHEL 9 systems: - Red Hat Enterprise Linux High Availability for x86_64 - Red Hat Enterprise Linux for SAP Applications for x86_64 - Red Hat Enterprise Linux for SAP Solutions for x86_64 - Red Hat CodeReady Linux Builder for x86_64 Actions to Take: The new site ?Patches for RHEL 9 Additional Channels? requires entitlement to any of the following licenses: - BigFix Remediate - BigFix Starter Kit for Lifecycle - BigFix Lifecycle - BigFix Compliance - BigFix Workspace / Workspace - BigFix Enterprise / Enterprise+ The new site requires BigFix Client version 10.0 Patch 7 (10.0.7.52). Subscribe to the ?Patches for RHEL 9 Additional Channels? site from the License Overview Dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. Note: Necessary subscriptions for the above mentioned RHEL repositories must be procured from Red Hat. Users of the RHSM Download Cacher will need to update to version 1.0.11.0: ? Windows - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe ? Linux - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher-linux.tar.gz Published Sites: - Patches for RHEL 9 Additional Channels, site version 2 - Patching Support, site version 1243 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 27 04:15:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Aug 2025 07:15:06 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-27 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 14011706 Google Chrome 139.0.7258.155 Available * 8101909 Adobe Acrobat Reader 2025.001.20643 Available - Adobe Acrobat Reader - Continuous Track * 8101911 Adobe Acrobat Reader 2025.001.20643 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101914 Adobe Acrobat Reader 2025.001.20643 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101916 Adobe Acrobat Reader 2025.001.20643 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 9101578 Adobe Acrobat 2025.001.20643 Available - Adobe Acrobat - Continuous Track * 9101579 Adobe Acrobat 2025.001.20643 Available - Adobe Acrobat - Continuous Track (x64) Modified: * 14011704 Google Chrome 139.0.7258.139 Available (Superseded) * 8101905 Adobe Acrobat Reader 2025.001.20630 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101907 Adobe Acrobat Reader 2025.001.20630 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101910 Adobe Acrobat Reader 2025.001.20630 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101912 Adobe Acrobat Reader 2025.001.20630 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 9101576 Adobe Acrobat 2025.001.20630 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101577 Adobe Acrobat 2025.001.20630 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) Reason for Update: * New updates for Chrome, Adobe Acrobat and Reader. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2372 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 27 10:51:13 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Aug 2025 13:51:13 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-08-27 Message-ID: Content in the Patches for Windows site has been modified New: * Major {ID:506384201] 5063842: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063842 * Major {ID:506384203] 5063842: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063842 (x64) * Major {ID:506408001] 5064080: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5064080 (x64) * Major {ID:506408003] 5064080: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5064080 (arm64) * Major {ID:506439901] 5064399: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5064399 * Major {ID:506439903] 5064399: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5064399 (x64) * Major {ID:506440001] 5064400: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5064400 * Major {ID:506440003] 5064400: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5064400 (x64) * Major {ID:506440301] 5064403: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5064403 (x64) * Major {ID:506440303] 5064403: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5064403 (arm64) * Major {ID:305191032] Office 2016 Version 16.0.19127.20154 Available - Current Channel - Office 2016 * Major {ID:305191036] Office 2016 Version 16.0.19127.20154 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major {ID:305191049] Office 2016 Version 16.0.19127.20154 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major {ID:305191002] Office 2019 Version 16.0.19127.20154 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major {ID:305191040] Office 2019 Version 16.0.19127.20154 Available - Current Channel - Office 2019 Retail * Major {ID:305191027] Office 2019 Version 16.0.19127.20154 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major {ID:305191016] Office 2021 Version 16.0.19127.20154 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major {ID:305191031] Office 2021 Version 16.0.19127.20154 Available - Current Channel - Office 2021 Retail * Major {ID:305191014] Office 2021 Version 16.0.19127.20154 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major {ID:305191041] Office 2024 Version 16.0.19127.20154 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major {ID:305191012] Office 2024 Version 16.0.19127.20154 Available - Current Channel - Office 2024 Retail * Major {ID:305191044] Office 2024 Version 16.0.19127.20154 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major {ID:305191045] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Arabic) * Major {ID:305191004] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Bulgarian) * Major {ID:305191011] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major {ID:305191025] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major {ID:305191048] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Czech) * Major {ID:305191018] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Danish) * Major {ID:305191003] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Dutch) * Major {ID:305191020] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (English (United Kingdom)) * Major {ID:305191010] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (English (United States)) * Major {ID:305191030] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Finnish) * Major {ID:305191019] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (French) * Major {ID:305191021] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (German) * Major {ID:305191037] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Greek) * Major {ID:305191033] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Hebrew) * Major {ID:305191039] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Hindi) * Major {ID:305191043] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Hungarian) * Major {ID:305191022] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Indonesian) * Major {ID:305191000] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Italian) * Major {ID:305191046] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Japanese) * Major {ID:305191029] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Korean) * Major {ID:305191015] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Lithuanian) * Major {ID:305191038] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Norwegian) * Major {ID:305191024] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Polish) * Major {ID:305191005] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major {ID:305191034] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major {ID:305191023] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Russian) * Major {ID:305191026] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Serbian Latin) * Major {ID:305191042] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Slovak) * Major {ID:305191017] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Slovenian) * Major {ID:305191008] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major {ID:305191047] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Spanish) * Major {ID:305191001] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Swedish) * Major {ID:305191007] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Thai) * Major {ID:305191035] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Turkish) * Major {ID:305191009] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Ukrainian) * Major {ID:305191028] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major {ID:305191006] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Vietnamese) * Major {ID:305191013] Office 365 Version 16.0.19127.20154 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * Major {ID:305190244] Office 365 Version 16.0.19029.20208 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * Major {ID:305190231] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major {ID:305190207] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major {ID:305190236] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major {ID:305190220] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major {ID:305190226] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Thai) (Superseded) * Major {ID:305190211] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major {ID:305190206] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major {ID:305190227] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major {ID:305190210] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major {ID:305190239] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major {ID:305190245] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major {ID:305190218] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Russian) (Superseded) * Major {ID:305190203] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major {ID:305190219] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major {ID:305190212] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Polish) (Superseded) * Major {ID:305190204] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major {ID:305190228] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major {ID:305190221] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Korean) (Superseded) * Major {ID:305190246] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major {ID:305190247] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Italian) (Superseded) * Major {ID:305190208] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major {ID:305190229] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major {ID:305190248] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major {ID:305190201] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major {ID:305190200] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Greek) (Superseded) * Major {ID:305190215] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (German) (Superseded) * Major {ID:305190242] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (French) (Superseded) * Major {ID:305190234] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major {ID:305190213] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major {ID:305190223] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major {ID:305190214] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major {ID:305190217] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Danish) (Superseded) * Major {ID:305190238] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Czech) (Superseded) * Major {ID:305190225] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major {ID:305190233] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major {ID:305190249] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major {ID:305190205] Office 365 Version 16.0.19029.20208 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major {ID:305190230] Office 2024 Version 16.0.19029.20208 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * Major {ID:305190232] Office 2024 Version 16.0.19029.20208 Available - Current Channel - Office 2024 Retail (Superseded) * Major {ID:305190224] Office 2024 Version 16.0.19029.20208 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * Major {ID:305190209] Office 2021 Version 16.0.19029.20208 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major {ID:305190216] Office 2021 Version 16.0.19029.20208 Available - Current Channel - Office 2021 Retail (Superseded) * Major {ID:305190241] Office 2021 Version 16.0.19029.20208 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major {ID:305190240] Office 2019 Version 16.0.19029.20208 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major {ID:305190235] Office 2019 Version 16.0.19029.20208 Available - Current Channel - Office 2019 Retail (Superseded) * Major {ID:305190202] Office 2019 Version 16.0.19029.20208 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major {ID:305190243] Office 2016 Version 16.0.19029.20208 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major {ID:305190222] Office 2016 Version 16.0.19029.20208 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major {ID:305190237] Office 2016 Version 16.0.19029.20208 Available - Current Channel - Office 2016 (Superseded) Reason for Update: * New Preview updates for Windows from Microsoft. * New office updates from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4597 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 07:46:46 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 10:46:46 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-28 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 6082399 Mozilla Firefox 142.0.1 Available * 6082212 Mozilla Firefox (x64) 142.0.1 Available Reason for Update: * New update for Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2373 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 08:30:09 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 11:30:09 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-08-28 Message-ID: Total New Fixlets: 16 Total Updated Fixlets: 12 Total Fixlets in Site: 118 Release Date: 2025-08-28 New Fixlets: 74600201 IntelliJ IDEA (Intel) v2025.2 9000301 AirParrot v3.1.7 22400201 Koodo Reader (Intel) v2.1.2 23500201 PhraseExpress v6.0.56 28800201 Betaflight Configurator v10.10.0 22400301 Koodo Reader (arm64) v2.1.2 45400201 Plottr (Intel) v2025.6.20 45400301 Plottr (arm64) v2025.6.20 62200201 Duplicati (Intel) v2.1.0.5 11600401 XnViewMP v1.9.3 62200301 Duplicati (arm64) v2.1.0.5 6700201 OBS (Intel) v31.1.2 6700301 OBS (arm64) v31.1.2 74600301 IntelliJ IDEA (arm64) v2025.2 8200301 VNC Viewer v7.15.0 8200401 VNC Server v7.15.0 Updated Fixlets: 67300101 Rectangle v0.90 20600201 Insomnia v11.5.0 7800201 Podman Desktop v1.21.0 8700301 Beyond Compare v5.1.4 63200401 Pale Moon (arm64) v33.8.2 9200401 Sublime Merge v2112 48300201 Bitwarden v2025.8.1 58700201 Speedify v15.8 65100201 Obsidian v1.9.12 63200301 Pale Moon (Intel) v33.8.2 74400101 CodeEdit v0.3.6 7800301 Podman Desktop (arm64) v1.21.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 08:48:25 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 21:18:25 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20250825 Update published 2025-08-28 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20250825. Published site version: BigFix Inventory Discovery - version 25 Features: Key updates in HCL BigFix Inventory Catalog 20250825: - Discovery of 40+ new software versions with the use of standard and template signatures including but not limited to the following software manufacturers like Adobe, AutoDesk, Microsoft & Oracle. - Deleted 20+ signatures (which refer to software and versions with a very low probability of being active or deployed) from Catalog to optimize standard catalog processing. This content is still available as custom signatures on demand if needed when requested through the support channel. - Added Template signatures to cover the deleted signatures where the version of a component is detected automatically, and a specific version is dynamically added to the catalog. - Added new Publisher Jamf to Catalog - Added discovery and usage capability for Microsoft Teams (for both classic and Windows store versions). - Delivered Idea (BFINV-I-454 (addressed multiple components)) To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20250825-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet ( BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 08:53:11 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 11:53:11 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-08-28 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 25.001.20643 (Continuous Track) Available - Mac OS X (ID: 10152212) Adobe Acrobat Reader DC 25.001.20643 (Continuous Track) Available - Mac OS X (ID: 10152213) Google Chrome 139.0.7258.155 Available - Mac OS X (ID: 83000219) Firefox 142.0.1 Available - Mac OS X (ID: 20750288) Microsoft Office for Mac 2019 - PowerPoint 16.100.2 Available (ID: 19000550) Microsoft Office for Mac 2019 - Word 16.100.2 Available (ID: 19000551) Microsoft Office for Mac 2019 - Excel 16.100.2 Available (ID: 19000552) Microsoft Office for Mac 2019 - OneNote 16.100.2 Available (ID: 19000553) Microsoft Office for Mac 2019 - Outlook 16.100.2 Available (ID: 19000554) Published site version: Updates for Mac Applications, version 782. Reasons for Update: A newer version of Adobe Continuous, Chrome, Firefox and MS Office Apps for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 09:23:40 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 12:23:40 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-08-28 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Postgresql v16.10 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.10 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.10 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.23 - SUSE 12 (x64) - Update: MongoDB v7.0.23 - SUSE 15 (x64) - Update: MongoDB v7.0.23 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.23 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.13 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.13 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.13 - SUSE 15 (x64) - Update: MongoDB v8.0.13 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.13 - Ubuntu 22.04 (x64) - Update: RedHat JBoss EAP v8.0.9 - Linux Unix ## Modified Items: - Update: Postgresql v16.9 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.9 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.9 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.22 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.22 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.22 - SUSE 12 (x64) - Update: MongoDB v7.0.22 - SUSE 15 (x64) - Update: MongoDB v7.0.22 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.22 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.22 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.12 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.12 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.12 - SUSE 15 (x64) - Update: MongoDB v8.0.12 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.12 - Ubuntu 22.04 (x64) - Update: RedHat JBoss EAP v8.0.9 - Linux Unix ## Deleted Items: - 37200203-Postgresql-Update.bes - 37200303-Postgresql-Update.bes - 37200503-Postgresql-Update.bes - 5700109-MongoDB-Update.bes - 5700209-MongoDB-Update.bes - 5700309-MongoDB-Update.bes - 5700409-MongoDB-Update.bes - 5700609-MongoDB-Update.bes - 5701009-MongoDB-Update.bes - 5701109-MongoDB-Update.bes - 5701407-MongoDB-Update.bes - 5701507-MongoDB-Update.bes - 5701707-MongoDB-Update.bes - 5701907-MongoDB-Update.bes - 5702007-MongoDB-Update.bes - 575005004-RedHatJBoss8-Update.bes ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v73 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 09:34:39 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 12:34:39 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2025-08-28 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: PostgreSQL v16.10 - Windows (x64) - Update: MongoDB v7.0.23 - Windows (x64) - Update: MongoDB v8.0.13 - Windows (x64) - Update: RedHat JBoss EAP v8.0.9 - Windows (x64) ## Modified Items: - Update: PostgreSQL v16.9 - Windows (x64) - Update: MongoDB v7.0.22 - Windows (x64) - Update: MongoDB v8.0.12 - Windows (x64) - Update: RedHat JBoss EAP v8.0.8 - Windows (x64) ## Deleted Items: - 37200603 PostgreSQL-Update.bes - 5700709 MongoDB-Update.bes - 5701207 MongoDB-Update.bes - 575006004 RedHatJBoss8-Update.bes ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v52 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 14:19:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2025 17:19:16 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-08-28 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 286 Total Fixlets in Site: 3107 Total CVEs Covered: 897 Release Date: 2025-08-28 New Fixlets: 39160 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 39170 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Apple iOS Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 05:21:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 29 Aug 2025 08:21:17 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5985-1 - Ffmpeg Security Update - Debian 12 (amd64) (ID: 59850101) * DSA-5986-1 - Node-Cipher-Base Security Update - Debian 12 (amd64) (ID: 59860101) * DSA-5987-1 - Unbound Security Update - Debian 12 (amd64) (ID: 59870101) Published Site Version: * Patches for Debian 12, version 128. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 05:23:56 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 29 Aug 2025 08:23:56 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 250827 - SUSE-SU-2025:02990-1 - Security update for ffmpeg - leap15.6 - (x86-64) (ID: 25082701) * 250827 - SUSE-SU-2025:02991-1 - Security update for firebird - leap15.6 - (x86-64) (ID: 25082702) * 250827 - SUSE-SU-2025:02996-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 25082703) * 250827 - SUSE-SU-2025:03001-1 - Security update for ignition - leap15.6 - (x86-64) (ID: 25082704) * 250827 - SUSE-SU-2025:03005-1 - Security update for postgresql16 - leap15.6 - (x86-64) (ID: 25082705) Published Site Version: * Patches for openSUSE Leap 15, version 84. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 08:00:11 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Aug 2025 11:00:11 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Software Installer Library published 2025-08-29 Message-ID: Total New Fixlets: 20 Total Updated Fixlets: 41 Total Fixlets in Site: 119 Release Date: 2025-08-28 New Fixlets: 11600402 XnViewMP v1.9.3 22400302 Koodo Reader (arm64) v2.1.2 22400202 Koodo Reader (Intel) v2.1.2 23500202 PhraseExpress v6.0.56 25500402 Double Commander (arm64) v1.1.28 25900302 Angry IP Scanner (arm64) v3.9.2 28800202 Betaflight Configurator v10.10.0 45400202 Plottr (Intel) v2025.6.20 45400302 Plottr (arm64) v2025.6.20 62200202 Duplicati (Intel) v2.1.0.5 62200302 Duplicati (arm64) v2.1.0.5 63200402 Pale Moon (arm64) v33.8.2 6700202 OBS (Intel) v31.1.2 6700302 OBS (arm64) v31.1.2 72900302 BlueJ (arm64) v5.5.0 74600202 IntelliJ IDEA (Intel) v2025.2 74600302 IntelliJ IDEA (arm64) v2025.2 8200302 VNC Viewer v7.15.0 8200402 VNC Server v7.15.0 9000302 AirParrot v3.1.7 Updated Fixlets: 67300102 Rectangle v0.90 20600202 Insomnia v11.5.0 61800202 ocenaudio v3.15.3 7800202 Podman Desktop v1.21.0 19500302 Cyberduck v9.2.1.43578 55500302 Nitro PDF Pro v14.10 57900302 Celestia v1.6.4 60300302 kdenlive (arm64) v25.08.0 8700302 Beyond Compare v5.1.4 9200402 Sublime Merge v2112 58700202 Speedify v15.8 11900202 Zotero v7.0.24 45500202 StellarPhotoRecovery v12.4.0.0 48300202 Bitwarden v2025.8.1 65100202 Obsidian v1.9.12 9500202 Tailscale v1.86.4 21700402 8x8 Work (arm64) v8.26 1600202 Audacity v3.7.5 11700302 YubiKey Manager v1.2.5 19300302 DBeaver (arm64) v25.1.5 2001102 Webex (arm64) v45.8.0.32875 62900302 Archi (arm64) v5.6.0 45100502 NoMachine v9.1.24 902102 WorkSpaces v5.29.1.5595 74400102 CodeEdit v0.3.6 2500202 DB Browser for SQLite v3.13.1 12500202 Evernote v10.152.1 12100202 HandBrake v1.10.1 1000302 AnyDesk v9.5.0 7800302 Podman Desktop (arm64) v1.21.0 3100402 Foxit Reader v2025.2.0.33046 902002 AWS VPN Client v5.3.0 64005502 Azure Data Studio v1.52.0 19300202 DBeaver (Intel) v25.1.5 19600302 VSCodium (Intel) v1.103.25610 2001002 Webex (Intel) v45.8.0.32875 21700302 8x8 Work (Intel) v8.26 25500302 Double Commander (Intel) v1.1.28 25900202 Angry IP Scanner (Intel) v3.9.2 60300202 kdenlive (Intel) v25.08.0 63200302 Pale Moon (Intel) v33.8.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 08:06:07 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Aug 2025 11:06:07 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Software Installer Library for Windows published 2025-08-29 Message-ID: Total New Fixlets: 32 Total Updated Fixlets: 103 Total Fixlets in Site: 437 Release Date: 2025-08-28 New Fixlets: 10500102 UltraEdit v32.0.0.39 26500102 AOMEI Partition Assistant v10.8.2 59700102 Epic Games Launcher (MSI) v1.3.151.0 62900102 Archi v5.6.0 84500102 Waterfox v6.6.1 2300302 CPUID PerfMonitor Enterprise Desktop v2.04 7100302 MySQL Workbench v8.0.43 9400202 Tableau Reader v2025.2.1 2100502 ShareFile v25.7.4 5604502 Teams Machine-Wide Installer v1.8.0.21151 71000102 ClickShare Desktop App v4.43.0.8 79400102 exacqVision Client Enterprise Desktop v25.1.7.0 81000102 UVtools v5.2.0 9400102 Tableau Desktop v2025.2.1 2900402 Beats winlogbeat v9.1.2 9600702 TeamViewer Host v15.69.4 70300102 Clip2Net v3.3.2.409 79100102 Druva Enterprise Desktop v7.5.7.0 79500102 GenesysCloud Enterprise Desktop v2.44.848.0 79900102 Bullzip PDF Printer v14.5.0 29200202 CrystalDiskInfo (EXE) v9.7.1 81100102 SuperPuTTY v1.5.0 5602002 SQL Server Management Studio 20 v20.2.1 5601502 Teams Machine-Wide Installer v1.8.0.21151 18000102 HPE System Management Home v7.6.8.3 29200102 CrystalDiskMark v8.0.4 42800102 Log Parser v2.2.10 2100202 Citrix Workspace(USB) v25.3.10.69 26500202 AOMEI Backupper v7.5.0.0 74400102 Ekahau v11.8.5 800102 Allway Sync v22.0.1 81200102 Cato Client v5.16.4.8144 Updated Fixlets: 2000902 WebexNonLocalized (x64) v45.8.0.32875 21700102 8x8 Work v8.26.2.3 28100102 AutomatedLab v5.59.19 55300102 K-Lite v19.1.5.0 80200202 C-Organizer v10.0.1.4 8200202 RealVNC Viewer v7.15.0 9800202 Snagit v25.3.0.7627 39000102 CLAN v8.38.00 42200102 Araxis Merge v75.1.0 79000102 Datadog Agent v7.69.4.0 1500202 Atlassian Companion (Machine) v2.4.6.0 25500202 Double Commander (x32) v1.1.28 5604402 Microsoft Edge WebView2 Runtime (Standalone) v139.0.3405.119 5800502 Mozilla Firefox (x64 en-US) v142.0.1 19500102 Cyberduck v9.2.3.43590 25900102 Angry IP Scanner v3.9.2 48300102 Bitwarden v2025.8.1 6700102 OBS Studio v31.1.2 1200202 Apache Tomcat 10 v10.1.44 60400202 WizTree v4.27 9200202 Sublime Merge v2112 901202 AWS VPN Client v5.3.0 54400102 usbipd-win v5.2.0 62400102 Microsoft Azure CLI (32-bit) v2.76.0 1600102 Audacity v3.7.5 22400102 Koodo Reader v2.1.0 16900202 Duo Desktop v7.10.0.0 70400102 CMake v4.1.1 8000102 Python v3.13.7 9600102 TeamViewer v15.69.4 50900102 Certify Certificate Manager v6.1.9 49300102 Numara v6.2.2 58900102 Advanced Installer v23.0 55700102 OpenVPN Community v2.6.1404 20700302 Logi Options v1.94.762104 301202 Adobe Acrobat Reader v25.1.20630.0 5800602 Mozilla Firefox ESR (x64 en-US) v128.14.0 5604002 Microsoft Azure PowerShell (MSI) v14.3.0.40052 53800102 spacedesk Windows VIEWER v0.9.4800.0 23400102 PhonerLite v3.32 59500202 CorsixTH v0.69.1 73000102 Egnyte v3.27.1.166 901302 Amazon WorkSpaces v5.29.1.5595 5700802 MongoDB Compass v1.46.8.0 43900102 Uninstall Tool v3.8.0 21500102 SyncBackFree v11.3.113.0 10300102 Total Commander v11.56 11900102 Zotero v7.0.24 67900102 SteelSeries GG v93.0.0 7100102 Oracle VM VirtualBox v7.2.0 74300102 Free Download Manager v6.29.1.6392 8700102 Beyond Compare v5.1.4 4100302 Google Drive v113.0.1.0 9600202 TeamViewer v15.69.4 2000102 Cisco Jabber v15.1.1.60208 19300102 DBeaver v25.1.5 59300102 UniversalForwarder v10.0.0.0 1000202 AnyDesk (EXE) v9.6.0 300302 Adobe DNG Converter v17.5 901902 AWS Command Line Interface v2 v2.28.19.0 1200402 Apache Tomcat 9 v9.0.108 62200102 Duplicati v2.1.2.0 23800102 Qalculate v5.7.0 51000102 Clink v1.7.22 59000102 HLAE v2.186.15 21500202 SyncBackPro v11.3.113.0 2300202 CPUID HWMonitor v1.59 28600102 balena-cli v22.2.4.0 7800102 Podman v5.6.0 9600302 TeamViewer Host v15.69.4.0 48200502 Process Lasso v16.0.1.16 60300102 kdenlive v25.08.0 2700102 Remote Desktop Manager Enterprise v2025.2.27.0 58700102 Speedify v15.8.0.13299 41100102 C-Dogs SDL v2.3.2 65100102 Obsidian v1.9.12 84300102 Notepad++ v8.8.5.0 5801302 Firefox Developer Edition (x64 en-US) v143.0 4000102 GoodSync v12.9.7.7 52000102 Coder v2.25.1.0 53600102 Seq v10.1.14476.0 63200102 Pale Moon v33.8.2 37300102 Argus Monitor v7.2.6.3061 5300102 LibreOffice v25.8.0 74100102 Rocket.Chat v4.8.1 67000202 Cold Turkey Blocker v4.7 21500302 SyncBackSE v11.3.113.0 17800102 Garmin v7.26.0.0 1800102 Bandicam v8.2.1.2529 59400102 Syncovery v11.7.5 45000102 Cent Browser v5.2.1168.76 8200102 RealVNC Server v7.15.0 9800102 Camtasia v25.2.2 11600302 XnView MP v1.9.3.0 25500102 Double Commander (x64) v1.1.28 54300102 Dolt v1.58.6 47200202 CCleaner v6.39.0.11548 63200202 Pale Moon v33.8.2 300502 Adobe Acrobat v25.001.20630 2800102 Docker Desktop v4.44.3 50800102 CBackup v4.0.0 74100202 Rocket.Chat v4.8.1 900602 AWS SAM Command Line Interface v1.143.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 08:07:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Aug 2025 11:07:04 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-08-29 Message-ID: Total New Fixlets: 7 Total Updated Fixlets: 37 Total Fixlets in Site: 488 Release Date: 2025-08-28 New Fixlets: 81100101 SuperPuTTY v1.5.0 81000101 UVtools v5.2.0 81200101 Cato Client v5.16.4.8144 84500101 Waterfox v6.6.1 2100501 ShareFile v25.7.4 5604501 Teams Machine-Wide Installer v1.8.0.21151 5601501 Teams Machine-Wide Installer v1.8.0.21151 Updated Fixlets: 67000201 Cold Turkey Blocker v4.7 63200201 Pale Moon v33.8.2 79000101 Datadog Agent v7.69.4.0 9200201 Sublime Merge v2112 9600201 TeamViewer v15.69.4 5801301 Firefox Developer Edition (x64 en-US) v143.0 8700101 Beyond Compare v5.1.4 63200101 Pale Moon v33.8.2 70400101 CMake v4.1.1 9600101 TeamViewer v15.69.4 67900101 SteelSeries GG v93.0.0 79500101 GenesysCloud Enterprise Desktop v2.44.848.0 49300101 Numara v6.2.2 1000201 AnyDesk (EXE) v9.6.0 58900101 Advanced Installer v23.0 59300101 UniversalForwarder v10.0.0.0 20700301 Logi Options v1.94.762104 55100301 ImageMagick v7.1.2.2 901901 AWS Command Line Interface v2 v2.28.19.0 5603601 Windows Defender Virus Definitions v1.435.441.0 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v139.0.3405.119 65100101 Obsidian v1.9.12 1800101 Bandicam v8.2.1.2529 59000101 HLAE v2.186.15 2300201 CPUID HWMonitor v1.59 59400101 Syncovery v11.7.5 11600301 XnView MP v1.9.3.0 9600301 TeamViewer Host v15.69.4.0 5604401 Microsoft Edge WebView2 Runtime (Standalone) v139.0.3405.119 6700101 OBS Studio v31.1.2 9600701 TeamViewer Host v15.69.4 48300101 Bitwarden v2025.8.1 54300101 Dolt v1.58.6 29200201 CrystalDiskInfo (EXE) v9.7.1 58700101 Speedify v15.8.0.13299 60400201 WizTree v4.27 4100301 Google Drive v113.0.1.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 09:17:35 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Aug 2025 12:17:35 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-08-29 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058509 Microsoft Edge Stable Build 139.0.3405.125 Available (x64) * 5058507 Microsoft Edge Stable Build 139.0.3405.125 Available * 5058526 Microsoft Edge Extended Stable Build 138.0.3351.151 Available (x64) * 5058524 Microsoft Edge Extended Stable Build 138.0.3351.151 Available Modified : * 5058493 Microsoft Edge Stable Build 139.0.3405.111 Available (x64) (Superseded) * 5058491 Microsoft Edge Stable Build 139.0.3405.111 Available (Superseded) * 5058497 Microsoft Edge Stable Build 139.0.3405.119 Available (Superseded) * 5058499 Microsoft Edge Stable Build 139.0.3405.119 Available (x64) (Superseded Reason : * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2374 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: