From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 03:46:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 06:46:04 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MS SQL Server 2022, published 2025-11-26 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MS SQL Server 2022 to support a more recent version of the benchmark *Security Benchmark:* DISA STIG for MS SQL Server 2022 Database_V1R1_Instance_V1R1 *Published Sites:* DISA STIG Checklist for MS SQL Server 2022, site version 2 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 0 ? V-271310, V-271400, V-274444, V-274445, V-274446, V-274447, V-274448, V-274449, V-274450, V-274451, V-274452, V-274453 ? Total Updated Fixlets: 0 ? Total Deleted Fixlets: 0 ? Total Fixlets in Site: 43 ? Updated checks ? V-213964 ? Updated the query logic. ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 03:49:25 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 06:49:25 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 11, published 2025-11-27 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows 11. *Security Benchmark:* Microsoft Windows 11 STIG SCAP Benchmark, V2R5. *Published Sites:* DISA STIG Checklist for Windows 11, site version 13. (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 0 ? Total Updated Fixlets:5 ? Total Deleted Fixlets: 0 ? Total Fixlets in Site: 230 ? *UPDATED FIXLET* o The US DOD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems. o Windows 11 must be configured to prevent users from receiving suggestions for third-party or additional applications. o Toast notifications to the lock screen must be turned off. o Zone information must be preserved when saving attachments o Copilot in Windows must be disabled for Windows 11 ? Metadata has been incorporated into all the checks. ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html?hl=using%2Csynchronize%2Ccustom%2Cchecks%2Cwizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 07:24:23 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 09:24:23 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-12-01 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MariaDB v11.8.5 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.8.5 - SUSE 15 (x64) - Update: MariaDB v11.8.5 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.8.5 - Ubuntu 22.04 (x64) - Update: Postgresql v17.7 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v17.7 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v17.7 - Ubuntu 22.04 (x64) - Update: Postgresql v16.11 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.11 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.11 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.26 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.26 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.26 - SUSE 12 (x64) - Update: MongoDB v7.0.26 - SUSE 15 (x64) - Update: MongoDB v7.0.26 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.26 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.26 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.16 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.16 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.16 - SUSE 15 (x64) - Update: MongoDB v8.0.16 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.16 - Ubuntu 22.04 (x64) ## Modified Items: - Update: MariaDB v11.8.4 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.8.4 - SUSE 15 (x64) - Update: MariaDB v11.8.4 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.8.4 - Ubuntu 22.04 (x64) - Update: Postgresql v16.10 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.10 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.10 - Ubuntu 22.04 (x64) - Update: Postgresql v17.6 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v17.6 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v17.6 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.25 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.25 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.25 - SUSE 12 (x64) - Update: MongoDB v7.0.25 - SUSE 15 (x64) - Update: MongoDB v7.0.25 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.25 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.25 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.15 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.15 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.15 - SUSE 15 (x64) - Update: MongoDB v8.0.15 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.15 - Ubuntu 22.04 (x64) ## Deleted Items: - Update: Postgresql v16.8 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.8 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.8 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.23 - SUSE 12 (x64) - Update: MongoDB v7.0.23 - SUSE 15 (x64) - Update: MongoDB v7.0.23 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.23 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.13 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.13 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.13 - SUSE 15 (x64) - Update: MongoDB v8.0.13 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.13 - Ubuntu 22.04 (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v85 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 07:38:02 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 09:38:02 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2025-12-01 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MariaDB v11.8.5 - Windows (x64) - Update: PostgreSQL v16.11 - Windows (x64) - Update: MongoDB v8.0.16 - Windows (x64) - Update: PostgreSQL v17.7 - Windows (x64) - Update: MongoDB v7.0.26 - Windows (x64) ## Modified Items: - Update: MariaDB v11.8.4 - Windows (x64) - Update: PostgreSQL v16.10 - Windows (x64) - Update: PostgreSQL v17.6 - Windows (x64) - Update: MongoDB v7.0.25 - Windows (x64) - Update: MongoDB v8.0.15 - Windows (x64) ## Deleted Items: - Update: PostgreSQL v16.8 - Windows (x64) - Update: MongoDB v7.0.23 - Windows (x64) - Update: MongoDB v8.0.13 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v62 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 09:36:03 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 11:36:03 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-12-01 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 20 Total Fixlets in Site: 173 Release Date: 2025-12-01 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19500301 Cyberduck v9.3.0.44071 19600401 VSCodium (arm64) v1.106.37943 74600601 PyCharm CE (Intel) v2025.2.5 7100701 MySQLWorkbench v8.0.45 81400101 Spark Desktop v3.27.3.124167 48300201 Bitwarden v2025.11.2 6300201 Nextcloud v4.0.2 65100201 Obsidian v1.10.6 9500201 Tailscale v1.90.9 19600301 VSCodium (Intel) v1.106.37943 74600501 PyCharm (Intel) v2025.2.5 74600901 JetBrains Toolbox (arm64) v3.1.0.62320 2800201 Docker v4.53.0 74600401 PyCharm (arm64) v2025.2.5 74600801 JetBrains Toolbox (Intel) v3.1.0.62320 55600101 Bartender 5 v5.5.8 60000101 Things3 v3.22.7 49300201 Numara (Intel) v6.5.2 84500201 Waterfox v6.6.5.1 74600701 PyCharm CE (arm64) v2025.2.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 09:37:55 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 11:37:55 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-12-01 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 35 Total Fixlets in Site: 521 Release Date: 2025-12-01 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v25.3.0 37300101 Argus Monitor v7.3.2.3122 55700101 OpenVPN Community v2.6.1701 62900101 Archi v5.7.0 53800201 spacedesk Windows DRIVER v2.2.12.0 5601801 PowerToys v0.96.1 67700101 Vivaldi v7.7.3851.56 55100301 ImageMagick v7.1.2.9 901901 AWS Command Line Interface v2 v2.32.7.0 5603601 Windows Defender Virus Definitions v1.441.624.0 2600101 Dell Command | Update v5.6.0 51000101 Clink v1.9.3 59400101 Syncovery v11.11.3 7000101 Opera Stable v124.0.5705.65 5100201 KeePassXC v2.7.11 70200101 DisplayLink Graphics v12.1.2684.0 85000101 MobaXterm v25.4 2600501 Dell Command | Configure v5.2.1.16 5602501 Microsoft Visual Studio Code x64 v1.106.3 10700101 VMware Player v17.6.3.61826 2700101 Remote Desktop Manager Enterprise v2025.3.25.0 54300101 Dolt v1.78.5 62700101 SFTPGo v2.7.0 72300101 Boxcryptor v2.55.2774 73100101 Bulk Rename Utility v4.1.0.0 85600201 Tera Term v5.5.1 5801301 Firefox Developer Edition (x64 en-US) v146.0 19600101 VSCodium (x64) v1.106.37943 2800101 Docker Desktop v4.53.0 29600101 Vim v9.1.1942 52000101 Coder v2.28.4.0 67700201 Vivaldi v7.7.3851.56 85600101 Tera Term v5.5.1 86000101 TeXworks v0.6.10 900601 AWS SAM Command Line Interface v1.149.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 10:02:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 12:02:49 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended Installers published 2025-12-01 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 5 Total Fixlets in Site: 475 Release Date: 2025-12-01 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 85600102 Tera Term v5.5.1 85000102 MobaXterm v25.4 72300102 Boxcryptor v2.55.2774 86000102 TeXworks v0.6.10 85600202 Tera Term v5.5.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 11:30:00 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 13:30:00 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-12-01 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 28 Total Fixlets in Site: 3225 Total CVEs Covered: 935 Release Date: 2025-12-01 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 39170 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Apple iOS 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 16530 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 17050 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 16690 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 16820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 16950 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of Windows 40120 Microsoft Windows Improper Access Control Vulnerability - Windows Server 2022 40130 Microsoft Windows Untrusted Pointer Dereference Vulnerability - Windows Server 2022 15570 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of Windows 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 32470 Adobe Flash Player Double Free Vulnerablity - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 16990 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 16630 Adobe Flash Player Dereferenced Pointer Vulnerability - Any Version of Windows 39160 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 12:07:20 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2025 15:07:20 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-12-1 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Excel 16.103.2 Available (ID: 19000612) Microsoft Office for Mac 2019 - OneNote 16.103.2 Available (ID: 19000613) Microsoft Office for Mac 2019 - Outlook 16.103.2 Available (ID: 19000614) Microsoft Office for Mac 2019 - PowerPoint 16.103.2 Available (ID: 19000615) Microsoft Office for Mac 2019 - Word 16.103.2 Available (ID: 19000616) Mozilla Firefox 145.0.2 Available - Mac OS X (ID: 20750302) Published site version: Updates for Mac Applications, version 809. Reasons for Update: A newer version of MS Office apps and Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 05:05:45 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 2 Dec 2025 08:05:45 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-6061-1 - Tryton-Sao Security Update - Debian 12 (amd64) (ID: 60610101) * DSA-6062-1 - Pdfminer Security Update - Debian 12 (amd64) (ID: 60620101) * DSA-6064-1 - Tryton-Server Security Update - Debian 12 (amd64) (ID: 60640101) * DSA-6065-1 - Krita Security Update - Debian 12 (amd64) (ID: 60650101) Published Site Version: * Patches for Debian 12, version 152. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 05:10:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 2 Dec 2025 08:10:16 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:0894 - Mysql:8.0 Security Update - RockyLinux 8 x86_64 (ID: 24089401) * RLBA-2024:11186 - Virt:Rhel and Virt-Devel:Rhel Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24111861) * RLSA-2024:1375 - Squid:4 Security Update - RockyLinux 8 x86_64 (ID: 24137501) * RLSA-2024:2980 - Harfbuzz Security Update - RockyLinux 8 x86_64 (ID: 24298001) * RLBA-2024:3002 - Qt5-Qttools Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24300201) * RLBA-2024:3014 - Corosync Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24301401) * RLBA-2024:3023 - Python36:3.6 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24302301) * RLBA-2024:3054 - Evolution-Ews Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24305401) * RLBA-2024:3073 - Python3.12-Cryptography Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24307301) * RLBA-2024:3104 - Ldns Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24310401) * RLSA-2024:3105 - Python3.11-Cryptography Security Update - RockyLinux 8 x86_64 (ID: 24310501) * RLBA-2024:3122 - Pyserial Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24312201) * RLSA-2024:3128 - Perl:5.32 Security Update - RockyLinux 8 x86_64 (ID: 24312801) * RLSA-2024:4420 - Virt:Rhel and Virt-Devel:Rhel Security Update - RockyLinux 8 x86_64 (ID: 24442001) * RLSA-2024:4438 - Dotnet6.0 Security Update - RockyLinux 8 x86_64 (ID: 24443801) * RLSA-2024:4567 - Java-11-Openjdk Security Update - RockyLinux 8 x86_64 (ID: 24456701) * RLBA-2024:5290 - Nmstate Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24529001) * RLBA-2024:5293 - Cyrus-Imapd Enhancement Update - RockyLinux 8 x86_64 (ID: 24529301) * RLSA-2024:6001 - Postgresql:15 Security Update - RockyLinux 8 x86_64 (ID: 24600101) * RLSA-2024:8353 - Networkmanager-Libreswan Security Update - RockyLinux 8 x86_64 (ID: 24835301) * RLSA-2025:21977 - Libssh Security Update - RockyLinux 8 x86_64 (ID: 25219771) * RLBA-2025:2609 - Gcc-Toolset-13-Annobin Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 25260901) * RLBA-2025:2611 - Gvfs Bug Fix Update - RockyLinux 8 x86_64 (ID: 25261101) Published Site Version: * Patches for Rocky Linux 8, version 84. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 05:10:59 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 2 Dec 2025 08:10:59 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Alma Linux 9 Message-ID: New content have been added to the Patches for Alma Linux 9 site. New Fixlets: * 2511101 - Package Almalinux-Release-9.7-1.El9.X86_64.Rpm is Available - AlmaLinux 9 x86_64 (ID: 25111011) * ALSA-2025:20532 - Grub2 Security Update - AlmaLinux 9 x86_64 (ID: 25205321) * ALSA-2025:20559 - Shadow-Utils Security Update - AlmaLinux 9 x86_64 (ID: 25205591) * ALSA-2025:20838 - Zziplib Security Update - AlmaLinux 9 x86_64 (ID: 25208381) * ALSA-2025:20922 - Webkit2Gtk3 Security Update - AlmaLinux 9 x86_64 (ID: 25209221) * ALSA-2025:20926 - Redis Security Update - AlmaLinux 9 x86_64 (ID: 25209261) * ALSA-2025:20935 - Squid Security Update - AlmaLinux 9 x86_64 (ID: 25209351) * ALSA-2025:20936 - Sqlite Security Update - AlmaLinux 9 x86_64 (ID: 25209361) * ALSA-2025:20943 - Libssh Security Update - AlmaLinux 9 x86_64 (ID: 25209431) * ALSA-2025:20945 - Vim Security Update - AlmaLinux 9 x86_64 (ID: 25209451) * ALSA-2025:20956 - Libtiff Security Update - AlmaLinux 9 x86_64 (ID: 25209561) * ALSA-2025:20957 - Runc Security Update - AlmaLinux 9 x86_64 (ID: 25209571) * ALSA-2025:20959 - Libsoup Security Update - AlmaLinux 9 x86_64 (ID: 25209591) * ALSA-2025:20960 - Xorg-X11-Server-Xwayland Security Update - AlmaLinux 9 x86_64 (ID: 25209601) * ALSA-2025:20961 - Xorg-X11-Server Security Update - AlmaLinux 9 x86_64 (ID: 25209611) * ALSA-2025:20963 - Qt5-Qt3D Security Update - AlmaLinux 9 x86_64 (ID: 25209631) * ALSA-2025:21110 - Bind Security Update - AlmaLinux 9 x86_64 (ID: 25211101) * ALSA-2025:21280 - Firefox Security Update - AlmaLinux 9 x86_64 (ID: 25212801) * ALSA-2025:21462 - Lasso Security Update - AlmaLinux 9 x86_64 (ID: 25214621) * ALSA-2025:21693 - Haproxy Security Update - AlmaLinux 9 x86_64 (ID: 25216931) * ALSA-2025:21702 - Podman Security Update - AlmaLinux 9 x86_64 (ID: 25217021) * ALSA-2025:21815 - Delve and Golang Security Update - AlmaLinux 9 x86_64 (ID: 25218151) * ALSA-2025:22005 - Go-Rpm-Macros Security Update - AlmaLinux 9 x86_64 (ID: 25220051) * ALSA-2025:22011 - Buildah Security Update - AlmaLinux 9 x86_64 (ID: 25220111) Published Site Version: * Patches for Alma Linux 9, version 42. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 05:12:48 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 2 Dec 2025 08:12:48 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 251124 - SUSE-RU-2025:4138-2 - Recommended update for systemd - leap15.6 - (x86-64) (ID: 25112401) * 251124 - SUSE-RU-2025:4175-1 - Recommended update for ocl-icd - leap15.6 - (x86-64) (ID: 25112402) * 251124 - SUSE-RU-2025:4179-1 - Recommended update for mozilla-nspr - leap15.6 - (x86-64) (ID: 25112403) * 251124 - SUSE-SU-2025:4092-1 - Security update for elfutils - leap15.6 - (x86-64) (ID: 25112404) * 251124 - SUSE-SU-2025:4173-1 - Security update for MozillaFirefox - leap15.6 - (x86-64) (ID: 25112405) * 251124 - SUSE-SU-2025:4185-1 - Security update for podman - leap15.6 - (x86-64) (ID: 25112406) * 251124 - SUSE-SU-2025:4187-1 - Security update for nvidia-container-toolkit - leap15.6 - (x86-64) (ID: 25112407) * 251124 - SUSE-SU-2025:4190-1 - Security update for helm - leap15.6 - (x86-64) (ID: 25112408) * 251124 - SUSE-SU-2025:4191-1 - Security update for amazon-ssm-agent - leap15.6 - (x86-64) (ID: 25112409) * 251124 - SUSE-SU-2025:4195-1 - Security update for MozillaThunderbird - leap15.6 - (x86-64) (ID: 25112410) * 251124 - SUSE-SU-2025:4196-1 - Security update for grub2 - leap15.6 - (x86-64) (ID: 25112411) * 251125 - SUSE-RU-2025:4219-1 - Recommended update for post-build-checks-containers - leap15.6 - (x86-64) (ID: 25112501) * 251125 - SUSE-RU-2025:4223-1 - Recommended update for glu - leap15.6 - (x86-64) (ID: 25112502) * 251125 - SUSE-RU-2025:4225-1 - Recommended update for docker-stable - leap15.6 - (x86-64) (ID: 25112503) * 251125 - SUSE-RU-2025:4234-1 - Recommended update for rust1.91 - leap15.6 - (x86-64) (ID: 25112504) * 251125 - SUSE-RU-2025:4238-1 - Recommended update for hdparm - leap15.6 - (x86-64) (ID: 25112505) * 251125 - SUSE-SU-2025:4221-1 - Security update for python39 - leap15.6 - (x86-64) (ID: 25112506) * 251126 - SUSE-RU-2025:4253-1 - Recommended update for perf - leap15.6 - (x86-64) (ID: 25112601) * 251126 - SUSE-RU-2025:4263-1 - Recommended update for smc-tools - leap15.6 - (x86-64) (ID: 25112602) * 251126 - SUSE-SU-2025:4245-1 - Security update for buildah - leap15.6 - (x86-64) (ID: 25112603) * 251126 - SUSE-SU-2025:4247-1 - Security update for sssd - leap15.6 - (x86-64) (ID: 25112604) * 251126 - SUSE-SU-2025:4254-1 - Security update for dpdk - leap15.6 - (x86-64) (ID: 25112605) * 251126 - SUSE-SU-2025:4258-1 - Security update for python312 - leap15.6 - (x86-64) (ID: 25112606) * 251127 - SUSE-RU-2025:4276-1 - Recommended update for crash - leap15.6 - (x86-64) (ID: 25112701) * 251127 - SUSE-RU-2025:4279-1 - Recommended update for hyper-v - leap15.6 - (x86-64) (ID: 25112702) * 251127 - SUSE-SU-2025:4273-1 - Security update for rubygem-rack - leap15.6 - (x86-64) (ID: 25112703) * 251128 - SUSE-RU-2025:4293-1 - Recommended update for gpgme - leap15.6 - (x86-64) (ID: 25112801) * 251128 - SUSE-RU-2025:4303-1 - Recommended update for kmod - leap15.6 - (x86-64) (ID: 25112802) * 251128 - SUSE-SU-2025:4288-1 - Security update for containerd - leap15.6 - (x86-64) (ID: 25112803) * 251128 - SUSE-SU-2025:4290-1 - Security update for cups - leap15.6 - (x86-64) (ID: 25112804) * 251128 - SUSE-SU-2025:4291-1 - Security update for libmicrohttpd - leap15.6 - (x86-64) (ID: 25112805) * 251128 - SUSE-SU-2025:4297-1 - Security update for python311 - leap15.6 - (x86-64) (ID: 25112806) * 251128 - SUSE-SU-2025:4301-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 25112807) * 251128 - SUSE-SU-2025:4308-1 - Security update for glib2 - leap15.6 - (x86-64) (ID: 25112808) * 251128 - SUSE-SU-2025:4310-1 - Security update for libcryptopp - leap15.6 - (x86-64) (ID: 25112809) Published Site Version: * Patches for openSUSE Leap 15, version 110. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 06:53:40 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Dec 2025 08:53:40 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-12-02 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058686 Zoom 6.6.11.23272 Available * 5058665 Zoom (x64) 6.6.11.23272 Available Reason : * New update for Zoom. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2417 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 07:24:29 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Dec 2025 10:24:29 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-12-2 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.6.11 (70003) Available - Mac OS X (ID: 51000140) Published site version: Updates for Mac Applications, version 810. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 08:17:40 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Dec 2025 10:17:40 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-12-02 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:507031105] 5070311: Cumulative Update Preview for Windows 11, version 25H2 for ARM64 - Windows 11 Version 25H2 - KB5070311 (arm64) * Major [ID:507031103] 5070311: Cumulative Update Preview for Windows 11, version 25H2 - Windows 11 Version 25H2 - KB5070311 (x64) * Major [ID:507031107] 5070311: Cumulative Update Preview for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5070311 (x64) * Major [ID:507184403] 5071844: Safe OS Dynamic Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5071844 (arm64) * Major [ID:507184401] 5071844: Safe OS Dynamic Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5071844 (x64) * Major [ID:507031101] 5070311: Cumulative Update Preview for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5070311 (arm64) Reason for Update: * New Preview and Safe OS updates for Windows. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4644 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 3 06:49:51 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Dec 2025 08:49:51 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-12-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011736 Google Chrome 143.0.7499.41 Available * 9101596 Adobe Acrobat 2025.001.20982 Available - Adobe Acrobat - Continuous Track * 9101597 Adobe Acrobat 2025.001.20982 Available - Adobe Acrobat - Continuous Track (x64) * 8101969 Adobe Acrobat Reader 2025.001.20982 Available - Adobe Acrobat Reader - Continuous Track * 8101968 Adobe Acrobat Reader 2025.001.20982 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101971 Adobe Acrobat Reader 2025.001.20982 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101970 Adobe Acrobat Reader 2025.001.20982 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) Modified : * 14011734 Google Chrome 142.0.7444.176 Available (Superseded) * 8101966 Adobe Acrobat Reader 2025.001.20937 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101967 Adobe Acrobat Reader 2025.001.20937 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101964 Adobe Acrobat Reader 2025.001.20937 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101965 Adobe Acrobat Reader 2025.001.20937 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 9101595 Adobe Acrobat 2025.001.20937 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101594 Adobe Acrobat 2025.001.20937 Available - Adobe Acrobat - Continuous Track (Superseded) Reason : * New update for Google Chrome and Adobe. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2418 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 3 07:11:50 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Dec 2025 10:11:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-12-3 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 25.001.20982 (Continuous Track) Available - Mac OS X (ID: 10152230) Adobe Acrobat Reader DC 25.001.20982 (Continuous Track) Available - Mac OS X (ID: 10152231) Google Chrome 143.0.7499.41 Available - Mac OS X (ID: 83000234) Published site version: Updates for Mac Applications, version 811. Reasons for Update: A newer version of Adobe continuous and Chrome for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 3 09:16:07 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Dec 2025 22:46:07 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20251128 Update published 2025-12-03 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20251128. Published site version: BigFix Inventory Discovery - version 31 Features: Key updates in HCL BigFix Inventory Catalog 20251128: - Discovery of 80+ new software versions including but not limited to the following software manufacturers like BellSoft, Dell & Oracle. - Added software Categories data for 13070 software components and software License type data for 36 software products. This data is powered by Artificial Intelligence (AI) and verified in-house for selected vendors to provide accuracy close to 90%. - Updated EOS details for IBM Software. - Optimization for catalog processing by removing old software signatures from BigFix Inventory main catalog. Deleted 90+ signatures out of which 40 are deleted as a part of clean up activity (this content is still available as custom signatures on demand if needed when requested through the support channel) and remaining 50 are replaced with 7 template signatures to enable discovery of multiple versions - current and future. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20251128-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet ( BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 4 05:23:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Dec 2025 08:23:16 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MacOS 13, published 2025-12-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MacOS 13 to support a more recent version of the benchmark *Security Benchmark:* Apple macOS 13 Ventura Benchmark, V1R5 *Published Sites:* DISA STIG Checklist for MacOS 13, site version 5 (The site version is provided for air-gap customers.) *Details:* - Total Updated Fixlets: 04 - Total Fixlets in Site: 106 *Updated Fixlets:* V-257184-The macOS system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator. V-257164-The macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less. V-257162-The macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less. V-257163-The macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 1. ? STIG ID has been replaced with Vulnerability ID. ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 4 06:29:29 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Dec 2025 08:29:29 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-12-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 39 Total Fixlets in Site: 521 Release Date: 2025-12-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26500101 AOMEI Partition Assistant v10.9.2 63700101 Twingate v20.25.330.1627 67700101 Vivaldi v7.7.3851.58 67000201 Cold Turkey Blocker v4.9 9400201 Tableau Reader v2025.3.0 901901 AWS Command Line Interface v2 v2.32.9.0 5603601 Windows Defender Virus Definitions v1.441.703.0 5604001 Microsoft Azure PowerShell (MSI) v15.1.0.40456 19800101 Airtame v4.15.0 10200101 TortoiseGit v2.18.0.1 28600101 balena-cli v23.2.4.0 3800101 Go Programming Language v1.25.5 11500201 Wireshark v4.6.2 55000101 HeidiSQL v12.13.0.7160 79000101 Datadog Agent v7.72.4.0 79800101 Able2Extract Professional v21.0 11600301 XnView MP v1.9.7.0 9600301 TeamViewer Host v15.72.6.0 2900401 Beats winlogbeat v9.2.2 9400101 Tableau Desktop v2025.3.0 85000101 MobaXterm v25.4 5603901 XmlNotepad v2.9.0.17 9600701 TeamViewer Host v15.72.6 5601601 Microsoft Power BI Desktop v2.149.1252.0 1500101 Sourcetree v3.4.27 23100101 LastPass v5.3.1.1353 67900101 SteelSeries GG v100.0.0 68300101 BlueStacks v5.22.130.1019 74300101 Free Download Manager v6.31.0.6549 9600201 TeamViewer v15.72.6 5605601 Microsoft Build of Open JDK 21 v21.0.9.10 29600101 Vim v9.1.1952 62400101 Microsoft Azure CLI (32-bit) v2.81.0 52000101 Coder v2.29.0.0 79200101 DAX Studio Enterprise Desktop v3.4.0.1135 67700201 Vivaldi v7.7.3851.58 8000101 Python v3.14.1 9600101 TeamViewer v15.72.6 900601 AWS SAM Command Line Interface v1.150.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 4 06:44:08 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Dec 2025 08:44:08 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-12-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 12 Total Fixlets in Site: 173 Release Date: 2025-12-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 11600401 XnViewMP v1.9.7 85000101 Notion v6.0.0 22400301 Koodo Reader (arm64) v2.2.3 6300201 Nextcloud v4.0.3 67900201 SteelSeries GG (Intel)) v100.0.0 74600901 JetBrains Toolbox (arm64) v3.1.1.64142 22400201 Koodo Reader (Intel) v2.2.3 19300301 DBeaver (arm64) v25.3.0 9600601 TeamViewer v15.72.6 74600801 JetBrains Toolbox (Intel) v3.1.1.64142 19300201 DBeaver (Intel) v25.3.0 5300201 LibreOffice (Intel) v25.8.3 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 4 08:34:31 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Dec 2025 10:34:31 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-12-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 230 Total Fixlets in Site: 3225 Total CVEs Covered: 935 Release Date: 2025-12-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 32770 Apple Multiple Products WebKit Memory Corruption Vulnerability - Ubuntu 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 33290 Apple Multiple Products WebKit Memory Corruption Vulnerability - RHEL 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 33300 Apple Multiple Products WebKit Use-After-Free Vulnerability - RHEL 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 33310 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 32810 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Ubuntu 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 33340 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 24130 WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 33370 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 40560 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 33390 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 40570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 33400 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - RHEL 38520 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Ubuntu 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 40580 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 36010 Linux Kernel Out-of-Bounds Write Vulnerability - SLE 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 24060 WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 39700 Linux Kernel Heap Out-of-Bounds Write Vulnerability - RHEL 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 22840 Zoho ManageEngine ServiceDesk Plus (SDP) File Upload Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 37720 Apple iOS Type Confusion Vulnerability - RHEL 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 39280 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - RHEL 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 39290 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - Oracle Linux 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 39310 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - leap 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 23960 WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 32670 Apple Multiple Products WebKit Type Confusion Vulnerability - Ubuntu 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 39340 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 39350 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 39360 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 33240 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 33260 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - RHEL 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 33270 Apple Multiple Products WebKit Use-After-Free Vulnerability - RHEL 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 4 10:53:38 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Dec 2025 12:53:38 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-12-04 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:305194037] Office 2021 Version 16.0.19426.20170 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305194016] Office 2021 Version 16.0.19426.20170 Available - Current Channel - Office 2021 Retail * Major [ID:305194033] Office 2021 Version 16.0.19426.20170 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305194024] Office 2024 Version 16.0.19426.20170 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305194017] Office 2024 Version 16.0.19426.20170 Available - Current Channel - Office 2024 Retail * Major [ID:305194002] Office 2024 Version 16.0.19426.20170 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305194006] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Arabic) * Major [ID:305194038] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305194005] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305194043] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305194022] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Czech) * Major [ID:305194011] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Danish) * Major [ID:305194009] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Dutch) * Major [ID:305194010] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305194021] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305194001] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Finnish) * Major [ID:305194031] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (French) * Major [ID:305194036] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (German) * Major [ID:305194039] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Greek) * Major [ID:305194030] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305194003] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Hindi) * Major [ID:305194042] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305194034] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305194008] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Italian) * Major [ID:305194027] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Japanese) * Major [ID:305194007] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Korean) * Major [ID:305194019] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305194028] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305194013] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Polish) * Major [ID:305194014] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305194015] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305194026] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Russian) * Major [ID:305194041] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305194032] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Slovak) * Major [ID:305194040] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305194000] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305194023] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Spanish) * Major [ID:305194035] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Swedish) * Major [ID:305194012] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Thai) * Major [ID:305194025] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Turkish) * Major [ID:305194018] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305194020] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305194029] Office 365 Version 16.0.19426.20170 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305194004] Office 365 Version 16.0.19426.20170 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * Major [ID:305193250] Office 2021 Version 16.0.19328.20244 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:305193275] Office 2021 Version 16.0.19328.20244 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305193253] Office 2021 Version 16.0.19328.20244 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305193292] Office 2024 Version 16.0.19328.20244 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * Major [ID:305193283] Office 2024 Version 16.0.19328.20244 Available - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305193262] Office 2024 Version 16.0.19328.20244 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305193247] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:305193257] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:305193287] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:305193268] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:305193249] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:305193294] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:305193258] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:305193251] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:305193288] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:305193263] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:305193282] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:305193269] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:305193261] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:305193266] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:305193265] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:305193291] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:305193296] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:305193293] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:305193260] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:305193255] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:305193274] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:305193284] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:305193252] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:305193281] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:305193279] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:305193285] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:305193280] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:305193289] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Slovak) * Major [ID:305193256] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:305193271] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:305193264] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:305193259] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:305193273] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:305193276] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:305193278] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:305193295] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305193270] Office 365 Version 16.0.19328.20244 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:305193267] Office 365 Version 16.0.19328.20244 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New update for Office 365 current channel. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4646 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: