From besadmin-announcements at bigmail.bigfix.com Wed Oct 1 07:31:31 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Oct 2025 10:31:31 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-10-1 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 25.001.20756 (Continuous Track) Available - Mac OS X (ID: 10152220) Adobe Acrobat Reader DC 25.001.20756 (Continuous Track) Available - Mac OS X (ID: 10152221) Google Chrome 141.0.7390.55 Available - Mac OS X (ID: 83000225) Microsoft Office for Mac 2019 - Excel 16.101.2 Available (ID: 19000574) Microsoft Office for Mac 2019 - OneNote 16.101.2 Available (ID: 19000575) Microsoft Office for Mac 2019 - Outlook 16.101.2 Available (ID: 19000576) Microsoft Office for Mac 2019 - PowerPoint 16.101.2 Available (ID: 19000577) Microsoft Office for Mac 2019 - Word 16.101.2 Available (ID: 190005778) Mozilla Firefox 143.0.3 Available - Mac OS X (ID: 20750293) Mozilla Firefox 140.3.1 ESR Available - Mac OS X (ID: 20750294) Published site version: Updates for Mac Applications, version 794. Reasons for Update: A newer version of MS Office, Chrome, Firefox and Adobe for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 07:38:01 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Oct 2025 09:38:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-10-02 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 41 Total Fixlets in Site: 500 Release Date: 2025-10-02 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 11700101 Yubico Authenticator v7.3.0 21700101 8x8 Work v8.27.2.4 49300101 Numara v6.2.4 55300101 K-Lite v19.2.5.0 1000201 AnyDesk (EXE) v9.6.2 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v140.0.3485.94 67700101 Vivaldi v7.6.3797.58 74100101 Rocket.Chat v4.9.1 10700301 VMware Tools v13.0.5.0 901901 AWS Command Line Interface v2 v2.31.6.0 5603601 Windows Defender Virus Definitions v1.437.259.0 5604501 Teams Machine-Wide Installer v1.8.0.26073 24200101 TablePlus v6.7.0 3400101 Git v2.51.0 51000101 Clink v1.8.4 61800101 ocenaudio (EXE) v3.16.0 7000101 Opera Stable v122.0.5643.92 7800101 Podman v5.6.2 79000101 Datadog Agent v7.71.0.0 11600301 XnView MP v1.9.4.0 9600301 TeamViewer Host v15.70.3.0 5604401 Microsoft Edge WebView2 Runtime (Standalone) v140.0.3485.94 9600701 TeamViewer Host v15.70.3 2700101 Remote Desktop Manager Enterprise v2025.2.30.0 54300101 Dolt v1.59.15 65100101 Obsidian v1.9.14 74300101 Free Download Manager v6.30.1.6471 9600201 TeamViewer v15.70.3 5602001 SQL Server Management Studio 20 v20.2.1 901201 AWS VPN Client v5.3.1 5801301 Firefox Developer Edition (x64 en-US) v144.0 5601501 Teams Machine-Wide Installer v1.8.0.26073 29600101 Vim v9.1.1817 52000101 Coder v2.26.1.0 70400101 CMake v4.1.2 80400101 Windscribe v2.17.9 16900201 Duo Desktop v7.12.0.0 2100201 Citrix Workspace(USB) v25.8.0.71 67700201 Vivaldi v7.6.3797.58 74100201 Rocket.Chat v4.9.1 9600101 TeamViewer v15.70.3 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 07:52:55 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Oct 2025 09:52:55 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-10-02 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 8 Total Fixlets in Site: 147 Release Date: 2025-10-02 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 49300201 Numara (Intel) v6.2.4 61800201 ocenaudio v3.16 65100201 Obsidian v1.9.14 70400201 CMake v4.1.2 51400301 Clockify Desktop v2.11.8 21700301 8x8 Work (Intel) v8.27 11600401 XnViewMP v1.9.4 21700401 8x8 Work (arm64) v8.27 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 11:28:20 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Oct 2025 13:28:20 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-10-02 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 297 Total Fixlets in Site: 3122 Total CVEs Covered: 905 Release Date: 2025-10-02 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 37070 Linux Kernel Out-of-Bounds Read Vulnerability - Ubuntu 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 37080 Linux Kernel Out-of-Bounds Access Vulnerability - Ubuntu 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 35570 JQuery Cross-Site Scripting (XSS) Vulnerability - Any Operating System 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 39280 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - RHEL 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 39340 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 39350 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 36790 Linux Kernel Use of Uninitialized Resource Vulnerability - Ubuntu 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 39360 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:44:52 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:44:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2025-3004 - Libtiff Security update - Amazon linux 2 x86_64 (ID: 2530041) * ALAS2-2025-3005 - Perl-Json-Xs Security update - Amazon linux 2 x86_64 (ID: 2530051) * ALAS2-2025-3006 - Libsoup Security update - Amazon linux 2 x86_64 (ID: 2530061) * ALAS2-2025-3007 - Openjpeg2 Security update - Amazon linux 2 x86_64 (ID: 2530071) * ALAS2-2025-3008 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2530081) * ALAS2-2025-3009 - Imagemagick Security update - Amazon linux 2 x86_64 (ID: 2530091) * ALAS2-2025-3010 - Amazon-Ssm-Agent Security update - Amazon linux 2 x86_64 (ID: 2530101) * ALAS2-2025-3011 - Optipng Security update - Amazon linux 2 x86_64 (ID: 2530111) * ALAS2-2025-3012 - Cups Security update - Amazon linux 2 x86_64 (ID: 2530121) * ALAS2-2025-3013 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2530131) * ALAS2-2025-3014 - Microcode_Ctl Security update - Amazon linux 2 x86_64 (ID: 2530141) * ALAS2-2025-3015 - Libvpx Security update - Amazon linux 2 x86_64 (ID: 2530151) * ALAS2-2025-3016 - Libraw Security update - Amazon linux 2 x86_64 (ID: 2530161) * ALAS2-2025-3017 - Dcraw Security update - Amazon linux 2 x86_64 (ID: 2530171) Published Site Version: * Patches for Amazon Linux 2, version 189. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:46:52 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:46:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2025-3004 - Libtiff Security update - Amazon linux 2 aarch64 (ID: 2530041) * ALAS2-2025-3005 - Perl-Json-Xs Security update - Amazon linux 2 aarch64 (ID: 2530051) * ALAS2-2025-3006 - Libsoup Security update - Amazon linux 2 aarch64 (ID: 2530061) * ALAS2-2025-3007 - Openjpeg2 Security update - Amazon linux 2 aarch64 (ID: 2530071) * ALAS2-2025-3008 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2530081) * ALAS2-2025-3009 - Imagemagick Security update - Amazon linux 2 aarch64 (ID: 2530091) * ALAS2-2025-3010 - Amazon-Ssm-Agent Security update - Amazon linux 2 aarch64 (ID: 2530101) * ALAS2-2025-3011 - Optipng Security update - Amazon linux 2 aarch64 (ID: 2530111) * ALAS2-2025-3012 - Cups Security update - Amazon linux 2 aarch64 (ID: 2530121) * ALAS2-2025-3013 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2530131) * ALAS2-2025-3015 - Libvpx Security update - Amazon linux 2 aarch64 (ID: 2530151) * ALAS2-2025-3016 - Libraw Security update - Amazon linux 2 aarch64 (ID: 2530161) * ALAS2-2025-3017 - Dcraw Security update - Amazon linux 2 aarch64 (ID: 2530171) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 117. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:48:00 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:48:00 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Extras site. New Fixlets: * ALAS2GRAPHICSMAGICK1.3-2025-004 - Graphicsmagick Security update - Amazon linux 2 x86_64 (ID: 250043) * ALAS2FIREFOX-2025-043 - Firefox Security update - Amazon linux 2 x86_64 (ID: 250431) * ALAS2KERNEL-5.15-2025-091 - Kernel Security update - Amazon linux 2 x86_64 (ID: 250913) * ALAS2KERNEL-5.10-2025-105 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251052) * ALAS2KERNEL-5.10-2025-106 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251062) * ALAS2KERNEL-5.4-2025-110 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251101) Published Site Version: * Patches for Amazon Linux 2 Extras, version 15. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:49:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:49:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton Extras site. New Fixlets: * ALAS2GRAPHICSMAGICK1.3-2025-004 - Graphicsmagick Security update - Amazon linux 2 aarch64 (ID: 250042) * ALAS2FIREFOX-2025-043 - Firefox Security update - Amazon linux 2 aarch64 (ID: 250431) * ALAS2KERNEL-5.15-2025-091 - Kernel Security update - Amazon linux 2 aarch64 (ID: 250913) * ALAS2KERNEL-5.10-2025-105 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251052) * ALAS2KERNEL-5.10-2025-106 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251062) * ALAS2KERNEL-5.4-2025-110 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251101) Published Site Version: * Patches for Amazon Linux 2 Graviton Extras, version 15. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:50:24 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:50:24 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2025-1191 - Binutils Security update - Amazon linux 2023 x86_64 (ID: 322511911) * ALAS2023-2025-1192 - Loupe Security update - Amazon linux 2023 x86_64 (ID: 322511921) * ALAS2023-2025-1193 - Glycin Security update - Amazon linux 2023 x86_64 (ID: 322511931) * ALAS2023-2025-1194 - Coreutils Security update - Amazon linux 2023 x86_64 (ID: 322511941) * ALAS2023-2025-1195 - Redis6 Security update - Amazon linux 2023 x86_64 (ID: 322511951) * ALAS2023-2025-1196 - Expat Security update - Amazon linux 2023 x86_64 (ID: 322511961) * ALAS2023-2025-1197 - Iperf3 Security update - Amazon linux 2023 x86_64 (ID: 322511971) * ALAS2023-2025-1198 - Openjpeg2 Security update - Amazon linux 2023 x86_64 (ID: 322511981) * ALAS2023-2025-1199 - Perl-Cpanel-Json-Xs Security update - Amazon linux 2023 x86_64 (ID: 322511991) * ALAS2023-2025-1200 - Perl-Json-Xs Security update - Amazon linux 2023 x86_64 (ID: 322512001) * ALAS2023-2025-1201 - Graphicsmagick Security update - Amazon linux 2023 x86_64 (ID: 322512011) * ALAS2023-2025-1202 - Amazon-Ssm-Agent Security update - Amazon linux 2023 x86_64 (ID: 322512021) * ALAS2023-2025-1203 - Firefox Security update - Amazon linux 2023 x86_64 (ID: 322512031) * ALAS2023-2025-1204 - Ruby3.2 Security update - Amazon linux 2023 x86_64 (ID: 322512041) * ALAS2023-2025-1205 - Cups Security update - Amazon linux 2023 x86_64 (ID: 322512051) * ALAS2023-2025-1206 - Imagemagick Security update - Amazon linux 2023 x86_64 (ID: 322512061) * ALAS2023-2025-1207 - Libvpx Security update - Amazon linux 2023 x86_64 (ID: 322512071) * ALAS2023-2025-1208 - Kernel6.12 Security update - Amazon linux 2023 x86_64 (ID: 322512081) * ALAS2023-2025-1209 - Microcode_Ctl Security update - Amazon linux 2023 x86_64 (ID: 322512091) * ALAS2023-2025-1210 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 322512101) Published Site Version: * Patches for Amazon Linux 2023, version 66. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:51:44 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:51:44 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2023 Graviton site. New Fixlets: * ALAS2023-2025-1191 - Binutils Security update - Amazon linux 2023 aarch64 (ID: 322511911) * ALAS2023-2025-1192 - Loupe Security update - Amazon linux 2023 aarch64 (ID: 322511921) * ALAS2023-2025-1193 - Glycin Security update - Amazon linux 2023 aarch64 (ID: 322511931) * ALAS2023-2025-1194 - Coreutils Security update - Amazon linux 2023 aarch64 (ID: 322511941) * ALAS2023-2025-1195 - Redis6 Security update - Amazon linux 2023 aarch64 (ID: 322511951) * ALAS2023-2025-1196 - Expat Security update - Amazon linux 2023 aarch64 (ID: 322511961) * ALAS2023-2025-1197 - Iperf3 Security update - Amazon linux 2023 aarch64 (ID: 322511971) * ALAS2023-2025-1198 - Openjpeg2 Security update - Amazon linux 2023 aarch64 (ID: 322511981) * ALAS2023-2025-1199 - Perl-Cpanel-Json-Xs Security update - Amazon linux 2023 aarch64 (ID: 322511991) * ALAS2023-2025-1200 - Perl-Json-Xs Security update - Amazon linux 2023 aarch64 (ID: 322512001) * ALAS2023-2025-1201 - Graphicsmagick Security update - Amazon linux 2023 aarch64 (ID: 322512011) * ALAS2023-2025-1202 - Amazon-Ssm-Agent Security update - Amazon linux 2023 aarch64 (ID: 322512021) * ALAS2023-2025-1203 - Firefox Security update - Amazon linux 2023 aarch64 (ID: 322512031) * ALAS2023-2025-1204 - Ruby3.2 Security update - Amazon linux 2023 aarch64 (ID: 322512041) * ALAS2023-2025-1205 - Cups Security update - Amazon linux 2023 aarch64 (ID: 322512051) * ALAS2023-2025-1206 - Imagemagick Security update - Amazon linux 2023 aarch64 (ID: 322512061) * ALAS2023-2025-1207 - Libvpx Security update - Amazon linux 2023 aarch64 (ID: 322512071) * ALAS2023-2025-1208 - Kernel6.12 Security update - Amazon linux 2023 aarch64 (ID: 322512081) * ALAS2023-2025-1210 - Kernel Security update - Amazon linux 2023 aarch64 (ID: 322512101) Published Site Version: * Patches for Amazon Linux 2023 Graviton, version 46. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:52:23 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:52:23 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-6015-1 - Openssl Security Update - Debian 12 (amd64) (ID: 60150101) Published Site Version: * Patches for Debian 12, version 136. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:52:50 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:52:50 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Alma Linux 9 Message-ID: New content have been added to the Patches for Alma Linux 9 site. New Fixlets: * ALSA-2025:15007 - Python3.12 Security Update - AlmaLinux 9 x86_64 (ID: 25150071) * ALSA-2025:15010 - Python3.11 Security Update - AlmaLinux 9 x86_64 (ID: 25150101) * ALSA-2025:15018 - Udisks2 Security Update - AlmaLinux 9 x86_64 (ID: 25150181) * ALSA-2025:15019 - Python3.9 Security Update - AlmaLinux 9 x86_64 (ID: 25150191) * ALSA-2025:15023 - Httpd Security Update - AlmaLinux 9 x86_64 (ID: 25150231) * ALSA-2025:15700 - Cups Security Update - AlmaLinux 9 x86_64 (ID: 25157001) * ALSA-2025:15900 - Podman Security Update - AlmaLinux 9 x86_64 (ID: 25159001) * ALSA-2025:16086 - Mysql Security Update - AlmaLinux 9 x86_64 (ID: 25160861) * ALSA-2025:16108 - Firefox Security Update - AlmaLinux 9 x86_64 (ID: 25161081) * ALSA-2025:16116 - Gnutls Security, Bug Fix, and Enhancement Update - AlmaLinux 9 x86_64 (ID: 25161161) Published Site Version: * Patches for Alma Linux 9, version 31. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 04:54:27 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Oct 2025 07:54:27 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 250929 - SUSE-RU-2025:03421-1 - Recommended update for sysstat - leap15.6 - (x86-64) (ID: 25092901) * 250929 - SUSE-SU-2025:03422-1 - Security update for apache2-mod_security2 - leap15.6 - (x86-64) (ID: 25092902) * 250930 - SUSE-RU-2025:03431-1 - Recommended update for bind - leap15.6 - (x86-64) (ID: 25093001) * 250930 - SUSE-SU-2025:03434-1 - Security update for open-vm-tools - leap15.6 - (x86-64) (ID: 25093002) * 250930 - SUSE-SU-2025:03442-1 - Security update for openssl-3 - leap15.6 - (x86-64) (ID: 25093003) * 250930 - SUSE-SU-2025:03443-1 - Security update for openssl-1_1 - leap15.6 - (x86-64) (ID: 25093004) * 251001 - SUSE-SU-2025:03444-1 - Security update for nginx - leap15.6 - (x86-64) (ID: 25100101) * 251001 - SUSE-SU-2025:03445-1 - Security update for snpguest - leap15.6 - (x86-64) (ID: 25100102) Published Site Version: * Patches for openSUSE Leap 15, version 94. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 07:09:10 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Oct 2025 09:09:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-10-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011718 Google Chrome 141.0.7390.55 Available * 6101806 Mozilla Thunderbird 140.3.1 ESR Available * 6082421 Mozilla Firefox 143.0.3 Available * 6082218 Mozilla Firefox (x64) 143.0.3 Available * 5058557 Microsoft Edge Stable Build 141.0.3537.57 Available (x64) * 5058559 Microsoft Edge Stable Build 141.0.3537.57 Available * 5058574 Microsoft Edge Extended Stable Build 141.0.3537.57 Available (x64) * 5058576 Microsoft Edge Extended Stable Build 141.0.3537.57 Available Modified : * 14011714 Google Chrome 140.0.7339.208 Available (Superseded) * 6082401 Mozilla Firefox 143.0 Available (Superseded) * 6082214 Mozilla Firefox (x64) 143.0 Available (Superseded) * 6082415 Mozilla Firefox 143.0.1 Available (Superseded) * 6082216 Mozilla Firefox (x64) 143.0.1 Available (Superseded) * 5058555 Microsoft Edge Stable Build 140.0.3485.94 Available (x64) (Superseded) * 5058553 Microsoft Edge Stable Build 140.0.3485.94 Available (Superseded) * 5058572 Microsoft Edge Extended Stable Build 140.0.3485.94 Available (x64) (Superseded) * 5058570 Microsoft Edge Extended Stable Build 140.0.3485.94 Available (Superseded) Reason : * New update for Chrome, thunderdbird,firefox and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2389 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 10:06:05 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Oct 2025 12:06:05 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-10-03 Message-ID: Content on the Patches for Windows site has been modified New: * Major [ID:506578901] 5065789: Cumulative Update Preview for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5065789 (x64) * Major [ID:506668701] 5066687: Safe OS Dynamic Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5066687 (x64) * Major [ID:506668703] 5066687: Safe OS Dynamic Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5066687 (arm64) * Major [ID:506578903] 5065789: Cumulative Update Preview for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5065789 (arm64) Modified: * Major [ID:305191392] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Arabic) * Major [ID:305191369] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305191371] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305191388] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305191384] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Czech) * Major [ID:305191399] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Danish) * Major [ID:305191360] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Dutch) * Major [ID:305191357] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305191361] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305191374] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Finnish) * Major [ID:305191383] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (French) * Major [ID:305191372] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (German) * Major [ID:305191370] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Greek) * Major [ID:305191398] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305191355] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Hindi) * Major [ID:305191397] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305191363] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305191368] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Italian) * Major [ID:305191382] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Japanese) * Major [ID:305191376] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Korean) * Major [ID:305191364] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305191387] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305191362] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Polish) * Major [ID:305191393] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305191350] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305191377] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Russian) * Major [ID:305191390] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305191356] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Slovak) * Major [ID:305191373] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305191367] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305191385] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Spanish) * Major [ID:305191389] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Swedish) * Major [ID:305191359] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Thai) * Major [ID:305191353] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Turkish) * Major [ID:305191395] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305191396] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305191391] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Vietnamese) Reason for Update: * New Preview and SafeOS dynamic updates from Microsoft. * Office updates have been updated with the latest SHA value. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4611 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 6 06:40:22 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Oct 2025 08:40:22 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-10-06 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058580 Microsoft Edge Extended Stable Build 140.0.3485.110 Available (x64) * 5058578 Microsoft Edge Extended Stable Build 140.0.3485.110 Available * 6082423 Mozilla Firefox 143.0.4 Available * 6082220 Mozilla Firefox (x64) 143.0.4 Available * 9101587 Adobe Acrobat 2025.001.20756 Available - Adobe Acrobat - Continuous Track (x64) * 9101586 Adobe Acrobat 2025.001.20756 Available - Adobe Acrobat - Continuous Track * 8101938 Adobe Acrobat Reader 2025.001.20756 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101936 Adobe Acrobat Reader 2025.001.20756 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101935 Adobe Acrobat Reader 2025.001.20756 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101933 Adobe Acrobat Reader 2025.001.20756 Available - Adobe Acrobat Reader - Continuous Track Modified : * 9101585 Adobe Acrobat 2025.001.20744 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101584 Adobe Acrobat 2025.001.20744 Available - Adobe Acrobat - Continuous Track (Superseded) * 8101930 Adobe Acrobat Reader 2025.001.20744 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101928 Adobe Acrobat Reader 2025.001.20744 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101927 Adobe Acrobat Reader 2025.001.20744 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101925 Adobe Acrobat Reader 2025.001.20744 Available - Adobe Acrobat Reader - Continuous Track (Superseded) Reason : * New update for Adobe,firefox and Edge. Important Note: * The Microsoft Edge Extended Stable Build 141.0.3537.57 version that was published has been removed, as it is not part of the supported release cycle. Please continue using the Microsoft Edge Extended Stable Build 140.0.3485.110 , which is available and supported. Published Site Version: * Updates for Windows Applications, Version: 2391 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 6 08:25:22 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Oct 2025 10:25:22 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-10-06 Message-ID: Total New Fixlets: 6 Total Updated Fixlets: 71 Total Fixlets in Site: 3128 Total CVEs Covered: 907 Release Date: 2025-10-06 New Fixlets: 39400 Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability - RHEL 39370 Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability - Ubuntu 39440 GNU Bash OS Command Injection Vulnerability - SLE 39380 GNU Bash OS Command Injection Vulnerability - Ubuntu 39450 Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability - leap 39420 GNU Bash OS Command Injection Vulnerability - Oracle Linux Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 39040 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 39290 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - Oracle Linux 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 36790 Linux Kernel Use of Uninitialized Resource Vulnerability - Ubuntu 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 37070 Linux Kernel Out-of-Bounds Read Vulnerability - Ubuntu 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 37080 Linux Kernel Out-of-Bounds Access Vulnerability - Ubuntu 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 19170 Webmin Command Injection Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 39020 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of Windows 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 39280 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - RHEL 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 6 08:42:44 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Oct 2025 10:42:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-10-06 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 15 Total Fixlets in Site: 147 Release Date: 2025-10-06 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 58700201 Speedify v15.9 85000101 Notion v4.21.0 19300201 DBeaver (Intel) v25.2.2 45400201 Plottr (Intel) v2025.10.2 61800201 ocenaudio v3.16 19300301 DBeaver (arm64) v25.2.2 19600301 VSCodium (Intel) v1.104.36664 45400301 Plottr (arm64) v2025.10.2 7800201 Podman Desktop v1.22.0 19600401 VSCodium (arm64) v1.104.36664 74600401 PyCharm (arm64) v2025.2.3 7800301 Podman Desktop (arm64) v1.22.0 74600501 PyCharm (Intel) v2025.2.3 74600601 PyCharm CE (Intel) v2025.2.3 74600701 PyCharm CE (arm64) v2025.2.3 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 6 09:00:29 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Oct 2025 11:00:29 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-10-06 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 22 Total Fixlets in Site: 500 Release Date: 2025-10-06 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 5604401 Microsoft Edge WebView2 Runtime (Standalone) v141.0.3537.57 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v141.0.3537.57 62200101 Duplicati v2.1.0.5 19300101 DBeaver v25.2.2 8600201 Sandboxie Plus v1.16.4 901901 AWS Command Line Interface v2 v2.31.8.0 5603601 Windows Defender Virus Definitions v1.437.352.0 40200101 Binance v2.0.2 45400101 Plottr v2025.10.2 51000101 Clink v1.8.5 84200101 AnyBurn v6.6.0.0 73000101 Egnyte v3.28.2.172 8600101 Sandboxie Classic v5.71.4 54300101 Dolt v1.59.17 5602501 Microsoft Visual Studio Code x64 v1.104.3 58700101 Speedify v15.9.0.13403 79900101 Bullzip PDF Printer v14.5.0 5801301 Firefox Developer Edition (x64 en-US) v144.0 19600101 VSCodium (x64) v1.104.36664 29600101 Vim v9.1.1831 4000101 GoodSync v12.9.9.7 84200301 AnyBurnPro v6.6.0.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 04:26:21 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 7 Oct 2025 07:26:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-6016-1 - Chromium Security Update - Debian 12 (amd64) (ID: 60160101) * DSA-6017-1 - Haproxy Security Update - Debian 12 (amd64) (ID: 60170101) * DSA-6018-1 - Gegl Security Update - Debian 12 (amd64) (ID: 60180101) Published Site Version: * Patches for Debian 12, version 138. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 04:30:52 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 7 Oct 2025 07:30:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2025:15702 - Cups Security Update - RockyLinux 8 x86_64 (ID: 25157021) * RLSA-2025:16260 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 25162601) * RLSA-2025:16372 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 25163721) * RLSA-2025:16589 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 25165891) * RLSA-2025:16823 - Openssh Security Update - RockyLinux 8 x86_64 (ID: 25168231) Published Site Version: * Patches for Rocky Linux 8, version 74. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 04:33:48 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 7 Oct 2025 07:33:48 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2025:10353 - Socat Security Update - RockyLinux 9 x86_64 (ID: 25103531) * RLSA-2025:10407 - Python-Setuptools Security Update - RockyLinux 9 x86_64 (ID: 25104071) * RLSA-2025:10585 - Jq Security Update - RockyLinux 9 x86_64 (ID: 25105851) * RLSA-2025:10631 - Gnome-Remote-Desktop Security Update - RockyLinux 9 x86_64 (ID: 25106311) * RLSA-2025:11140 - Glib2 Security Update - RockyLinux 9 x86_64 (ID: 25111401) * RLSA-2025:11402 - Avahi Security Update - RockyLinux 9 x86_64 (ID: 25114021) * RLSA-2025:11453 - Redis Security Update - RockyLinux 9 x86_64 (ID: 25114531) * RLSA-2025:11462 - Git Security Update - RockyLinux 9 x86_64 (ID: 25114621) * RLSA-2025:11804 - Perl Security Update - RockyLinux 9 x86_64 (ID: 25118041) * RLSA-2025:11849 - Unbound Security Update - RockyLinux 9 x86_64 (ID: 25118491) * RLSA-2025:11992 - Sqlite Security Update - RockyLinux 9 x86_64 (ID: 25119921) * RLSA-2025:12008 - Redis:7 Security Update - RockyLinux 9 x86_64 (ID: 25120081) * RLSA-2025:12083 - Icu Security Update - RockyLinux 9 x86_64 (ID: 25120831) * RLSA-2025:12100 - Libtpms Security Update - RockyLinux 9 x86_64 (ID: 25121002) * RLSA-2025:12519 - Python-Requests Security Update - RockyLinux 9 x86_64 (ID: 25125191) * RLSA-2025:12748 - Glibc Security Update - RockyLinux 9 x86_64 (ID: 25127481) * RLSA-2025:12834 - Python3.12-Setuptools Security Update - RockyLinux 9 x86_64 (ID: 25128341) * RLSA-2025:12838 - Mod_Security Security Update - RockyLinux 9 x86_64 (ID: 25128381) * RLSA-2025:12841 - Gdk-Pixbuf2 Security Update - RockyLinux 9 x86_64 (ID: 25128411) * RLSA-2025:12842 - Qt5-Qt3D Security Update - RockyLinux 9 x86_64 (ID: 25128421) * RLSA-2025:12876 - Ncurses Security Update - RockyLinux 9 x86_64 (ID: 25128761) * RLSA-2025:13428 - Libxml2 Security Update - RockyLinux 9 x86_64 (ID: 25134281) * RLSA-2025:13578 - Python3.11-Setuptools Security Update - RockyLinux 9 x86_64 (ID: 25135781) * RLSA-2025:13782 - Webkit2Gtk3 Security Update - RockyLinux 9 x86_64 (ID: 25137821) * RLSA-2025:13935 - Golang Security Update - RockyLinux 9 x86_64 (ID: 25139351) * RLSA-2025:14075 - Xterm Security Update - RockyLinux 9 x86_64 (ID: 25140751) * RLSA-2025:14130 - Libarchive Security Update - RockyLinux 9 x86_64 (ID: 25141301) * RLSA-2025:14181 - Tomcat Security Update - RockyLinux 9 x86_64 (ID: 25141811) * RLSA-2025:14493 - Aide Security Update - RockyLinux 9 x86_64 (ID: 25144931) * RLSA-2025:14640 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 25146401) * RLSA-2025:6990 - Grub2 Security Update - RockyLinux 9 x86_64 (ID: 25699001) * RLSA-2025:7050 - Rsync Security Update - RockyLinux 9 x86_64 (ID: 25705001) * RLSA-2025:7064 - Iptraf-Ng Security Update - RockyLinux 9 x86_64 (ID: 25706401) * RLSA-2025:7076 - Gnutls Security Update - RockyLinux 9 x86_64 (ID: 25707601) * RLSA-2025:7077 - Libtasn1 Security Update - RockyLinux 9 x86_64 (ID: 25707701) * RLSA-2025:7094 - Aardvark-Dns Security Update - RockyLinux 9 x86_64 (ID: 25709401) * RLSA-2025:7138 - Protobuf Security Update - RockyLinux 9 x86_64 (ID: 25713801) * RLSA-2025:7160 - Bootc Security Update - RockyLinux 9 x86_64 (ID: 25716001) * RLSA-2025:7178 - Gstreamer1, Gstreamer1-Plugins-Bad-Free, Gstreamer1-Plugins-Ugly-Free, and Gstreamer1-Rtsp-Server Security Update - RockyLinux 9 x86_64 (ID: 25717801) * RLSA-2025:7201 - Corosync Security Update - RockyLinux 9 x86_64 (ID: 25720101) * RLSA-2025:7242 - Gstreamer1-Plugins-Good Security Update - RockyLinux 9 x86_64 (ID: 25724201) * RLSA-2025:7243 - Gstreamer1-Plugins-Base Security Update - RockyLinux 9 x86_64 (ID: 25724301) * RLSA-2025:7309 - Openjpeg2 Security Update - RockyLinux 9 x86_64 (ID: 25730901) * RLSA-2025:7313 - Keylime-Agent-Rust Security Update - RockyLinux 9 x86_64 (ID: 25731301) * RLSA-2025:7410 - Libxslt Security Update - RockyLinux 9 x86_64 (ID: 25741001) * RLSA-2025:7430 - Yelp Security Update - RockyLinux 9 x86_64 (ID: 25743001) * RLSA-2025:7431 - Php Security Update - RockyLinux 9 x86_64 (ID: 25743101) * RLSA-2025:7440 - Vim Security Update - RockyLinux 9 x86_64 (ID: 25744001) * RLSA-2025:7444 - Expat Security Update - RockyLinux 9 x86_64 (ID: 25744401) * RLSA-2025:7586 - Ghostscript Security Update - RockyLinux 9 x86_64 (ID: 25758601) * RLSA-2025:7672 - Xdg-Utils Security Update - RockyLinux 9 x86_64 (ID: 25767201) * RLSA-2025:7937 - Compat-Openssl11 Security Update - RockyLinux 9 x86_64 (ID: 25793701) * RLSA-2025:8126 - Libsoup Security Update - RockyLinux 9 x86_64 (ID: 25812601) * RLSA-2025:8136 - Python-Tornado Security Update - RockyLinux 9 x86_64 (ID: 25813601) * RLSA-2025:8183 - Gstreamer1-Plugins-Bad-Free Security Update - RockyLinux 9 x86_64 (ID: 25818301) * RLSA-2025:8337 - Varnish Security Update - RockyLinux 9 x86_64 (ID: 25833701) * RLSA-2025:8635 - Perl-Fcgi Security Update - RockyLinux 9 x86_64 (ID: 25863501) * RLSA-2025:8916 - Grafana-Pcp Security Update - RockyLinux 9 x86_64 (ID: 25891601) * RLSA-2025:9106 - Git-Lfs Security Update - RockyLinux 9 x86_64 (ID: 25910601) * RLSA-2025:9118 - Libvpx Security Update - RockyLinux 9 x86_64 (ID: 25911801) * RLSA-2025:9143 - Containernetworking-Plugins Security Update - RockyLinux 9 x86_64 (ID: 25914301) * RLSA-2025:9145 - Skopeo Security Update - RockyLinux 9 x86_64 (ID: 25914501) * RLSA-2025:9147 - Buildah Security Update - RockyLinux 9 x86_64 (ID: 25914701) * RLSA-2025:9150 - Gvisor-Tap-Vsock Security Update - RockyLinux 9 x86_64 (ID: 25915001) * RLSA-2025:9162 - Gimp Security Update - RockyLinux 9 x86_64 (ID: 25916201) * RLSA-2025:9303 - Xorg-X11-Server and Xorg-X11-Server-Xwayland Security Update - RockyLinux 9 x86_64 (ID: 25930301) * RLSA-2025:9306 - Tigervnc Security Update - RockyLinux 9 x86_64 (ID: 25930601) * RLSA-2025:9327 - Libblockdev Security Update - RockyLinux 9 x86_64 (ID: 25932701) * RLSA-2025:9396 - Mod_Auth_Openidc Security Update - RockyLinux 9 x86_64 (ID: 25939601) * RLSA-2025:9430 - Krb5 Security Update - RockyLinux 9 x86_64 (ID: 25943001) * RLSA-2025:9432 - Iputils Security Update - RockyLinux 9 x86_64 (ID: 25943201) * RLBA-2025:9433 - Moderate:Microcode_Ctl Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 25943301) * RLSA-2025:9434 - Mod_Proxy_Cluster Security Update - RockyLinux 9 x86_64 (ID: 25943401) * RLSA-2025:9448 - Emacs Security Update - RockyLinux 9 x86_64 (ID: 25944801) * RLSA-2025:9462 - Qt5-Qtbase Security Update - RockyLinux 9 x86_64 (ID: 25946201) * RLSA-2025:9635 - Weldr-Client Security Update - RockyLinux 9 x86_64 (ID: 25963501) Published Site Version: * Patches for Rocky Linux 9, version 60. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 04:35:36 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 7 Oct 2025 07:35:36 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 251002 - SUSE-SU-2025:03448-1 - Security update for warewulf4 - leap15.6 - (x86-64) (ID: 25100201) * 251002 - SUSE-SU-2025:03449-1 - Security update for cairo - leap15.6 - (x86-64) (ID: 25100202) * 251003 - SUSE-SU-2025:03453-1 - Security update for frr - leap15.6 - (x86-64) (ID: 25100301) Published Site Version: * Patches for openSUSE Leap 15, version 95. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 07:12:23 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Oct 2025 10:12:23 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-10-7 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Mozilla Firefox 143.0.4 Available - Mac OS X (ID: 20750295) Published site version: Updates for Mac Applications, version 795. Reasons for Update: A newer version of Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 07:43:45 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Oct 2025 09:43:45 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-10-07 Message-ID: Content on the Patches for Windows site has been modified New: * Major [ID:505415601] Windows 11 Version 25H2 for ARM64 Available via Windows 11, version 25H2 for ARM64 Enablement Package - KB5054156 (x64) * Major [ID:505415603] Windows 11 Version 25H2 Available via Windows 11, version 25H2 Enablement Package - KB5054156 (x64) * Major [ID:305192049] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Arabic) * Major [ID:305192048] Office 2016 Version 16.0.19231.20156 Available - Current Channel - Office 2016 * Major [ID:305192047] Office 2016 Version 16.0.19231.20156 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:305192046] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305192045] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Polish) * Major [ID:305192044] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Italian) * Major [ID:305192043] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305192042] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305192041] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305192040] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305192039] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305192038] Office 2021 Version 16.0.19231.20156 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305192037] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305192036] Office 365 Version 16.0.19231.20156 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:305192035] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Danish) * Major [ID:305192034] Office 2019 Version 16.0.19231.20156 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:305192033] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305192032] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Greek) * Major [ID:305192031] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Slovak) * Major [ID:305192030] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Czech) * Major [ID:305192029] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Spanish) * Major [ID:305192028] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Thai) * Major [ID:305192027] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Korean) * Major [ID:305192026] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305192025] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Hindi) * Major [ID:305192024] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305192023] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305192022] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305192021] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305192020] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Swedish) * Major [ID:305192019] Office 2024 Version 16.0.19231.20156 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305192018] Office 2019 Version 16.0.19231.20156 Available - Current Channel - Office 2019 Retail * Major [ID:305192017] Office 2024 Version 16.0.19231.20156 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305192016] Office 2016 Version 16.0.19231.20156 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:305192015] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (German) * Major [ID:305192014] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305192013] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305192012] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Russian) * Major [ID:305192011] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Dutch) * Major [ID:305192010] Office 2019 Version 16.0.19231.20156 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:305192009] Office 2024 Version 16.0.19231.20156 Available - Current Channel - Office 2024 Retail * Major [ID:305192008] Office 2021 Version 16.0.19231.20156 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305192007] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Japanese) * Major [ID:305192006] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Finnish) * Major [ID:305192005] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305192004] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Turkish) * Major [ID:305192003] Office 2021 Version 16.0.19231.20156 Available - Current Channel - Office 2021 Retail * Major [ID:305192002] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (French) * Major [ID:305192001] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305192000] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Chinese (Traditional)) Modified: * Major [ID:305191351] Office 2016 Version 16.0.19127.20264 Available - Current Channel - Office 2016 (Superseded) * Major [ID:305191365] Office 2016 Version 16.0.19127.20264 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:305191352] Office 2016 Version 16.0.19127.20264 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:305191386] Office 2019 Version 16.0.19127.20264 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:305191358] Office 2019 Version 16.0.19127.20264 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305191394] Office 2019 Version 16.0.19127.20264 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305191378] Office 2021 Version 16.0.19127.20264 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:305191354] Office 2021 Version 16.0.19127.20264 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305191381] Office 2021 Version 16.0.19127.20264 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305191366] Office 2024 Version 16.0.19127.20264 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * Major [ID:305191375] Office 2024 Version 16.0.19127.20264 Available - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305191379] Office 2024 Version 16.0.19127.20264 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305191392] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:305191369] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:305191371] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:305191388] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:305191384] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:305191399] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:305191360] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:305191357] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:305191361] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:305191374] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:305191383] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:305191372] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:305191370] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:305191398] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:305191355] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:305191397] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:305191363] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:305191368] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:305191382] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:305191376] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:305191364] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:305191387] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:305191362] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:305191393] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:305191350] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:305191377] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:305191390] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:305191356] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:305191373] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:305191367] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:305191385] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:305191389] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:305191359] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:305191353] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:305191395] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:305191396] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:305191391] Office 365 Version 16.0.19127.20264 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:305191380] Office 365 Version 16.0.19127.20264 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New Enablement Package updates for Windows 11 25H2 from Microsoft. * New office updates from Microsoft. * Old Office updates have been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4612 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 07:52:25 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Oct 2025 10:52:25 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Oracle Linux 8, published 2025-10-07 Message-ID: *Product: * BigFix Compliance *Title: * Updated DISA STIG Checklist for Oracle Linux 8. *Security Benchmark: * DISA STIG Checklist for Oracle Linux 8 Benchmark, v2r5 *Published Sites: * DISA STIG Checklist for Oracle Linux 8, site version 11 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 1 ? Total Updated Fixlets: 2 ? Total Deleted Fixlets: 0 ? Total Fixlets in Site: 367 *ADDED :* ? OL 8 must audit any script or executable called by cron as root or by any privileged user. *UPDATED :* ? If the Trivial File Transfer Protocol (TFTP) server is required, the OL 8 TFTP daemon must be configured to operate in secure mode. ? OL 8 duplicate User IDs (UIDs) must not exist for interactive users. *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 8 06:56:36 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Oct 2025 08:56:36 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-10-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011720 Google Chrome 141.0.7390.66 Available Modified : * 14011718 Google Chrome 141.0.7390.55 Available (Superseded) Reason : * New update for Chrome. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2392 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 8 07:47:38 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Oct 2025 10:47:38 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA STIG Checklist for Windows Server 2019, published 2025-10-08 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows Server 2019 to support a more recent version of the benchmark. *Security Benchmark:* DISA STIG Checklist for Windows Server 2019 Benchmark, V3R5 *Published Sites:* DISA STIG Checklist for Windows Server 2019 , site version 22. (The site version is provided for air-gap customers.) *Details: * Total New Fixlets: 0 Total Updated Fixlets: 3 Total Deleted Fixlets: 0 Total Fixlets in Site: 219 *UPDATED:* Windows Server 2019 local volumes must use a format that supports NTFS attributes. Windows Server 2019 must restrict remote calls to the Security Account Manager (SAM) to Administrators on domain-joined member servers and standalone or nondomain-joined systems. Windows Server 2019 must have the US DoD CCEB Interoperability Root CA cross-certificates in the Untrusted Certificates Store on unclassified systems. Both analysis and remediation checks are included Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more information about the BigFix Compliance SCM checklists, please see the following resources: BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 8 13:18:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Oct 2025 15:18:49 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-10-08 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500765104] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - Version 10.0.29429.1000 - KB5007651 (ARM64) * Major [ID:500765103] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - Version 10.0.29429.1000 - KB5007651 (x64) * Major [ID:305192135] Office 2016 Version 16.0.19231.20172 Available - Current Channel - Office 2016 * Major [ID:305192095] Office 2016 Version 16.0.19231.20172 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:305192104] Office 2016 Version 16.0.19231.20172 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:305192097] Office 2019 Version 16.0.19231.20172 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:305192113] Office 2019 Version 16.0.19231.20172 Available - Current Channel - Office 2019 Retail * Major [ID:305192121] Office 2019 Version 16.0.19231.20172 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:305192141] Office 2021 Version 16.0.19231.20172 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305192117] Office 2021 Version 16.0.19231.20172 Available - Current Channel - Office 2021 Retail * Major [ID:305192142] Office 2021 Version 16.0.19231.20172 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305192110] Office 2024 Version 16.0.19231.20172 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305192100] Office 2024 Version 16.0.19231.20172 Available - Current Channel - Office 2024 Retail * Major [ID:305192131] Office 2024 Version 16.0.19231.20172 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305192128] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Arabic) * Major [ID:305192114] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305192130] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305192134] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305192099] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Czech) * Major [ID:305192129] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Danish) * Major [ID:305192133] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Dutch) * Major [ID:305192140] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305192105] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305192127] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Finnish) * Major [ID:305192107] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (French) * Major [ID:305192093] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (German) * Major [ID:305192115] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Greek) * Major [ID:305192106] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305192094] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Hindi) * Major [ID:305192139] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305192111] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305192132] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Italian) * Major [ID:305192102] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Japanese) * Major [ID:305192123] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Korean) * Major [ID:305192122] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305192136] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305192138] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Polish) * Major [ID:305192109] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305192116] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305192126] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Russian) * Major [ID:305192108] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305192137] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Slovak) * Major [ID:305192119] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305192118] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305192101] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Spanish) * Major [ID:305192125] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Swedish) * Major [ID:305192098] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Thai) * Major [ID:305192096] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Turkish) * Major [ID:305192124] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305192103] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305192112] Office 365 Version 16.0.19231.20172 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305192120] Office 365 Version 16.0.19231.20172 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * Major [ID:500765102] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - Version 10.0.27840.1000 - KB5007651 (ARM64) * Major [ID:500765101] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - Version 10.0.27840.1000 - KB5007651 (x64) * Major [ID:305192048] Office 2016 Version 16.0.19231.20156 Available - Current Channel - Office 2016 (Superseded) * Major [ID:305192047] Office 2016 Version 16.0.19231.20156 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:305192016] Office 2016 Version 16.0.19231.20156 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:305192034] Office 2019 Version 16.0.19231.20156 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:305192018] Office 2019 Version 16.0.19231.20156 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305192010] Office 2019 Version 16.0.19231.20156 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305192008] Office 2021 Version 16.0.19231.20156 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:305192003] Office 2021 Version 16.0.19231.20156 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305192038] Office 2021 Version 16.0.19231.20156 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305192017] Office 2024 Version 16.0.19231.20156 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * Major [ID:305192009] Office 2024 Version 16.0.19231.20156 Available - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305192019] Office 2024 Version 16.0.19231.20156 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305192049] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:305192041] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:305192021] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:305192000] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:305192030] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:305192035] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:305192011] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:305192023] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:305192026] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:305192006] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:305192002] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:305192015] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:305192032] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:305192024] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:305192025] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:305192042] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:305192014] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:305192044] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:305192007] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:305192027] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:305192043] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:305192005] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:305192045] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:305192040] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:305192013] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:305192012] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:305192022] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:305192031] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:305192001] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:305192037] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:305192029] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:305192020] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:305192028] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:305192004] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:305192033] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:305192046] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:305192039] Office 365 Version 16.0.19231.20156 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:305192036] Office 365 Version 16.0.19231.20156 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New updates for Office 365 Current Channel and Windows Security Platform. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4613 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 06:37:01 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 09:37:01 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-10-9 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 141.0.7390.66 Available - Mac OS X (ID: 83000226) Microsoft Office for Mac 2019 - Excel 16.101.3 Available (ID: 19000579) Microsoft Office for Mac 2019 - OneNote 16.101.3 Available (ID: 19000580) Microsoft Office for Mac 2019 - Outlook 16.101.3 Available (ID: 19000581) Microsoft Office for Mac 2019 - PowerPoint 16.101.3 Available (ID: 19000582) Microsoft Office for Mac 2019 - Word 16.101.3 Available (ID: 19000583) Published site version: Updates for Mac Applications, version 796. Reasons for Update: A newer version of Chrome and MS Office apps for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 08:04:12 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 11:04:12 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 11 with bugfixes, published 2025-10-08 Message-ID: *Product:* BigFix Compliance *Title:* Updated *CIS Checklist for Windows 11* to support a more recent version of the benchmark. *Security Benchmark:* CIS Microsoft Windows 11 Enterprise Benchmark with bug fixes, V4.0.0 *Published Sites:* CIS Checklist for Windows 11, site version 14 (The site version is provided for air-gap customers.) *Details:* *Modified the below checks relevance logic * (L1) Ensure 'Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers' is set to 'Audit all' or higher *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 08:07:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 11:07:49 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 10 with bugfixes, published 2025-10-08 Message-ID: *Product:* BigFix Compliance *Title:* Updated *CIS Checklist for Windows 10* to support a more recent version of the benchmark. *Security Benchmark:* CIS Microsoft Windows 10 Enterprise Benchmark with bug fixes, V4.0.0 *Published Sites:* CIS Checklist for Windows 10, site version 23 (The site version is provided for air-gap customers.) *Details:* *Modified the below checks relevance logic * (L1) Ensure 'Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers' is set to 'Audit all' or higher *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 10:00:47 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 12:00:47 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-10-09 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 4001326 Notepad++ (x64) 8.8.6 Available * 4001325 Notepad++ 8.8.6 Available Modified: * 4001324 Notepad++ (x64) 8.8.5 Available (Superseded) * 4001323 Notepad++ 8.8.5 Available (Superseded) * 4001262 Notepad++ (x64) 8.5.7 Available (Superseded) * 4001265 Notepad++ 8.5.7 Available (Superseded) Reason for Update: * New update for Notepad++. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2393 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 10:56:30 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 12:56:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-10-09 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 35 Total Fixlets in Site: 500 Release Date: 2025-10-09 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 3300101 GIMP v3.0.6.1 4900101 TreeSize Free v4.8 49300101 Numara v6.3.0 67700101 Vivaldi v7.6.3797.63 8900101 Slack v4.46.101.0 20700301 Logi Options v1.96.781095 55100301 ImageMagick v7.1.2.5 901901 AWS Command Line Interface v2 v2.31.11.0 1200401 Apache Tomcat 9 v9.0.110 5603601 Windows Defender Virus Definitions v1.439.24.0 3800101 Go Programming Language v1.25.2 61800101 ocenaudio (EXE) v3.16.1 55000101 HeidiSQL v12.12.0.7122 79000101 Datadog Agent v7.71.1.0 9800101 Camtasia v25.2.4 9600301 TeamViewer Host v15.70.5.0 2900401 Beats winlogbeat v9.1.5 10700601 VMware Tools v12.5.4.24964629 9600701 TeamViewer Host v15.70.5 5700801 MongoDB Compass v1.47.1.0 2700101 Remote Desktop Manager Enterprise v2025.3.15.0 54300101 Dolt v1.59.18 67900101 SteelSeries GG v96.0.0 68300101 BlueStacks v5.22.125.1001 1200201 Apache Tomcat 10 v10.1.47 77100101 Bitrix24 v18.0.24.88 9600201 TeamViewer v15.70.5 4100301 Google Drive v115.0.1.0 29600101 Vim v9.1.1837 52000101 Coder v2.27.0.0 71600101 GitHub Desktop v3.5.3.0 8000101 Python v3.14.0 6500201 Node.js v24.10.0 67700201 Vivaldi v7.6.3797.63 9600101 TeamViewer v15.70.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 13:19:24 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 22:19:24 +0200 Subject: [BESAdmin-Announcements] BigFix WebUI new release available Message-ID: The HCL BigFix team announces a new release of all WebUI apps. The WebUI release includes the following features: *Client Manager for Endpoint Protection - Now manages CrowdStrike! * Client Manager for Endpoint Protection (CMEP) now includes complete and validated support for CrowdStrike, offering full visibility, health status reporting, and management capabilities for CrowdStrike agents directly within the BigFix console and WebUI. This expansion allows administrators to seamlessly integrate CrowdStrike into their existing BigFix security and compliance workflows. *Patch Policies - Use Baseline in Pre and Post Action!* Patch Policies now support the selection of a Baseline for pre- and post-deployment actions. This enhancement enables administrators to automate complex workflows by executing predefined tasks before and/or after the deployment of patch content. For example, a pre-deployment Baseline can be used to back up critical configuration files or stop specific services, while a post-deployment Baseline can be used to restart services, perform integrity checks, or trigger compliance scans. *Insights - Use Windows NT Authentication for Data Source connection! * Insights now supports Windows NT Authentication for connecting to the BigFix Root Server, simplifying the configuration process and enhancing security for data retrieval. The WebUI release addresses the following *Security Vulnerabilities*: CVE-2025-7783 (form-data) CVE-2025-47935, CVE-2025-47944, CVE-2025-7338 (multer) CVE-2025-48387 (tar-fs) CVE-2025-27210 (node.js) CVE-2020-36604 (hoek) CVE-2025-57349 (messageformat) CVE-2025-52647 (Internal) CVE-2025-52602 (Internal) This release addresses the following *Defect Articles*:? KB0122495 (Doc) - WebUi Device might not be able to export all groups KB0120494 - Incorrect WebUI OS filter for Linux Red Hat Enterprise 9 KB0124428 - Custom checks not syncing in consoleKB0123608 - Problems wirh Synchronize Custom Check wizard KB0120571 - WebUI SCM module constantly out of sync *How to update* WebUI will update automatically by default, unless configured otherwise. Please note that updates for BigFix Insights must be done manually via the Application Updates page on WebUI. For more information, please see https://help.hcltechsw.com/bigfix/11.0/webui/WebUI/Admin_Guide/c_manage_application_updates.html . Published WebUI Site Versions WebUI Site Name Site Version Application Administration 39 Common 97 Custom 49 Patch 53 Patch Policies 48 Profile Management 32 Query 43 Software Distribution. 53 WebUI API 31 WebUI Content App 27 WebUI Data Sync 36 WebUI Extensions 13 WebUI Framework 33 WebUI MDM 24 WebUI Permissions and Preferences 26 WebUI Insights 30 WebUI IVR 20 WebUI CMEP 21 WebUI SCM 19 WebUI Reports 23 WebUI Take Action 36 WebUI Documentation link: https://help.hcltechsw.com/bigfix/11.0/webui/index.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 13:02:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 16:02:06 -0400 Subject: [BESAdmin-Announcements] Release notes for BigFix Compliance SCM Console Release Message-ID: HCL BigFix is pleased to announce the release of BigFix Compliance SCM Console *Product*: BigFix Compliance *Title*: Availability of BigFix Compliance SCM Console *Published site:* SCM Reporting 161 BigFix Compliance SCM Console includes fixes. Following are the Fixed Jira Tickets in this release. *DA (Defect Article)* *Issue key* *Summary* KB0124428 BSU-18179 Custom Checks not syncing in console KB0123608 BSU-18123 Problem with Synchronize Custom Checks Wizard KB0120571 BSU-16771 opened from https://jira02.hclpnp.com/browse/BSU-15476 for WebUI checks sync issue. The SCM changes now guarantee that when you synchronize custom security checks with the latest content?whether you use the BigFix Console Synchronize custom check Wizard or the WebUI Synchronize custom check feature?all updates are applied without errors. This change maintains your local policy customizations (like parameter overrides) while integrating critical upstream fixes and updates, saving administrators time and ensuring continuous policy enforcement. *Actions to take:* To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10.x and later *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/scm_intro.html ------------------------------ Maybe we can make a dedicated section and in new features put high level description of CVE changes and SSO Banner. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 14:42:33 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 16:42:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-10-09 Message-ID: Total New Fixlets: 31 Total Updated Fixlets: 221 Total Fixlets in Site: 3159 Total CVEs Covered: 914 Release Date: 2025-10-09 New Fixlets: 39680 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows 8.1 39560 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows Server 2012 39690 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows Vista SP2 39570 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 39700 Linux Kernel Heap Out-of-Bounds Write Vulnerability - RHEL 39580 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 39710 Linux Kernel Heap Out-of-Bounds Write Vulnerability - Oracle Linux 39590 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 SP2 39720 Linux Kernel Heap Out-of-Bounds Write Vulnerability - SLE 39600 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows Server 2008 SP2 39730 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows 7 39480 Adminer Server-Side Request Forgery Vulnerability - Any Operating System 39610 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 SP2 39740 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 39490 Mozilla Multiple Products Remote Code Execution Vulnerability - Any Version of Windows 39620 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 39750 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2022 39500 Mozilla Multiple Products Remote Code Execution Vulnerability - Any Version of Linux 39630 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows Server 2008 R2 SP1 39760 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows 8 Gold 39510 Mozilla Multiple Products Remote Code Execution Vulnerability - Any Version of MacOS 39770 Samsung Mobile Devices Out-of-Bounds Write Vulnerability - Any Version of Android 39520 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 39650 Microsoft Windows Privilege Escalation Vulnerability - Windows 7 SP1 39780 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista 39530 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2012 R2 39790 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 39540 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows Server 2012 R2 39670 Microsoft Windows Privilege Escalation Vulnerability - Windows 8.1 39800 Microsoft Windows Privilege Escalation Vulnerability - Windows 11 39550 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2012 Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 36870 Linux Kernel Use of Uninitialized Resource Vulnerability - Oracle Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 39020 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 39040 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of MacOS 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 37120 Apache Tomcat Path Equivalence Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 37190 Linux Kernel Out-of-Bounds Read Vulnerability - Oracle Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 37200 Linux Kernel Out-of-Bounds Access Vulnerability - Oracle Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 39280 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - RHEL 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 39290 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - Oracle Linux 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 39340 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 39350 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 39360 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 14:44:34 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2025 16:44:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-10-09 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 12 Total Fixlets in Site: 147 Release Date: 2025-10-09 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 22400201 Koodo Reader (Intel) v2.1.8 45500201 StellarPhotoRecovery v12.4.0.0 49300201 Numara (Intel) v6.3.0 61800201 ocenaudio v3.16.1 22400301 Koodo Reader (arm64) v2.1.8 11500301 Wireshark (Intel) v4.4.10 39600301 TurboVNC (Intel) v3.2.1 8900201 Slack v4.46.101 11500401 Wireshark (arm64) v4.4.10 39600401 TurboVNC (arm64) v3.2.1 9800301 Camtasia v2025.2.4 4100701 Google Drive v115.0.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 04:49:54 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 10 Oct 2025 07:49:54 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2025-3025 - 389-Ds-Base Security update - Amazon linux 2 x86_64 (ID: 2530251) * ALAS2-2025-3026 - Ipa Security update - Amazon linux 2 x86_64 (ID: 2530261) Published Site Version: * Patches for Amazon Linux 2, version 190. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 04:51:57 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 10 Oct 2025 07:51:57 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2025-3025 - 389-Ds-Base Security update - Amazon linux 2 aarch64 (ID: 2530251) * ALAS2-2025-3026 - Ipa Security update - Amazon linux 2 aarch64 (ID: 2530261) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 118. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 04:52:42 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 10 Oct 2025 07:52:42 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-6020-1 - Redis Security Update - Debian 12 (amd64) (ID: 60200101) Published Site Version: * Patches for Debian 12, version 139. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 04:56:57 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 10 Oct 2025 07:56:57 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2025:16919 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 25169191) * RLSA-2025:17415 - Gnutls Security, Bug Fix, and Enhancement Update - RockyLinux 8 x86_64 (ID: 25174151) * RLSA-2025:17509 - Open-Vm-Tools Security Update - RockyLinux 8 x86_64 (ID: 25175091) Published Site Version: * Patches for Rocky Linux 8, version 75. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 05:01:35 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 10 Oct 2025 08:01:35 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 251007 - SUSE-RU-2025:03455-1 - Recommended update for google-cloud-sap-agent - leap15.6 - (x86-64) (ID: 25100701) * 251007 - SUSE-RU-2025:03458-1 - Recommended update for post-build-checks-containers - leap15.6 - (x86-64) (ID: 25100702) * 251007 - SUSE-SU-2025:03461-1 - Security update for ghostscript - leap15.6 - (x86-64) (ID: 25100703) * 251007 - SUSE-SU-2025:03462-1 - Security update for MozillaFirefox - leap15.6 - (x86-64) (ID: 25100704) * 251007 - SUSE-SU-2025:03467-1 - Security update for rubygem-puma - leap15.6 - (x86-64) (ID: 25100705) * 251008 - SUSE-RU-2025:03487-1 - Recommended update for grub2 - leap15.6 - (x86-64) (ID: 25100801) * 251008 - SUSE-SU-2025:03491-1 - Security update for libxslt - leap15.6 - (x86-64) (ID: 25100802) * 251008 - SUSE-SU-2025:03499-1 - Security update for valkey - leap15.6 - (x86-64) (ID: 25100803) * 251008 - SUSE-SU-2025:03500-1 - Security update for redis7 - leap15.6 - (x86-64) (ID: 25100804) Published Site Version: * Patches for openSUSE Leap 15, version 96. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 06:15:53 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Oct 2025 08:15:53 -0500 Subject: [BESAdmin-Announcements] Release notes for BigFix Compliance CMEP Console Release - 2025-10-09 Message-ID: HCL BigFix is pleased to announce the release of BigFix Compliance CMEP Console *Product*: BigFix Compliance, Client Manager for Endpoint Protection *Title*: Availability of BigFix Compliance CMEP Console *Published site:* Client Manager for Endpoint Protection 5720 BigFix Compliance CMEP Console includes following enhancement. - CMEP - Support for CrowdStrike - BC-819 (Aha -BFCMPL-13 ) Client Manager for Endpoint Protection (CMEP) now includes complete and validated support for CrowdStrike, offering full visibility, health status reporting, and management capabilities for CrowdStrike agents directly within the BigFix console and WebUI. This expansion allows administrators to seamlessly integrate CrowdStrike into their existing BigFix security and compliance workflows. *Details:* 1. New fixlet to restart the service for CrowdStrike Falcon Sensor on MacOS. A new fixlet is added to allow an operator to restart the service of CrowdStrike Falcon Sensor if it is not running. ID: 186 Title: CrowdStrike Falcon Sensor Service Not Running - MacOS 11/12/13 ID: 189 Title: CrowdStrike Falcon Sensor Service Not Running for Windows. (This will allow the operator to see Relevance (Not-Running) status of Falcon Sensor service on Windows) 2. New Task to fetch the CrowdStrike Falcon Sensor Service Status for MacOS ID: 185 Title: Task to fetch the CrowdStrike Falcon Sensor Service Status - MacOS This task runs falconctl stats and saves the output to /tmp/cs_status.txt on macOS. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10.x and later. - Gather the indicated (or higher) Client Manager for Endpoint Protection site version. *More information:* To know more about the BigFix Compliance: Client Manager for Endpoint Protection, please see the following resource: https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/protection_ug.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 06:40:50 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Oct 2025 08:40:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-10-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 14011722 Google Chrome 141.0.7390.77 Available * 5058584 Microsoft Edge Extended Stable Build 140.0.3485.119 Available (x64) * 5058582 Microsoft Edge Extended Stable Build 140.0.3485.119 Available * 5058563 Microsoft Edge Stable Build 141.0.3537.71 Available (x64) * 5058561 Microsoft Edge Stable Build 141.0.3537.71 Available Modified: * 14011720 Google Chrome 141.0.7390.66 Available (Superseded) * 5058580 Microsoft Edge Extended Stable Build 140.0.3485.110 Available (x64) (Superseded) * 5058578 Microsoft Edge Extended Stable Build 140.0.3485.110 Available (Superseded) * 5058559 Microsoft Edge Stable Build 141.0.3537.57 Available (Superseded) * 5058557 Microsoft Edge Stable Build 141.0.3537.57 Available (x64) (Superseded) Reason for Update: * New update for Chrome and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2394 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 08:08:24 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Oct 2025 11:08:24 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Amazon Linux 2 with bug fixes, published 2025-10-10 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Amazon Linux 2 with bug fixes *Security Benchmark:* CIS Amazon Linux 2 Benchmark V3.0.0 *Published Sites:* CIS Checklist for Amazon Linux 2 , site version 9 (The site version is provided for air-gap customers.) *Details:* *Modified logics for these checks:* ? Ensure auditing for processes that start prior to audit is enabled ? Ensure audit_backlog_limit is sufficient ? Ensure the running and on disk configuration is the same ? Ensure no duplicate GIDs exist ? Ensure no duplicate group names exist ? Ensure no duplicate UIDs exist ? Ensure no duplicate user names exist *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 08:12:25 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Oct 2025 11:12:25 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Ubuntu 22.04 LTS Server, published 2025-10-10 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Ubuntu 22.04 LTS Server. *Security Benchmark:* DISA Canonical Ubuntu 22.04 LTS STIG SCAP Benchmark V2R5 *Published Sites:* DISA STIG Checklist for Ubuntu 22.04 LTS Server, site version 5 (The site version is provided for air-gap customers.) *Details:* ? *Total New Fixlets: 6* ? *Total Updated Fixlets: 2* ? *Total Deleted Fixlets: 0* ? *Total Fixlets in Site: 181* *New Fixlets:* ? The operating system must restrict privilege elevation to authorized personnel. ? Ubuntu 22.04 LTS must audit any script or executable called by cron as root or by any privileged user. ? Ubuntu 22.04 LTS must have the "SSSD" package installed. ? Ubuntu 22.04 LTS must map the authenticated identity to the user or group account for PKI-based authentication (B). ? Ubuntu 22.04 LTS must use the "SSSD" package for multifactor authentication services. ? Ubuntu 22.04 LTS must ensure SSSD performs certificate path validation, including revocation checking, against a trusted anchor for PKI-based authentication. *Updated Fixlets:* ? Ubuntu 22.04 LTS must be configured such that Pluggable Authentication Module (PAM) prohibits the use of cached authentications after one day. ? Ubuntu 22.04 LTS must store only encrypted representations of passwords. *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 07:09:14 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Oct 2025 09:09:14 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-10-13 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 29 Total Fixlets in Site: 500 Release Date: 2025-10-13 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 10500101 UltraEdit v32.1.0.20 11700101 Yubico Authenticator v7.3.1 26500101 AOMEI Partition Assistant v10.9.1 5300101 LibreOffice v25.8.2 53800201 spacedesk Windows DRIVER v2.2.06.0 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v141.0.3537.71 84500101 Waterfox v6.6.4 901901 AWS Command Line Interface v2 v2.31.13.0 5603601 Windows Defender Virus Definitions v1.439.129.0 23400101 PhonerLite v3.33 28600101 balena-cli v22.4.11.0 51000101 Clink v1.8.6 73000101 Egnyte v3.29.0.173 11500201 Wireshark v4.6.0 11500101 Wireshark v4.4.10 25500201 Double Commander (x86) v1.1.29 5604401 Microsoft Edge WebView2 Runtime (Standalone) v141.0.3537.71 5602501 Microsoft Visual Studio Code x64 v1.105.0 25500101 Double Commander (x64) v1.1.29 2700101 Remote Desktop Manager Enterprise v2025.3.16.0 54300101 Dolt v1.59.19 60300101 kdenlive v25.08.2 6300101 Nextcloud v3.17.3.20251009 79900101 Bullzip PDF Printer v14.5.0 29600101 Vim v9.1.1852 19600101 VSCodium (x64) v1.105.06808 4000101 GoodSync v12.9.11.1 54400101 usbipd-win v5.3.0 8400101 Royal TS v7.03.51009.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 09:10:05 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Oct 2025 11:10:05 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-10-13 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 11 Total Fixlets in Site: 147 Release Date: 2025-10-13 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 85000101 Notion v4.21.1 60300201 kdenlive (Intel) v25.08.2 6300201 Nextcloud v3.17.3 84500201 Waterfox v6.6.4 19600301 VSCodium (Intel) v1.105.06808 25500301 Double Commander (Intel) v1.1.29 60300301 kdenlive (arm64) v25.08.2 9800301 Camtasia v2025.2.5 25500401 Double Commander (arm64) v1.1.29 19600401 VSCodium (arm64) v1.105.06808 64006801 Microsoft AutoUpdate v4.80.25092610 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 09:23:32 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Oct 2025 11:23:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-10-13 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.110 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.47 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.12 - Linux (SystemD-based) - Update: Multi-Instance Apache Tomcat 9 v9.0.110 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.47 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.12 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.110 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.47 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.12 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.110 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.47 - AIX - Update: Multi-Instance Apache Tomcat 11 v11.0.12 - AIX - Update: MongoDB v7.0.25 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.25 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.25 - SUSE 12 (x64) - Update: MongoDB v7.0.25 - SUSE 15 (x64) - Update: MongoDB v7.0.25 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.25 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.25 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.15 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.15 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.15 - SUSE 15 (x64) - Update: MongoDB v8.0.15 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.15 - Ubuntu 22.04 (x64) ## Modified Items: - Update: Apache Tomcat 9 v9.0.109 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.46 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.11 - Linux (SystemD-based) - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.46 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.46 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.46 - AIX - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - AIX - Update: MongoDB v7.0.24 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.24 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.24 - SUSE 12 (x64) - Update: MongoDB v7.0.24 - SUSE 15 (x64) - Update: MongoDB v7.0.24 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.24 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.24 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.14 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.14 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.14 - SUSE 15 (x64) - Update: MongoDB v8.0.14 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.14 - Ubuntu 22.04 (x64) - Update: MySQL v9.2.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v9.3.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v9.4.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v9.2.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v9.3.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v9.4.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v9.2.0 - SUSE 15 (x64) - Update: MySQL v9.3.0 - SUSE 15 (x64) - Update: MySQL v9.4.0 - SUSE 15 (x64) - Update: MySQL v8.0.41 - Ubuntu 20.04 (x64) - Update: MySQL v8.0.42 - Ubuntu 20.04 (x64) - Update: MySQL v8.0.43 - Ubuntu 20.04 (x64) - Update: MySQL v9.2.0 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v9.3.0 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v9.4.0 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v9.2.0 - Ubuntu 22.04 (x64) - Update: MySQL v9.3.0 - Ubuntu 22.04 (x64) - Update: MySQL v9.4.0 - Ubuntu 22.04 (x64) - Update: MySQL v8.0.41 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.0.42 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.0.43 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.0.41 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.42 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.43 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.41 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.0.42 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.0.43 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.0.41 - SUSE 15 (x64) - Update: MySQL v8.0.42 - SUSE 15 (x64) - Update: MySQL v8.0.43 - SUSE 15 (x64) - Update: MySQL v8.0.41 - Ubuntu 22.04 (x64) - Update: MySQL v8.0.42 - Ubuntu 22.04 (x64) - Update: MySQL v8.0.43 - Ubuntu 22.04 (x64) - Update: MySQL v8.4.6 - SUSE 15 (x64) - Update: MySQL v8.4.6 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.4.6 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.4.6 - Ubuntu 22.04 (x64) - Update: MySQL v8.4.6 - RedHat / CentOS / OEL 9 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.23 - SUSE 12 (x64) - Update: MongoDB v7.0.23 - SUSE 15 (x64) - Update: MongoDB v7.0.23 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.23 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.23 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.13 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.13 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.13 - SUSE 15 (x64) - Update: MongoDB v8.0.13 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.13 - Ubuntu 22.04 (x64) - Update: Postgresql v16.8 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.9 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.10 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.8 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.9 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.10 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.8 - Ubuntu 20.04 (x64) - Update: Postgresql v16.9 - Ubuntu 20.04 (x64) - Update: Postgresql v16.8 - Ubuntu 22.04 (x64) - Update: Postgresql v16.9 - Ubuntu 22.04 (x64) - Update: Postgresql v16.10 - Ubuntu 22.04 (x64) - Update: Postgresql v17.6 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v17.6 - Ubuntu 22.04 (x64) - Update: Postgresql v17.6 - RedHat / CentOS / OEL 9 (x64) - Update: MariaDB v11.4.5 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.7 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.8 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.5 - SUSE 12 (x64) - Update: MariaDB v11.4.5 - SUSE 15 (x64) - Update: MariaDB v11.4.7 - SUSE 15 (x64) - Update: MariaDB v11.4.8 - SUSE 15 (x64) - Update: MariaDB v11.4.5 - Ubuntu 20.04 (x64) - Update: MariaDB v11.4.7 - Ubuntu 20.04 (x64) - Update: MariaDB v11.4.5 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.7 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.8 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.5 - Ubuntu 22.04 (x64) - Update: MariaDB v11.4.7 - Ubuntu 22.04 (x64) - Update: MariaDB v11.4.8 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.13 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.11.14 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.11.11 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.13 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.14 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.11 - SUSE 12 (x64) - Update: MariaDB v10.11.13 - SUSE 12 (x64) - Update: MariaDB v10.11.11 - SUSE 15 (x64) - Update: MariaDB v10.11.13 - SUSE 15 (x64) - Update: MariaDB v10.11.14 - SUSE 15 (x64) - Update: MariaDB v10.11.11 - Ubuntu 20.04 (x64) - Update: MariaDB v10.11.13 - Ubuntu 20.04 (x64) - Update: MariaDB v10.11.11 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.13 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.14 - Ubuntu 22.04 (x64) - Update: MariaDB v11.8.3 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.8.3 - SUSE 15 (x64) - Update: MariaDB v11.8.3 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.8.3 - Ubuntu 22.04 (x64) ## Deleted Items: - Update: Apache Tomcat 9 v9.0.107 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.44 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.9 - Linux (SystemD-based) - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - AIX - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - AIX - Update: MongoDB v7.0.22 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.22 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.22 - SUSE 12 (x64) - Update: MongoDB v7.0.22 - SUSE 15 (x64) - Update: MongoDB v7.0.22 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.22 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.22 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.12 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.12 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.12 - SUSE 15 (x64) - Update: MongoDB v8.0.12 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.12 - Ubuntu 22.04 (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v76 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 09:36:03 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Oct 2025 11:36:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2025-10-13 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 10 v10.1.47 - Windows (x64) - Update: Apache Tomcat 9 v9.0.110 - Windows (x64) - Update: Apache Tomcat 9 v9.0.110 - Windows (x32) - Update: Apache Tomcat 10 v10.1.47 - Windows (x32) - Update: Apache Tomcat 11 v11.0.12 - Windows (x64) - Update: Apache Tomcat 11 v11.0.12 - Windows (x32) - Update: Multi-Instance Apache Tomcat 9 v9.0.110 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.110 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.47 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.47 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.12 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.12 - Windows (x32) - Update: MongoDB v7.0.25 - Windows (x64) - Update: MongoDB v8.0.15 - Windows (x64) ## Modified Items: - Update: Apache Tomcat 10 v10.1.46 - Windows (x64) - Update: Apache Tomcat 9 v9.0.109 - Windows (x64) - Update: Apache Tomcat 9 v9.0.109 - Windows (x32) - Update: Apache Tomcat 10 v10.1.46 - Windows (x32) - Update: Apache Tomcat 11 v11.0.11 - Windows (x64) - Update: Apache Tomcat 11 v11.0.11 - Windows (x32) - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.46 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.46 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - Windows (x32) - Update: MongoDB v7.0.24 - Windows (x64) - Update: MongoDB v8.0.14 - Windows (x64) ## Deleted Items: - Update: Apache Tomcat 10 v10.1.44 - Windows (x64) - Update: Apache Tomcat 9 v9.0.107 - Windows (x64) - Update: Apache Tomcat 9 v9.0.107 - Windows (x32) - Update: Apache Tomcat 10 v10.1.44 - Windows (x32) - Update: Apache Tomcat 11 v11.0.9 - Windows (x64) - Update: Apache Tomcat 11 v11.0.9 - Windows (x32) - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.107 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.9 - Windows (x32) - Update: MongoDB v7.0.22 - Windows (x64) - Update: MongoDB v8.0.12 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v54 ## Additional Links: - None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 11:38:52 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Oct 2025 13:38:52 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-10-13 Message-ID: Total New Fixlets: 14 Total Updated Fixlets: 222 Total Fixlets in Site: 3171 Total CVEs Covered: 918 Release Date: 2025-10-13 New Fixlets: 39840 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Linux 39940 Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability - Windows Server 2008 R2 39910 Microsoft Windows Out-of-Bounds Write Vulnerability - Windows 7 SP1 39880 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Linux 39850 Jenkins Remote Code Execution Vulnerability - Any Version of Linux 39820 Jenkins Remote Code Execution Vulnerability - Any Version of Windows 39950 Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability - Windows Server 2008 Gold 39920 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP2 39890 Grafana Path Traversal Vulnerability - Any Version of MacOS 39860 Grafana Path Traversal Vulnerability - Any Version of Linux 39830 Grafana Path Traversal Vulnerability - Any Version of Windows 39960 Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability - Windows Vista SP 39930 Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability - Windows 7 39870 Synacor Zimbra Collaboration Suite (ZCS) Cross-site Scripting Vulnerability - Any Version of Linux Updated Fixlets: 12800 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 39020 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 39040 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of MacOS 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 34980 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 34990 Apache Tomcat Improper Privilege Management Vulnerability - Any Version of Windows 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 22710 Jenkins Stapler Web Framework Deserialization of Untrusted Data Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 35030 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 35580 Jenkins User Interface (UI) Information Disclosure Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 37120 Apache Tomcat Path Equivalence Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 35590 Jenkins Command Line Interface (CLI) Path Traversal Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 39700 Linux Kernel Heap Out-of-Bounds Write Vulnerability - RHEL 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 32100 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 32110 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Windows 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 39280 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - RHEL 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 39290 Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability - Oracle Linux 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 17810 OpenSMTPD Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38810 Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 39340 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 39350 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 39360 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 35800 VMware Tools Authentication Bypass Vulnerability - RHEL 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 35810 VMware Tools Authentication Bypass Vulnerability - Oracle Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: