From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 03:44:55 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2025 06:44:55 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for Oracle MySQL Enterprise Edition 8.4 on Linux, published 2025-08-27 Message-ID: *Product:* BigFix Compliance *Title:* New CIS Checklist for Oracle MySQL Enterprise Edition 8.4 on Linux *Security Benchmark:* CIS Oracle MySQL Enterprise Edition 8.4 Benchmark, V1.0.0 *Published Sites:* CIS Checklist for Oracle MySQL Enterprise Edition 8.4 on Linux, site version 1 (The site version is provided for air-gap customers.) *Details:* ? Total fixlets in Site: 68 ? This checklist supports multi-instance MySQL. It dynamically identifies all instances and writes results and logs to their respective folders. ? It uses secure parameters for credentials and supports RHEL and OEL versions 7, 8, and 9. ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 06:23:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2025 08:23:49 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-09-02 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 25 Total Fixlets in Site: 488 Release Date: 2025-09-01 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 11500201 Wireshark v4.4.9 5800301 Mozilla Thunderbird (x64 en-US) v142.0 11500101 Wireshark v4.2.13 59400101 Syncovery v11.7.6 2900401 Beats winlogbeat v9.1.3 5604401 Microsoft Edge WebView2 Runtime (Standalone) v139.0.3405.125 9400101 Tableau Desktop v2025.2.2 48300101 Bitwarden v2025.8.2 5801301 Firefox Developer Edition (x64 en-US) v143.0 2800101 Docker Desktop v4.45.0 3600101 GlassWire v3.7.880 6000101 NAPS2 v8.2.1 49300101 Numara v6.2.3 5300101 LibreOffice v25.8.1 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v139.0.3405.125 55100301 ImageMagick v7.1.2.3 84500101 Waterfox v6.6.2 901901 AWS Command Line Interface v2 v2.28.21.0 5603601 Windows Defender Virus Definitions v1.435.496.0 9400201 Tableau Reader v2025.2.2 1800101 Bandicam v8.2.1.2530 28600101 balena-cli v22.3.0.0 2300201 CPUID HWMonitor v1.59 45000101 Cent Browser v5.2.1168.83 45400101 Plottr v2025.8.28 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 06:46:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2025 08:46:17 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-09-02 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 08 Total Fixlets in Site: 118 Release Date: 2025-09-01 Updated Fixlets: 19300201 DBeaver (Intel) v25.2.0 22400201 Koodo Reader (Intel) v2.1.3 45400201 Plottr (Intel) v2025.8.28 19300301 DBeaver (arm64) v25.2.0 11500301 Wireshark (Intel) v4.4.9 22400301 Koodo Reader (arm64) v2.1.3 45400301 Plottr (arm64) v2025.8.28 48300201 Bitwarden v2025.8.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 08:13:29 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2025 11:13:29 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-09-02 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.5.12 (63499) Available - Mac OS X (ID: 51000134) Published site version: Updates for Mac Applications, version 783. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 08:35:39 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2025 10:35:39 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-09-02 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:506440103] 5064401: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 for ARM64 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5064401 (arm64) * Major [ID:506440101] 5064401: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5064401 (x64) * Major [ID:506409703] 5064097: Safe OS Dynamic Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5064097 (arm64) * Major [ID:506409701] 5064097: Safe OS Dynamic Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5064097 (x64) * Major [ID:506408103] 5064081: Cumulative Update Preview for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5064081) (26100.5074 (arm64) * Major [ID:506408101] 5064081: Cumulative Update Preview for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5064081) (26100.5074 (x64) Reason for Update: * New Preview and Safe OS Dynamic updates for Windows from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4598 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 10:22:44 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2025 12:22:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-09-02 Message-ID: Total New Fixlets: 4 Total Updated Fixlets: 48 Total Fixlets in Site: 3111 Total CVEs Covered: 899 Release Date: 2025-09-01 New Fixlets: 39200 Git Link Following Vulnerability - Any Version of Linux 38900 Wing FTP Server Improper Neutralization of Null Byte or NUL Character Vulnerability - Any Version of Linux 39180 Trend Micro Apex One OS Command Injection Vulnerability - Any Version of Windows 39190 Git Link Following Vulnerability - Any Version of Windows Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 36010 Linux Kernel Out-of-Bounds Write Vulnerability - SLE 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 04:25:10 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2025 07:25:10 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Red Hat Enterprise Linux 8, published 2025-03-09 Message-ID: *Product: * BigFix Compliance *Title: * Updated DISA STIG Checklist for Red Hat Enterprise Linux 8. *Security Benchmark: * DISA Red Hat Enterprise Linux 8 STIG SCAP Benchmark, v2r4 *Published Sites: * DISA STIG Checklist for RHEL 8, site version 25 (The site version is provided for air-gap customers.) *Details:* ? Total New Fixlets: 1 ? Total Updated Fixlets: 1 ? Total Deleted Fixlets: 0 ? Total Fixlets in Site: 362 *ADDED :* ? RHEL 8 must audit any script or executable called by cron as root or by any privileged user. *UPDATED :* ? RHEL 8 duplicate User IDs (UIDs) must not exist for interactive users. *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 05:26:13 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Sep 2025 08:26:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton Extras site. New Fixlets: * ALAS2KERNEL-5.4-2025-106 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251061) Published Site Version: * Patches for Amazon Linux 2 Graviton Extras, version 12. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 05:27:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Sep 2025 08:27:17 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5988-1 - Chromium Security Update - Debian 12 (amd64) (ID: 59880101) * DSA-5989-1 - Udisks2 Security Update - Debian 12 (amd64) (ID: 59890101) * DSA-5990-1 - Libxml2 Security Update - Debian 12 (amd64) (ID: 59900101) * DSA-5991-1 - Nodejs Security Update - Debian 12 (amd64) (ID: 59910101) Published Site Version: * Patches for Debian 12, version 129. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 05:29:58 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 3 Sep 2025 08:29:58 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 250828 - SUSE-SU-2025:03007-1 - Security update for MozillaThunderbird - leap15.6 - (x86-64) (ID: 25082801) * 250828 - SUSE-SU-2025:03008-1 - Security update for MozillaFirefox - leap15.6 - (x86-64) (ID: 25082802) * 250829 - openSUSE-RU-2025:0330-1 - Recommended update for rpmlint-mini - leap15.6 - (x86-64) (ID: 25082901) * 250829 - SUSE-RU-2025:03027-1 - Recommended update for cluster-glue - leap15.6 - (x86-64) (ID: 25082902) * 250829 - SUSE-SU-2025:03012-1 - Mandatory update for python-PyYAML - leap15.6 - (x86-64) (ID: 25082903) * 250829 - SUSE-SU-2025:03017-1 - Security update for udisks2 - leap15.6 - (x86-64) (ID: 25082904) * 250829 - SUSE-SU-2025:03018-1 - Security update for postgresql15 - leap15.6 - (x86-64) (ID: 25082905) * 250829 - SUSE-SU-2025:03019-1 - Security update for postgresql14 - leap15.6 - (x86-64) (ID: 25082906) * 250829 - SUSE-SU-2025:03023-1 - Security update for Kernel - leap15.6 - (x86-64) (ID: 25082907) * 250901 - SUSE-SU-2025:03039-1 - Recommended update for nginx - leap15.6 - (x86-64) (ID: 25090101) Published Site Version: * Patches for openSUSE Leap 15, version 85. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 07:24:28 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2025 10:24:28 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for RHEL 9 with metadata fixes, published 2025-09-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Red Hat Enterprise Linux 9 Benchmark *Security Benchmark:* CIS Red Hat Enterprise Linux 9 Benchmark, v2.0.0 *Published Sites:* CIS Checklist for RHEL 9, site version 12 (The site version is provided for air-gap customers.) *Details:* ? *Updated Metadata of all fixlets to reflect the correct source ids, severity and category.* *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 07:29:12 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2025 10:29:12 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for RHEL 8 with metadata fixes, published 2025-09-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Red Hat Enterprise Linux 8 Benchmark *Security Benchmark:* CIS Red Hat Enterprise Linux 8 Benchmark, v3.0.0 *Published Sites:* CIS Checklist for RHEL 8, site version 38 (The site version is provided for air-gap customers.) *Details:* ? *Updated Metadata of all fixlets to reflect the correct source ids, source severity and category.* *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 07:31:57 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2025 10:31:57 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for RHEL 7 with metadata fixes, published 2025-09-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Red Hat Enterprise Linux 7 Benchmark *Security Benchmark:* CIS Red Hat Enterprise Linux 7 Benchmark, v3.0.0 *Published Sites:* CIS Checklist for RHEL 7, site version 63 (The site version is provided for air-gap customers.) *Details:* ? *Updated Metadata of all fixlets to reflect the correct source ids, source severity and category.* *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 09:07:33 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2025 12:07:33 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-09-03 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 140.0.7339.81 Available - Mac OS X (ID: 83000220) Microsoft AutoUpdate 4.80.25073044 Available (ID: 16000401) Microsoft Office for Mac 2019 - Word 16.100.3 Available (ID: 19000555) Microsoft Office for Mac 2019 - PowerPoint 16.100.3 Available (ID: 19000556) Microsoft Office for Mac 2019 - Excel 16.100.3 Available (ID: 19000557) Microsoft Office for Mac 2019 - OneNote 16.100.3 Available (ID: 19000558) Published site version: Updates for Mac Applications, version 784. Reasons for Update: A newer version of Chrome, MS Office Apps and Microsoft AutoUpdate for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 10:26:23 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2025 13:26:23 -0400 Subject: [BESAdmin-Announcements] Availability of BigFix Compliance Analytics version 2.0 Patch 14 Message-ID: HCL BigFix is pleased to announce the release of BigFix Compliance Analytics version 2.0 Patch 14 *Product*: BigFix Compliance *Published site:* SCM Reporting v160 BigFix Compliance Analytics version 2.0 Patch 14 includes enhancements and fixes. *Highlights of this release:* ? Upgrade Rails to 7.2.2.1 ? Update JRE Version to 8.0.8.45 ? Update IBM WebSphere Application Server Liberty version to 25.0.0.7 ? Mobile (Android, iOS) and ESXi Support ? NVD Source change for Vulnerability Data Following are the Fixed Jira Tickets in this release. *DA (Defect Article)* *Issue key* *Summary* KB0122461 BSU-17671 Compliance error Error: 1 of the originally defined computers has been deleted. KB0121387 BSU-17611 Saved ReportConfigure view issue KB0121747 BSU-17584 Compliance report saveas default view KB0120746 BSU-17449 BigFix Compliance LDAP configuration issue KB0120156 BSU-17279 Compliance Vulnerability Data KB0116163 BSU-16201 Unexpected behaviour of Vulnerable Computers in Vulnerability Report. *Actions to take:* 1. Upgrade BigFix Compliance Analytics to version 2.0.14 to take advantage of the fixes. *For first-time installation:* 1. In the License Overview Dashboard in the BigFix console (BigFix Management domain), enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named BigFix Compliance Server 2.0 - First-time Install Fixlet under the BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. *For upgrade installation:* Refer to the prescribed upgrade steps for the BigFix Compliance version that you are using. IMPORTANT: Before you start any upgrade process, perform a server and database backup. A. For BigFix Compliance Analytics versions 1.9.x, 1.10.x and 2.0.x: 1. Make sure that you complete the server and database backup. 2. It is recommended to stop the BigFix Compliance Server or at least disable scheduled Data Imports to ensure that Data Import is not in progress during the upgrade. 3. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 4. Under the BigFix Compliance Install/Upgrade menu tree item, select the BigFix Compliance Server 2.0 - Upgrade Fixlet which automatically installs and upgrades to the new version. 5. Follow the Fixlet instructions and take the associated action to upgrade your BigFix Compliance deployment. 6. Update the data schema. To do this, log in to the BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data scheme is expected and it will take some time to complete. NOTE: Automatic upgrade installation only affects installations running under the LocalSystem account. Follow the Fixlet instructions to install the update manually if this fix cannot be applied. B. For BigFix Compliance Analytics versions before 1.9: 1. Manually upgrade to version 1.10.1.48. The 1.10.1.48 installer can be found here http://software.bigfix.com/download/bfc/server/1.10/bfc-server-1.10.1.48.exe 2. After manually upgrading to version 1.10.1.48, use the BigFix Compliance Server 2.0 Upgrade Fixlet to upgrade to version 2.0 (See step A). *More information:* ? BigFix Compliance Guides: https://help.hcltechsw.com/bigfix/10.0/compliance/analytics.html ? BigFix Forums - Release Announcements Channel: https://forum.bigfix.com/c/release-announcements/compliance *BigFix Compliance team HCL BigFix* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 03:36:58 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2025 06:36:58 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Red Hat Enterprise Linux 9, published 2025-09-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Red Hat Enterprise Linux 9. *Security Benchmark:* Red Hat Enterprise Linux 9 STIG Ver 2, Rel 5 *Published Sites:* DISA STIG Checklist for RHEL 9, site version 6 (The site version is provided for air-gap customers.) *Details:* ? *Total New Fixlets: 1* ? *Total Updated Fixlets: 4* ? *Total Deleted Fixlets: 4* ? *Total Fixlets in Site: 442* *New Fixlets:* ? RHEL 9 must audit any script or executable called by cron as root or by any privileged user. *Updated Fixlets:* ? RHEL 9 groups must have unique Group ID (GID). ? RHEL 9 duplicate User IDs (UIDs) must not exist for interactive users. ? RHEL 9 must log SSH connection attempts and failures to the server. ? RHEL 9 SSH daemon must not allow compression or must only allow compression after successful authentication. *Deleted Fixlets:* ? RHEL 9 must use mechanisms meeting the requirements of applicable federal laws, executive orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module. ? RHEL 9 must implement DOD-approved encryption ciphers to protect the confidentiality of SSH connections. ? RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access. ? RHEL 9 must use mechanisms meeting the requirements of applicable federal laws, executive orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module. *Additional details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: *Compliance (Release Announcements)* This category is used by HCL to announce new releases for BigFix Compliance. ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 06:37:49 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2025 08:37:49 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-09-04 Message-ID: Total New Fixlets: 00 Total Updated Fixlets: 03 Total Fixlets in Site: 118 Release Date: 2025-09-04 Updated Fixlets: 45400201 Plottr (Intel) v2025.9.2 45400301 Plottr (arm64) v2025.9.2 64006801 Microsoft AutoUpdate v4.80.25073044 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 06:52:56 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2025 08:52:56 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-09-04 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 27 Total Fixlets in Site: 488 Release Date: 2025-09-04 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 9600201 TeamViewer v15.69.5 9800101 Camtasia v25.2.3 5801301 Firefox Developer Edition (x64 en-US) v143.0 73000101 Egnyte v3.28.0.167 52000101 Coder v2.25.2.0 62400101 Microsoft Azure CLI (32-bit) v2.77.0 9600101 TeamViewer v15.69.5 19300101 DBeaver v25.2.0 43700101 CrowdSec v1.7.0 63700101 Twingate v20.25.232.7583 71400201 Bitvise SSH Server v9.47.0.0 901901 AWS Command Line Interface v2 v2.28.23.0 5603601 Windows Defender Virus Definitions v1.435.571.0 9800201 Snagit v25.3.1.7988 5604001 Microsoft Azure PowerShell (MSI) v14.4.0.40132 28600101 balena-cli v22.4.1.0 45400101 Plottr v2025.9.2 71400101 Bitvise SSH Client v9.47.0.0 9600301 TeamViewer Host v15.69.5.0 73100101 Bulk Rename Utility v4.1.0.0 48200501 Process Lasso v16.0.2.10 901301 Amazon WorkSpaces v5.29.2.5628 9600701 TeamViewer Host v15.69.5 43900101 Uninstall Tool v3.8.0 54300101 Dolt v1.59.2 2100301 Citrix Workspace(DV) LTSR v24.2.4001.1 79000101 Datadog Agent v7.70.0.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 08:16:33 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2025 10:16:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-09-04 Message-ID: Total New Fixlets: 1 Total Updated Fixlets: 259 Total Fixlets in Site: 3112 Total CVEs Covered: 900 Release Date: 2025-09-04 New Fixlets: 39220 Sangoma FreePBX Authentication Bypass Vulnerability - Any Version of Linux Updated Fixlets: 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 34820 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2025 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 34810 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2025 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 35960 Microsoft Windows Storage Link Following Vulnerability - Windows 11 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35460 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 35970 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows 11 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 35980 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 35470 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 35990 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2025 35480 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows 11 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 35490 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows Server 2025 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 35500 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows Server 2025 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 37040 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 37560 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows 11 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 35510 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows Server 2025 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 37050 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2025 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 37570 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2025 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 37070 Linux Kernel Out-of-Bounds Read Vulnerability - Ubuntu 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 37080 Linux Kernel Out-of-Bounds Access Vulnerability - Ubuntu 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 35140 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 35150 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 36690 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows 11 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 36700 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows 11 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 36710 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows 11 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 36720 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows 11 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 38260 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 36730 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows 11 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38270 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 36740 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 38790 Microsoft Windows External Control of File Name or Path Vulnerability - Windows 11 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 38280 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows 11 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 38290 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows 11 36750 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2025 38800 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2025 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 36760 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2025 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38300 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows 11 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 36770 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2025 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38310 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows Server 2025 36780 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2025 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 38320 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2025 36790 Linux Kernel Use of Uninitialized Resource Vulnerability - Ubuntu 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 38330 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2025 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38340 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2025 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 38350 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 34790 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 11 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 34800 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 11 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 33780 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 11 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 09:03:46 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2025 11:03:46 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-09-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: 9101580 Adobe Acrobat 2025.001.20672 Available - Adobe Acrobat - Continuous Track 9101581 Adobe Acrobat 2025.001.20672 Available - Adobe Acrobat - Continuous Track (x64) 8101917 Adobe Acrobat Reader 2025.001.20672 Available - Adobe Acrobat Reader - Continuous Track 8101920 Adobe Acrobat Reader 2025.001.20672 Available - Adobe Acrobat Reader - Continuous Track (x64) 8101919 Adobe Acrobat Reader 2025.001.20672 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track 8101922 Adobe Acrobat Reader 2025.001.20672 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) 6101798 Mozilla Thunderbird 140.2.1 ESR Available Modified: 9101578 Adobe Acrobat 2025.001.20643 Available - Adobe Acrobat - Continuous Track (Superseded) 9101579 Adobe Acrobat 2025.001.20643 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) 8101909 Adobe Acrobat Reader 2025.001.20643 Available - Adobe Acrobat Reader - Continuous Track (Superseded) 8101914 Adobe Acrobat Reader 2025.001.20643 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) 8101911 Adobe Acrobat Reader 2025.001.20643 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) 8101916 Adobe Acrobat Reader 2025.001.20643 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) Reason for Update: * New updates for Adobe Acrobat, Adobe Reader and Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2376 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 10:50:14 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2025 12:50:14 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 225-09-04 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:305191064] Office 2016 Version 16.0.19127.20192 Available - Current Channel - Office 2016 * Major [ID:305191073] Office 2016 Version 16.0.19127.20192 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:305191053] Office 2016 Version 16.0.19127.20192 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:305191075] Office 2019 Version 16.0.19127.20192 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:305191071] Office 2019 Version 16.0.19127.20192 Available - Current Channel - Office 2019 Retail * Major [ID:305191084] Office 2019 Version 16.0.19127.20192 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:305191070] Office 2021 Version 16.0.19127.20192 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305191052] Office 2021 Version 16.0.19127.20192 Available - Current Channel - Office 2021 Retail * Major [ID:305191096] Office 2021 Version 16.0.19127.20192 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305191087] Office 2024 Version 16.0.19127.20192 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305191079] Office 2024 Version 16.0.19127.20192 Available - Current Channel - Office 2024 Retail * Major [ID:305191098] Office 2024 Version 16.0.19127.20192 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305191055] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Arabic) * Major [ID:305191088] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305191072] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305191092] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305191074] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Czech) * Major [ID:305191078] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Danish) * Major [ID:305191081] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Dutch) * Major [ID:305191085] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305191097] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305191062] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Finnish) * Major [ID:305191099] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (French) * Major [ID:305191077] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (German) * Major [ID:305191082] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Greek) * Major [ID:305191054] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305191058] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Hindi) * Major [ID:305191066] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305191061] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305191076] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Italian) * Major [ID:305191068] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Japanese) * Major [ID:305191094] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Korean) * Major [ID:305191060] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305191065] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305191093] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Polish) * Major [ID:305191063] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305191056] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305191067] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Russian) * Major [ID:305191051] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305191069] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Slovak) * Major [ID:305191090] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305191080] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305191089] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Spanish) * Major [ID:305191095] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Swedish) * Major [ID:305191057] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Thai) * Major [ID:305191059] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Turkish) * Major [ID:305191050] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305191083] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305191086] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305191091] Office 365 Version 16.0.19127.20192 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * Major [ID:305191032] Office 2016 Version 16.0.19127.20154 Available - Current Channel - Office 2016 (Superseded) * Major [ID:305191036] Office 2016 Version 16.0.19127.20154 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:305191049] Office 2016 Version 16.0.19127.20154 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:305191002] Office 2019 Version 16.0.19127.20154 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:305191040] Office 2019 Version 16.0.19127.20154 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305191027] Office 2019 Version 16.0.19127.20154 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:305191016] Office 2021 Version 16.0.19127.20154 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:305191031] Office 2021 Version 16.0.19127.20154 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305191014] Office 2021 Version 16.0.19127.20154 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:305191041] Office 2024 Version 16.0.19127.20154 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * Major [ID:305191012] Office 2024 Version 16.0.19127.20154 Available - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305191044] Office 2024 Version 16.0.19127.20154 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * Major [ID:305191045] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:305191004] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:305191011] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:305191025] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:305191048] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:305191018] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:305191003] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:305191020] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:305191010] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:305191030] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:305191019] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:305191021] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:305191037] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:305191033] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:305191039] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:305191043] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:305191022] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:305191000] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:305191046] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:305191029] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:305191015] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:305191038] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:305191024] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:305191005] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:305191034] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:305191023] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:305191026] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:305191042] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:305191017] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:305191008] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:305191047] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:305191001] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:305191007] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:305191035] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:305191009] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:305191028] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:305191006] Office 365 Version 16.0.19127.20154 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:305191013] Office 365 Version 16.0.19127.20154 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New update for Office 365 Current Channel. Actions to Take: * None. Published site version: Site Name: Patches for Windows Version: 4600 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 5 05:36:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 5 Sep 2025 08:36:17 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 250902 - SUSE-RU-2025:03043-1 - Recommended update for cpupower - leap15.6 - (x86-64) (ID: 25090201) * 250902 - SUSE-RU-2025:03047-1 - Recommended update for rust1.89 - leap15.6 - (x86-64) (ID: 25090202) * 250902 - SUSE-SU-2025:03053-1 - Security update for ucode-intel - leap15.6 - (x86-64) (ID: 25090203) * 250903 - SUSE-SU-2025:03057-1 - Security update for python-aiohttp - leap15.6 - (x86-64) (ID: 25090301) * 250903 - SUSE-SU-2025:03061-1 - Security update for munge - leap15.6 - (x86-64) (ID: 25090302) Published Site Version: * Patches for openSUSE Leap 15, version 86. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 5 10:26:06 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Sep 2025 13:26:06 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-09-05 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 25.001.20668 (Continuous Track) Available - Mac OS X (ID: 10152214) Adobe Acrobat Reader DC 25.001.20668 (Continuous Track) Available - Mac OS X (ID: 10152215) Published site version: Updates for Mac Applications, version 785. Reasons for Update: A newer version of Adobe Continuous for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 8 06:49:52 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Sep 2025 08:49:52 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-09-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058513 Microsoft Edge Stable Build 140.0.3485.54 Available * 5058515 Microsoft Edge Stable Build 140.0.3485.54 Available (x64) Modified : * 5058509 Microsoft Edge Stable Build 139.0.3405.125 Available (x64) (Superseded) * 5058507 Microsoft Edge Stable Build 139.0.3405.125 Available (Superseded) Reason : * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2377 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 8 08:27:50 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Sep 2025 10:27:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-09-08 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 51 Total Fixlets in Site: 3114 Total CVEs Covered: 902 Release Date: 2025-09-08 New Fixlets: 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 39230 Android Runtime Use-After-Free Vulnerability - Any Current Service Pack of Android Updated Fixlets: 37120 Apache Tomcat Path Equivalence Vulnerability - Any Version of Windows 39040 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 35460 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 35970 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows 11 38790 Microsoft Windows External Control of File Name or Path Vulnerability - Windows 11 38280 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows 11 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 37640 Apple iOS Type Confusion Vulnerability - Ubuntu 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 35470 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 38290 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows 11 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 32790 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Ubuntu 35480 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows 11 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 38300 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows 11 38270 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 32680 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Ubuntu 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 37040 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 21430 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2010 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 37560 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows 11 35960 Microsoft Windows Storage Link Following Vulnerability - Windows 11 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 35140 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 35660 VMware Tools Authentication Bypass Vulnerability - Ubuntu 36690 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows 11 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 36700 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows 11 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 28640 Sudo Heap-Based Buffer Overflow Vulnerability - Ubuntu 19170 Webmin Command Injection Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 32740 Apple Multiple Products WebKit Integer Overflow Vulnerability - Ubuntu 36710 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows 11 39020 PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability - Any Version of Windows 32750 Apple Multiple Products WebKit Memory Corruption Vulnerability - Ubuntu 36720 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows 11 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 38260 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 37620 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Ubuntu 36730 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows 11 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 8 11:10:56 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Sep 2025 13:10:56 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-09-08 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 12 Total Fixlets in Site: 118 Release Date: 2025-09-08 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 12100201 HandBrake v1.10.2 22400201 Koodo Reader (Intel) v2.1.4 24200201 TablePlus v6.7.0 2500201 DB Browser for SQLite v3.13.1 22400301 Koodo Reader (arm64) v2.1.4 11700301 YubiKey Manager v1.2.5 45400201 Plottr (Intel) v2025.9.5 45400301 Plottr (arm64) v2025.9.5 45500201 StellarPhotoRecovery v12.4.0.0 45100501 NoMachine v9.1.24 902101 WorkSpaces v5.29.2.5628 64005501 Azure Data Studio v1.52.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 8 11:25:57 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Sep 2025 13:25:57 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-09-08 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 34 Total Fixlets in Site: 488 Release Date: 2025-09-08 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 71000101 ClickShare Desktop App v4.43.0.8 12100101 HandBrake v1.10.2 64004101 Microsoft Edge WebView2 Runtime (Bootstrapper) v140.0.3485.54 6500101 Node.js LTS v22.19.0 1800201 Bandicut v4.1.0.2527 5601801 PowerToys v0.94.0 67700101 Vivaldi v7.5.3735.66 74100101 Rocket.Chat v4.9.0 8600201 Sandboxie Plus v1.16.3 901901 AWS Command Line Interface v2 v2.28.25.0 1200401 Apache Tomcat 9 v9.0.109 5603601 Windows Defender Virus Definitions v1.435.633.0 2100501 ShareFile v25.7.5 22600101 RenderDoc v1.40.0 3800101 Go Programming Language v1.25.1 45400101 Plottr v2025.9.5 72200101 Colour Contrast Analyser v3.5.4 7800101 Podman v5.6.1 7900201 Poly Lens v2.3.0.4082 8600101 Sandboxie Classic v5.71.3 5604401 Microsoft Edge WebView2 Runtime (Standalone) v140.0.3485.54 5601601 Microsoft Power BI Desktop v2.146.1254.0 5700801 MongoDB Compass v1.46.9.0 54300101 Dolt v1.59.4 5801301 Firefox Developer Edition (x64 en-US) v143.0 4000101 GoodSync v12.9.8.8 68000101 AutoIt v3.3.18.0 68400101 BarTender v11.5.1.245374 74400101 Ekahau v11.8.6 29300201 windows_exporter v0.31.3 6500201 Node.js v24.7.0 67700201 Vivaldi v7.5.3735.66 74100201 Rocket.Chat v4.9.0 8400101 Royal TS v7.3.50902.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 04:49:39 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 9 Sep 2025 07:49:39 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2025-2977 - Libxml2 Security update - Amazon linux 2 x86_64 (ID: 2529771) * ALAS2-2025-2978 - Rust Security update - Amazon linux 2 x86_64 (ID: 2529781) * ALAS2-2025-2979 - Samba Security update - Amazon linux 2 x86_64 (ID: 2529791) * ALAS2-2025-2980 - Imagemagick Security update - Amazon linux 2 x86_64 (ID: 2529801) * ALAS2-2025-2981 - Mod_Security Security update - Amazon linux 2 x86_64 (ID: 2529811) * ALAS2-2025-2982 - Httpd Security update - Amazon linux 2 x86_64 (ID: 2529821) * ALAS2-2025-2983 - Vorbis-Tools Security update - Amazon linux 2 x86_64 (ID: 2529831) * ALAS2-2025-2984 - Golang Security update - Amazon linux 2 x86_64 (ID: 2529841) * ALAS2-2025-2985 - Krb5 Security update - Amazon linux 2 x86_64 (ID: 2529851) * ALAS2-2025-2986 - Compat-Libtiff3 Security update - Amazon linux 2 x86_64 (ID: 2529861) * ALAS2-2025-2987 - Giflib Security update - Amazon linux 2 x86_64 (ID: 2529871) * ALAS2-2025-2988 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2529881) * ALAS2-2025-2989 - Cairo Security update - Amazon linux 2 x86_64 (ID: 2529891) * ALAS2-2025-2990 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2529901) Published Site Version: * Patches for Amazon Linux 2, version 187. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 04:51:13 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 9 Sep 2025 07:51:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Extras site. New Fixlets: * ALAS2MEMCACHED1.5-2025-001 - Memcached Security update - Amazon linux 2 x86_64 (ID: 250012) * ALAS2MOCK-2025-001 - Mock Security update - Amazon linux 2 x86_64 (ID: 250013) * ALAS2POSTGRESQL13-2025-012 - Postgresql Security update - Amazon linux 2 x86_64 (ID: 250124) * ALAS2POSTGRESQL14-2025-019 - Postgresql Security update - Amazon linux 2 x86_64 (ID: 250193) * ALAS2TOMCAT9-2025-022 - Tomcat Security update - Amazon linux 2 x86_64 (ID: 250221) * ALAS2KERNEL-5.15-2025-088 - Kernel Security update - Amazon linux 2 x86_64 (ID: 250882) * ALAS2KERNEL-5.10-2025-103 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251032) * ALAS2KERNEL-5.4-2025-108 - Kernel Security update - Amazon linux 2 x86_64 (ID: 251081) Published Site Version: * Patches for Amazon Linux 2 Extras, version 13. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 04:52:46 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 9 Sep 2025 07:52:46 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Extras Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton Extras site. New Fixlets: * ALAS2MEMCACHED1.5-2025-001 - Memcached Security update - Amazon linux 2 aarch64 (ID: 250011) * ALAS2MOCK-2025-001 - Mock Security update - Amazon linux 2 aarch64 (ID: 250012) * ALAS2POSTGRESQL13-2025-012 - Postgresql Security update - Amazon linux 2 aarch64 (ID: 250124) * ALAS2POSTGRESQL14-2025-019 - Postgresql Security update - Amazon linux 2 aarch64 (ID: 250193) * ALAS2TOMCAT9-2025-022 - Tomcat Security update - Amazon linux 2 aarch64 (ID: 250221) * ALAS2KERNEL-5.15-2025-088 - Kernel Security update - Amazon linux 2 aarch64 (ID: 250882) * ALAS2KERNEL-5.10-2025-103 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251032) * ALAS2KERNEL-5.4-2025-108 - Kernel Security update - Amazon linux 2 aarch64 (ID: 251081) Published Site Version: * Patches for Amazon Linux 2 Graviton Extras, version 13. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 04:53:44 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 9 Sep 2025 07:53:44 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Libnss-Systemd - Raspbian 11 (armhf) (ID: 25090601) * Unspecified - Libpam-Systemd - Raspbian 11 (armhf) (ID: 25090602) * Unspecified - Systemd - Raspbian 11 (armhf) (ID: 25090603) * Unspecified - Systemd-Sysv - Raspbian 11 (armhf) (ID: 25090604) * Unspecified - Systemd-Timesyncd - Raspbian 11 (armhf) (ID: 25090605) * Unspecified - Udev - Raspbian 11 (armhf) (ID: 25090606) Published Site Version: * Patches for Raspbian 11, version 56. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 04:54:43 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 9 Sep 2025 07:54:43 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Base-Files - Debian 12 (amd64) (ID: 25090701) * Unspecified - Bash - Debian 12 (amd64) (ID: 25090702) * Unspecified - E2fsprogs - Debian 12 (amd64) (ID: 25090703) * Unspecified - Libc-Bin - Debian 12 (amd64) (ID: 25090704) * Unspecified - Libc-L10n - Debian 12 (amd64) (ID: 25090705) * Unspecified - Locales - Debian 12 (amd64) (ID: 25090706) * Unspecified - Gnupg-Utils - Debian 12 (amd64) (ID: 25090707) * Unspecified - Gpgv - Debian 12 (amd64) (ID: 25090708) * Unspecified - Init - Debian 12 (amd64) (ID: 25090709) * Unspecified - Init-System-Helpers - Debian 12 (amd64) (ID: 25090710) * Unspecified - Krb5-Locales - Debian 12 (amd64) (ID: 25090711) * Unspecified - Perl - Debian 12 (amd64) (ID: 25090712) * Unspecified - Perl-Base - Debian 12 (amd64) (ID: 25090713) * Unspecified - Libnss-Systemd - Debian 12 (amd64) (ID: 25090714) * Unspecified - Libpam-Systemd - Debian 12 (amd64) (ID: 25090715) * Unspecified - Systemd - Debian 12 (amd64) (ID: 25090716) * Unspecified - Systemd-Sysv - Debian 12 (amd64) (ID: 25090717) * Unspecified - Systemd-Timesyncd - Debian 12 (amd64) (ID: 25090718) * Unspecified - Udev - Debian 12 (amd64) (ID: 25090719) * Unspecified - Tzdata - Debian 12 (amd64) (ID: 25090720) * Unspecified - Amd64-Microcode - Debian 12 (amd64) (ID: 25090721) * DSA-5993-1 - Chromium Security Update - Debian 12 (amd64) (ID: 59930101) * DSA-5994-1 - Shibboleth-Sp Security Update - Debian 12 (amd64) (ID: 59940101) Published Site Version: * Patches for Debian 12, version 130. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 04:57:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 9 Sep 2025 07:57:16 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 250904 - SUSE-RU-2025:03072-1 - Recommended update for sysstat - leap15.6 - (x86-64) (ID: 25090401) * 250904 - SUSE-SU-2025:03073-1 - Security update for redis - leap15.6 - (x86-64) (ID: 25090402) * 250904 - SUSE-SU-2025:03075-1 - Security update for gimp - leap15.6 - (x86-64) (ID: 25090403) * 250904 - SUSE-SU-2025:03077-1 - Security update for rav1e - leap15.6 - (x86-64) (ID: 25090404) * 250905 - SUSE-RU-2025:03081-1 - Recommended update for perl-YAML-LibYAML - leap15.6 - (x86-64) (ID: 25090501) * 250905 - SUSE-RU-2025:03086-1 - Recommended update for update-desktop-files - leap15.6 - (x86-64) (ID: 25090502) * 250905 - SUSE-SU-2025:03082-1 - Security update for python-maturin - leap15.6 - (x86-64) (ID: 25090503) * 250905 - SUSE-SU-2025:03087-1 - Security update for perl-Crypt-URandom - leap15.6 - (x86-64) (ID: 25090504) Published Site Version: * Patches for openSUSE Leap 15, version 87. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 16:19:01 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Sep 2025 18:19:01 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - September 2025 Security Updates published 2025-09-09 Message-ID: Content in the Patches for Windows site has been released. New: * MAJOR [ID:506568705] MS25-SEP: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5065687 (x64) * MAJOR [ID:506568703] MS25-SEP: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5065687 (x64) * MAJOR [ID:506568701] MS25-SEP: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5065687 * MAJOR [ID:506576603] MS25-SEP: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5065766 (x64) * MAJOR [ID:506576601] MS25-SEP: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5065766 * MAJOR [ID:506522101] MS25-SEP: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5065221 (x64) * MAJOR [ID:506522001] MS25-SEP: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5065220 (x64) * MAJOR [ID:506522301] MS25-SEP: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5065223 (x64) * MAJOR [ID:506522201] MS25-SEP: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5065222 (x64) * MAJOR [ID:506522401] MS25-SEP: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5065224 (x64) * MAJOR [ID:506522501] MS25-SEP: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5065225 (x64) * MAJOR [ID:506522601] MS25-SEP: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5065226 (x64) * MAJOR [ID:506522701] MS25-SEP: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5065227 (x64) * MAJOR [ID:500278003] MS25-SEP: Security Update for Microsoft Word 2016 - Word 2016 - KB5002780 (x64) * MAJOR [ID:500278001] MS25-SEP: Security Update for Microsoft Word 2016 - Word 2016 - KB5002780 * MAJOR [ID:500278401] MS25-SEP: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002784 (x64) * MAJOR [ID:500277401] MS25-SEP: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002774 (x64) * MAJOR [ID:500277501] MS25-SEP: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002775 (x64) * MAJOR [ID:500277701] MS25-SEP: Security Update for Microsoft SharePoint Enterprise Server 2016 Language Pack - SharePoint Server 2016 - KB5002777 (x64) * MAJOR [ID:500277801] MS25-SEP: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002778 (x64) * MAJOR [ID:500277903] MS25-SEP: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002779 (x64) * MAJOR [ID:500277901] MS25-SEP: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002779 * MAJOR [ID:500277601] MS25-SEP: Security Update for Microsoft Office Online Server - Office Online Server - KB5002776 (x64) * MAJOR [ID:500278103] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002781 (x64) * MAJOR [ID:500278101] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002781 * MAJOR [ID:500276603] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002766 (x64) * MAJOR [ID:500276601] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002766 * MAJOR [ID:500276201] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002762 (x64) * MAJOR [ID:500276203] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002762 * MAJOR [ID:500257603] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002576 (x64) * MAJOR [ID:500257601] MS25-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002576 * MAJOR [ID:500278203] MS25-SEP: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002782 (x64) * MAJOR [ID:500278201] MS25-SEP: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002782 * MAJOR [ID:506542501] MS25-SEP: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5065425 (x64) * MAJOR [ID:506542805] MS25-SEP: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5065428 (x64) * MAJOR [ID:506542703] MS25-SEP: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5065427 (x64) * MAJOR [ID:506542605] MS25-SEP: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5065426 (arm64) * MAJOR [ID:506542603] MS25-SEP: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5065426 (x64) * MAJOR [ID:506543107] MS25-SEP: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5065431 (arm64) * MAJOR [ID:506543105] MS25-SEP: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5065431 (x64) * MAJOR [ID:506543103] MS25-SEP: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5065431 (arm64) * MAJOR [ID:506543101] MS25-SEP: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5065431 (x64) * MAJOR [ID:506542907] MS25-SEP: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5065429 (x64) * MAJOR [ID:506542905] MS25-SEP: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5065429 * MAJOR [ID:506542903] MS25-SEP: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5065429 (x64) * MAJOR [ID:506542901] MS25-SEP: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5065429 * MAJOR [ID:506542803] MS25-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5065428 (x64) * MAJOR [ID:506542801] MS25-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5065428 * MAJOR [ID:506542705] MS25-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5065427 (x64) * MAJOR [ID:506542701] MS25-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5065427 * MAJOR [ID:506543003] MS25-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5065430 (x64) * MAJOR [ID:506543001] MS25-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5065430 * MAJOR [ID:506542601] MS25-SEP: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5065426 (x64) * MAJOR [ID:506543201] MS25-SEP: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5065432 (x64) * MAJOR [ID:506530601] MS25-SEP: Cumulative Update for Microsoft server operating system version 2022 - Windows Server 2022 Datacenter Azure Edition - KB5065306 (x64) * MAJOR [ID:506637301] 5066373: Update For Exchange Server Subscription Edition - Exchange Server 2025 - KB5066373 (x64) * MAJOR [ID:506637201] 5066372: Update For Exchange Server 2019 CU15 - Exchange Server 2019 CU15 - KB5066372 (x64) * MAJOR [ID:506637101] 5066371: Update For Exchange Server 2019 CU14 - Exchange Server 2019 CU14 - KB5066371 (x64) * MAJOR [ID:506637001] 5066370: Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5066370 (x64) * MAJOR [ID:506596201] 5065962: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5065753 (x64) * MAJOR [ID:506596203] 5065962: Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5065748 (x64) * MAJOR [ID:506595703] 5065957: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5064400 (x64) * MAJOR [ID:506595701] 5065957: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5064400 * MAJOR [ID:506595707] 5065957: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5064399 (x64) * MAJOR [ID:506595705] 5065957: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5064399 * MAJOR [ID:506595603] 5065956: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5064400 (x64) * MAJOR [ID:506595601] 5065956: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5064400 * MAJOR [ID:506595607] 5065956: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5064399 (x64) * MAJOR [ID:506595605] 5065956: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5064399 * MAJOR [ID:506595509] 5065955: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5065755 (x64) * MAJOR [ID:506595507] 5065955: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.8 - KB5065755 (x64) * MAJOR [ID:506595511] 5065955: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.8 - KB5065755 * MAJOR [ID:506595505] 5065955: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5065744 (x64) * MAJOR [ID:506595503] 5065955: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.7.2 - KB5065744 (x64) * MAJOR [ID:506595501] 5065955: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.7.2 - KB5065744 * MAJOR [ID:506575601] 5065756: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5065756 (x64) * MAJOR [ID:506574905] 5065749: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5065749 (x64) * MAJOR [ID:506574903] 5065749: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5065749 (x64) * MAJOR [ID:506574901] 5065749: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5065749 * MAJOR [ID:506440309] 5064403: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5064403 (arm64) * MAJOR [ID:506440311] 5064403: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5064403 (x64) * MAJOR [ID:506440307] 5064403: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5064403 (arm64) * MAJOR [ID:506440305] 5064403: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5064403 (x64) * MAJOR [ID:506440107] 5064401: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 for ARM64 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5064401 (arm64) * MAJOR [ID:506440105] 5064401: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5064401 (x64) * MAJOR [ID:506440109] 5064401: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 24H2 - Windows Server 2025 - .NET Framework 3.5/4.8.1 - KB5064401 (x64) * MAJOR [ID:45763385] 4576339: Update for Microsoft Visual Studio 2019 version 16.11.51 update - KB4576339 Superseded: * MAJOR [ID:505852703] MS25-MAY: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5058527 (x64) (Superseded) * MAJOR [ID:505852701] MS25-MAY: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5058527 (Superseded) * MAJOR [ID:500269503] MS25-MAY: Security Update for Microsoft Office 2016 - Office 2016 - KB5002695 (x64) (Superseded) * MAJOR [ID:500269501] MS25-MAY: Security Update for Microsoft Office 2016 - Office 2016 - KB5002695 (Superseded) * MAJOR [ID:506279905] MS25-JUL: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5062799 (x64) (Superseded) * MAJOR [ID:506279903] MS25-JUL: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5062799 (x64) (Superseded) * MAJOR [ID:506279901] MS25-JUL: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5062799 (Superseded) * MAJOR [ID:500265503] MS25-JUL: Security Update for Microsoft Office 2016 - Office 2016 - KB5002655 (x64) (Superseded) * MAJOR [ID:500265501] MS25-JUL: Security Update for Microsoft Office 2016 - Office 2016 - KB5002655 (Superseded) * MAJOR [ID:506375601] MS25-AUG: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5063756 (x64) (Superseded) * MAJOR [ID:506381401] MS25-AUG: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5063814 (x64) (Superseded) * MAJOR [ID:506375801] MS25-AUG: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5063758 (x64) (Superseded) * MAJOR [ID:506375701] MS25-AUG: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5063757 (x64) (Superseded) * MAJOR [ID:506376001] MS25-AUG: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5063760 (x64) (Superseded) * MAJOR [ID:506375901] MS25-AUG: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5063759 (x64) (Superseded) * MAJOR [ID:506376201] MS25-AUG: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5063762 (x64) (Superseded) * MAJOR [ID:506376101] MS25-AUG: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5063761 (x64) (Superseded) * MAJOR [ID:500276303] MS25-AUG: Security Update for Microsoft Word 2016 - Word 2016 - KB5002763 (x64) (Superseded) * MAJOR [ID:500276301] MS25-AUG: Security Update for Microsoft Word 2016 - Word 2016 - KB5002763 (Superseded) * MAJOR [ID:500277301] MS25-AUG: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002773 (x64) (Superseded) * MAJOR [ID:500277001] MS25-AUG: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002770 (x64) (Superseded) * MAJOR [ID:500276901] MS25-AUG: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002769 (x64) (Superseded) * MAJOR [ID:500277201] MS25-AUG: Security Update for Microsoft SharePoint Enterprise Server 2016 Language Pack - SharePoint Server 2016 - KB5002772 (x64) (Superseded) * MAJOR [ID:500277101] MS25-AUG: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002771 (x64) (Superseded) * MAJOR [ID:500276503] MS25-AUG: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002765 (x64) (Superseded) * MAJOR [ID:500276501] MS25-AUG: Security Update for Microsoft PowerPoint 2016 - PowerPoint 2016 - KB5002765 (Superseded) * MAJOR [ID:500275201] MS25-AUG: Security Update for Microsoft Office Online Server - Office Online Server - KB5002752 (x64) (Superseded) * MAJOR [ID:500275603] MS25-AUG: Security Update for Microsoft Office 2016 - Office 2016 - KB5002756 (x64) (Superseded) * MAJOR [ID:500275601] MS25-AUG: Security Update for Microsoft Office 2016 - Office 2016 - KB5002756 (Superseded) * MAJOR [ID:500275803] MS25-AUG: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002758 (x64) (Superseded) * MAJOR [ID:500275801] MS25-AUG: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002758 (Superseded) * MAJOR [ID:506389901] MS25-AUG: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5063899 (x64) (Superseded) * MAJOR [ID:506387705] MS25-AUG: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5063877 (x64) (Superseded) * MAJOR [ID:506387105] MS25-AUG: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5063871 (x64) (Superseded) * MAJOR [ID:506387801] MS25-AUG: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5063878 (x64) (Superseded) * MAJOR [ID:506387507] MS25-AUG: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5063875 (arm64) (Superseded) * MAJOR [ID:506387505] MS25-AUG: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5063875 (x64) (Superseded) * MAJOR [ID:506387503] MS25-AUG: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5063875 (arm64) (Superseded) * MAJOR [ID:506387501] MS25-AUG: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5063875 (x64) (Superseded) * MAJOR [ID:506370907] MS25-AUG: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063709 (x64) (Superseded) * MAJOR [ID:506370905] MS25-AUG: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063709 (Superseded) * MAJOR [ID:506370903] MS25-AUG: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5063709 (x64) (Superseded) * MAJOR [ID:506370901] MS25-AUG: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5063709 (Superseded) * MAJOR [ID:506387703] MS25-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5063877 (x64) (Superseded) * MAJOR [ID:506387701] MS25-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5063877 (Superseded) * MAJOR [ID:506387103] MS25-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5063871 (x64) (Superseded) * MAJOR [ID:506387101] MS25-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5063871 (Superseded) * MAJOR [ID:506388903] MS25-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5063889 (x64) (Superseded) * MAJOR [ID:506388901] MS25-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5063889 (Superseded) * MAJOR [ID:506387803] MS25-AUG: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5063878 (x64) (Superseded) * MAJOR [ID:506388001] MS25-AUG: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5063880 (x64) (Superseded) * MAJOR [ID:500246903] MS24-FEB: Security Update for Microsoft Office 2016 - Office 2016 - KB5002469 (x64) (Superseded) * MAJOR [ID:500246901] MS24-FEB: Security Update for Microsoft Office 2016 - Office 2016 - KB5002469 (Superseded) * MAJOR [ID:506618907] 5066189: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5066189 (arm64) (Superseded) * MAJOR [ID:506618905] 5066189: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5066189 (x64) (Superseded) * MAJOR [ID:506618903] 5066189: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5066189 (arm64) (Superseded) * MAJOR [ID:506618901] 5066189: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5066189 (x64) (Superseded) * MAJOR [ID:506618807] 5066188: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5066188 (x64) (Superseded) * MAJOR [ID:506618805] 5066188: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5066188 (Superseded) * MAJOR [ID:506618803] 5066188: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5066188 (x64) (Superseded) * MAJOR [ID:506618801] 5066188: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5066188 (Superseded) * MAJOR [ID:506618705] 5066187: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5066187 (x64) (Superseded) * MAJOR [ID:506618703] 5066187: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5066187 (x64) (Superseded) * MAJOR [ID:506618701] 5066187: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5066187 (Superseded) * MAJOR [ID:506408003] 5064080: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5064080 (arm64) (Superseded) * MAJOR [ID:506408001] 5064080: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5064080 (x64) (Superseded) * MAJOR [ID:506384203] 5063842: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063842 (x64) (Superseded) * MAJOR [ID:506384201] 5063842: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5063842 (Superseded) * MAJOR [ID:504308001] 5043080: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5043080 (arm64) (Superseded) * MAJOR [ID:504308003] 5043080: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5043080 (x64) (Superseded) * MAJOR [ID:504308005] 5043080: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5043080 (x64) (Superseded) * MAJOR [ID:500273303] 5002733: Update for Microsoft Office 2016 - Office 2016 - KB5002733 (x64) (Superseded) * MAJOR [ID:500273301] 5002733: Update for Microsoft Office 2016 - Office 2016 - KB5002733 (Superseded) Reason for Update: * Microsoft released September 2025 security updates. * Microsoft released updates for .Net Additional Notes: * None. Actions to Take: None Published site version: Patches for Windows, Version: 4601 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 16:27:37 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Sep 2025 18:27:37 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching AddOn for Windows 2012 published 2025-09-09 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: 5044009: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5044009 (x64) 5044009: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5044009 (x64) (Unentitled) 5044012: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5044012 (x64) 5044012: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5044012 (x64) (Unentitled) MS25-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5065435 (x64) MS25-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5065435 (x64) MS25-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5065435 (x64) (Unentitled) MS25-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5065435 (x64) (Unentitled) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5065507 (x64) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5065507 (x64) (Unentitled) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5065509 (x64) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5065509 (x64) (Unentitled) 5065746: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5065746 (x64) 5065746: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5065746 (x64) (Unentitled) 5065747: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5065747 (x64) 5065747: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5065747 (x64) (Unentitled) 5065751: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5065751 (x64) 5065751: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5065751 (x64) (Unentitled) 5065752: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5065752 (x64) 5065752: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5065752 (x64) (Unentitled) MS25-SEP: Servicing Stack Update - Windows Server 2012 R2 - KB5065767 (x64) MS25-SEP: Servicing Stack Update - Windows Server 2012 - KB5065768 (x64) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS25-MAY: Servicing Stack Update - Windows Server 2012 R2 - KB5058529 (x64) (Superseded) MS25-MAY: Servicing Stack Update - Windows Server 2012 - KB5058530 (x64) (Superseded) 5062066: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5062066 (x64) (Superseded) 5062066: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5062066 (x64) (Unentitled) (Superseded) 5062067: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5062067 (x64) (Superseded) 5062067: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5062067 (x64) (Unentitled) (Superseded) 5062072: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5062072 (x64) (Superseded) 5062072: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5062072 (x64) (Unentitled) (Superseded) 5062073: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5062073 (x64) (Superseded) 5062073: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5062073 (x64) (Unentitled) (Superseded) MS25-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5062558 (x64) (Superseded) MS25-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5062558 (x64) (Superseded) MS25-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5062558 (x64) (Unentitled) (Superseded) MS25-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5062558 (x64) (Unentitled) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5063906 (x64) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5063906 (x64) (Unentitled) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5063950 (x64) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5063950 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on September 09th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 43 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 17:27:11 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Sep 2025 19:27:11 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching AddOn for Windows 2008 published 2025-09-09 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: 5044010: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 5044010: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 (x64) 5044010: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 (Unentitled) 5044010: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 (x64) (Unentitled) MS25-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5065435 (x64) MS25-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5065435 MS25-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5065435 (x64) MS25-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5065435 (x64) (Unentitled) MS25-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5065435 (Unentitled) MS25-SEP: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5065435 (x64) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5065468 (x64) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5065468 (x64) (Unentitled) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5065508 MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5065508 (x64) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5065508 (Unentitled) MS25-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5065508 (x64) (Unentitled) MS25-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5065510 (x64) MS25-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5065510 (x64) (Unentitled) MS25-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5065511 MS25-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5065511 (x64) MS25-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5065511 (Unentitled) MS25-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5065511 (x64) (Unentitled) 5065745: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5065745 (x64) 5065745: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5065745 5065745: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5065745 (x64) 5065745: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5065745 (x64) (Unentitled) 5065745: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5065745 (Unentitled) 5065745: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5065745 (x64) (Unentitled) 5065750: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5065750 (x64) 5065750: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5065750 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS25-JUN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5060996 (Superseded) MS25-JUN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5060996 (Unentitled) (Superseded) MS25-JUN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5060996 (x64) (Superseded) MS25-JUN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5060996 (x64) (Unentitled)(Superseded) MS25-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5062558 (x64) (Superseded) MS25-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5062558 (x64) (Unentitled) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (x64) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (Unentitled) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5063888 (x64) (Unentitled) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5063947 (x64) (Superseded) MS25-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5063947 (x64) (Unentitled) (Superseded) Reason for Update: Additional Extended Support Updates released by Microsoft on September 09th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 123 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 03:56:32 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2025 05:56:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-09-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011710 Google Chrome 140.0.7339.128 Available * 126 Update for Azure Connected Machine Agent Version 1.56 - Windows (x64) * 5058554 Microsoft Edge Extended Stable Build 140.0.3485.54 Available * 5058556 Microsoft Edge Extended Stable Build 140.0.3485.54 Available (x64) * 8101926 Adobe Acrobat Reader 2025.001.20693 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101923 Adobe Acrobat Reader 2025.001.20693 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101924 Adobe Acrobat Reader 2025.001.20693 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101921 Adobe Acrobat Reader 2025.001.20693 Available - Adobe Acrobat Reader - Continuous Track * 9101583 Adobe Acrobat 2025.001.20693 Available - Adobe Acrobat - Continuous Track (x64) * 9101582 Adobe Acrobat 2025.001.20693 Available - Adobe Acrobat - Continuous Track * 8101324 Adobe Acrobat Reader 2020.005.30793 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track * 9102133 Adobe Acrobat 2020.005.30793 Available - Adobe Acrobat - Classic Track * 5058540 ASP .NET Core Hosting Bundle Runtime 9.0.9 Available * 5058517 ASP .NET Core Runtime (x64) 9.0.9 Available * 5058538 ASP .NET Core Runtime 9.0.9 Available * 5058536 .NET Desktop Runtime (x64) 9.0.9 Available * 5058534 .NET Desktop Runtime 9.0.9 Available * 5058532 .NET Runtime (x64) 9.0.9 Available * 5058530 .NET Runtime 9.0.9 Available * 5058552 ASP .NET Core Hosting Bundle Runtime 8.0.20 Available * 5058519 ASP .NET Core Runtime (x64) 8.0.20 Available * 5058550 ASP .NET Core Runtime 8.0.20 Available * 5058548 .NET Desktop Runtime (x64) 8.0.20 Available * 5058546 .NET Desktop Runtime 8.0.20 Available * 5058544 .NET Runtime (x64) 8.0.20 Available * 5058542 .NET Runtime 8.0.20 Available * 5058527 .NET SDK (x64) 8.0.414 Available * 5058525 .NET SDK 8.0.414 Available * 5058531 .NET SDK (x64) 8.0.317 Available * 5058529 .NET SDK 8.0.317 Available * 5058535 .NET SDK (x64) 8.0.120 Available * 5058533 .NET SDK 8.0.120 Available * 5058523 .NET SDK (x64) 9.0.305 Available * 5058521 .NET SDK 9.0.305 Available * 5058539 .NET SDK (x64) 9.0.110 Available * 5058537 .NET SDK 9.0.110 Available Modified : * 124 Update for Azure Connected Machine Agent Version 1.55 - Windows (x64) (Superseded) * 14011708 Google Chrome 140.0.7339.81 Available (Superseded) * 5058526 Microsoft Edge Extended Stable Build 138.0.3351.151 Available (x64) (Superseded) * 5058524 Microsoft Edge Extended Stable Build 138.0.3351.151 Available (Superseded) * 5058520 Microsoft Edge Extended Stable Build 138.0.3351.144 Available (x64) (Superseded) * 5058518 Microsoft Edge Extended Stable Build 138.0.3351.144 Available (Superseded) * 9101581 Adobe Acrobat 2025.001.20672 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101580 Adobe Acrobat 2025.001.20672 Available - Adobe Acrobat - Continuous Track (Superseded) * 8101922 Adobe Acrobat Reader 2025.001.20672 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101920 Adobe Acrobat Reader 2025.001.20672 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101919 Adobe Acrobat Reader 2025.001.20672 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101917 Adobe Acrobat Reader 2025.001.20672 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101322 Adobe Acrobat Reader 2020.005.30774 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track (Superseded) * 9102131 Adobe Acrobat 2020.005.30774 Available - Adobe Acrobat - Classic Track (Superseded) * 5058504 ASP .NET Core Hosting Bundle Runtime 9.0.8 Available (Superseded) * 5058457 ASP .NET Core Runtime (x64) 9.0.8 Available (Superseded) * 5058502 ASP .NET Core Runtime 9.0.8 Available (Superseded) * 5058500 .NET Desktop Runtime (x64) 9.0.8 Available (Superseded) * 5058498 .NET Desktop Runtime 9.0.8 Available (Superseded) * 5058496 .NET Runtime (x64) 9.0.8 Available (Superseded) * 5058494 .NET Runtime 9.0.8 Available (Superseded) * 5058492 ASP .NET Core Hosting Bundle Runtime 8.0.19 Available (Superseded) * 5058455 ASP .NET Core Runtime (x64) 8.0.19 Available (Superseded) * 5058490 ASP .NET Core Runtime 8.0.19 Available (Superseded) * 5058488 .NET Desktop Runtime (x64) 8.0.19 Available (Superseded) * 5058486 .NET Desktop Runtime 8.0.19 Available (Superseded) * 5058484 .NET Runtime (x64) 8.0.19 Available (Superseded) * 5058482 .NET Runtime 8.0.19 Available (Superseded) * 5058465 .NET SDK (x64) 8.0.413 Available (Superseded) * 5058463 .NET SDK 8.0.413 Available (Superseded) * 5058469 .NET SDK (x64) 8.0.316 Available (Superseded) * 5058467 .NET SDK 8.0.316 Available (Superseded) * 5058473 .NET SDK (x64) 8.0.119 Available (Superseded) * 5058471 .NET SDK 8.0.119 Available (Superseded) * 5058461 .NET SDK (x64) 9.0.304 Available (Superseded) * 5058459 .NET SDK 9.0.304 Available (Superseded) * 5058477 .NET SDK (x64) 9.0.109 Available (Superseded) * 5058475 .NET SDK 9.0.109 Available (Superseded) Reason : * New update for Chrome, Azure connect , Edge , Acrobat reader and .NET. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2378 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 05:18:10 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2025 07:18:10 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-09-10 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:305191103] Office 365 Version 16.0.19127.20222 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:305191106] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:305191146] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305191129] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:305191120] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:305191117] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:305191127] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:305191125] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:305191104] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305191132] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:305191148] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:305191142] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:305191112] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:305191145] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305191141] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305191126] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:305191114] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:305191122] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:305191118] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:305191140] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:305191119] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:305191109] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:305191131] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:305191108] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:305191149] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:305191135] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:305191130] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (German) * MAJOR [ID:305191111] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (French) * MAJOR [ID:305191102] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:305191123] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:305191101] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305191113] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:305191107] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:305191133] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:305191124] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305191138] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305191139] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:305191134] Office 365 Version 16.0.19127.20222 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:305190260] Office 365 Version 16.0.19029.20244 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:305190268] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305190298] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305190267] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305190287] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305190279] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305190271] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305190252] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305190277] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305190257] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305190296] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305190284] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305190283] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305190297] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305190253] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305190291] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305190280] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305190276] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305190256] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305190261] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305190264] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305190263] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305190292] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305190272] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305190251] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305190269] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305190250] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:305190274] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:305190273] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305190270] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305190278] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305190288] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305190262] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305190266] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305190285] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305190281] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305190282] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305190275] Office 365 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305185824] Office 365 Version 16.0.18526.20604 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305185831] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305185849] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305185815] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305185802] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305185848] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305185817] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305185841] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305185821] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305185842] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305185812] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305185806] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305185813] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305185805] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305185825] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305185810] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305185811] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305185822] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305185843] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305185809] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305185844] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305185803] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305185836] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305185823] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305185826] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305185829] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305185840] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305185808] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305185830] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305185838] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305185801] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305185818] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305185807] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305185834] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305185827] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305185828] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305185820] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305185814] Office 365 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305179705] Office 365 Version 16.0.17928.20700 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305179686] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305179695] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305179704] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305179699] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305179718] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305179727] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305179684] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305179698] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305179714] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305179729] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305179722] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305179691] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305179683] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305179732] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305179693] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305179694] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305179709] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305179721] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305179725] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305179688] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305179719] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305179710] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305179690] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305179687] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305179685] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305179711] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305179689] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305179692] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305179720] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305179715] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305179728] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305179697] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305179708] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305179703] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305179702] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305179716] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305179730] Office 365 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305191110] Office 2024 Version 16.0.19127.20222 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * MAJOR [ID:305191115] Office 2024 Version 16.0.19127.20222 Available - Current Channel - Office 2024 Retail * MAJOR [ID:305191105] Office 2024 Version 16.0.19127.20222 Available - Current Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305190258] Office 2024 Version 16.0.19029.20244 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305190293] Office 2024 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305190254] Office 2024 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305185847] Office 2024 Version 16.0.18526.20604 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305185835] Office 2024 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305185804] Office 2024 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179734] Office 2024 Version 16.0.17932.20540 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305179735] Office 2024 Version 16.0.17932.20540 Available - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305179733] Office 2024 Version 16.0.17932.20540 Available - Perpetual Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179701] Office 2024 Version 16.0.17928.20700 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179706] Office 2024 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305179700] Office 2024 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305191143] Office 2021 Version 16.0.19127.20222 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:305191136] Office 2021 Version 16.0.19127.20222 Available - Current Channel - Office 2021 Retail * MAJOR [ID:305191137] Office 2021 Version 16.0.19127.20222 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305190255] Office 2021 Version 16.0.19029.20244 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305190299] Office 2021 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305190290] Office 2021 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305185837] Office 2021 Version 16.0.18526.20604 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185816] Office 2021 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305185839] Office 2021 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305179731] Office 2021 Version 16.0.17928.20700 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305179717] Office 2021 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305179726] Office 2021 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305143037] Office 2021 Version 16.0.14334.20296 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305143036] Office 2021 Version 16.0.14334.20296 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305143038] Office 2021 Version 16.0.14334.20296 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305191147] Office 2019 Version 16.0.19127.20222 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:305191121] Office 2019 Version 16.0.19127.20222 Available - Current Channel - Office 2019 Retail * MAJOR [ID:305191100] Office 2019 Version 16.0.19127.20222 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305190294] Office 2019 Version 16.0.19029.20244 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305190286] Office 2019 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305190265] Office 2019 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305185846] Office 2019 Version 16.0.18526.20604 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185832] Office 2019 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305185800] Office 2019 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305179696] Office 2019 Version 16.0.17928.20700 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305179723] Office 2019 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305179707] Office 2019 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305104033] Office 2019 Version 16.0.10417.20051 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305104034] Office 2019 Version 16.0.10417.20051 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305104035] Office 2019 Version 16.0.10417.20051 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305191128] Office 2016 Version 16.0.19127.20222 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:305191144] Office 2016 Version 16.0.19127.20222 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305191116] Office 2016 Version 16.0.19127.20222 Available - Current Channel - Office 2016 * MAJOR [ID:305190289] Office 2016 Version 16.0.19029.20244 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305190259] Office 2016 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305190295] Office 2016 Version 16.0.19029.20244 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305185833] Office 2016 Version 16.0.18526.20604 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305185845] Office 2016 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305185819] Office 2016 Version 16.0.18526.20604 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305179712] Office 2016 Version 16.0.17928.20700 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305179713] Office 2016 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305179724] Office 2016 Version 16.0.17928.20700 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:305191091] Office 365 Version 16.0.19127.20192 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:305191086] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305191083] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305191050] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305191059] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305191057] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305191095] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305191089] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305191080] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305191090] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305191069] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305191051] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305191067] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305191056] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305191063] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305191093] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305191065] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305191060] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305191094] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305191068] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305191076] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305191061] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305191066] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305191058] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305191054] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305191082] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305191077] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:305191099] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:305191062] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305191097] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305191085] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305191081] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305191078] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305191074] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305191092] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305191072] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305191088] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305191055] Office 365 Version 16.0.19127.20192 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305190185] Office 365 Version 16.0.19029.20184 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:305190155] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305190150] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305190167] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305190158] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305190178] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305190152] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305190181] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305190156] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305190173] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305190171] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305190195] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305190176] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305190157] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305190175] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305190191] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305190151] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305190168] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305190161] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305190188] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305190192] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305190198] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305190159] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305190169] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305190172] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305190179] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305190174] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:305190165] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:305190153] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305190196] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305190184] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305190193] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305190166] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305190186] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305190197] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305190189] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305190194] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305190190] Office 365 Version 16.0.19029.20184 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305189312] Office 365 Version 16.0.18925.20216 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305189318] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305189281] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305189303] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305189286] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305189285] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305189311] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305189326] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305189325] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305189315] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305189323] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305189288] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305189280] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305189304] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305189295] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305189309] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305189302] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305189283] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305189287] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305189324] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305189293] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305189299] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305189319] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305189282] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305189305] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305189296] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305189284] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305189313] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305189307] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305189308] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305189321] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305189301] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305189310] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305189306] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305189292] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305189316] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305189327] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305189298] Office 365 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305185706] Office 365 Version 16.0.18526.20546 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305185745] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305185749] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185720] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305185698] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305185682] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305185725] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305185744] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305185740] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305185747] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305185713] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305185737] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305185684] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305185727] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305185711] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305185718] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305185705] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305185708] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305185733] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305185732] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305185679] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305185729] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305185728] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305185674] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305185735] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305185731] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305185742] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305185691] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305185703] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305185739] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305185707] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305185701] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305185730] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305185743] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305185678] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305185741] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305185736] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305185738] Office 365 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305179669] Office 365 Version 16.0.17928.20654 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305179631] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305179670] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305179680] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305179657] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305179667] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305179672] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305179637] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305179640] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305179681] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305179658] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305179652] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305179664] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305179642] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305179635] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305179646] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305179643] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305179660] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305179649] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305179663] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305179651] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305179659] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305179674] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305179671] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305179644] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305179675] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305179632] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305179630] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305179656] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305179638] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305179677] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305179682] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305179647] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305179655] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305179676] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305179641] Office 365 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305191098] Office 2024 Version 16.0.19127.20192 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305191079] Office 2024 Version 16.0.19127.20192 Available - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305191087] Office 2024 Version 16.0.19127.20192 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305190187] Office 2024 Version 16.0.19029.20184 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305190162] Office 2024 Version 16.0.19029.20184 Available - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305190177] Office 2024 Version 16.0.19029.20184 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305189320] Office 2024 Version 16.0.18925.20216 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305189289] Office 2024 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305189329] Office 2024 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185688] Office 2024 Version 16.0.18526.20546 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305185693] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305185704] Office 2024 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179645] Office 2024 Version 16.0.17932.20496 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed (Superseded) * MAJOR [ID:305179654] Office 2024 Version 16.0.17932.20496 Available - Perpetual Channel - Office 2024 Volume Licensed (Superseded) * MAJOR [ID:305179650] Office 2024 Version 16.0.17928.20654 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305179634] Office 2024 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305191096] Office 2021 Version 16.0.19127.20192 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305191052] Office 2021 Version 16.0.19127.20192 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305191070] Office 2021 Version 16.0.19127.20192 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305190199] Office 2021 Version 16.0.19029.20184 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305190180] Office 2021 Version 16.0.19029.20184 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305190163] Office 2021 Version 16.0.19029.20184 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305189294] Office 2021 Version 16.0.18925.20216 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305189300] Office 2021 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305189314] Office 2021 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185734] Office 2021 Version 16.0.18526.20546 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305185676] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305185690] Office 2021 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179668] Office 2021 Version 16.0.17928.20654 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305179653] Office 2021 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305143033] Office 2021 Version 16.0.14334.20244 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:305143034] Office 2021 Version 16.0.14334.20244 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:305143035] Office 2021 Version 16.0.14334.20244 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305191084] Office 2019 Version 16.0.19127.20192 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305191071] Office 2019 Version 16.0.19127.20192 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305191075] Office 2019 Version 16.0.19127.20192 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305190182] Office 2019 Version 16.0.19029.20184 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305190164] Office 2019 Version 16.0.19029.20184 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305190154] Office 2019 Version 16.0.19029.20184 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305189322] Office 2019 Version 16.0.18925.20216 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305189317] Office 2019 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305189328] Office 2019 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185748] Office 2019 Version 16.0.18526.20546 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305185686] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305185685] Office 2019 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179662] Office 2019 Version 16.0.17928.20654 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305179661] Office 2019 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305104031] Office 2019 Version 16.0.10417.20042 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:305104032] Office 2019 Version 16.0.10417.20042 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:305104030] Office 2019 Version 16.0.10417.20042 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305191053] Office 2016 Version 16.0.19127.20192 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305191073] Office 2016 Version 16.0.19127.20192 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305191064] Office 2016 Version 16.0.19127.20192 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305190183] Office 2016 Version 16.0.19029.20184 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305190170] Office 2016 Version 16.0.19029.20184 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305190160] Office 2016 Version 16.0.19029.20184 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305189297] Office 2016 Version 16.0.18925.20216 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305189291] Office 2016 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305189290] Office 2016 Version 16.0.18925.20216 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305185723] Office 2016 Version 16.0.18526.20546 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305185716] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305185746] Office 2016 Version 16.0.18526.20546 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305179679] Office 2016 Version 16.0.17928.20654 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305179666] Office 2016 Version 16.0.17928.20654 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: * New update for the below channels * Current Channel * Monthly Enterprise Channel * Semi-Annual Enterprise Channel (Preview) * Semi-Annual Enterprise Channel * Office 2019 Volume Licensed Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4602 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 08:29:13 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2025 11:29:13 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2025-09-10 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat 2020 20.005.30791 (Classic Track) Available - Mac OS X (ID: 30001823) Adobe Acrobat Reader 2020 20.005.30791 (Classic Track) Available - Mac OS X (ID: 30001824) Adobe Acrobat DC 25.001.20693 (Continuous Track) Available - Mac OS X (ID: 10152216) Adobe Acrobat Reader DC 25.001.20693 (Continuous Track) Available - Mac OS X (ID: 10152217) Google Chrome 140.0.7339.133 Available - Mac OS X (ID: 83000221) Microsoft Office for Mac 2019 - PowerPoint 16.100.4 Available (ID: 19000559) Microsoft Office for Mac 2019 - Word 16.100.4 Available (ID: 19000560) Microsoft Office for Mac 2019 - Excel 16.100.4 Available (ID: 19000561) Microsoft Office for Mac 2019 - OneNote 16.100.4 Available (ID: 19000562) Microsoft Office for Mac 2019 - Outlook 16.100.4 Available (ID: 19000563) Published site version: Updates for Mac Applications, version 786. Reasons for Update: A newer version of Adobe, Chrome and MS Office for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 09:08:16 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2025 21:38:16 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20250908 Update published 2025-09-10 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20250908. Published site version: BigFix Inventory Discovery - version 26 Features: Key updates in HCL BigFix Inventory Catalog 20250908: - Discovery of 20+ new software versions including but not limited to the following software manufacturers like Microsoft & Oracle. - Deleted 50+ signatures (which refer to software and versions with a very low probability of being active or deployed) from Catalog to optimize standard catalog processing. This content is still available as custom signatures on demand if needed when requested through the support channel. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20250908-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet ( BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 09:23:51 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2025 12:23:51 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Oracle Linux 8 with bug fixes, published 2025-09-10. Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Oracle Linux 8 with bug fixes. *Security Benchmark:* DISA STIG Checklist for Oracle Linux 8 Benchmark, v2r4 *Published Sites:* DISA STIG Checklist for Oracle Linux 8, site version 10 (The site version is provided for air-gap customers.) *Details:* ? Updated the site relevance. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 06:21:17 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2025 08:21:17 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2025-09-11 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 22 Total Fixlets in Site: 488 Release Date: 2025-09-11 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 23700101 Prey v1.13.20 901901 AWS Command Line Interface v2 v2.29.0.0 5603601 Windows Defender Virus Definitions v1.435.683.0 17800101 Garmin v7.27.0.0 21400101 GadgetPack v39.0.0 51000101 Clink v1.8.1 7400101 PDF24 Creator v11.28.1 11500201 Wireshark v4.4.9 72200101 Colour Contrast Analyser v3.5.5 7000101 Opera Stable v121.0.5600.50 7900201 Poly Lens v2.3.0.4332 5601601 Microsoft Power BI Desktop v2.146.1454.0 5602501 Microsoft Visual Studio Code x64 v1.103.2 1500101 Sourcetree v3.4.25 2700101 Remote Desktop Manager Enterprise v2025.2.28.0 54300101 Dolt v1.59.6 1200201 Apache Tomcat 10 v10.1.45 67900101 SteelSeries GG v94.0.0 8700101 Beyond Compare v5.1.5 29600101 Vim v9.1.1747 16900201 Duo Desktop v7.11.0.0 11500101 Wireshark v4.2.13 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 06:35:26 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2025 08:35:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac OS Applications Extended published 2025-09-11 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 4 Total Fixlets in Site: 118 Release Date: 2025-09-11 Updated Fixlets: 51400301 Clockify Desktop v2.11.7 8700301 Beyond Compare v5.1.5 11500401 Wireshark (arm64) v4.4.9 902001 AWS VPN Client v5.3.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 07:22:42 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2025 10:22:42 -0400 Subject: [BESAdmin-Announcements] =?utf-8?q?BigFix_Compliance_Updated_CIS_?= =?utf-8?q?Checklist_for_Windows_Server_2019=2C_published_2025-09-1?= =?utf-8?q?0_Product=3A_BigFix_Compliance_Title=3A_Updated_CIS_Chec?= =?utf-8?q?klist_for_Windows_Server_2019_to_support_a_more_recent_v?= =?utf-8?q?ersion_of_the_benchmark=2E_Security_Benchmark=3A_CIS_Mic?= =?utf-8?q?rosoft_Windows_Server_2019_Benchmark=2C_V4=2E0=2E0_Publi?= =?utf-8?q?shed_Sites=3A_CIS_Checklist_for_Windows_Server_2019_DC?= =?utf-8?q?=2C_site_version_26_CIS_Checklist_for_Windows_Server_201?= =?utf-8?q?9_MS=2C_site_version_22_=28The_site_version_is_provided_?= =?utf-8?q?for_air-gap_customers=2E=29_Details=3A_CIS_Checklist_for?= =?utf-8?q?_Windows_Server_2019_DC_=E2=97=8F_Total_New_Fixlets=3A_2?= =?utf-8?q?2_=E2=97=8F_Total_Updated_Fixlets=3A23_=E2=97=8F_Total_D?= =?utf-8?q?eleted_Fixlets=3A_3_=E2=97=8F_Total_Fixlets_in_Site=3A_4?= =?utf-8?q?02_Details=3A_CIS_Checklist_for_Windows_Server_2019_MS_?= =?utf-8?q?=E2=97=8F_Total_New_Fixlets=3A_22_=E2=97=8F_Total_Update?= =?utf-8?q?d_Fixlets=3A23_=E2=97=8F_Total_Deleted_Fixlets=3A_3_?= =?utf-8?q?=E2=97=8F_Total_Fixlets_in_Site=3A_408_=E2=97=8F_ADDED_o?= =?utf-8?q?_=28L1=29_Ensure_=27Turn_on_Basic_feed_authentication_ov?= =?utf-8?q?er_HTTP=27_is_set_to_=27Disabled=27_o_=28L1=29_Ensure_?= =?utf-8?q?=27Configure_multicast_DNS_=28mDNS=29_protocol=27_is_set?= =?utf-8?q?_to_=27Disabled=27_o_=28L2=29_Ensure_=27T?= Message-ID: *Product:* BigFix Compliance *Title:* Updated *CIS Checklist for Windows Server 2019 * to support a more recent version of the benchmark. *Security Benchmark:* CIS Microsoft Windows Server 2019 Benchmark, V4.0.0 *Published Sites:* CIS Checklist for Windows Server 2019 DC, site version 26 CIS Checklist for Windows Server 2019 MS, site version 22 (The site version is provided for air-gap customers.) *Details: CIS Checklist for Windows Server 2019 DC* ? Total New Fixlets: 22 ? Total Updated Fixlets:23 ? Total Deleted Fixlets: 3 ? Total Fixlets in Site: 402 *Details: CIS Checklist for Windows Server 2019 MS* ? Total New Fixlets: 22 ? Total Updated Fixlets:23 ? Total Deleted Fixlets: 3 ? Total Fixlets in Site: 408 ? *ADDED* o (L1) Ensure 'Turn on Basic feed authentication over HTTP' is set to 'Disabled' o (L1) Ensure 'Configure multicast DNS (mDNS) protocol' is set to 'Disabled' o (L2) Ensure 'Turn off default IPv6 DNS Servers' is set to 'Enabled' o (L1) Ensure 'Enable App Installer Local Archive Malware Scan Override' is set to 'Disabled' o (L1) Ensure 'Enable App Installer Microsoft Store Source Certificate Validation Bypass' is set to 'Disabled' o (L2) Ensure 'Enable Windows Package Manager command line interfaces' is set to 'Disabled' o (L1) Ensure 'Do not apply the Mark of the Web tag to files copied from insecure sources' is set to 'Disabled' o (L1) Ensure 'Control whether exclusions are visible to local users' is set to 'Enabled' o (L1) Ensure 'Enable EDR in block mode' is set to 'Enabled' o (L2) Ensure 'Convert warn verdict to block' is set to 'Enabled' o (L1) Ensure 'Configure real-time protection and Security Intelligence Updates during OOBE' is set to 'Enabled' o (L2) Ensure 'Configure Brute-Force Protection aggressiveness' is set to 'Enabled: Medium' or higher o (L1) Ensure 'Configure Remote Encryption Protection Mode' is set to 'Enabled: Audit' or higher o (L2) Ensure 'Configure how aggressively Remote Encryption Protection blocks threats' is set to 'Enabled: Medium' or higher o (L1) Ensure 'Scan excluded files and directories during quick scans' is set to 'Enabled: 1' o (L1) Ensure 'Trigger a quick scan after X days without any scans' is set to 'Enabled: 7' o (NG) Ensure 'Turn On Virtualization Based Security: Virtualization Based Protection of Code Integrity' is set to 'Enabled with UEFI lock' o (NG) Ensure 'Turn On Virtualization Based Security: Select Platform Security Level' is set to 'Secure Boot' or higher o (NG) Ensure 'Turn On Virtualization Based Security: Secure Launch Configuration' is set to 'Enabled' o (NG) Ensure 'Turn On Virtualization Based Security: Require UEFI Memory Attributes Table' is set to 'True (checked)' o (NG) Ensure 'Turn On Virtualization Based Security: Credential Guard Configuration' is set to 'Disabled' (DC Only) o (NG) Ensure 'Turn On Virtualization Based Security: Credential Guard Configuration' is set to 'Enabled with UEFI lock' (MS Only) o (NG) Ensure 'Turn On Virtualization Based Security' is set to 'Enabled' ? *UPDATED* o (L1) Ensure 'Enable Certificate Padding' is set to 'Enabled' o (L1 -> L2) Ensure 'Enable App Installer' is set to 'Disabled' o (L1) Ensure 'Configure Attack Surface Reduction rules: Set the state for each ASR rule' is configured o (L1) Ensure 'Network access: Remotely accessible registry paths and sub-paths' is configured o L1) Ensure 'Network access: Remotely accessible registry paths' is configured o (L1) Ensure 'Network access: Named Pipes that can be accessed anonymously' is configured (DC only) o (L1) Ensure 'Network access: Named Pipes that can be accessed anonymously' is configured (MS only) o (L1) Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE' o (L1) Ensure 'Adjust memory quotas for a process' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE' o (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE' o (L1) Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' o (L2) Ensure 'Turn off Help Experience Improvement Program' is set to 'Enabled' o (L1) Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' o (L1) Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' o (L1) Ensure 'Configure Windows spotlight on lock screen' is set to 'Disabled' o (L1) Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled' o (L2) Ensure 'Do not use diagnostic data for tailored experiences' is set to 'Enabled' o (L2) Ensure 'Turn off all Windows spotlight features' is set to 'Enabled' o (L1) Ensure 'Turn off Spotlight collection on Desktop' is set to 'Enabled' o (L1) Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' o (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' o (L2) Ensure 'Prevent Codec Download' is set to 'Enabled' o (L1) Ensure 'Enable password encryption' is set to 'Enabled' ? *DELETED* o (L1) Ensure 'Toggle user control over Insider builds' is set to 'Disabled' o (L1) Ensure 'Accounts: Block Microsoft accounts' is set to 'Users can't add or log on with Microsoft accounts' o (L1)Ensure 'Turn off Microsoft Defender AntiVirus' is set to 'Disabled' ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 07:30:36 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2025 10:30:36 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Amazon Linux 2, published 2025-09-11 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Amazon Linux 2. *Security Benchmark:* CIS Checklist for Amazon Linux 2 Benchmark, V3.0.0 *Published Sites:* CIS Checklist for Amazon Linux 2, site version 6. (The site version is provided for air-gap customers.) *Details:* - Updated the duplicate relevance below Fixlets. - Deploy and Run CIS Amazon Linux 2 - Applicability - CIS Amazon Linux 2 Benchmark - Applicability - CIS Amazon Linux 2 Benchmark - File Scan - Applicability - CIS Amazon Linux 2 Benchmark- Deploy and Run *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 11:52:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2025 13:52:04 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-09-11 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 923 Total Fixlets in Site: 3114 Total CVEs Covered: 902 Release Date: 2025-09-11 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 34820 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2025 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 8200 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2016 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 2070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 36900 Google Chromium Mojo Sandbox Escape Vulnerability - Any Version of Windows 38950 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Windows 6180 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 8240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 38960 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of Linux 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 34870 Android Kernel Remote Code Execution Vulnerability - RHEL 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint 38980 Google Chromium ANGLE and GPU Improper Input Validation Vulnerability - Any Version of MacOS 8260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 10310 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 6230 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows 10 8280 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 39000 Microsoft SharePoint Improper Authentication Vulnerability - SharePoint 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 6240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8290 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 39010 Microsoft SharePoint Code Injection Vulnerability - SharePoint 6250 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 24690 Microsoft Excel Remote Code Execution Vulnerability - Excel 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 36980 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2016 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 36990 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2019 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 37000 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 10 8330 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 24720 Microsoft Excel Security Feature Bypass - Excel 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 8340 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 6300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 37020 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2022 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 34980 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Windows 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 8360 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2016 12460 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 34990 Apache Tomcat Improper Privilege Management Vulnerability - Any Version of Windows 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 10 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 8370 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 37040 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 6330 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 37050 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2025 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 8380 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 2240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 6340 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8390 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 35030 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 8410 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 6370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 18660 Google Chrome Media Use-After-Free Vulnerability - Any Version of Linux 8430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 6390 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 37120 Apache Tomcat Path Equivalence Vulnerability - Any Version of Windows 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 4360 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 SP2 35080 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 35090 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8470 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 35100 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 10 6430 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8490 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 6450 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows 10 8500 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 35130 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL 35140 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 6470 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 4430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 35150 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 6480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 39260 Meta Platforms WhatsApp Incorrect Authorization Vulnerability - Any Version of MacOS 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 8550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 8560 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 31090 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2012 R2 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 6540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 22930 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 10 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 6550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 31140 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows Server 2022 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2016 31150 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 6580 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 35260 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2016 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6590 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 35270 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2019 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2016 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 35280 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 10 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 6620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 10 8670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35310 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2022 6640 Microsoft Windows SAM Local Privilege Escalation Vulnerability - Windows 10 8690 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 23030 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2016 35320 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 11 6650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 10 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 12800 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 6680 Microsoft GDI Remote Code Execution Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 21020 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows 10 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 21030 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 25130 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6700 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 6710 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 27190 Microsoft Word Information Disclosure Vulnerability - Word 6720 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 6730 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 2640 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 21080 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 25180 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 6750 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2019 21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 35430 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 10 25190 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 6760 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2019 35440 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 10 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6770 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2019 37490 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2016 35450 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows 10 37500 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2019 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 35460 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 37510 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows 10 6790 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 35470 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows 11 6800 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 31380 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 35480 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows 11 6810 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2019 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 31390 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2016 35490 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability - Windows Server 2025 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 37540 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2022 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 31400 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 35500 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows Server 2025 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 6830 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows Server 2019 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 31410 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 35510 Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability - Windows Server 2025 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 37560 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows 11 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 31420 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2016 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6850 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 37570 Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability - Windows Server 2025 21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1 31430 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 31440 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2019 6870 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2019 31450 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19170 Webmin Command Injection Vulnerability - Any Version of Linux 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31460 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 6890 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31470 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2019 4850 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 SP2 6900 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2019 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31480 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 31490 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 10 21250 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2019 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 6920 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 31500 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 6930 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2019 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 31510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 6940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 31520 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 10 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 6950 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 31530 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 6960 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 21300 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2016 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 9020 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 6980 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2019 21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 31560 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2022 6990 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2019 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 31570 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 31580 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2022 7010 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 31590 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2022 7020 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 31600 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2022 7030 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 35710 Microsoft .NET Framework Information Disclosure Vulnerability - Windows Server 2016 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 31620 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 7050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2019 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 33680 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 35730 Microsoft .NET Framework Information Disclosure Vulnerability - Windows 10 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 11160 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 31640 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 11 33690 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2016 7070 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 31650 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 11 33700 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 7080 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 33710 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2019 35760 Microsoft Outlook Improper Input Validation Vulnerability - Office 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 33720 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 25530 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 10 7100 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 33730 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 10 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 7110 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2019 25550 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7120 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows Server 2019 7130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 33760 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2022 7140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 33770 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 7150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 33780 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 11 7160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 35860 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2016 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 7190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 35870 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 7200 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2019 29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 35880 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2019 27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 7210 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2019 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25650 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2019 35890 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 35900 Microsoft Windows Storage Link Following Vulnerability - Windows 10 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 35910 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows 10 25670 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 33870 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2016 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 25680 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2016 7250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2019 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 33880 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2019 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 7260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 33890 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 10 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 25700 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 35940 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2022 7270 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows Server 2019 27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 37990 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 33900 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2022 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 35950 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 7280 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 38000 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2016 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 33910 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 11 35960 Microsoft Windows Storage Link Following Vulnerability - Windows 11 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 38010 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2016 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 35970 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows 11 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 7300 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 38020 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2016 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 35980 Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 38030 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2012 R2 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 5270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 35990 Microsoft Windows Storage Link Following Vulnerability - Windows Server 2025 7320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2019 38040 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2012 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 38050 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 7330 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 33960 Microsoft SharePoint Deserialization Vulnerability - SharePoint 38060 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2019 7340 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL 38070 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows Server 2019 7350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 38910 Microsoft SharePoint Deserialization of Untrusted Data Vulnerability - SharePoint 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 38080 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2019 7360 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 38090 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2019 7370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 38100 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 10 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 38110 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 10 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 38120 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows 10 7400 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 38130 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows 10 7410 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 11510 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 38140 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows 10 7420 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows Server 2019 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 11520 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7450 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 5410 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows 10 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 38180 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 5420 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 38190 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2022 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 7480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 38200 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows Server 2022 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7490 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 38210 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2022 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 11590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 5450 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 38220 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2022 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5460 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 10 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 7510 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 5470 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows 10 7520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 38240 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2008 R2 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 7530 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 3440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 7540 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2019 38260 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 38270 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows 11 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 30090 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2019 1420 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 38280 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows 11 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 7570 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2019 38290 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows 11 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 5530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7580 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 38300 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows 11 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 7590 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2019 36260 Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability - Windows Server 2016 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 38310 Microsoft Windows DWM Core Library Use-After-Free Vulnerability - Windows Server 2025 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 38320 Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability - Windows Server 2025 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 32180 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2016 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 36280 Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability - Windows 10 5560 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows 10 7610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 38330 Microsoft Windows Scripting Engine Type Confusion Vulnerability - Windows Server 2025 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 7620 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 38340 Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability - Windows Server 2025 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 32200 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 38350 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7640 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 38370 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 9700 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 32230 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 10 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 5610 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 38380 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of Linux 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 32240 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 10 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 7670 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 32250 Microsoft Windows Update Use-After-Free Vulnerability - Windows 10 5630 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows 10 38400 Google Chromium Loader Insufficient Policy Enforcement Vulnerability - Any Version of MacOS 7680 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2016 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 36360 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2016 7690 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2016 5650 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 36370 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2016 7700 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 36380 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2016 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 7710 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 13860 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 36390 Microsoft Windows Win32k Use-After-Free Vulnerability - Windows Server 2016 7720 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2016 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 36400 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 5690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 36410 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2016 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 32320 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2022 36420 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2019 32330 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2022 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 5710 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 36430 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2019 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 13910 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 11 5720 Microsoft Windows LSA Spoofing Vulnerability - Windows 10 36440 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2019 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 30300 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2016 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 5730 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 36450 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 7780 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 30310 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2019 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 36460 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2019 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 30320 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 10 36470 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows 10 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 30330 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2022 32380 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 36480 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows 10 5760 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 32390 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 36490 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows 10 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7820 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 36500 Microsoft Windows Win32k Use-After-Free Vulnerability - Windows 10 5780 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 7830 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2016 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 13980 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 11 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 36510 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows 10 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 9890 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 36520 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows 10 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 7850 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 30380 Linux Kernel Use-After-Free Vulnerability - Ubuntu 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 38590 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Windows 7870 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 7880 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 38600 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of Linux 14030 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 5840 Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 38610 Google Chromium V8 Out-of-Bounds Read and Write Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 14040 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 38620 Linux Kernel Improper Ownership Management Vulnerability - Ubuntu 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 7910 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 5870 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7920 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 36590 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2022 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 24310 Microsoft Excel Security Feature Bypass - Office 5880 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 36600 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2022 38650 Linux Kernel Improper Ownership Management Vulnerability - RHEL 5890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 36610 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2022 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 12040 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 36620 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 36630 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2022 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 5920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 32560 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 5940 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 10 38710 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2016 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 32570 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 8000 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 38720 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2012 R2 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32580 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 8010 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 38730 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2012 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 36690 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows 11 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 38740 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2019 5980 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 36700 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows 11 38750 Microsoft Windows External Control of File Name or Path Vulnerability - Windows 10 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 32610 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 36710 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows 11 38760 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2008 SP2 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 32620 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 6000 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 8050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2016 38770 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2022 36720 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows 11 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 38780 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2008 R2 36730 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows 11 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 34690 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 38790 Microsoft Windows External Control of File Name or Path Vulnerability - Windows 11 36740 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 34700 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2016 6030 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 8080 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 36750 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability - Windows Server 2025 38800 Microsoft Windows External Control of File Name or Path Vulnerability - Windows Server 2025 34710 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 6040 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 36760 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability - Windows Server 2025 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 34720 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2019 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 36770 Microsoft Windows NTFS Information Disclosure Vulnerability - Windows Server 2025 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 34730 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 10 6060 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 36780 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability - Windows Server 2025 38830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20400 Google Chrome Media Use-After-Free Vulnerability - Any Version of MacOS 8110 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 34740 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 10 6070 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8120 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 38840 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 38850 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 8130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6090 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 36810 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability - Debian 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 34770 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2022 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 6100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 34780 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2022 6110 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 8160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 12260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 34790 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 11 6120 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 34800 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 11 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 6130 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 8180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 36850 Linux Kernel Use of Uninitialized Resource Vulnerability - RHEL 28660 Linux Kernel Use-After-Free Vulnerability - Ubuntu 34810 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2025 6140 Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 8190 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 07:40:26 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Sep 2025 09:40:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2025-09-12 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058543 Microsoft Edge Stable Build 140.0.3485.66 Available (x64) * 5058541 Microsoft Edge Stable Build 140.0.3485.66 Available * 5058560 Microsoft Edge Extended Stable Build 140.0.3485.66 Available (x64) * 5058558 Microsoft Edge Extended Stable Build 140.0.3485.66 Available Modified : * 5058515 Microsoft Edge Stable Build 140.0.3485.54 Available (x64) (Superseded) * 5058513 Microsoft Edge Stable Build 140.0.3485.54 Available (Superseded) * 5058556 Microsoft Edge Extended Stable Build 140.0.3485.54 Available (x64) (Superseded) * 5058554 Microsoft Edge Extended Stable Build 140.0.3485.54 Available (Superseded) Reason : * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2379 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 07:42:12 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Sep 2025 09:42:12 -0500 Subject: [BESAdmin-Announcements] Content Release: patches for Windows published 2025-09-12 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:506530701] 5065307: Dynamic Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5065307 * Major [ID:506530703] 5065307: Dynamic Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5065307 (x64) * Major [ID:506584501] 5065845: Dynamic Update for Windows 10 Version 1507 - Windows 10 Version 1507 - KB5065845 * Major [ID:506584503] 5065845: Dynamic Update for Windows 10 Version 1507 - Windows 10 Version 1507 - KB5065845 (x64) * Major [ID:506591801] 5065918: Dynamic Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5065918 * Major [ID:506591803] 5065918: Dynamic Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5065918 (x64) * Major [ID:506409705] 5064097: Safe OS Dynamic Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5064097 (x64) Modified: * Major [ID:201339001] Enable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:201339002] Disable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:305189143] Office 365 Version 16.0.18925.20158 Available - Current Channel - Office 365 (English (United States)) (Superseded) Reason for Update: * New Safe OS Dynamic updates for Windows from Microsoft. * Relevance has been modified for [ID:201339001] and [ID:201339002]. * Relevance has been modified for the fixlet [ID:305189143]. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4603 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 07:42:58 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Sep 2025 10:42:58 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows Server 2019 with bug fixes, published 2025-09-11 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows Server 2019 with bug fixes *Security Benchmark:* Microsoft Windows Server 2019 STIG SCAP Benchmark, V3R4 *Published Sites:* DISA STIG Checklist for Windows Server 2019, site version 21 (The site version is provided for air-gap customers.) *Details:* *Modified logics for these checks:* ? Windows Server 2019 must be configured for certificate-based authentication for domain controllers. ? Windows Server 2019 Lock pages in memory user right must not be assigned to any groups or accounts. *Modified logics and removed remediation for these checks:* ? Windows Server 2019 "Deny access to this computer from the network" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access ? Windows Server 2019 "Deny log on through Remote Desktop Services" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access ? Windows Server 2019 "Deny log on locally" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems. ? Windows Server 2019 must preserve zone information when saving attachments. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:09:35 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Sep 2025 10:09:35 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2025-09-12 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MySQL v8.4.6 - SUSE 15 (x64) - Update: MySQL v8.4.6 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.4.6 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.4.6 - Ubuntu 22.04 (x64) - Update: MySQL v8.4.6 - RedHat / CentOS / OEL 9 (x64) - Update: MariaDB v11.8.3 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.8.3 - SUSE 15 (x64) - Update: MariaDB v11.8.3 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.8.3 - Ubuntu 22.04 (x64) - Update: Postgresql v17.6 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v17.6 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v17.6 - Ubuntu 22.04 (x64) - Update: IBM DB2 v12.1.2.0 - AIX - Update: IBM DB2 v12.1.2.0 - Linux - Update: IBM WebSphere Application Server v9.0.5024.20250528 - Linux Unix - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - AIX - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - AIX - Update: Apache Tomcat 9 v9.0.108 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.44 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.10 - Linux (SystemD-based) - Update: IBM MQ v9.1.0.31 - AIX - Update: IBM MQ v9.2.0.37 - AIX - Update: IBM MQ v9.3.0.31 - AIX - Update: IBM MQ v9.1.0.31 - RHEL Family - Update: IBM MQ v9.2.0.37 - RHEL Family - Update: IBM MQ v9.3.0.31 - RHEL Family ## Modified Items: - Update: Apache Tomcat 9 v9.0.108 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.44 - Linux (SystemD-based) - Update: Apache Tomcat 11 v11.0.10 - Linux (SystemD-based) - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Linux - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Linux - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Linux - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Solaris - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Solaris - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Solaris - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - AIX - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - AIX - Update: IBM MQ v9.1.0.29 - AIX - Update: IBM MQ v9.2.0.36 - AIX - Update: IBM MQ v9.3.0.30 - AIX - Update: IBM MQ v9.1.0.29 - RHEL Family - Update: IBM MQ v9.2.0.36 - RHEL Family - Update: IBM MQ v9.3.0.30 - RHEL Family - Update: IBM WebSphere Application Server v9.0.5024.20250528 - Linux Unix - Update: IBM WebSphere Application Server v9.0.5025.20250820 - Linux Unix ## Deleted Items: - 1200614 ApacheTomcat9-Update.bes - 1200713 ApacheTomcat10-Update.bes - 1201306 ApacheTomcat11-Update.bes - 5101104 ApacheTomcat11-Update.bes - 5101204 ApacheTomcat10-Update.bes - 5101304 ApacheTomcat11-Update.bes - 5101404 ApacheTomcat9-Update.bes - 5101504 ApacheTomcat10-Update.bes - 5101604 ApacheTomcat11-Update.bes - 5101704 ApacheTomcat9-Update.bes - 5101804 ApacheTomcat10-Update.bes - 5101904 ApacheTomcat11-Update.bes - 57400704 IBM-MQ-Fixpack-AIX-Update.bes - 57400804 IBM-MQ-Fixpack-AIX-Update.bes - 57400904 IBM-MQ-Fixpack-AIX-Update.bes - 57401004 IBM-MQ-Fixpack- - 57401004 IBM-MQ-Fixpack-RHEL-Update.bes - 57401104 IBM-MQ-Fixpack-RHEL-Update.bes - 57401204 IBM-MQ-Fixpack-RHEL-Update.bes - 57401502 IBM-WebSphere-Fixpack-Windows-Update.bes ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v74 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:32:50 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:32:50 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2025-2977 - Libxml2 Security update - Amazon linux 2 aarch64 (ID: 2529771) * ALAS2-2025-2978 - Rust Security update - Amazon linux 2 aarch64 (ID: 2529781) * ALAS2-2025-2979 - Samba Security update - Amazon linux 2 aarch64 (ID: 2529791) * ALAS2-2025-2980 - Imagemagick Security update - Amazon linux 2 aarch64 (ID: 2529801) * ALAS2-2025-2981 - Mod_Security Security update - Amazon linux 2 aarch64 (ID: 2529811) * ALAS2-2025-2982 - Httpd Security update - Amazon linux 2 aarch64 (ID: 2529821) * ALAS2-2025-2983 - Vorbis-Tools Security update - Amazon linux 2 aarch64 (ID: 2529831) * ALAS2-2025-2984 - Golang Security update - Amazon linux 2 aarch64 (ID: 2529841) * ALAS2-2025-2985 - Krb5 Security update - Amazon linux 2 aarch64 (ID: 2529851) * ALAS2-2025-2986 - Compat-Libtiff3 Security update - Amazon linux 2 aarch64 (ID: 2529861) * ALAS2-2025-2987 - Giflib Security update - Amazon linux 2 aarch64 (ID: 2529871) * ALAS2-2025-2988 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2529881) * ALAS2-2025-2989 - Cairo Security update - Amazon linux 2 aarch64 (ID: 2529891) * ALAS2-2025-2990 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2529901) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 115. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:33:59 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:33:59 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2025-1154 - Libxml2 Security update - Amazon linux 2023 x86_64 (ID: 322511541) * ALAS2023-2025-1155 - Libssh Security update - Amazon linux 2023 x86_64 (ID: 322511551) * ALAS2023-2025-1156 - Perl-Authen-Sasl Security update - Amazon linux 2023 x86_64 (ID: 322511561) * ALAS2023-2025-1157 - Mod_Security Security update - Amazon linux 2023 x86_64 (ID: 322511571) * ALAS2023-2025-1158 - Postgresql17 Security update - Amazon linux 2023 x86_64 (ID: 322511581) * ALAS2023-2025-1159 - Imagemagick Security update - Amazon linux 2023 x86_64 (ID: 322511591) * ALAS2023-2025-1160 - Gnome-Remote-Desktop Security update - Amazon linux 2023 x86_64 (ID: 322511601) * ALAS2023-2025-1161 - Golang Security update - Amazon linux 2023 x86_64 (ID: 322511611) * ALAS2023-2025-1162 - Rust Security update - Amazon linux 2023 x86_64 (ID: 322511621) * ALAS2023-2025-1164 - Libtiff Security update - Amazon linux 2023 x86_64 (ID: 322511641) * ALAS2023-2025-1165 - Postgresql15 Security update - Amazon linux 2023 x86_64 (ID: 322511651) * ALAS2023-2025-1166 - Tomcat10 Security update - Amazon linux 2023 x86_64 (ID: 322511661) * ALAS2023-2025-1167 - Tomcat9 Security update - Amazon linux 2023 x86_64 (ID: 322511671) * ALAS2023-2025-1168 - Ruby3.2 Security update - Amazon linux 2023 x86_64 (ID: 322511681) * ALAS2023-2025-1169 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 322511691) * ALAS2023-2025-1170 - Kernel6.12 Security update - Amazon linux 2023 x86_64 (ID: 322511701) * ALAS2023-2025-1171 - Firefox Security update - Amazon linux 2023 x86_64 (ID: 322511711) * ALAS2023-2025-1172 - Cairo Security update - Amazon linux 2023 x86_64 (ID: 322511721) * ALAS2023-2025-1173 - Krb5 Security update - Amazon linux 2023 x86_64 (ID: 322511731) * ALAS2023-2025-1174 - Taglib Security update - Amazon linux 2023 x86_64 (ID: 322511741) Published Site Version: * Patches for Amazon Linux 2023, version 64. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:35:11 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:35:11 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2023 Graviton site. New Fixlets: * ALAS2023-2025-1154 - Libxml2 Security update - Amazon linux 2023 aarch64 (ID: 322511541) * ALAS2023-2025-1155 - Libssh Security update - Amazon linux 2023 aarch64 (ID: 322511551) * ALAS2023-2025-1156 - Perl-Authen-Sasl Security update - Amazon linux 2023 aarch64 (ID: 322511561) * ALAS2023-2025-1157 - Mod_Security Security update - Amazon linux 2023 aarch64 (ID: 322511571) * ALAS2023-2025-1158 - Postgresql17 Security update - Amazon linux 2023 aarch64 (ID: 322511581) * ALAS2023-2025-1159 - Imagemagick Security update - Amazon linux 2023 aarch64 (ID: 322511591) * ALAS2023-2025-1160 - Gnome-Remote-Desktop Security update - Amazon linux 2023 aarch64 (ID: 322511601) * ALAS2023-2025-1161 - Golang Security update - Amazon linux 2023 aarch64 (ID: 322511611) * ALAS2023-2025-1162 - Rust Security update - Amazon linux 2023 aarch64 (ID: 322511621) * ALAS2023-2025-1164 - Libtiff Security update - Amazon linux 2023 aarch64 (ID: 322511641) * ALAS2023-2025-1165 - Postgresql15 Security update - Amazon linux 2023 aarch64 (ID: 322511651) * ALAS2023-2025-1166 - Tomcat10 Security update - Amazon linux 2023 aarch64 (ID: 322511661) * ALAS2023-2025-1167 - Tomcat9 Security update - Amazon linux 2023 aarch64 (ID: 322511671) * ALAS2023-2025-1168 - Ruby3.2 Security update - Amazon linux 2023 aarch64 (ID: 322511681) * ALAS2023-2025-1169 - Kernel Security update - Amazon linux 2023 aarch64 (ID: 322511691) * ALAS2023-2025-1170 - Kernel6.12 Security update - Amazon linux 2023 aarch64 (ID: 322511701) * ALAS2023-2025-1171 - Firefox Security update - Amazon linux 2023 aarch64 (ID: 322511711) * ALAS2023-2025-1172 - Cairo Security update - Amazon linux 2023 aarch64 (ID: 322511721) * ALAS2023-2025-1173 - Krb5 Security update - Amazon linux 2023 aarch64 (ID: 322511731) * ALAS2023-2025-1174 - Taglib Security update - Amazon linux 2023 aarch64 (ID: 322511741) Published Site Version: * Patches for Amazon Linux 2023 Graviton, version 44. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:35:55 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:35:55 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Libhtp2 - Debian 11 (amd64) (ID: 25090901) Published Site Version: * Patches for Debian 11, version 123. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:39:41 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:39:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2025:12527 - Virt:Rhel and Virt-Devel:Rhel Security Update - RockyLinux 8 x86_64 (ID: 25125271) * RLSA-2025:12980 - Glibc Security Update - RockyLinux 8 x86_64 (ID: 25129801) * RLSA-2025:13203 - Libxml2 Security Update - RockyLinux 8 x86_64 (ID: 25132031) * RLSA-2025:13234 - Python-Requests Security Update - RockyLinux 8 x86_64 (ID: 25132341) * RLSA-2025:13315 - Gdk-Pixbuf2 Security Update - RockyLinux 8 x86_64 (ID: 25133151) * RLSA-2025:13589 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 25135891) * RLSA-2025:13780 - Webkit2Gtk3 Security Update - RockyLinux 8 x86_64 (ID: 25137801) * RLSA-2025:13940 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 25139401) * RLSA-2025:14126 - Pki-Deps:10.6 Security Update - RockyLinux 8 x86_64 (ID: 25141261) * RLSA-2025:14135 - Libarchive Security Update - RockyLinux 8 x86_64 (ID: 25141351) * RLSA-2025:14177 - Tomcat Security Update - RockyLinux 8 x86_64 (ID: 25141771) * RLSA-2025:14442 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 25144421) * RLSA-2025:14546 - Python3.12 Security Update - RockyLinux 8 x86_64 (ID: 25145461) * RLSA-2025:14553 - Python-Cryptography Security Update - RockyLinux 8 x86_64 (ID: 25145531) * RLSA-2025:14557 - Pam Security Update - RockyLinux 8 x86_64 (ID: 25145571) * RLSA-2025:14573 - Aide Security Update - RockyLinux 8 x86_64 (ID: 25145731) * RLSA-2025:14743 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 25147431) * RLSA-2025:14750 - Fence-Agents Security Update - RockyLinux 8 x86_64 (ID: 25147501) * RLSA-2025:14841 - Python3.11 Security Update - RockyLinux 8 x86_64 (ID: 25148411) * RLSA-2025:14899 - Postgresql:16 Security Update - RockyLinux 8 x86_64 (ID: 25148991) * RLSA-2025:14900 - Python39:3.9 Security Update - RockyLinux 8 x86_64 (ID: 25149001) * RLSA-2025:15008 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 25150081) * RLSA-2025:15017 - Udisks2 Security Update - RockyLinux 8 x86_64 (ID: 25150171) * RLSA-2025:15021 - Postgresql:13 Security Update - RockyLinux 8 x86_64 (ID: 25150211) * RLSA-2025:15022 - Postgresql:15 Security Update - RockyLinux 8 x86_64 (ID: 25150221) * RLSA-2025:15115 - Postgresql:12 Security Update - RockyLinux 8 x86_64 (ID: 25151151) * RLSA-2025:15123 - Httpd:2.4 Security Update - RockyLinux 8 x86_64 (ID: 25151231) Published Site Version: * Patches for Rocky Linux 8, version 72. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:42:04 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:42:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2025:14827 - Postgresql:16 Security Update - RockyLinux 9 x86_64 (ID: 25148271) * RLSA-2025:14862 - Postgresql:15 Security Update - RockyLinux 9 x86_64 (ID: 25148621) Published Site Version: * Patches for Rocky Linux 9, version 58. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 08:43:34 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: 12 Sep 2025 11:43:34 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 250908 - SUSE-OU-2025:03094-1 - Optional update for NetworkManager - leap15.6 - (x86-64) (ID: 25090801) * 250908 - SUSE-SU-2025:03095-1 - Security update for firebird - leap15.6 - (x86-64) (ID: 25090802) * 250909 - SUSE-RU-2025:03112-1 - Recommended update for go1.21 - leap15.6 - (x86-64) (ID: 25090901) * 250909 - SUSE-SU-2025:03114-1 - Security update for netty-tcnative - leap15.6 - (x86-64) (ID: 25090902) * 250910 - SUSE-FU-2025:03134-1 - Feature update for dependencies - leap15.6 - (x86-64) (ID: 25091001) * 250910 - SUSE-RU-2025:03132-1 - Recommended update for dependencies - leap15.6 - (x86-64) (ID: 25091002) Published Site Version: * Patches for openSUSE Leap 15, version 88. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 10:56:03 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Sep 2025 12:56:03 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2025-09-12 (2) Message-ID: Content on the Patches for Windows site has been modified New: * Major [ID:506586501] 5065865: SQL Server 2022 RTM Cumulative Update (CU) 21 - SQL Server 2022 - KB5065865 (x64) * Major [ID:500736259] 5007364: Update for Microsoft Visual Studio 2022 version 17.14.14 update - KB5007364 * Major [ID:500736257] 5007364: Update for Microsoft Visual Studio 2022 version 17.12.12 update - KB5007364 * Major [ID:500736255] 5007364: Update for Microsoft Visual Studio 2022 version 17.10.19 update - KB5007364 Reason for Update: * New update for SQL Server 2022 from Microsoft. * New updates for Visual Studio from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4604 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 12 12:44:38 2025 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Sep 2025 14:44:38 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2025-09-12 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MySQL Server v8.4.6 - Windows (x64) - Update: MariaDB v11.8.3 - Windows (x64) - Update: PostgreSQL v17.6 - Windows (x64) - Update: Apache Tomcat 10 v10.1.45 - Windows (x64) - Update: Apache Tomcat 9 v9.0.109 - Windows (x64) - Update: Apache Tomcat 9 v9.0.109 - Windows (x32) - Update: Apache Tomcat 10 v10.1.45 - Windows (x32) - Update: Apache Tomcat 11 v11.0.11 - Windows (x64) - Update: Apache Tomcat 11 v11.0.11 - Windows (x32) - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.109 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.45 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.45 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.11 - Windows (x32) - Update: IBM MQ v9.2.0.37 - Windows (x64) - Update: IBM MQ v9.3.0.30 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5025.20250820 - Windows (x64) ## Modified Items: - Update: Apache Tomcat 10 v10.1.44 - Windows (x64) - Update: Apache Tomcat 9 v9.0.108 - Windows (x64) - Update: Apache Tomcat 9 v9.0.108 - Windows (x32) - Update: Apache Tomcat 10 v10.1.44 - Windows (x32) - Update: Apache Tomcat 11 v11.0.10 - Windows (x64) - Update: Apache Tomcat 11 v11.0.10 - Windows (x32) - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Windows (x64) - Update: Multi-Instance Apache Tomcat 9 v9.0.108 - Windows (x32) - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Windows (x64) - Update: Multi-Instance Apache Tomcat 10 v10.1.44 - Windows (x32) - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Windows (x64) - Update: Multi-Instance Apache Tomcat 11 v11.0.10 - Windows (x32) - Update: IBM MQ v9.2.0.36 - Windows (x64) - Update: IBM MQ v9.3.0.31 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5024.20250528 - Windows (x64) ## Deleted Items: - 1200213-ApacheTomcat10-Update.bes - 1200414-ApacheTomcat9-Update.bes - 1201111-ApacheTomcat9-Update.bes - 1201211-ApacheTomcat10-Update.bes - 1201405-ApacheTomcat11-Update.bes - 1201505-ApacheTomcat11-Update.bes - 5100504-ApacheTomcat9-Update.bes - 5100604-ApacheTomcat9-Update.bes - 5100704-ApacheTomcat10-Update.bes - 5100804-ApacheTomcat10-Update.bes - 5102004-ApacheTomcat11-Update.bes - 5102104-ApacheTomcat11-Update.bes - 57401304-IBM-MQ-Fixpack-Windows-Update.bes - 57401404-IBM-MQ-Fixpack-Windows-Update.bes - 57401602-IBM-WebSphere-Fixpack-Windows-Update.bes ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v52 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: