Quantcast
Channel: Ivanti User Community : Document List - Patch for Endpoint Manager Content Notifications
Viewing all 3252 articles
Browse latest View live

LANDESK Patch News Bulletin: Updated Spyware Definitions Core.Aawdef 152.939 - Core.Aawdef 152.940 are Available 14-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

(October 14, 2014) Updated spyware content has been made available on the LANDESK global host servers for customers to download. Updated spyware content has been made available on the LANDESK global host servers for customers to download. This content represents the latest spyware family definitions to provide customers with security and protection from annoying and malicious spyware/malware applications

 

 

Updated definitions:

Win32.Adware.Agent

Win32.Monitor.Ardamax

Win32.Backdoor.Agent

Win32.Trojan.Agent

Win32.Trojan.Dialer

Win32.Trojan.StartPage

Win32.TrojanDownloader.Agent

Win32.TrojanDownloader.Small

Win32.TrojanDropper.Agent

Win32.TrojanPWS.Magania

Win32.TrojanPWS.OnlineGames

Win32.Worm.Viking

Win32.Adware.Delf

Win32.Worm.Allaple

Win32.Worm.Klez

Win32.Worm.Luder

Win32.Worm.Autorun

Win32.Adware.Rabio

Win32.Trojan.BHO

Win32.Rootkit.Agent

Win32.TrojanSpy.Zbot

Win32.Trojan.Inject

Win32.TrojanDropper.VB

Win32.Trojan.VB

Win32.Trojan.Buzus

Win32.Trojan.Midgare

Win32.Trojan.AddUser

Win32.TrojanDownloader.Fraudload

Win32.P2PWorm.Malas

Win32.Trojan.Packed

Win32.P2PWorm.Kapucen

Win32.Worm.Mabezat

Win32.Worm.Runouce

Win32.TrojanDownloader.CodecPack

Win32.Trojan.Skintrim

Win32.Backdoor.Wabot

Win32.Trojan.Tdss

Win32.Trojan.Microfake

Win32.Trojan.FakeAV

Win32.P2PWorm.Small

Win32.Worm.Kido

Win32.Trojan.AgentB

Win32.Trojan.Genome

Win32.P2PWorm.Palevo

Win32.TrojanSpy.Agent

Win32.TrojanDropper.Fraudrop

Win32.TrojanRansom.BlueScreen

Win32.TrojanRansom.Blocker

Win32.Trojan.Monderb

Win32.Trojan.Monderd

Win32.Trojan.Pasta

Win32.Trojan.Antavmu

Win32.Trojan.Hrup

  1. MSIL.Backdoor.Agent

Win32.Adware.Gamevance

Win32.Backdoor.Udr

Win32.Worm.Vbna

Win32.Trojan.Vbkrypt

Win32.Backdoor.Spammy

Win32.Trojan.Vilsel

Win32.Trojan.Swisyn

Win32.Trojan.Cosmu

Win32.Trojan.Scar

Win32.Trojan.Cossta

Win32.TrojanDownloader.Genome

Win32.Worm.Vobfus

Win32.TrojanPWS.Kykymber

Win32.TrojanClicker.Cycler

Win32.Trojan.Llac

Win32.Trojan.Rozena

Win32.Adware.ScreenSaver

Win32.TrojanPWS.Frethoq

  1. MSIL.TrojanSpy.KeyLogger
  2. MSIL.Trojan.Agent

Win32.IMWorm.Yahos

Win32.Hoax.ArchSMS

Win32.TrojanRansom.Fakeinstaller

Win32.Trojan.Sefnit

  1. MSIL.Trojan.Inject
  2. MSIL.Trojan.StartPage

Win32.TrojanDownloader.Injepe

Win32.Adware.CloverPlus

Win32.Adware.SideTab

Win32.Trojan.Jorik

Win32.Worm.Wbna

Win32.TrojanDownloader.Goo

Win32.Hoax.Flashapp

Win32.Hoax.Expproc

Win32.Hoax.Smwnd

Win32.TrojanDropper.Dapato

Win32.Backdoor.Xtreme

Win32.TrojanPWS.Tepfer

Win32.Hoax.Bdareader

Win32.Trojan.Yakes

Win32.TrojanDropper.Injector

Win32.TrojanRansom.Foreign

Win32.Backdoor.Zegost

Win32.PUP.Agent

 

 

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDesk Product Support

 

Copyright © 2014 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com


LANDESK Patch News Bulletin: Oracle has Released TZUpdater Tool Version 1.4.8 for JDK/JRE Environments 14-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 14,2014) Oracle has released TZUpdater tool version 1.4.8. The TZUpdater tool is provided to allow the updating of installed JDK/JRE images with more recent time zone data in order to accommodate the U.S. 2007 daylight saving time changes (US2007DST) originating with the U.S. Energy Policy Act of 2005.

 

New Vulnerabilities

  • Vulnerability ID – JDKDSTv1.4.8_Manual

 

Changed Vulnerabilities

  • Vulnerability ID – JDKDSTv1.4.7_Manual

(Added the replacement information.)

 

 

New Patch Downloads

  • tzupdater-1.4.8-2014h17.jar
  • tzupdater-1.4.8-2014h16.jar
  • tzupdater-1.4.8-2014h15.jar
  • tzupdater-1.4.8-2014h14.jar

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Microsoft has Released KB2961522 Which is the Update Rollup 7 for Exchange Server 2010 SP3 14-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 14, 2014) Microsoft has released KB2961522 This KB us the Update Rollup 7 for Exchange Server 2010 Service Pack 3. 

Update Rollup 7 for Exchange Server 2010 SP3 resolves the issues that are described in the following Microsoft Knowledge Base (KB) articles:

2983261  "HTTP 400 - Bad Request" error when you open a shared mailbox in Outlook Web App in an Exchange Server 2010 environment

2982873  Outlook Web App logon times out in an Exchange Server 2010 environment

2980300  Event 4999 is logged when the World Wide Web publishing service crashes after you install Exchange Server 2010 SP3

2979253   Email messages that contain invalid control characters cannot be retrieved by an EWS-based application

2978645   S/MIME option disappears when you use Outlook Web App in Internet Explorer 11 in an Exchange Server 2010 environment

2977410   Email attachments are not visible in Outlook or other MAPI clients in an Exchange Server 2010 environment

2976887   eDiscovery search fails if an on-premises Exchange Server 2010 mailbox has an Exchange Online archive mailbox

2976322   Assistant stops processing new requests when Events in Queue value exceeds 500 in Exchange Server 2010

2975988   S/MIME certificates with EKU Any Purpose (2.5.29.37.0) are not included in OAB in Exchange Server 2010

2966923   Domain controller is overloaded after you change Active Directory configurations in Exchange Server 2010

This update also includes new daylight saving time (DST) updates for Exchange Server 2010 SP3

Please see the following page for details: http://support.microsoft.com/kb/2961522

 

 

New Vulnerabilities

  • Vulnerability ID – 2961522

 

Changed Vulnerabilities

  • Vulnerability ID – 2936871(Added the replacement information.)

 

New Patch Downloads

  • exchange2010-kb2961522-x64-en.msp

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Microsoft has Released KB2637518 to Address an Issue with Exchange Server 14-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 14, 2014) Microsoft has released KB2637518 which fixes an issue in which WCF services that are hosted by NLB computers to route messages to Exchange Server fail when WebHeader settings are added by using a .NET Framework 3.5 SP1 application. Please visit the following page for more details: http://support.microsoft.com/kb/2637518

 

New Vulnerabilities

  • Vulnerability ID – 2637518

 

Changed Vulnerabilities

  • Vulnerability ID – N/A

 

New Patch Downloads

  • windows6.0-kb2637518-x86.msu
  • windows6.0-kb2637518-x64.msu
  • windows6.1-kb2637518-x86.msu
  • windows6.1-kb2637518-x64.msu
  • windows6.1-kb2637518-v2-x86.msu
  • windows6.1-kb2637518-v2-x64.msu

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Microsoft has Released its Patch Tuesday Bulletins for October 2014

$
0
0

 

LANDESK Security and Patch News

 

Headlines

  • (October 14, 2014) As part of its Patch Tuesday, Microsoft released eight security updates to address vulnerabilities in Microsoft operating system and components,ASP.NET MVC, Microsoft Office, Microsoft SharePoint Server and Microsoft Office Web Apps. These are recommended updates that customers should apply to affected machines. Please visit the following page for more details: https://technet.microsoft.com/en-us/library/security/ms14-oct.aspx

  

New Vulnerabilities

  •       Vulnerability ID – MS14-056 

Cumulative Security Update for Internet Explorer (2987107)

  •       Vulnerability ID – MS14-057

Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)

  •       Vulnerability ID – MS14-058

Vulnerability in Kernel-Mode Driver Could Allow Remote Code Execution (3000061) 

  •       Vulnerability ID – MS14-059

Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942) 

  •       Vulnerability ID – MS14-060

Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) 

  •      Vulnerability ID – MS14-061 

Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434) 

  •       Vulnerability ID – MS14-062

Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254) 

  •       Vulnerability ID – MS14-063 

Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579) 

 

Changed Vulnerabilities

  • Malicious Software Removal Tool (Microsoft releases an updated version of this tool on the second Tuesday of each month, and as needed to respond to security incidents. You can run the tool from the Web page anytime or download it to your computer).

              - Reason: Microsoft releases an updated version of this tool on the second Tuesday of each month, and as needed to respond to security incidents. 

 

  • Vulnerability ID: MS14-052,MS12-016,MS14-015,MS12-005_VISTA_WIN2008_WIN7,MS14-034_INTL,MS14-017_INTL,MS14-022_INTL,MS14-034_INTL, MS09-040

- Reason:  Adding the supercedence information.

 

New Patch Downloads

  • aspnetmvc2_kb2990942.msi
  • aspnetmvc3_kb2990942.msi
  • aspnetmvc4_kb2990942.msi
  • aspnetwebfxupdate_kb2992080.msi
  • aspnetwebfxupdate_kb2994397.msi
  • ie10-windows6.1-kb2987107-x64.msu
  • ie10-windows6.1-kb2987107-x86.msu
  • ie11-windows6.1-kb2987107-x64.msu
  • ie11-windows6.1-kb2987107-x86.msu
  • ie7-windowsserver2003-kb2987107-x64-chs.exe
  • ie7-windowsserver2003-kb2987107-x64-cht.exe
  • ie7-windowsserver2003-kb2987107-x64-deu.exe
  • ie7-windowsserver2003-kb2987107-x64-enu.exe
  • ie7-windowsserver2003-kb2987107-x64-esn.exe
  • ie7-windowsserver2003-kb2987107-x64-fra.exe
  • ie7-windowsserver2003-kb2987107-x64-ita.exe
  • ie7-windowsserver2003-kb2987107-x64-jpn.exe
  • ie7-windowsserver2003-kb2987107-x64-kor.exe
  • ie7-windowsserver2003-kb2987107-x64-ptb.exe
  • ie7-windowsserver2003-kb2987107-x64-rus.exe
  • ie7-windowsserver2003-kb2987107-x86-chs.exe
  • ie7-windowsserver2003-kb2987107-x86-cht.exe
  • ie7-windowsserver2003-kb2987107-x86-csy.exe
  • ie7-windowsserver2003-kb2987107-x86-deu.exe
  • ie7-windowsserver2003-kb2987107-x86-enu.exe
  • ie7-windowsserver2003-kb2987107-x86-esn.exe
  • ie7-windowsserver2003-kb2987107-x86-fra.exe
  • ie7-windowsserver2003-kb2987107-x86-hun.exe
  • ie7-windowsserver2003-kb2987107-x86-ita.exe
  • ie7-windowsserver2003-kb2987107-x86-jpn.exe
  • ie7-windowsserver2003-kb2987107-x86-kor.exe
  • ie7-windowsserver2003-kb2987107-x86-nld.exe
  • ie7-windowsserver2003-kb2987107-x86-plk.exe
  • ie7-windowsserver2003-kb2987107-x86-ptb.exe
  • ie7-windowsserver2003-kb2987107-x86-ptg.exe
  • ie7-windowsserver2003-kb2987107-x86-rus.exe
  • ie7-windowsserver2003-kb2987107-x86-sve.exe
  • ie8-windows6.0-kb2987107-x64.msu
  • ie8-windows6.0-kb2987107-x86.msu
  • ie8-windowsserver2003-kb2987107-x64-chs.exe
  • ie8-windowsserver2003-kb2987107-x64-cht.exe
  • ie8-windowsserver2003-kb2987107-x64-deu.exe
  • ie8-windowsserver2003-kb2987107-x64-enu.exe
  • ie8-windowsserver2003-kb2987107-x64-esn.exe
  • ie8-windowsserver2003-kb2987107-x64-fra.exe
  • ie8-windowsserver2003-kb2987107-x64-ita.exe
  • ie8-windowsserver2003-kb2987107-x64-jpn.exe
  • ie8-windowsserver2003-kb2987107-x64-kor.exe
  • ie8-windowsserver2003-kb2987107-x64-ptb.exe
  • ie8-windowsserver2003-kb2987107-x64-rus.exe
  • ie8-windowsserver2003-kb2987107-x86-chs.exe
  • ie8-windowsserver2003-kb2987107-x86-cht.exe
  • ie8-windowsserver2003-kb2987107-x86-csy.exe
  • ie8-windowsserver2003-kb2987107-x86-deu.exe
  • ie8-windowsserver2003-kb2987107-x86-enu.exe
  • ie8-windowsserver2003-kb2987107-x86-esn.exe
  • ie8-windowsserver2003-kb2987107-x86-fra.exe
  • ie8-windowsserver2003-kb2987107-x86-hun.exe
  • ie8-windowsserver2003-kb2987107-x86-ita.exe
  • ie8-windowsserver2003-kb2987107-x86-jpn.exe
  • ie8-windowsserver2003-kb2987107-x86-kor.exe
  • ie8-windowsserver2003-kb2987107-x86-nld.exe
  • ie8-windowsserver2003-kb2987107-x86-plk.exe
  • ie8-windowsserver2003-kb2987107-x86-ptb.exe
  • ie8-windowsserver2003-kb2987107-x86-ptg.exe
  • ie8-windowsserver2003-kb2987107-x86-rus.exe
  • ie8-windowsserver2003-kb2987107-x86-sve.exe
  • ie9-windows6.0-kb2987107-x64.msu
  • ie9-windows6.0-kb2987107-x86.msu
  • ie9-windows6.1-kb2987107-x64.msu
  • ie9-windows6.1-kb2987107-x86.msu
  • kb24286772010-kb2883008-fullfile-x64-glb.exe
  • kb24286772010-kb2883008-fullfile-x86-glb.exe
  • ndp20sp2-kb2972105-x64.exe
  • ndp20sp2-kb2972105-x86.exe
  • ndp20sp2-kb2979574-v2-x64.exe
  • ndp20sp2-kb2979574-v2-x86.exe
  • ndp40-kb2972106-x64.exe
  • ndp40-kb2972106-x86.exe
  • ndp40-kb2979575-v2-x64.exe
  • ndp40-kb2979575-v2-x86.exe
  • ndp45-kb2972107-x64.exe
  • ndp45-kb2972107-x86.exe
  • ndp45-kb2979578-v2-x64.exe
  • ndp45-kb2979578-v2-x86.exe
  • wac2010-kb2889827-fullfile-x64-glb.exe
  • wdsrv2010-kb2883098-fullfile-x64-glb.exe
  • windows-kb890830-v5.17.exe
  • windows-kb890830-x64-v5.17.exe
  • windows6.0-kb2968292-x64.msu
  • windows6.0-kb2968292-x86.msu
  • windows6.0-kb2972098-x64.msu
  • windows6.0-kb2972098-x86.msu
  • windows6.0-kb2979568-x64.msu
  • windows6.0-kb2979568-x86.msu
  • windows6.0-kb2987107-x64.msu
  • windows6.0-kb2987107-x86.msu
  • windows6.0-kb2998579-x64.msu
  • windows6.0-kb2998579-x86.msu
  • windows6.0-kb3000061-x64.msu
  • windows6.0-kb3000061-x86.msu
  • windows6.0-kb3000869-x64.msu
  • windows6.0-kb3000869-x86.msu
  • windows6.1-kb2949927-x64.msu
  • windows6.1-kb2949927-x86.msu
  • windows6.1-kb2968294-x64.msu
  • windows6.1-kb2968294-x86.msu
  • windows6.1-kb2972100-x64.msu
  • windows6.1-kb2972100-x86.msu
  • windows6.1-kb2977292-x64.msu
  • windows6.1-kb2977292-x86.msu
  • windows6.1-kb2979570-x64.msu
  • windows6.1-kb2979570-x86.msu
  • windows6.1-kb2984972-x64.msu
  • windows6.1-kb2984972-x86.msu
  • windows6.1-kb2984976-x64.msu
  • windows6.1-kb2984976-x86.msu
  • windows6.1-kb2984981-x64.msu
  • windows6.1-kb2984981-x86.msu
  • windows6.1-kb2987107-x64.msu
  • windows6.1-kb2987107-x86.msu
  • windows6.1-kb3000061-x64.msu
  • windows6.1-kb3000061-x86.msu
  • windows6.1-kb3000869-x64.msu
  • windows6.1-kb3000869-x86.msu
  • windows8-rt-kb2968295-x64.msu
  • windows8-rt-kb2968295-x86.msu
  • windows8-rt-kb2972101-x64.msu
  • windows8-rt-kb2972101-x86.msu
  • windows8-rt-kb2973501-x64.msu
  • windows8-rt-kb2973501-x86.msu
  • windows8-rt-kb2977292-x64.msu
  • windows8-rt-kb2977292-x86.msu
  • windows8-rt-kb2978042-x64.msu
  • windows8-rt-kb2978042-x86.msu
  • windows8-rt-kb2979571-x64.msu
  • windows8-rt-kb2979571-x86.msu
  • windows8-rt-kb2979577-x64.msu
  • windows8-rt-kb2979577-x86.msu
  • windows8-rt-kb2987107-x64.msu
  • windows8-rt-kb2987107-x86.msu
  • windows8-rt-kb3000061-x64.msu
  • windows8-rt-kb3000061-x86.msu
  • windows8-rt-kb3000869-x64.msu
  • windows8-rt-kb3000869-x86.msu
  • windows8-rt-kb3001237-x64.msu
  • windows8-rt-kb3001237-x86.msu
  • windows8.1-kb2968296-x64.msu
  • windows8.1-kb2968296-x86.msu
  • windows8.1-kb2972103-v2-x64.msu
  • windows8.1-kb2972103-v2-x86.msu
  • windows8.1-kb2977292-x64.msu
  • windows8.1-kb2977292-x86.msu
  • windows8.1-kb2978041-x64.msu
  • windows8.1-kb2978041-x86.msu
  • windows8.1-kb2979573-x64.msu
  • windows8.1-kb2979573-x86.msu
  • windows8.1-kb2979576-x64.msu
  • windows8.1-kb2979576-x86.msu
  • windows8.1-kb2987107-x64.msu
  • windows8.1-kb2987107-x86.msu
  • windows8.1-kb3000061-x64.msu
  • windows8.1-kb3000061-x86.msu
  • windows8.1-kb3000869-x64.msu
  • windows8.1-kb3000869-x86.msu
  • windows8.1-kb3001237-x64.msu
  • windows8.1-kb3001237-x86.msu
  • windowsserver2003-kb2987107-x64-chs.exe
  • windowsserver2003-kb2987107-x64-cht.exe
  • windowsserver2003-kb2987107-x64-deu.exe
  • windowsserver2003-kb2987107-x64-enu.exe
  • windowsserver2003-kb2987107-x64-esn.exe
  • windowsserver2003-kb2987107-x64-fra.exe
  • windowsserver2003-kb2987107-x64-ita.exe
  • windowsserver2003-kb2987107-x64-jpn.exe
  • windowsserver2003-kb2987107-x64-kor.exe
  • windowsserver2003-kb2987107-x64-ptb.exe
  • windowsserver2003-kb2987107-x64-rus.exe
  • windowsserver2003-kb2987107-x86-chs.exe
  • windowsserver2003-kb2987107-x86-cht.exe
  • windowsserver2003-kb2987107-x86-csy.exe
  • windowsserver2003-kb2987107-x86-deu.exe
  • windowsserver2003-kb2987107-x86-enu.exe
  • windowsserver2003-kb2987107-x86-esn.exe
  • windowsserver2003-kb2987107-x86-fra.exe
  • windowsserver2003-kb2987107-x86-hun.exe
  • windowsserver2003-kb2987107-x86-ita.exe
  • windowsserver2003-kb2987107-x86-jpn.exe
  • windowsserver2003-kb2987107-x86-kor.exe
  • windowsserver2003-kb2987107-x86-nld.exe
  • windowsserver2003-kb2987107-x86-plk.exe
  • windowsserver2003-kb2987107-x86-ptb.exe
  • windowsserver2003-kb2987107-x86-ptg.exe
  • windowsserver2003-kb2987107-x86-rus.exe
  • windowsserver2003-kb2987107-x86-sve.exe
  • windowsserver2003-kb2993254-x64-chs.exe
  • windowsserver2003-kb2993254-x64-cht.exe
  • windowsserver2003-kb2993254-x64-deu.exe
  • windowsserver2003-kb2993254-x64-enu.exe
  • windowsserver2003-kb2993254-x64-esn.exe
  • windowsserver2003-kb2993254-x64-fra.exe
  • windowsserver2003-kb2993254-x64-ita.exe
  • windowsserver2003-kb2993254-x64-jpn.exe
  • windowsserver2003-kb2993254-x64-kor.exe
  • windowsserver2003-kb2993254-x64-ptb.exe
  • windowsserver2003-kb2993254-x64-rus.exe
  • windowsserver2003-kb2993254-x86-chs.exe
  • windowsserver2003-kb2993254-x86-cht.exe
  • windowsserver2003-kb2993254-x86-csy.exe
  • windowsserver2003-kb2993254-x86-deu.exe
  • windowsserver2003-kb2993254-x86-enu.exe
  • windowsserver2003-kb2993254-x86-esn.exe
  • windowsserver2003-kb2993254-x86-fra.exe
  • windowsserver2003-kb2993254-x86-hun.exe
  • windowsserver2003-kb2993254-x86-ita.exe
  • windowsserver2003-kb2993254-x86-jpn.exe
  • windowsserver2003-kb2993254-x86-kor.exe
  • windowsserver2003-kb2993254-x86-nld.exe
  • windowsserver2003-kb2993254-x86-plk.exe
  • windowsserver2003-kb2993254-x86-ptb.exe
  • windowsserver2003-kb2993254-x86-ptg.exe
  • windowsserver2003-kb2993254-x86-rus.exe
  • windowsserver2003-kb2993254-x86-sve.exe
  • windowsserver2003-kb2998579-x64-chs.exe
  • windowsserver2003-kb2998579-x64-cht.exe
  • windowsserver2003-kb2998579-x64-deu.exe
  • windowsserver2003-kb2998579-x64-enu.exe
  • windowsserver2003-kb2998579-x64-esn.exe
  • windowsserver2003-kb2998579-x64-fra.exe
  • windowsserver2003-kb2998579-x64-ita.exe
  • windowsserver2003-kb2998579-x64-jpn.exe
  • windowsserver2003-kb2998579-x64-kor.exe
  • windowsserver2003-kb2998579-x64-ptb.exe
  • windowsserver2003-kb2998579-x64-rus.exe
  • windowsserver2003-kb2998579-x86-chs.exe
  • windowsserver2003-kb2998579-x86-cht.exe
  • windowsserver2003-kb2998579-x86-csy.exe
  • windowsserver2003-kb2998579-x86-deu.exe
  • windowsserver2003-kb2998579-x86-enu.exe
  • windowsserver2003-kb2998579-x86-esn.exe
  • windowsserver2003-kb2998579-x86-fra.exe
  • windowsserver2003-kb2998579-x86-hun.exe
  • windowsserver2003-kb2998579-x86-ita.exe
  • windowsserver2003-kb2998579-x86-jpn.exe
  • windowsserver2003-kb2998579-x86-kor.exe
  • windowsserver2003-kb2998579-x86-nld.exe
  • windowsserver2003-kb2998579-x86-plk.exe
  • windowsserver2003-kb2998579-x86-ptb.exe
  • windowsserver2003-kb2998579-x86-ptg.exe
  • windowsserver2003-kb2998579-x86-rus.exe
  • windowsserver2003-kb2998579-x86-sve.exe
  • windowsserver2003-kb3000061-x64-chs.exe
  • windowsserver2003-kb3000061-x64-cht.exe
  • windowsserver2003-kb3000061-x64-deu.exe
  • windowsserver2003-kb3000061-x64-enu.exe
  • windowsserver2003-kb3000061-x64-esn.exe
  • windowsserver2003-kb3000061-x64-fra.exe
  • windowsserver2003-kb3000061-x64-ita.exe
  • windowsserver2003-kb3000061-x64-jpn.exe
  • windowsserver2003-kb3000061-x64-kor.exe
  • windowsserver2003-kb3000061-x64-ptb.exe
  • windowsserver2003-kb3000061-x64-rus.exe
  • windowsserver2003-kb3000061-x86-chs.exe
  • windowsserver2003-kb3000061-x86-cht.exe
  • windowsserver2003-kb3000061-x86-csy.exe
  • windowsserver2003-kb3000061-x86-deu.exe
  • windowsserver2003-kb3000061-x86-enu.exe
  • windowsserver2003-kb3000061-x86-esn.exe
  • windowsserver2003-kb3000061-x86-fra.exe
  • windowsserver2003-kb3000061-x86-hun.exe
  • windowsserver2003-kb3000061-x86-ita.exe
  • windowsserver2003-kb3000061-x86-jpn.exe
  • windowsserver2003-kb3000061-x86-kor.exe
  • windowsserver2003-kb3000061-x86-nld.exe
  • windowsserver2003-kb3000061-x86-plk.exe
  • windowsserver2003-kb3000061-x86-ptb.exe
  • windowsserver2003-kb3000061-x86-ptg.exe
  • windowsserver2003-kb3000061-x86-rus.exe
  • windowsserver2003-kb3000061-x86-sve.exe
  • word2007-kb2883032-fullfile-x86-glb.exe
  • word2010-kb2883013-fullfile-x64-glb.exe
  • word2010-kb2883013-fullfile-x86-glb.exe
  • wordconv2007-kb2883031-fullfile-x86-glb.exe
  • wordview_en-us.exe

 

 

Where to Send Feedback

 

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Microsoft has Released KB2637518 to Address an Issue with WCF Services 14-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 14, 2014) Microsoft has released KB2637518 which fixes an issue in which WCF services that are hosted by NLB computers to route messages to Exchange Server fail when WebHeader settings are added by using a .NET Framework 3.5 SP1 application. Please visit the following page for more details: http://support.microsoft.com/kb/2637518

 

New Vulnerabilities

  • Vulnerability ID – 2637518

 

Changed Vulnerabilities

  • Vulnerability ID – N/A

 

New Patch Downloads

  • windows6.0-kb2637518-x86.msu
  • windows6.0-kb2637518-x64.msu
  • windows6.1-kb2637518-x86.msu
  • windows6.1-kb2637518-x64.msu
  • windows6.1-kb2637518-v2-x86.msu
  • windows6.1-kb2637518-v2-x64.msu

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDesk Patch News Bulletin: Update Content for LANDesk Data Analytics is Available 15-OCT-2014

$
0
0

LANDesk Security and Patch News

 

Headlines

  • (October 15, 2014) LANDESK has published updated content for Data Analytics. This update contains the latest rules and licensing content. Customers can apply this latest update by downloading the content from the Patch and Compliance tool. This latest version is build 479. For additional information please see the following Community document for Data Analytics: http://community.landesk.com/support/docs/DOC-30826

                                             

  • Note: To download the update, go to the LANDESK Patch and Compliance tool. Select the icon in the toolbar to download patch content. Select the check box option to download Data Analytics content. The process will download the content.exe and update the Data Analytics content in the database. This is a content update and not a binary/feature update.

 

New Vulnerabilities

  • Build 479

 

Changed Vulnerabilities

  • N/A

 

New Patch Downloads

  • content.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Opera Version 25.0.1614.50 is Available for Mac 16-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

· (October 16, 2014) Opera version 25.0.1614.50 is available for Mac. Please visit the following page for more details:

:http://blogs.opera.com/desktop/2014/10/visual-bookmarks-opera-for-computers/

 

New Vulnerabilities

· Vulnerability ID OPERA25.0.1614.50_Update_Detect_Only

 

Changed Vulnerabilities

· Vulnerability ID OPERA24.0.1558.64_Update_Detect_Only

 

New Patch Downloads

· None

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to youour partners and customersin providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.landesk.com.


LANDESK Patch News Bulletin: Microsoft has Released an Update for KB2760587 Which is an Update for the Junk Email Filter in MS Office Outlook 2013 15-OCT-2014

$
0
0

LANDESK Security and Patch News


Headlines

·       (October 15, 2014) Microsoft has released an update for  KB2760587. This update includes new definitions for the Junk Email Filter in Microsoft Outlook 2013. These new definitions provide a more current description of those characteristics that define some email messages as junk email. Please visit the following page for more details: http://support.microsoft.com/kb/2760587


New Vulnerabilities

       ·          Vulnerability ID – 2760587v17


Changed Vulnerabilities

·          Vulnerability ID – N/A


New Patch Downloads

·         outlfltr2013-kb2760587-fullfile-x86-glb.17.exe

·         outlfltr2013-kb2760587-fullfile-x64-glb.17.exe


Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Updated Spyware Definition Core.Aawdef 152.941 is Available 16-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

(October 16, 2014) Updated spyware content has been made available on the LANDESK global host servers for customers to download. Updated spyware content has been made available on the LANDESK global host servers for customers to download. This content represents the latest spyware family definitions to provide customers with security and protection from annoying and malicious spyware/malware applications

 

 

Updated definitions:

Win32.Adware.Agent

Win32.Adware.EzuLa

Win32.Backdoor.Hupigon

Win32.Backdoor.Padodor

Win32.Backdoor.SDBot

Win32.Backdoor.VB

Win32.TrojanPWS.Agent

Win32.Trojan.Agent

Win32.Trojan.Delf

Win32.Trojan.Small

Win32.Trojan.StartPage

Win32.TrojanDownloader.Agent

Win32.TrojanDownloader.Banload

Win32.TrojanDownloader.Small

Win32.TrojanDropper.Agent

Win32.TrojanPWS.Magania

Win32.TrojanPWS.OnlineGames

Win32.TrojanPWS.QQPass

Win32.Worm.Viking

Win32.Adware.Delf

Win32.Worm.Bagle

Win32.Worm.Allaple

Win32.Worm.Luder

Win32.Worm.Autorun

Win32.Worm.Brontok

Win32.Rootkit.Agent

Win32.TrojanSpy.Zbot

Win32.Trojan.Inject

Win32.TrojanDropper.Delf

Win32.Worm.Fesber

Win32.Backdoor.Poison

Win32.Trojan.ShipUp

Win32.Trojan.Buzus

Win32.Worm.Fasong

Win32.Worm.Agent

Win32.Worm.Socks

Win32.Worm.AutoIt

Win32.Trojan.Packed

Win32.Adware.Gator

Win32.Worm.Mabezat

Win32.Monitor.SpectorPro

Win32.Worm.Runouce

Win32.Worm.Wenper

Win32.Trojan.Skintrim

Win32.TrojanDropper.Danseed

Win32.Trojan.Microfake

Win32.Trojan.FakeAV

Win32.Worm.Aspxor

Win32.Trojan.Patched

Win32.Trojan.AgentB

Win32.Trojan.Genome

Win32.TrojanSpy.Agent

Win32.TrojanDropper.Fraudrop

Win32.TrojanRansom.Blocker

Win32.TrojanSpy.Ursnif

Win32.Trojan.Pasta

  1. MSIL.Backdoor.Agent

Win32.Trojan.Refroso

Win32.Backdoor.Xyligan

Win32.Worm.Vbna

Win32.Trojan.Vbkrypt

Win32.Backdoor.Spammy

Win32.Trojan.Vilsel

Win32.Trojan.Swisyn

Win32.Backdoor.Bredavi

Win32.Trojan.Scar

Win32.Trojan.Cossta

Win32.Worm.Vobfus

Win32.TrojanRansom.PornoBlocker

Win32.TrojanPWS.Kykymber

Win32.TrojanClicker.Cycler

Win32.Trojan.Llac

Win32.Trojan.Rozena

Win32.Adware.ScreenSaver

Win32.TrojanSpy.SpyEyes

Win32.TrojanSpy.Vkont

  1. MSIL.TrojanSpy.KeyLogger
  2. MSIL.Trojan.Agent
  3. MSIL.TrojanPWS.Agent
  4. VBS.Trojan.Agent

Win32.TrojanRansom.Gimemo

Win32.Hoax.ArchSMS

Win32.Trojan.Pirminay

Win32.Trojan.Sefnit

  1. JS.Trojan.IFrame
  2. JS.TrojanClicker.IFrame
  3. MSIL.Trojan.Inject
  4. JS.TrojanDownloader.Iframe
  5. JS.Trojan.Redirector

Win32.Adware.Gaba

Win32.Trojan.Jorik

Win32.IMWorm.Sohanad

Win32.Trojan.Menti

Win32.Worm.Wbna

Win32.TrojanRansom.Pornoasset

Win32.Hoax.Smwnd

Win32.TrojanDropper.Dapato

Win32.TrojanPWS.Tepfer

Win32.Hoax.Bdareader

Win32.Trojan.Yakes

Win32.TrojanDropper.Injector

Win32.TrojanRansom.Foreign

Win32.Worm.Ngrbot

Win32.Backdoor.Zegost

Win32.TrojanDropper.Daws

Win32.PUP.Agent

 

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDesk Product Support

 

Copyright © 2014 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com

 

 

 

 

LANDESK Patch News Bulletin: Adobe has Released Flash Player Plugin Version 15.0.0.189 for Windows 15-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 15,2014) Adobe has released Flash player Plugin version 15.0.0.189: Adobe has released security updates for Adobe Flash Player for Windows. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Please visit the following page for more details: http://helpx.adobe.com/security/products/flash-player/apsb14-22.html

 

New Vulnerabilities

  • Vulnerability ID – FLASHPLAYERPLUGINv15.0.0.189

 

Changed Vulnerabilities

  • Vulnerability ID – FLASHPLAYERPLUGINv15.0.0.152

(Added the replacement information.)

 

New Patch Downloads

  • install_flash_player_15.0.0.189.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Adobe has Released Flash Player Version 15.0.0.189 for Windows 15-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 15,2014) Adobe has released flash Player version 15.0.0.189: Adobe has released security updates for Adobe Flash Player for Windows. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Please visit the following page for more details: http://helpx.adobe.com/security/products/flash-player/apsb14-22.html

 

New Vulnerabilities

  • Vulnerability ID – FLASHPLAYERv15.0.0.189

 

Changed Vulnerabilities

  • Vulnerability ID – FLASHPLAYERv15.0.0.167

(Added the replacement information.)

 

New Patch Downloads

  • install_flash_player_ax_15.0.0.189.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: LANDESK has Released Support for Mac OS X 10.10 Yosemite 16-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

·        (October 17,2014) LANDESK has released LD96-CP_MAC-2014-1010: This is the latest MAC component patch for LDMS 9.6 This update provides support for Yosemite OSX 10.10. This update also contains performance and stability fixes for LANDESK 9.6 environments. Please visit the following page for more details: https://community.landesk.com/support/docs/DOC-22689

 

New Vulnerabilities

       ·          Vulnerability ID – LD96-CP_MAC-2014-1010

 

Changed Vulnerabilities

·          Vulnerability ID – N/A

 

New Patch Downloads

·         ld96-cp_mac-2014-1010.zip

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Adobe AIR Version 15.0.0.293 is Available for Windows 15-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 15,2014) Adobe has released AIR version 15.0.0.293: Adobe recommends users of Adobe AIR for Windows should update to Adobe AIR 15.0.0.293. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Please visit the following page for more details: http://helpx.adobe.com/security/products/flash-player/apsb14-22.html

 

New Vulnerabilities

  • Vulnerability ID – ADOBEAIRv15.0.0.293

 

Changed Vulnerabilities

  • Vulnerability ID – ADOBEAIRv15.0.0.249

(Added the replacement information.)

 

New Patch Downloads

  • adobeairinstaller15.0.0.293.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Mozilla has Released Thunderbird Version 31.2.0 for Windows 15-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

  • (October 15,2014) Mozilla has released Thunderbird version 31.2.0. Fixed in Thunderbird 31.2 are the following issues:

MFSA 2014-81 Inconsistent video sharing within iframe

MFSA 2014-79 Use-after-free interacting with text directionality

MFSA 2014-77 Out-of-bounds write with WebM video

MFSA 2014-76 Web Audio memory corruption issues with custom waveforms

MFSA 2014-75 Buffer overflow during CSS manipulation

MFSA 2014-74 Miscellaneous memory safety hazards

Please visit the following page for more details: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html

 

 

New Vulnerabilities

  • Vulnerability ID – THUNDERBIRDv31.2.0_ENU

 

Changed Vulnerabilities

  • Vulnerability ID – THUNDERBIRDv31.1.2_ENU

(Added the replacement information.)

 

New Patch Downloads

  • thunderbird_setup_31.2.0_enu.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.


LANDESK Patch News Bulletin: Microsoft has Released KB2998174 Which Addresses an Active Camera Issue 16-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

·       (October 16, 2014) Microsoft has released KB2998174 which fixes an issue in which the active camera is switched to another camera unexpectedly in Windows 8.1, Windows RT 8.1, or Windows Server 2012 R2. Please visit the following page for more details: http://support.microsoft.com/kb/2998174

 

New Vulnerabilities

       ·          Vulnerability ID – 2998174

 

Changed Vulnerabilities

·          Vulnerability ID – N/A

 

New Patch Downloads

·         windows8.1-kb2998174-x86.msu

·         windows8.1-kb2998174-x64.msu

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Mozilla has Released Firefox ESR Version 31.2.0 for Windows 16-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

·          (October 15,2014) Mozilla has released Firefox ESR version 31.2.0. The following issues have been fixed in Firefox ESR 31.2:

MFSA 2014-82 Accessing cross-origin objects via the Alarms API

MFSA 2014-81 Inconsistent video sharing within iframe

MFSA 2014-79 Use-after-free interacting with text directionality

MFSA 2014-77 Out-of-bounds write with WebM video

MFSA 2014-76 Web Audio memory corruption issues with custom waveforms

MFSA 2014-75 Buffer overflow during CSS manipulation

MFSA 2014-74 Miscellaneous memory safety hazards

Please visit the following page for more details: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

 

New Vulnerabilities

·          Vulnerability ID – FIREFOXESRv31.2.0_ENU

 

Changed Vulnerabilities

·          Vulnerability ID – FIREFOXESRv31.1.1_ENU (Added the replacement information.)

 

 

 

New Patch Downloads

·         firefox_setup_31.2.0esr_enu.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Mozilla has Released Firefox Version 33.0 for Windows 15-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

·          (October 15,2014) Mozilla has released Firefox version 33.0. The following issues are fixed in Firefox 33:

MFSA 2014-82 Accessing cross-origin objects via the Alarms API

MFSA 2014-81 Inconsistent video sharing within iframe

MFSA 2014-80 Key pinning bypasses

MFSA 2014-79 Use-after-free interacting with text directionality

MFSA 2014-78 Further uninitialized memory use during GIF

MFSA 2014-77 Out-of-bounds write with WebM video

MFSA 2014-76 Web Audio memory corruption issues with custom waveforms

MFSA 2014-75 Buffer overflow during CSS manipulation

MFSA 2014-74 Miscellaneous memory safety hazards

Please visit the following page for more details: http://www.mozilla.org/security/known-vulnerabilities/firefox.html

 

New Vulnerabilities

·          Vulnerability ID – FIREFOXv33.0_ENU

 

Changed Vulnerabilities

·          Vulnerability ID – FIREFOXv32.0.3_ENU

(Added the replacement information.)

 

New Patch Downloads

·         firefox_setup_33.0_ssl_enu.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Oracle has Released Java Version 1.6.85 for Windows 15-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

·       (October 15, 2014) Oracle has released the latest Java 1.6 update version : This release contains fixes for security vulnerabilities. Java 6 is no longer publicly available (please refer to the link: http://www.oracle.com/technetwork/java/javase/eol-135779.htm l) and customers must have a support agreement to login Oracle Technical Network to get these patches, then put them in the "patch" folder. Please visit the following page for more details: http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

 

New Vulnerabilities

·          Vulnerability ID – JREJDKv1.6.85_Manual

 

Changed Vulnerabilities

·          Vulnerability ID – JREJDKv1.6.75_Manual

(Added the replacement information.)

 

New Patch Downloads

·         jre-6u85-windows-i586.exe

·         jdk-6u85-windows-i586.exe

·         jre-6u85-windows-x64.exe

·         jdk-6u85-windows-x64.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

LANDESK Patch News Bulletin: Oracle has Released the Java 7 Update 71 for Windows 16-OCT-2014

$
0
0

LANDESK Security and Patch News

 

Headlines

 

New Vulnerabilities

  • Vulnerability ID – JREJDKv7U71_Manual

 

Changed Vulnerabilities

  • Vulnerability ID – JREJDKv7U67_Manual

(Added the replacement information.)

 

New Patch Downloads

  • jre-7u71-windows-i586.exe
  • jdk-7u71-windows-i586.exe
  • jre-7u71-windows-x64.exe
  • jdk-7u71-windows-x64.exe

 

Where to Send Feedback

At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.  Please continue to provide feedback by contacting our local support organization.

 

Best regards,

LANDESK Product Support

 

Copyright © 2014 LANDESK Software.  All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others.

 

Information in this document is provided for information purposes only.  The information presented here is subject to change without notice.  This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.  This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit http://www.LANDESK.com.

Viewing all 3252 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>