New Patch Data Available (2.0.2.3442)

We are pleased to announce the general availability of Ivanti Patch for Windows. Release version 9.3.4440 is available on our downloads page.

The patch definition download location has moved from xml.shavlik.com to content.ivanti.com. You do not need to change any settings in your Ivanti product, but you may need to update your company firewall or other security infrastructure in order to receive updates from the new content.ivanti.com location.

Ivanti has released updated patch XML files for Ivanti Patch for Windows (formerly known as Shavlik Protect).

XML 2.0.2.3442 Last Modified 09/26/2017

Products

– Added support for Apple Software Update

Security

– Added CHROME-206(QGC6103163100): Google Chrome 61.0.3163.100

– Added ICLOUD-006(QICLOUD701210): Applie iCloud 7.0.1

– Added OPERA-142(QOP480268532): Opera 48.0.2685.32

– Added SPLUNKF-021(QSPLUNKF700): Splunk Universal Forwarder 7.0

– Updated AI17-006(QAI1270): Added newly announced CVEs

– Updated MS16-087(Q3170455): Re-released update 3170455 for Windows Server 2008

– Updated MS17-06-OFF(Q3203385\Q3203397\Q3203388): Added patches for Microsoft SharePoint Server 2013

Non-Security

– Added ASU-001(QASU2481): Apple Software Update 2.4.8.1

– Added ENOT-005(QENOT675): Evernote 6.7.5.5825

– Added MSNS17-09-W10(Q4040724): September 25, 2017—KB4040724 (OS Build 15063.632)

– Added PDFC-021(QPDFC301): PDFCreator 3.0.1

– Added PLXP-003(QPLXP137): Plex Media Player 1.3.7

– Added PLXS-008(QPLXS192): Plex Media Server 1.9.2

– Added RTS4-007(QRTS4260920): Royal TS 4.2.60920

– Added SQL2016RTM-CU08(Q4040713): Cumulative Update 8 for SQL Server 2016

– Added SQL2016SP1-CU05(Q4040714): Cumulative Update 5 for SQL Server 2016 SP1

– Added XNVW-002(QXNVW242): XnView 2.42

Revision

– Modified MS17-05-OFF(Q3162054): Updated detection logic

– Modified MS17-06-OFF(Q3203392): Updated detection logic

– Modified MS17-09-OFF(Q4011089): Updated detection logic

New Patch Data Available (2.0.2.2430)

End of Life notice: We have pushed back the Shavlik Protect 9.1 end of service to June 30th, 2017. To avoid interruption of service you should upgrade to Ivanti Patch for Windows Servers (Protect) 9.3 which can be found on our downloads page.

XML 2.0.2.2430 Last Modified 05/15/2017

Security

– Added AI17-004(QAI126125): iTunes 12.6.1

Non-Security

– Added MSWU-1670(Q3085605): December 8, 2015, update for Office 2010 (KB3085605)

Revision

– Modified MS16-047(Q3149090): Updated detection logic

New Patch Data Available (2.0.1.4554)

XML 2.0.1.4554 Last Modified 8/25/2015

Product

– Added support for Box Sync 4

Security

– Updated APSB15-15(QARDC1500630060): Added Adobe Acrobat Reader DC MUI 15 Classic

– Updated MS15-080(Q3078601): Re-release for Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2

– Added AQ15-002(QAQ7780): QuickTime 7.7.8 for Windows

– Added FILEZ-036(QFILEZ3131): FileZilla Client 3.13.1

– Added NPPP-054(QNPPP6820): Notepad++ 6.8.2

Non-Security

– Added BOXSYNC-001(QBOXSYNC4065670): Box Sync 4.0.6576.0

– Added CDBXP-032(QCDXP4565844): CDBurnerXP 4.5.6.5844

Software Distribution

– Added JAVA7U8-60(QJAVA8U60SU): Java 7 upgrade to Java 8 Update 60

Revision

– Modified MSWU-969(Q2881035): Update detection logic

– Modified MSWU-1407(Q3054977): Updated detection logic

– Modified MSWU-1435(Q3054946): Updated detection logic

– Modified MS14-A11(Q2984976): Updated detection logic

– Modified MS15-A02(Q3033929): Updated detection logic

New Patch Data Available (2.0.1.3868)

Shavlik Protect 9.2 beta is coming soon! Check out the latest on upcoming features on http://Blog.shavlik.com. To join the beta contact us at Beta@Shavlik.com!

XML 2.0.1.3868 Last Modified 7/14/2015

Security

– Added MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)

– Added MS15-065: Security Update for Internet Explorer (3076321)

– Added MS15-066: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604)

– Added MS15-067: Vulnerability in RDP Could Allow Remote Code Execution (3073094)

– Added MS15-068: Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000)

– Added MS15-069: Vulnerabilities in Windows Could Allow Remote Code Execution (3072631)

– Added MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)

– Added MS15-071: Vulnerability in Netlogon Could Allow Elevation of Privilege (3068457)

– Added MS15-072: Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392)

– Added MS15-073: Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102)

– Added MS15-074: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)

– Added MS15-075: Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633)

– Added MS15-076: Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505)

– Added MS15-077: Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657)

– Added AI15-005(QAI1221): iTunes 12.2.1

– Added APSB15-15(QAR11012): Security Updates Available for Adobe Acrobat and Reader

– Added APSB15-17(QSW1219159): Security update available for Adobe Shockwave Player

– Added APSB15-18(QAF1800209): Security updates available for Adobe Flash Player

– Added CHROME-139(QGC4302357134): Chrome 43.0.2357.134

– Added JAVA8-51(QJAVA8U51): Java 8 Update 51

– Added OPERA-79(QOP3001835125): Opera 30.0.1835.125

Non-Security

– Updated MSWU-953(Q2952664): Compatibility update v12 for Windows 7

– Updated MSWU-1398(Q3065987): Windows Update Client v2 for Windows 7 and Windows Server 2008 R2

– Updated MSWU-1399(Q3065988): Windows Update Client v2 for Windows 8.1 and Windows Server 2012 R2

New Patch Data Available (2.0.1.698)

All Protect customers, Patch 2 has been released for Protect v9.0 and v9.1. The updates include a fix for an upcoming syntax change to CVE-ID. Without this patch you will not be able to update content after the CVE syntax change occurs. For more details on how to download and apply the update for your version of Shavlik Protect please refer to this article: https://community.shavlik.com/docs/DOC-23639.

XML 2.0.1.698 Last Modified 2/3/2015

Security

– Added AI15-001(QAI121): iTunes 12.1

– Added CHROME-123(QGC400221494): Google Chrome 40.0.2214.94

– Added FILEZ-025(QFILEZ3101): FileZilla 3.10.1

– Added FILEZ-026(QFILEZ31011): FileZilla 3.10.1.1

– Added OPERA-68(QOP270168966): Opera 27.0.1689.66

Non-Security

– Added LIBRE-046(QLIBO440): LibreOffice 4.4.0

– Added VMWP-012(QVMP700): VMware Player 7.0.0

Revision

– Modified MS13-100(Q2850058): Updated detection logic

– Modified MS14-022(Q2863829): Updated detection logic

– Modified MS14-022(Q2863863): Updated detection logic

– Modified MS14-032(Q2963288): Updated detection logic

New Patch Data Available (2.0.0.9148)

Shavlik has released Protect 9.1 Patch 2. This patch provides resolutions to 2 customer reported issues identified in Protect 9.1 and a change to support the CVE-ID format change. The Patch is available for download from http://www.shavlik.com/downloads/protect. For details on the issues resolved you can view the release notes and version history on the downloads page.

XML 2.0.0.9148 Last Modified 10/23/2014

Product

– Added support for Citrix Virtual Delivery Agent 7.1

– Added support for Citrix XenDesktop 7.1

– Added support for Citrix XenDesktop 7.5

Security

– Added AQ14-002(QAQ7760): Apple Quicktime 7.7.6

– Added FILEZ-021(QFILEZ3906): FileZilla 3.9.0.6

– Added PIDGIN-011(QPID21010): Pidgen 2.10.10

– Added SM14-2300(QSM142300): SeaMonkey 2.30

– Added VMWT-005(QVMT94102092844): VMWareTools 9.4.10-2092844

Non-Security

– Added CDBXP-025(QCDXP4545143): CDBurnerXP 4.5.4.5143

– Added ICATS750WX-008(QCTX140835): Hotfix ICATS750WX64008 – For VDA Core Services 7.1/7.5 for Windows Server OS

– Added ICATS750WX-011(QCTX141331): Hotfix ICATS750WX64011 – For VDA Core Services 7.1/7.5 for Windows Server OS

Revision

– Modified MS14-023(Q2878284): Updated dependency logic

– Modified XD710-004(Q140723): Updated detection logic

– Updated MSWU-712(Q2760587): October 14, 2014 update for Outlook 2013 Junk Email Filter (KB2760587)

– Updated MSWU-1044(Q2933779): Added update 3 for TFS 2013.

New Patch Data Available (2.0.0.8580)

Shavlik is pleased to announce the availability of the Shavlik Protect 9.1 Patch 1.  This patch provides resolutions to 18 customer reported issues identified in Protect 9.1.  The Patch is available for download from http://www.shavlik.com/downloads/protect.  For details on the issues resolved you can view the release notes and version history on the downloads page.

XML Version 2.0.0.8580 Last Modified 9/11/2014

Security

– Added AI14-008(QAI1140): iTunes 11.4

– Added TB14-3111(QTB3111): Thunderbird 31.1.1

– Added VMWT-004(QVMT9410): VMware-tools-9.4.10

Non-Security

– Added GACU-025(Q2984005): September 2014 update rollup for Windows RT, Windows 8, and Windows Server 2012

– Added GAUR81-011(Q2984006): September 2014 update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2

– Added MSWU-1024(Q2989540): Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment

– Added MSWU-1025(Q2985461): Error 0x800401f0 when you update RemoteApp and Desktop Connections feeds in Windows 7 or Windows Server 2008 R2

– Added MSWU-1026(Q2977728): Computer is on low memory when you move a video file in Windows 7 or Windows Server 2008 R2

– Added MSWU-1027(Q2978092): Graphics software or applications crash when they use WARP for software rendering in Windows

– Added MSWU-1028(Q2979501): September 2014 update to support many camera-specific file formats in Windows 8 and Windows RT

– Added MSWU-1029(Q2981685): Security updates cannot be installed if BitLocker is not installed in Windows Server 2012

– Added MSWU-1030(Q2989956): Several issues after you install security update 2843638 or 2843639 on an AD FS server

– Added MSWU-1031(Q2996851): Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment

– Added MSWU-1032(Q2881039): September 9, 2014 update for Office 2013

– Added MSWU-1033(Q2889861): September 9, 2014 update for Office 2013

– Added MSWU-1034(Q2883054): September 9, 2014 update for SharePoint Server 2013

– Added MSWU-1035(Q2889836): September 9, 2014 update for Excel 2010

– Added MSWU-1036(Q2889914): September 9, 2014 update for Outlook 2007 Junk Email Filter (KB2889914)

Revision

– Modified APSB14-21(QFM1300244): Updated download URL.

– Modified Mozilla Firefox: Updated Language ID detection logic.

– Modified MS14-024(Q2880507): Updated detection logic.

– Modified MS14-036(Q2881069): Updated detection logic.

– Modified MSWU-999(Q2837611/Q2849965): Updated detection logic.

– Updated MSWU-431(Q982726): September 9, 2014 update for Outlook 2010 Junk Email Filter (KB982726)

– Updated MSWU-721(Q2760587): September 9, 2014 update for Outlook 2013 Junk Email Filter (KB2760587)

New Patch Data Available (2.0.0.7510)

End-of-Life Notice:

VMware vCenter Protect 8.0, 8.0.1, and 8.0.2 reached end of service on 5/15/2014. To upgrade go to www.shavlik.com/downloads/protect to download Shavlik Protect 9.1 or 9.0. Check the release notes for changes to the Console Pre-Requisites as they have changed.

XML Version 2.0.0.7510 Last Modified 5/29/2014

Security

– Added AI14-005(QAI1122): ITunes 11.2.2.3

– Added JAVA7-60(QJAVA7U60): Java 7 Update 60

Non-Security

– Added CCLEAN-011(QCCLEAN414): Piriform CCleaner 4.14

– Added MSWU-953(Q2952664): Compatibility update for upgrading Windows 7

– Added MSWU-954(Q2927432): Microsoft Visual Studio 2013 Update 2

– Added MSWU-955(Q2896496): Update adds BPA rules for DirectAccess in Windows Server 2012 R2

– Added MSWU-956(Q2969817): Windows 8.1 or Windows RT 8.1 restarts two times after it installs a firmware update

– Added ZIMBRA-06(QZMD72512038): Zimbra Desktop 7.2.5 Build 12038

Revision

– Added MSWU-923(Q2933809): Fixed an issue where patch incorrectly shows a missing on some systems.

New Patch Data Available (2.0.0.7422)

Shavlik is pleased to announce the General Availability release of Shavlik Protect 9.1. This release includes a localized version of Protect, improved resolution for IPv6 and FQDN, improved deployment workflow with more machine and patch level statuses, and reports views for 3rd party reporting integration and custom reporting. Go to: http://www.shavlik.com/downloads/protect to get Protect 9.1 today. You can also sign up for our Protect 9.1 launch webinars next week at http://www.shavlik.com/products/protect/#/demos-webinars/.

End-of-Life Notice:

VMware vCenter Protect 8.0, 8.0.1, and 8.0.2 reached end of service on 5/15/2014. The May Patch Tuesday content update was the final update for the VMware branded editions of Protect. All customers running on these versions should upgrade to Shavlik Protect 9.1 at their earliest convenience as updates are no longer being deployed to 8.x versions of Protect.

XML Version 2.0.0.7422 Last Modified 5/16/2014

Security

– Added AI14-003(QAI141120): iTunes 11.2 for Windows

– Added MS14-023(Q2878284): Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037)

Security Tools

– Added MS14-A06(Q2962824): Microsoft Security Advisory 2962824: Update Rollup of Revoked Non-Compliant UEFI Modules

Non-Security

– Added MSWU-942(Q2954879): Description of the update for .NET Native in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

New Patch Data Available (2.0.0.5494)

XML Version 2.0.0.5494 Last Modified 10/7/2013

Security

– Added AI13-006(QAI111111): Apple iTunes 11.1.1

– Added CHROME-89(Q300159969): Google Chrome and Chrome Frame 30.0.1599.69

– Added MSAF-015(Q2889543): Text is corrupted when it’s typed into a webpage that uses Adobe Flash Player after you install security update 2880289

– Added SKYPE-42(QSKY690106): Skype 6.9.0.106

Non-Security

– Added LIBRE-025(QLIBO412): LibreOffice 4.1.2

– Added MSWU-813(Q2825632): Description of the Outlook 2013 update: September 26, 2013

Revision

– Modified GACU-008(Q2851234): Added support for 2851234.

– Modified GACU-011(Q2862073): Added support for 2862073.

– Modified GACU-013(Q2877211): Added support for 2877211.

– Modified MSWU-793(Q2862073): Fixed an issue where patch did not show as missing on some systems.

New Patch Data Available (2.0.0.5340)

XML Version 2.0.0.5340 Last Modified 9/19/2013

Security

– Added AI13-005(QAI1110126): iTunes 11.1 for Windows

– Added CHROME-87 (Q290154776): Google Chrome 29.0.1547.76

– Added FF13-012(QFF24005001): Mozilla Firefox 24.0

– Added SM13-2210(QSM132210): SeaMonkey 2.21

Revision

– Modified APSB13-21(QFM118800168): Fixed an issue where patch did not show as missing on some systems.

– Modified JAVA7-40(QJAVA7U40): Fixed an issue where patch failed deployment on some systems.

– Modified MS13-035 (Q2760406): Fixed an issue where patch did not show as missing on some systems.

New Patch Data Available (2.0.0.5098)

XML Version 2.0.0.5098  Last Modified 8/20/2013

Product

– Added support for Google Chrome Frame

Security

– Added AI13-004(QAI1105): Apple iTunes 11.0.5

– Added CHROME-82(Q280150095): Google Chrome Frame 28.0.1500.95

– Added FF13-011(QFF23014974): Mozilla Firefox 23.0.1

Non-Security

– Added MSWU-797(Q2727096): Office 2013 Updates for August 2013

– Added MSWU-798(Q2768023): Office 2007 Updates for August 2013

– Added MSWU-800(Q2842632): Description of the cumulative update for Lync 2010 Attendant: July 2013

– Added MSWU-801(Q2842627): Description of the cumulative update package for Lync 2010: July 2013

Revision

– Modified MS13-066(Q2843638): Microsoft rereleased this bulletin to announce the reoffering of the 2843638 update for Active Directory Federation Services 2.0 on Windows Server 2008 and Windows Server 2008 R2.

– Modified MSWU-765(Q2836943): Bulletin revised to rerelease the 2836943 update.

New Patch Data Available (2.0.0.4476)

XML Version 2.0.0.4476 Last Modified 6/11/2013

Product

– Added support for SQL Server 2012 Analysis & Reporting Services

Security

– Added MS13-047: Cumulative Security Update for Internet Explorer (2838727)

– Added MS13-048: Vulnerability in Windows Kernel Could Allow Information Disclosure (2839229)

– Added MS13-049: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service (2845690)

– Added MS13-050: Vulnerability in Windows Print Spooler Components Could Allow Elevation of Privilege (2839894)

– Added MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571)

– Added AI13-003(QAI1104): Apple iTunes 11.0.4.4

– Added APSB13-16(QAF117700224): Security updates available for Adobe Flash Player

– Added MSAF-012(Q2847928): Microsoft Security Advisory: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10: June 11, 2013

– Added TOMCAT-014(QTOMC7041): Apache Tomcat 7.0.41

– Added VLC-207(QVLC207): VLC Player 2.0.7

Non-Security

– Added MSWU-764(Q2803727): Description of Update Rollup 1 for Exchange Server 2010 Service Pack 3

Software Distribution

– Added AR11-002(QAR1103N): Adobe Reader 11.0.3

Revision

– Modified MSWU-659(Q2553272): Fixed an issue where patch does not show as missing on some systems.

– Modified MS12-057(Q2687501): Fixed an issue where patch incorrectly shows as missing on some systems.

– Modified MS12-060(Q983813): Fixed an issue where patch deployment fails on some systems.

– Modified MS12-070(Q2716441): Fixed an issue where patch does not show as missing on some systems.

New Patch Data Available (2.0.0.4356)

XML Version 2.0.0.4356 Last Modified 5/23/2013

Security

– Added AQ13-001(QAQ7740): QuickTime 7.7.4

– Added CHROME-77(Q270145394): Google Chrome 27.0.1453.94

– Added MS13-045(Q2813707): Vulnerability in Windows Essentials Could Allow Information Disclosure (2813707)

Non-Security

– Added MSWU-762(Q2805966): Temporary Internet files and history are lost in Internet Explorer 10 after you upgrade from Windows 7 or Windows Server 2008 R2 to Windows 8 or Windows Server 2012

Revision

– Modified MS13-044(Q2810068): Fixed an issue where patch did not show as missing on some systems.

New Patch Data Available (2.0.0.4330)

XML Version 2.0.0.4330 Last Modified 5/17/2013

Security

– Added AI13-002(QAI1103): iTunes 11.0.3

Non-Security

– Added MSWU-753(Q2798162): Update to improve messaging of dialog boxes when you run executable files in Windows

– Added MSWU-754(Q2820330): Compatibility update is available for Windows 8 and Windows Server 2012: March 2013

– Added MSWU-756(Q2805221): An update is available for the .NET Framework 4.5: May 2013

– Added MSWU-761(Q2813956): Mobile broadband network provider disappears from VAN UI in Windows 7

Revision

– Modified MS13-A03: Fixed an issue where patch incorrectly shows a missing on some machines.