IBM Support

IBM i Access - for Windows Service Packs

General Page

Notice:
IBM does not plan to support IBM i Access for Windows on operating systems beyond Windows 8.1. The replacement product is IBM i Access Client Solutions, which includes 5250 emulation, data transfer, printer output, console support, and more. For information regarding IBM i Access Client Solutions, refer to:  https://www.ibm.com/support/pages/ibm-i-access-client-solutions

Latest 7.1 Service Pack - IBM i Access for Windows:

5770XE1
Release
Latest Service Pack Date PTF
was available
Installed
files date
Target for next
Service Pack
7.1 SI68573 November 29, 2018 November 21, 2018 None

 
Required action before installing 7.1 service packs available after April 2, 2012 and before SI67278

If you are installing Service Pack SI67278 or later, you do not need to follow the steps below.  Beginning with SI67278, the dependency on Microsoft Visual C++ 2005 has been removed.

All IBM i Access for Windows service packs available after April 2, 2012 and before SI67278 require that you install Microsoft security update(s) before installing the Access service pack. The update(s) specifically address security concerns involving Microsoft Visual C++ 2005 Service Pack 1. While we do not believe there is an existing security exposure to any current or previous client service packs, IBM is following Microsoft's recommendation and will, therefore, require this security update to be applied before installing the client service packs.

Download and install the correct vcredist_XXXX.exe file for your system.

NOTE:
If you have a 64 bit system, in addition to installing the correct vcredist_XXXX.exe file for your 64 bit system, you will also need to install vcredist_x86.exe (32 bit version) since IBM i Access for Windows will run both 32 and 64 bit executables on a 64 bit PC.

The Microsoft security update can be found at the following location:
(Note: There is a drop down box labeled "Change language." Select the appropriate language for your installation.)
http://www.microsoft.com/download/en/details.aspx?id=26347

You may install this update any time before installing the next service pack for IBM i Access for Windows. The update is compatible with existing versions of IBM i Access for Windows. Please make plans to have this update applied before installing the next service pack.

For a visual representation of this process, click here (Video, 00:09:08).

After you have installed this Microsoft security update, you may proceed to install the next service pack for IBM i Access for Windows at your convenience.

For more information about the security exposure, see:
http://technet.microsoft.com/en-us/security/Bulletin/MS11-025

Archive 7.1 Service Packs - IBM i Access for Windows:

PTF Number Available Installed Files Date
Base code April 2010 January 16, 2010
SI37895 April 2010 April 1, 2010
SI39894 June 2010 June 2, 2010
SI41054 November 17, 2010 December 3, 2010
SI42424 May 16, 2011 April 04, 2011
SI44594 November 16, 2011 November 5, 2011
SI45664 May 22, 2012 May 6, 2012
SI47412 November 30, 2012 November 7, 2012
SI49800 June 28, 2013 June 8, 2013
SI50567 December 6, 2013 November 9, 2013
SI53584 May 30, 2014 May 10, 2014
SI53809 December 5, 2014 December 11, 2014
SI55797 February 16, 2015 February 11, 2015
SI56695 June 12, 2015 June 12, 2015
SI57907 November 17, 2015 November 13, 2015
SI60523 June 24, 2016 June 14, 2016
SI62603 November 18, 2016 December 15, 2016
SI64724 June 16, 2017 June 16, 2017
SI66062 November 10, 2017 November 18, 2017
SI67278 June 6, 2018 June 20, 2018

 

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSB2FY","label":"IBM i Access Family"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
12 May 2021

UID

ibm11108191