LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2010 updates



Bulletin ID:
Pidgin27999 
Title:
Pidgin 2.7.9
Update Type:
Critical Updates
Severity:
Date:
2010-12-26
Description:
This update adds new features and fixes few bugs.
Vulnerabilities:
CVE-2010-4528
Included Updates:
Pidgin 2.7.9
Applies to:
Pidgin

Bulletin ID:
TGIT_1.6.2.0 
Title:
TortoiseGIT 1.6.2.0
Update Type:
Critical Updates
Severity:
Date:
2010-12-22
Description:
The release 1.6.2.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.6.2.0
TortoiseGIT 1.6.2.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
MBCAM_1.51.0.1200 
Title:
Malwarebytes AntiMalware 1.51.0.1200
Update Type:
Critical Updates
Severity:
Date:
2010-12-21
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.51.0.1200
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
Pidgin27899 
Title:
Pidgin 2.7.8
Update Type:
Critical Updates
Severity:
Date:
2010-12-19
Description:
This update adds new fetures and fixes few bugs.
Vulnerabilities:

Included Updates:
Pidgin 2.7.8
Applies to:
Pidgin

Bulletin ID:
IV428 
Title:
IrfanView 4.28
Update Type:
Critical Updates
Severity:
Date:
2010-12-16
Description:
Update to v4.28.
Vulnerabilities:

Included Updates:
IrfanView 4.28
Applies to:
IrfanView

Bulletin ID:
OPERA1100 
Title:
Opera 11.00
Update Type:
Critical Updates
Severity:
Date:
2010-12-16
Description:
Opera 11.00 is a recommended upgrade offering new and improved features, plus security and stability enhancements
Vulnerabilities:

Included Updates:
Opera 11.00
Applies to:
Opera

Bulletin ID:
ITUNES10114 
Title:
iTunes 10.1.1.4
Update Type:
Updates
Severity:
Date:
2010-12-15
Description:
iTunes 10.1.1.4 for Windows (64-bit) contains several new features and a number of important stability and performance improvements.
Vulnerabilities:

Included Updates:
iTunes 10.1.1.4 for Windows (32-bit)
iTunes 10.1.1.4 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
SKYPE500156 
Title:
Skype 5.0.0.156
Update Type:
Updates
Severity:
Date:
2010-12-14
Description:
The update Skype 5.0.0.156 fixed issues with FaceVision Touchcam N1 and Freetalk Everyman Webcam in HD video mode. It also includes fixes for call phones, contact requests, login, screen sharing and video.
Vulnerabilities:

Included Updates:
Skype 5.0.0.156
Applies to:
Skype

Bulletin ID:
GC_8.0.552.224 
Title:
Google Chrome 8.0.552.224
Update Type:
Critical Updates
Severity:
Date:
2010-12-13
Description:
Google Chrome has been updated to 8.0.552.224 for all platforms on the Stable channel. This release contains the security fixes, along with stability and other improvements.
Vulnerabilities:

Included Updates:
Google Chrome 8.0.552.224 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
IB2540 
Title:
ImgBurn 2.5.4.0
Update Type:
Critical Updates
Severity:
Date:
2010-12-12
Description:
Please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
ImgBurn 2.5.4.0
Applies to:
ImgBurn

Bulletin ID:
JAVA6023 
Title:
Java Runtime Environment 6.0.23
Update Type:
Updates
Severity:
Date:
2010-12-09
Description:
This release contains enhancements for your Java applications: improved performance and stability, enhanced support for right-to-left languages.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 23
Java Runtime Environment 6.0 x64 Update 23
Applies to:
Java Runtime Environment

Bulletin ID:
MTBird 3.0.x 
Title:
Mozilla Thunderbird 3.0.
Update Type:
Critical Updates
Severity:
Date:
2010-12-09
Description:
this release fixes several security and stability issues.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 3.0.x
Applies to:
Thunderbird

Bulletin ID:
WNMP5601 
Title:
Winamp 5.601
Update Type:
Critical Updates
Severity:
Date:
2010-12-09
Description:
Winamp 5.601 (ru-ru) contains more general tweaks, improvements, fixes and optimizations.
Vulnerabilities:

Included Updates:
Winamp 5.601
Applies to:
Winamp

Bulletin ID:
HT4447 
Title:
Apple QuickTime 7.6.9
Update Type:
Critical Updates
Severity:
Date:
2010-12-07
Description:
QuickTime 7.6.9 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:
CVE-2010-3787
CVE-2010-3788
Included Updates:
Apple QuickTime 7.6.9 for Windows
Applies to:
QuickTime

Bulletin ID:
APSB10-29 
Title:
Adobe Illustrator 15.0.2
Update Type:
Security Updates
Severity:
Important
Date:
2010-12-03
Description:
An important library-loading vulnerability has been identified in Adobe Illustrator CS5 15.0.1 and earlier on the Windows platform. Adobe recommends users update to v15.0.2.
Vulnerabilities:
CVE-2010-3152
Included Updates:
Adobe Illustrator 15.0.2
Applies to:
Adobe Illustrator

Bulletin ID:
MySQL558 
Title:
MySQL Server 5.5.8
Update Type:
Critical Updates
Severity:
Date:
2010-12-03
Description:
The release 5.5.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.8
MySQL Server 5.5.8 x64
Applies to:
MySQL Server

Bulletin ID:
GC_8.0.552.215 
Title:
Google Chrome 8.0.552.215
Update Type:
Critical Updates
Severity:
Date:
2010-12-02
Description:
Google Chrome has been updated to 8.0.552.215 for Windows on the Stable channel. In addition to the over 800 bug fixes and stability improvements, Chrome 8 now contains a built in PDF viewer that is secured in Chromes sandbox. It also contains the latest security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 8.0.552.215 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
VMW6xx 
Title:
VMWorkstation 6.
Update Type:
Critical Updates
Severity:
Date:
2010-12-02
Description:
The release 6.x.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 6.x.x
Applies to:
VMWorkstation

Bulletin ID:
WINZIP1509334 
Title:
WinZip 15.0.9334
Update Type:
Updates
Severity:
Date:
2010-12-01
Description:
WinZip 15 introduces a powerful new architecture for increased zipping performance, a streamlined user interface with an innovative, new desktop gadget that makes WinZip even easier to use, major file sharing enhancements, and much more.
Vulnerabilities:

Included Updates:
WinZip 15.0.9334
Applies to:
WinZip

Bulletin ID:
PY271150 
Title:
Python 2.7.1
Update Type:
Critical Updates
Severity:
Date:
2010-11-27
Description:
The release 2.7.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 2.7.1 msi
Python 2.7.1 msi x64
Applies to:
Python

Bulletin ID:
PY313150 
Title:
Python 3.1.3
Update Type:
Critical Updates
Severity:
Date:
2010-11-27
Description:
The release 3.1.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.1.3 msi
Python 3.1.3 msi x64
Applies to:
Python

Bulletin ID:
TSVN_1.6.12.20536 
Title:
TortoiseSVN 1.6.12
Update Type:
Critical Updates
Severity:
Date:
2010-11-26
Description:
The release 1.6.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.6.12
TortoiseSVN 1.6.12 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
ultraVNC_1095 
Title:
UltraVNC 1.0.9.5
Update Type:
Critical Updates
Severity:
Date:
2010-11-26
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.0.9.5 exe
UltraVNC 1.0.9.5 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
WINZIP1509327 
Title:
WinZip 15.0.9327
Update Type:
Updates
Severity:
Date:
2010-11-24
Description:
WinZip 15 introduces a powerful new architecture for increased zipping performance, a streamlined user interface with an innovative, new desktop gadget that makes WinZip even easier to use, major file sharing enhancements, and much more.
Vulnerabilities:

Included Updates:
WinZip 15.0.9327
Applies to:
WinZip

Bulletin ID:
Pidgin27799 
Title:
Pidgin 2.7.7
Update Type:
Critical Updates
Severity:
Date:
2010-11-23
Description:
This update adds new fetures and fixes few bugs.
Vulnerabilities:

Included Updates:
Pidgin 2.7.7
Applies to:
Pidgin

Bulletin ID:
VMPlayer313 
Title:
VMPlayer 3.1.3
Update Type:
Critical Updates
Severity:
Date:
2010-11-22
Description:
Update to v3.1.3.
Vulnerabilities:

Included Updates:
VMPlayer 3.1.3
Applies to:
VMPlayer

Bulletin ID:
FZClient3351 
Title:
FileZilla Client 3.3.5.1
Update Type:
Critical Updates
Severity:
Date:
2010-11-21
Description:
The release 3.3.5.1 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.3.5.1
Applies to:
FileZilla Client

Bulletin ID:
Pidgin2750 
Title:
Pidgin 2.7.5
Update Type:
Critical Updates
Severity:
Date:
2010-11-21
Description:
This update adds new fetures and fixes few bugs.
Vulnerabilities:

Included Updates:
Pidgin 2.7.5
Applies to:
Pidgin

Bulletin ID:
Pidgin27699 
Title:
Pidgin 2.7.6
Update Type:
Critical Updates
Severity:
Date:
2010-11-21
Description:
This update adds new fetures and fixes few bugs.
Vulnerabilities:

Included Updates:
Pidgin 2.7.6
Applies to:
Pidgin

Bulletin ID:
IP7Z_9.20 
Title:
7-Zip 9.20
Update Type:
Critical Updates
Severity:
Date:
2010-11-18
Description:
This release fixes some bugs.
Vulnerabilities:

Included Updates:
7-Zip 9.20 exe
7-Zip 9.20 msi
7-Zip 9.20 x64 msi
Applies to:
7-Zip

Bulletin ID:
ITUNES101056 
Title:
iTunes 10.1.0.56
Update Type:
Updates
Severity:
Date:
2010-11-18
Description:
iTunes 10.1.0.56 for Windows (32-bit) contains several new features and a number of important stability and performance improvements.
Vulnerabilities:

Included Updates:
iTunes 10.1.0.56 for Windows (32-bit)
iTunes 10.1.0.56 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
SFR503 
Title:
Safari 5.0.3
Update Type:
Critical Updates
Severity:
Date:
2010-11-18
Description:
Safari 5.0.3 contains improvements to usability, compatibility, stability, accessibility and security.
Vulnerabilities:

Included Updates:
Safari 5.0.3
Applies to:
Safari

Bulletin ID:
APSB10-28 
Title:
Adobe Acrobat 9.4.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-11-17
Description:
The Adobe Acrobat 9.4.1 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-3654
CVE-2010-4091
Included Updates:
Adobe Acrobat 9.4.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-28 
Title:
Adobe Reader 9.4.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-11-17
Description:
The Adobe Reader 9.4.1 update addresses a critical security vulnerability. Please see Security Bulletin apsb10-28 for details.
Vulnerabilities:
CVE-2010-3654
CVE-2010-4091
Included Updates:
Adobe Reader 9.4.1
Applies to:
Adobe Reader

Bulletin ID:
FOXITR43 
Title:
Foxit Reader 4.3.0.1110
Update Type:
Updates
Severity:
Date:
2010-11-16
Description:
Foxit Reader 4.3 contains some stability fixes: fixed an issue where Foxit Reader crashes when scrolling back after the user scrolls down to view the last page (actual image) of a PDF file; fixed a crash issue when opening certain PDFs.
Vulnerabilities:

Included Updates:
Foxit Reader 4.3.0.1110
Applies to:
Foxit Reader

Bulletin ID:
TS251 
Title:
TreeSizeFree 2.5.1
Update Type:
Critical Updates
Severity:
Date:
2010-11-16
Description:
The release 2.5.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 2.5.1
Applies to:
TreeSizeFree

Bulletin ID:
FZClient335 
Title:
FileZilla Client 3.3.5
Update Type:
Critical Updates
Severity:
Date:
2010-11-14
Description:
The release 3.3.5 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.3.5
Applies to:
FileZilla Client

Bulletin ID:
APSB10-26 
Title:
Adobe Air 2.5.1.17730
Update Type:
Security Updates
Severity:
Critical
Date:
2010-11-11
Description:
Adobe Air 2.5.1 includes fixes that improve the security, stability, performance, and compatibility of AIR. Adobe AIR 2.5.1 includes security improvements described in Security Bulletin APSB10-26.
Vulnerabilities:
CVE-2010-3636
CVE-2010-3637
Included Updates:
Adobe Air 2.5.1.17730
Applies to:
Adobe Air

Bulletin ID:
RPLAYER1201609 
Title:
RealPlayer 12.0.1.609
Update Type:
Updates
Severity:
Date:
2010-11-11
Description:
Upgrade to RealPlayer (it) 12.0.1.609
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.609
Applies to:
RealPlayer

Bulletin ID:
MZ2430 
Title:
MozyHome Remote Backup 2.4.3.0
Update Type:
Critical Updates
Severity:
Date:
2010-11-08
Description:
Update to v2.4.3.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.4.3.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
TS250 
Title:
TreeSizeFree 2.5
Update Type:
Critical Updates
Severity:
Date:
2010-11-08
Description:
The release 2.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 2.5
Applies to:
TreeSizeFree

Bulletin ID:
WINZIP150 
Title:
WinZip 15.0
Update Type:
Updates
Severity:
Date:
2010-11-05
Description:
WinZip 15 introduces a powerful new architecture for increased zipping performance, a streamlined user interface with an innovative, new desktop gadget that makes WinZip even easier to use, major file sharing enhancements, and much more.
Vulnerabilities:

Included Updates:
WinZip 15.0
Applies to:
WinZip

Bulletin ID:
APSB10-26 
Title:
Adobe Flash Player 10.1.102.64
Update Type:
Security Updates
Severity:
Critical
Date:
2010-11-04
Description:
Critical vulnerabilities have been identified in Adobe Flash Player 10.1.85.3 and earlier versions. These vulnerabilities, including CVE-2010-3654 referenced in Security Advisory APSA10-05, could cause the application to crash and could potentially allow an attacker to take control of the affected system. Adobe recommends users of Adobe Flash Player 10.1.85.3 and earlier versions update to Adobe Flash Player 10.1.102.64.
Vulnerabilities:
CVE-2010-3636
CVE-2010-3637
CVE-2010-3638
CVE-2010-3639
CVE-2010-3640
CVE-2010-3641
CVE-2010-3642
CVE-2010-3643
CVE-2010-3644
CVE-2010-3645
CVE-2010-3646
CVE-2010-3647
CVE-2010-3648
CVE-2010-3649
CVE-2010-3650
CVE-2010-3652
CVE-2010-3654
CVE-2010-3976
Included Updates:
Adobe Flash Player 10.1.102.64 exe for Firefox, Safari, Opera
Adobe Flash Player 10.1.102.64 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB10-26 
Title:
Adobe Flash Player 9.0.289.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-11-04
Description:
Critical vulnerabilities have been identified in Adobe Flash Player 10.1.85.3 and earlier versions. These vulnerabilities, including CVE-2010-3654 referenced in Security Advisory APSA10-05, could cause the application to crash and could potentially allow an attacker to take control of the affected system. For users who cannot update to Flash Player 10.1.102.64, Adobe has developed a patched version of Flash Player 9, Flash Player 9.0.289.0.
Vulnerabilities:
CVE-2010-3636
CVE-2010-3637
Included Updates:
Adobe Flash Player 9.0.289.0
Adobe Flash Player 9.0.289.0 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_7.0.517.44 
Title:
Google Chrome 7.0.517.44
Update Type:
Critical Updates
Severity:
Date:
2010-11-04
Description:
Google Chrome has been updated to 7.0.517.44 for Windows on the Stable channel, containing several security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 7.0.517.44 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
RPLAYER1201600 
Title:
RealPlayer 12.0.1.600
Update Type:
Updates
Severity:
Date:
2010-11-01
Description:
Upgrade to RealPlayer (de) 12.0.1.600
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.600
Applies to:
RealPlayer

Bulletin ID:
APSB10-25 
Title:
Adobe Shockwave Player 11.5.9.615
Update Type:
Security Updates
Severity:
Critical
Date:
2010-10-28
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.5.8.612 and earlier versions on the Windows and Macintosh operating systems. These vulnerabilities, including CVE-2010-3653, referenced in Security Advisory APSA10-04, could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 11.5.9.615
Applies to:
Adobe Shockwave Player

Bulletin ID:
ASIAIR_2.5.0.16600 
Title:
Adobe Air 2.5.0.16600
Update Type:
Updates
Severity:
Date:
2010-10-25
Description:
AIR 2.5 now supports applications for Android, in addition to Windows, Mac OS, Linux, and iOS.
Vulnerabilities:

Included Updates:
Adobe Air 2.5.0.16600
Applies to:
Adobe Air

Bulletin ID:
APSB10-24 
Title:
Adobe InDesign 7.0.3
Update Type:
Security Updates
Severity:
Important
Date:
2010-10-18
Description:
These update addresses vulnerabilities that could allow an attacker who successfully exploits these vulnerabilities to take control of the affected system. Adobe recommends users update to v7.0.3.
Vulnerabilities:
CVE-2010-3153
Included Updates:
Adobe InDesign 7.0.3
Applies to:
Adobe InDesign

Bulletin ID:
MySQL55x 
Title:
MySQL Server 5.5.
Update Type:
Critical Updates
Severity:
Date:
2010-10-14
Description:
The release 5.5.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.x
MySQL Server 5.5.x x64
Applies to:
MySQL Server

Bulletin ID:
SKYPE500152 
Title:
Skype 5.0.0.152
Update Type:
Updates
Severity:
Date:
2010-10-14
Description:
Principal new features in Skype 5.0.0.152: group video calling (beta), skype Home, integration with Facebook, offline instant messaging, new contact search and improved contact adding, enhanced call quality experience, user interface refresh.
Vulnerabilities:

Included Updates:
Skype 5.0.0.152
Applies to:
Skype

Bulletin ID:
ultraVNC_1056 
Title:
UltraVNC 1.0.5.6
Update Type:
Critical Updates
Severity:
Date:
2010-10-12
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.0.5.6 exe
Applies to:
UltraVNC

Bulletin ID:
ultraVNC_1082 
Title:
UltraVNC 1.0.8.2
Update Type:
Critical Updates
Severity:
Date:
2010-10-12
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.0.8.2 exe
UltraVNC 1.0.8.2 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
ultraVNC_1091 
Title:
UltraVNC 1.0.9.1
Update Type:
Critical Updates
Severity:
Date:
2010-10-12
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.0.9.1 exe
UltraVNC 1.0.9.1 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
APSB10-21 
Title:
Adobe Reader 9.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-10-06
Description:
The Adobe Reader 9.4 update addresses a critical security vulnerability. Adobe Reader 9.4 is available as a full installer.
Vulnerabilities:
CVE-2010-2883
CVE-2010-2884
Included Updates:
Adobe Reader 9.4.0
Applies to:
Adobe Reader

Bulletin ID:
ZD20010580 
Title:
ZimbraDesktop 2.0.0
Update Type:
Critical Updates
Severity:
Date:
2010-10-06
Description:
The release 2.0.0 contains few major fixes and several feature enhancements.
Vulnerabilities:

Included Updates:
ZimbraDesktop 2.0.0
Applies to:
ZimbraDesktop

Bulletin ID:
APSB10-21 
Title:
Adobe Acrobat 8.2.5
Update Type:
Security Updates
Severity:
Critical
Date:
2010-10-05
Description:
The Adobe Acrobat 8.2.5 Professional and Standard update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2010-2883
CVE-2010-2884
Included Updates:
Adobe Acrobat 8.2.5 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-21 
Title:
Adobe Acrobat 9.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-10-05
Description:
The Adobe Acrobat 9.4 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-2883
CVE-2010-2884
Included Updates:
Adobe Acrobat 9.4.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-22 
Title:
Adobe Air 2.0.4.13090
Update Type:
Security Updates
Severity:
Critical
Date:
2010-10-05
Description:
Adobe Air 2.0.4.13090 fixes a critical vulnerability.
Vulnerabilities:
CVE-2010-2884
Included Updates:
Adobe Air 2.0.4.13090
Applies to:
Adobe Air

Bulletin ID:
APSB10-21 
Title:
Adobe Reader 8.2.5
Update Type:
Security Updates
Severity:
Critical
Date:
2010-10-05
Description:
The Adobe Reader 8.2.5 update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2010-2883
CVE-2010-2884
Included Updates:
Adobe Reader 8.2.5
Applies to:
Adobe Reader

Bulletin ID:
SFR502 
Title:
Safari 5.0.2
Update Type:
Critical Updates
Severity:
Date:
2010-10-05
Description:
Safari 5.0.2 contains improvements to performance, usability, compatibility and security.
Vulnerabilities:

Included Updates:
Safari 5.0.2
Applies to:
Safari

Bulletin ID:
JAVA6022 
Title:
Java Runtime Environment 6.0.22
Update Type:
Updates
Severity:
Date:
2010-10-01
Description:
This release includes performance improvements, support for Oracle Enterprise Linux, Oracle VM, and Google Chrome.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 22
Java Runtime Environment 6.0 x64 Update 22
Applies to:
Java Runtime Environment

Bulletin ID:
FR_4.2 
Title:
Foxit Reader 4.2.0.928
Update Type:
Security Updates
Severity:
Critical
Date:
2010-09-30
Description:
Foxit PDF Reader 4.2 is a small, fast, and feature rich PDF viewer for Microsoft Windows, which allows you to open, view, and print any PDF file. Foxit PDF Reader is secure, offering 3-three levels of PDF viewing security to protect against malicious PDF files.
Vulnerabilities:

Included Updates:
Foxit Reader 4.2.0.928
Applies to:
Foxit Reader

Bulletin ID:
HT4328 
Title:
iTunes 10
Update Type:
Critical Updates
Severity:
Date:
2010-09-24
Description:
iTunes 10 makes it easy to enjoy your favorite music, movies, TV shows and more on your Mac, iPhone, iPad, or iPod. Security content - addressed multiple vulnerabilities in WebKit.
Vulnerabilities:
CVE-2010-1780
CVE-2010-1807
Included Updates:
iTunes 10 for Windows (32-bit)
iTunes 10 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
VMPlayer312 
Title:
VMPlayer 3.1.2
Update Type:
Critical Updates
Severity:
Date:
2010-09-24
Description:
Update to v3.1.2.
Vulnerabilities:

Included Updates:
VMPlayer 3.1.2
Applies to:
VMPlayer

Bulletin ID:
MZ2240 
Title:
MozyHome Remote Backup 2.2.4.0
Update Type:
Critical Updates
Severity:
Date:
2010-09-23
Description:
Update to v2.2.4.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.2.4.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
APSB10-22 
Title:
Adobe Flash Player 10.1.85.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-09-21
Description:
A critical vulnerability exists in Adobe Flash Player 10.1.82.76 and earlier versions. This vulnerability (CVE-2010-2884) could cause a crash and potentially allow an attacker to take control of the affected system. Adobe recommends users of Adobe Flash Player 10.1.82.76 and earlier update to Adobe Flash Player 10.1.85.3.
Vulnerabilities:
CVE-2010-2884
Included Updates:
Adobe Flash Player 10.1.85.3 exe for Firefox, Safari, Opera
Adobe Flash Player 10.1.85.3 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB10-22 
Title:
Adobe Flash Player 9.0.283.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-09-21
Description:
A critical vulnerability exists in Adobe Flash Player 10.1.82.76 and earlier versions. This vulnerability (CVE-2010-2884) could cause a crash and potentially allow an attacker to take control of the affected system. For users who cannot update to Flash Player 10.1.85.3, Adobe has developed a patched version of Flash Player 9, Flash Player 9.0.283.
Vulnerabilities:
CVE-2010-2884
Included Updates:
Adobe Flash Player 9.0.283.0
Adobe Flash Player 9.0.283.0 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
XNV1978 
Title:
XnView 1.97.8
Update Type:
Critical Updates
Severity:
Date:
2010-09-21
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.8
Applies to:
XnView

Bulletin ID:
HT4339 
Title:
Apple QuickTime 7.6.8
Update Type:
Critical Updates
Severity:
Date:
2010-09-15
Description:
QuickTime 7.6.8 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:
CVE-2010-1818
Included Updates:
Apple QuickTime 7.6.8 for Windows
Applies to:
QuickTime

Bulletin ID:
TVGHTV_5.0.x 
Title:
TeamViewer 5.
Update Type:
Critical Updates
Severity:
Date:
2010-09-14
Description:
The release 5.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 5.x
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_5.0.x 
Title:
TeamViewer Host 5.
Update Type:
Critical Updates
Severity:
Date:
2010-09-14
Description:
The release 5.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 5.x
Applies to:
TeamViewer Host

Bulletin ID:
OPERA1063 
Title:
Opera 10.63
Update Type:
Critical Updates
Severity:
Date:
2010-09-12
Description:
Opera 10.63 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 10.63
Applies to:
Opera

Bulletin ID:
OPERA1062 
Title:
Opera 10.62
Update Type:
Critical Updates
Severity:
Date:
2010-09-09
Description:
Opera 10.62 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 10.62
Applies to:
Opera

Bulletin ID:
XNV1977 
Title:
XnView 1.97.7
Update Type:
Critical Updates
Severity:
Date:
2010-09-07
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.7
Applies to:
XnView

Bulletin ID:
GE5211588 
Title:
Google Earth 5.2.1.1588
Update Type:
Critical Updates
Severity:
Date:
2010-09-03
Description:
The release 5.2.1.1588 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 5.2.1.1588
Applies to:
Google Earth

Bulletin ID:
APSB10-20 
Title:
Adobe Shockwave Player 11.5.8.612
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-24
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.5.7.609 and earlier versions on the Windows and Macintosh operating systems. The vulnerabilities could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system. Adobe recommends users of Adobe Shockwave Player 11.5.7.609 and earlier versions update to Adobe Shockwave Player 11.5.8.612.
Vulnerabilities:
CVE-2010-2881
CVE-2010-2882
Included Updates:
Adobe Shockwave Player 11.5.8.612
Applies to:
Adobe Shockwave Player

Bulletin ID:
OSI_0.48.0.0 
Title:
Inkscape 0.48.0.0
Update Type:
Critical Updates
Severity:
Date:
2010-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.48.0.0
Applies to:
Inkscape

Bulletin ID:
WINZIP145 
Title:
WinZip 14.5
Update Type:
Updates
Severity:
Date:
2010-08-23
Description:
WinZip 14.5 represents one of the most significant enhancements to WinZip in years! This release delivers an entirely new user experience, unveiling numerous key features and dramatically simplifying the product. With its unprecedented level of functionality and unparalleled user interface, no wonder WinZip is far and away the world's leading application for file compression, encryption, sharing, and data backup.
Vulnerabilities:

Included Updates:
WinZip 14.5
Applies to:
WinZip

Bulletin ID:
APSB10-17 
Title:
Adobe Acrobat 8.2.4
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-19
Description:
The Adobe Acrobat 8.2.4 Professional and Standard update addresses critical security vulnerabilities. Please see Security Bulletin APSB10-17 for details.
Vulnerabilities:
CVE-2010-1240
CVE-2010-2862
Included Updates:
Adobe Acrobat 8.2.4 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-17 
Title:
Adobe Acrobat 9.3.4
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-19
Description:
The Adobe Acrobat 9.3.4 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-1240
CVE-2010-2862
Included Updates:
Adobe Acrobat 9.3.4 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-17 
Title:
Adobe Reader 8.2.4
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-19
Description:
The Adobe Reader 8.2.4 update addresses critical security vulnerabilities. Please see Security Bulletin APSB10-17 for details.
Vulnerabilities:
CVE-2010-1240
CVE-2010-2862
Included Updates:
Adobe Reader 8.2.4
Applies to:
Adobe Reader

Bulletin ID:
APSB10-17 
Title:
Adobe Reader 9.3.4
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-19
Description:
The Adobe Reader 9.3.4 update addresses a critical security vulnerability. Please see Security Bulletin apsb10-17 for details.
Vulnerabilities:
CVE-2010-1240
CVE-2010-2862
Included Updates:
Adobe Reader 9.3.4
Applies to:
Adobe Reader

Bulletin ID:
HT4290 
Title:
Apple QuickTime 7.6.7
Update Type:
Critical Updates
Severity:
Date:
2010-08-13
Description:
QuickTime 7.6.7 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:

Included Updates:
Apple QuickTime 7.6.7 for Windows
Applies to:
QuickTime

Bulletin ID:
VMPlayer311 
Title:
VMPlayer 3.1.1
Update Type:
Critical Updates
Severity:
Date:
2010-08-13
Description:
Update to v3.1.1.
Vulnerabilities:

Included Updates:
VMPlayer 3.1.1
Applies to:
VMPlayer

Bulletin ID:
MZ2223 
Title:
MozyHome Remote Backup 2.2.2.3
Update Type:
Critical Updates
Severity:
Date:
2010-08-12
Description:
Update to v2.2.2.3.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.2.2.3
Applies to:
MozyHome Remote Backup

Bulletin ID:
OPERA1061 
Title:
Opera 10.61
Update Type:
Critical Updates
Severity:
Date:
2010-08-12
Description:
Opera 10.61 is a recommended security and stability upgrade. Opera highly recommends all users to upgrade to this version to take advantage of these improvements.
Vulnerabilities:

Included Updates:
Opera 10.61
Applies to:
Opera

Bulletin ID:
APSB10-16 
Title:
Adobe Air 2.0.3.13070
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-11
Description:
Upgrade to Adobe Air 2.0.3.13070
Vulnerabilities:
CVE-2010-0209
CVE-2010-2188
Included Updates:
Adobe Air 2.0.3.13070
Applies to:
Adobe Air

Bulletin ID:
APSB10-16 
Title:
Adobe Flash Player 10.1.82.76
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-11
Description:
Critical vulnerabilities have been identified in Adobe Flash Player version 10.1.53.64 and earlier. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2010-0209
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
Included Updates:
Adobe Flash Player 10.1.82.76 exe for Firefox, Safari, Opera
Adobe Flash Player 10.1.82.76 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB10-16 
Title:
Adobe Flash Player 9.0.280.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-11
Description:
Critical vulnerabilities have been identified in Adobe Flash Player version 10.1.53.64 and earlier. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system. For users who cannot update to Flash Player 10.1.82.76, Adobe has developed a patched version of Flash Player 9, Flash Player 9.0.280.
Vulnerabilities:
CVE-2010-0209
CVE-2010-2188
Included Updates:
Adobe Flash Player 9.0.280.0
Adobe Flash Player 9.0.280.0 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
Not Available 
Title:
Adobe Illustrator 15.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-08-06
Description:
The update 15.0.1 addresses a number of issues related to stability.
Vulnerabilities:

Included Updates:
Adobe Illustrator 15.0.1
Applies to:
Adobe Illustrator

Bulletin ID:
JAVA6021 
Title:
Java Runtime Environment 6.0.21
Update Type:
Updates
Severity:
Date:
2010-07-12
Description:
For Java SE 6u21, support has been added for the following system configurations: Oracle Enterprise Linux 5.5, Oracle Enterprise Linux 5.4, Oracle Enterprise Linux 4.8, Red Hat Enterprise Linux 5.5, Red Hat Enterprise Linux 5.4, Oracle VM 2.2.0.0.0, Google Chrome 4.0.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 21
Java Runtime Environment 6.0 x64 Update 21
Applies to:
Java Runtime Environment

Bulletin ID:
GIMP_2.6.10 
Title:
GIMP 2.6.10
Update Type:
Critical Updates
Severity:
Date:
2010-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.10
Applies to:
GIMP

Bulletin ID:
MZ2206 
Title:
MozyHome Remote Backup 2.2.0.6
Update Type:
Critical Updates
Severity:
Date:
2010-07-06
Description:
Update to v2.2.0.6.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.2.0.6
Applies to:
MozyHome Remote Backup

Bulletin ID:
OPERA1060 
Title:
Opera 10.60
Update Type:
Critical Updates
Severity:
Date:
2010-07-01
Description:
Opera 10.60 is a recommended upgrade offering new and improved features, plus security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 10.60
Applies to:
Opera

Bulletin ID:
APSB10-15 
Title:
Adobe Acrobat 8.2.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-30
Description:
The Adobe Acrobat 8.2.3 Professional and Standard update addresses critical security vulnerabilities. Please see Security Bulletin APSB10-15 for details. Adobe always recommends that you install the latest security updates.
Vulnerabilities:
CVE-2010-2211
CVE-2010-2212
Included Updates:
Adobe Acrobat 8.2.3 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-15 
Title:
Adobe Acrobat 9.3.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-30
Description:
The Adobe Acrobat 9.3.3 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-2211
CVE-2010-2212
Included Updates:
Adobe Acrobat 9.3.3 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-15 
Title:
Adobe Reader 8.2.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-30
Description:
The Adobe Reader 8.2.3 update addresses critical security vulnerabilities. Please see Security Bulletin APSB10-15 for details. Adobe always recommends that you install the latest security updates.
Vulnerabilities:
CVE-2010-2211
CVE-2010-2212
Included Updates:
Adobe Reader 8.2.3
Applies to:
Adobe Reader

Bulletin ID:
APSB10-15 
Title:
Adobe Reader 9.3.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-30
Description:
The Adobe Reader 9.3.3 update addresses a critical security vulnerability. Please see Security Bulletin APSB10-15 for details. Adobe always recommends that you install the latest security updates.
Vulnerabilities:
CVE-2010-2211
CVE-2010-2212
Included Updates:
Adobe Reader 9.3.3
Applies to:
Adobe Reader

Bulletin ID:
APSB10-14 
Title:
Adobe Air 2.0.2.12610
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-29
Description:
Upgrade to Adobe Air 2.0.2.12610
Vulnerabilities:
CVE-2008-4546
CVE-2009-3793
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
Included Updates:
Adobe Air 2.0.2.12610
Applies to:
Adobe Air

Bulletin ID:
GIMP_2.6.9 
Title:
GIMP 2.6.9
Update Type:
Critical Updates
Severity:
Date:
2010-06-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.9
Applies to:
GIMP

Bulletin ID:
XNV1976 
Title:
XnView 1.97.6
Update Type:
Critical Updates
Severity:
Date:
2010-06-17
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.6
Applies to:
XnView

Bulletin ID:
APSB10-14 
Title:
Adobe Flash Player 9.0.277.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-15
Description:
Critical vulnerabilities have been identified in Adobe Flash Player version 10.0.45.2 and earlier. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2010-2189
Included Updates:
Adobe Flash Player 9.0.277.0
Adobe Flash Player 9.0.277.0 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
HT1222 
Title:
Apple QuickTime 7.6.6
Update Type:
Critical Updates
Severity:
Date:
2010-06-15
Description:
QuickTime 7.6.6 is recommended for all QuickTime 7 users and includes changes that increase reliability, improve compatibility and address security.
Vulnerabilities:

Included Updates:
Apple QuickTime 7.6.6 for Windows
Applies to:
QuickTime

Bulletin ID:
XNV1975 
Title:
XnView 1.97.5
Update Type:
Critical Updates
Severity:
Date:
2010-06-11
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.5
Applies to:
XnView

Bulletin ID:
APSB10-14 
Title:
Adobe Flash Player 10.1.53.64
Update Type:
Security Updates
Severity:
Critical
Date:
2010-06-10
Description:
Critical vulnerabilities have been identified in Adobe Flash Player version 10.0.45.2 and earlier. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2008-4546
CVE-2009-3793
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
Included Updates:
Adobe Flash Player 10.1.53.64 exe for Firefox, Safari, Opera
Adobe Flash Player 10.1.53.64 msi
Applies to:
Adobe Flash Player

Bulletin ID:
AOO_3.2.1 
Title:
OpenOffice.org 3.2.1
Update Type:
Critical Updates
Severity:
Date:
2010-06-04
Description:
This is a bugfix release but shows also a refreshed brand from OpenOffice.org's new sponsor Oracle.
Vulnerabilities:

Included Updates:
OpenOffice.org 3.2.1
Applies to:
OpenOffice.org

Bulletin ID:
YM10001270 
Title:
Yahoo Messenger 10.0.0.1270
Update Type:
Updates
Severity:
Date:
2010-06-04
Description:
The release 10.0.0.1270 added more new features, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
Yahoo Messenger 10.0.0.1270
Applies to:
Yahoo Messenger

Bulletin ID:
VMPlayer310 
Title:
VMPlayer 3.1.0
Update Type:
Critical Updates
Severity:
Date:
2010-05-27
Description:
Update to v3.1.0.
Vulnerabilities:

Included Updates:
VMPlayer 3.1.0
Applies to:
VMPlayer

Bulletin ID:
MZ2000 
Title:
MozyHome Remote Backup 2.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2010-05-17
Description:
Update to v2.0.0.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.0.0.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
APSB10-03 
Title:
Adobe Shockwave Player 11.5.6.606
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-12
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.5.2.602 and earlier versions, on the Windows and Macintosh operating systems. The vulnerabilities could allow an attacker, who successfully exploits the vulnerabilities, to run malicious code on the affected system. Adobe has provided a solution for the reported vulnerabilities.
Vulnerabilities:
CVE-2009-4002
CVE-2009-4003
Included Updates:
Adobe Shockwave Player 11.5.6.606
Applies to:
Adobe Shockwave Player

Bulletin ID:
APSB10-12 
Title:
Adobe Shockwave Player 11.5.7.609
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-12
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.5.6.606 and earlier versions on the Windows and Macintosh operating systems. The vulnerabilities could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system.
Vulnerabilities:
CVE-2010-0127
Included Updates:
Adobe Shockwave Player 11.5.7.609
Applies to:
Adobe Shockwave Player

Bulletin ID:
Pidgin27099 
Title:
Pidgin 2.7.0
Update Type:
Critical Updates
Severity:
Date:
2010-05-12
Description:
This update adds new fetures and fixes few bugs.
Vulnerabilities:
CVE-2010-1624
Included Updates:
Pidgin 2.7.0
Applies to:
Pidgin

Bulletin ID:
APSB10-02 
Title:
Adobe Reader 8.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-11
Description:
The Adobe Reader 8.2 update addresses a critical security vulnerability. Please see Security Bulletin APSB10-02 for details. This is a security update and Adobe Reader 8.2 is available as a full installer.
Vulnerabilities:
CVE-2009-3953
CVE-2009-3954
Included Updates:
Adobe Reader 8.2.0
Applies to:
Adobe Reader

Bulletin ID:
APSB10-02 
Title:
Adobe Reader 9.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-11
Description:
The Adobe Reader 9.3 update addresses a critical security vulnerability. Please see Security Bulletin APSB10-02 for details. Adobe Reader 9.3 is available as a full installer.
Vulnerabilities:
CVE-2009-3953
CVE-2009-3954
Included Updates:
Adobe Reader 9.3.0
Applies to:
Adobe Reader

Bulletin ID:
JAVA6020 
Title:
Java Runtime Environment 6.0.20
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-06
Description:
This release contains critical security updates to the Java runtime.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 20
Java Runtime Environment 6.0 x64 Update 20
Applies to:
Java Runtime Environment

Bulletin ID:
AA810 
Title:
Adobe Acrobat 8.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.0 Professional and Standard update addresses several known issues in Acrobat 8 Professional and Standard software. Adobe recommends that all Acrobat 8 Standard and Professional users apply this update.
Vulnerabilities:

Included Updates:
Adobe Acrobat 8.1.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB07-18 
Title:
Adobe Acrobat 8.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.1 Professional and Standard update addresses several known issues in Acrobat 8 Professional and Standard software. Adobe recommends that all Acrobat 8 Professional or Standard users apply this update.
Vulnerabilities:
CVE-2007-5020
Included Updates:
Adobe Acrobat 8.1.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSA08-01 
Title:
Adobe Acrobat 8.1.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.2 Professional and Standard update addresses several known issues in Acrobat 8 software. Adobe recommends that all Acrobat 8 Professional and Standard users apply this update.
Vulnerabilities:
CVE-2008-0667
Included Updates:
Adobe Acrobat 8.1.2 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB08-19 
Title:
Adobe Acrobat 8.1.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.3 Professional, Standard, and 3D update addresses several known issues in Acrobat 8 software. Adobe recommends that all Acrobat 8 Professional, Standard, and 3D users apply this update.
Vulnerabilities:
CVE-2008-2992
Included Updates:
Adobe Acrobat 8.1.3 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-04 
Title:
Adobe Acrobat 8.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.4 update addresses several security vulnerabilities.
Vulnerabilities:
CVE-2009-0658
Included Updates:
Adobe Acrobat 8.1.4 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-06 
Title:
Adobe Acrobat 8.1.5
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.5 update addresses a critical security vulnerability.
Vulnerabilities:
CVE-2009-1492
Included Updates:
Adobe Acrobat 8.1.5 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-07 
Title:
Adobe Acrobat 8.1.6
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.6 update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2009-0198
Included Updates:
Adobe Acrobat 8.1.6 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-15 
Title:
Adobe Acrobat 8.1.7
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.1.7 update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2007-0048
Included Updates:
Adobe Acrobat 8.1.7 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-02 
Title:
Adobe Acrobat 8.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.2 update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2009-3953
Included Updates:
Adobe Acrobat 8.2.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-07 
Title:
Adobe Acrobat 8.2.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.2.1 Professional and Standard update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2010-0188
Included Updates:
Adobe Acrobat 8.2.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-09 
Title:
Adobe Acrobat 8.2.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 8.2.2 Professional and Standard update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2010-0190
Included Updates:
Adobe Acrobat 8.2.2 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-15 
Title:
Adobe Acrobat 9.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 9.2 Pro and Standard update addresses a number of customer workflow issues and critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2007-0048
Included Updates:
Adobe Acrobat 9.2.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-02 
Title:
Adobe Acrobat 9.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 9.3 Pro and Standard update addresses a number of customer workflow issues and critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2009-3953
Included Updates:
Adobe Acrobat 9.3.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-07 
Title:
Adobe Acrobat 9.3.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 9.3.1 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-0188
Included Updates:
Adobe Acrobat 9.3.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB10-09 
Title:
Adobe Acrobat 9.3.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-05-03
Description:
The Adobe Acrobat 9.3.2 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
APSB10-09
Included Updates:
Adobe Acrobat 9.3.2 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
PY27150 
Title:
Python 2.7
Update Type:
Critical Updates
Severity:
Date:
2010-05-01
Description:
The release 2.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 2.7 msi
Python 2.7 msi x64
Applies to:
Python

Bulletin ID:
APSB09-03 
Title:
Adobe Acrobat 9.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-30
Description:
The Adobe Acrobat 9.1 Pro and Standard update addresses a number of customer workflow issues and a critical security vulnerability while providing more overall stability.
Vulnerabilities:
CVE-2009-0658
Included Updates:
Adobe Acrobat 9.1.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-06 
Title:
Adobe Acrobat 9.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-30
Description:
The Adobe Acrobat 9.1.1 Pro and Standard update a critical security vulnerability while providing more overall stability.
Vulnerabilities:
CVE-2009-1492
Included Updates:
Adobe Acrobat 9.1.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-07 
Title:
Adobe Acrobat 9.1.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-30
Description:
The Adobe Acrobat 9.1.2 Pro and Standard update addresses critical security vulnerabilities and a number of customer workflow issues while providing more overall stability.
Vulnerabilities:
CVE-2009-0
CVE-2009-0198
CVE-2009-0509
Included Updates:
Adobe Acrobat 9.1.2 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB09-10 
Title:
Adobe Acrobat 9.1.3
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-30
Description:
The Adobe Acrobat 9.1.3 Pro and Standard update addresses a number of customer workflow issues and critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2009-1862
Included Updates:
Adobe Acrobat 9.1.3 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
XNV1974 
Title:
XnView 1.97.4
Update Type:
Critical Updates
Severity:
Date:
2010-04-30
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.4
Applies to:
XnView

Bulletin ID:
APSB10-07 
Title:
Adobe Reader 8.2.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-29
Description:
The Adobe Reader 8.2.1 update addresses critical security vulnerabilities. Please see Security Bulletin APSB10-07 for details. This is a security update that can be installed on Adobe Reader 8.2.
Vulnerabilities:
CVE-2010-0186
CVE-2010-0188
Included Updates:
Adobe Reader 8.2.1
Applies to:
Adobe Reader

Bulletin ID:
APSB10-09 
Title:
Adobe Reader 8.2.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-29
Description:
The Adobe Reader 8.2.2 update addresses critical security vulnerabilities. Please see Security Bulletin APSB10-09 for details. This update can be installed on Adobe Reader 8.2 or 8.2.1.
Vulnerabilities:
CVE-2010-0190
CVE-2010-0191
Included Updates:
Adobe Reader 8.2.2
Applies to:
Adobe Reader

Bulletin ID:
APSB10-07 
Title:
Adobe Reader 9.3.1
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-29
Description:
The Adobe Reader MUI 9.3.1 update addresses critical security vulnerabilities while providing more stability.This update can be applied only to Adobe Reader MUI version 9.3.
Vulnerabilities:
CVE-2010-0186
CVE-2010-0188
Included Updates:
Adobe Reader 9.3.1
Applies to:
Adobe Reader

Bulletin ID:
APSB10-09 
Title:
Adobe Reader 9.3.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-29
Description:
The Adobe Reader 9.3.2 update addresses a critical security vulnerability. Please see Security Bulletin APSB10-09 for details. This update can be applied to Adobe Reader 9.3 or 9.3.1.
Vulnerabilities:
CVE-2010-0190
CVE-2010-0191
Included Updates:
Adobe Reader 9.3.2
Applies to:
Adobe Reader

Bulletin ID:
APSB10-06 
Title:
Adobe Flash Player 10.0.45.2
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-28
Description:
A critical vulnerability has been identified in Adobe Flash Player version 10.0.42.34 and earlier. This vulnerability (CVE-2010-0186) could subvert the domain sandbox and make unauthorized cross-domain requests.
Vulnerabilities:
CVE-2010-0186
CVE-2010-0187
Included Updates:
Adobe Flash Player 10.0.45.2 exe for Firefox, Safari, Opera
Adobe Flash Player 10.0.45.2 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB10-06 
Title:
Adobe Flash Player 9.0.262.0
Update Type:
Security Updates
Severity:
Critical
Date:
2010-04-28
Description:
A critical vulnerability has been identified in Adobe Flash Player version 10.0.42.34 and earlier. This vulnerability (CVE-2010-0186) could subvert the domain sandbox and make unauthorized cross-domain requests.
Vulnerabilities:
CVE-2010-0186
Included Updates:
Adobe Flash Player 9.0.262.0
Adobe Flash Player 9.0.262.0 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
XNV1973 
Title:
XnView 1.97.3
Update Type:
Critical Updates
Severity:
Date:
2010-04-23
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.3
Applies to:
XnView

Bulletin ID:
winrar393 
Title:
WinRAR 3.93
Update Type:
Critical Updates
Severity:
Date:
2010-03-15
Description:
In the release 3.93 bugs in the switches have been fixed, please see newsletter for the details.
Vulnerabilities:

Included Updates:
WinRAR 3.93
WinRAR 3.93 x64
Applies to:
WinRAR

Bulletin ID:
XNV1972 
Title:
XnView 1.97.2
Update Type:
Critical Updates
Severity:
Date:
2010-03-01
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.2
Applies to:
XnView

Bulletin ID:
XNV1971 
Title:
XnView 1.97.1
Update Type:
Critical Updates
Severity:
Date:
2010-02-27
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.97.1
Applies to:
XnView

Bulletin ID:
VMPlayer301 
Title:
VMPlayer 3.0.1
Update Type:
Critical Updates
Severity:
Date:
2010-02-23
Description:
Update to v3.0.1.
Vulnerabilities:

Included Updates:
VMPlayer 3.0.1
Applies to:
VMPlayer

Bulletin ID:
TS240 
Title:
TreeSizeFree 2.4
Update Type:
Critical Updates
Severity:
Date:
2010-02-10
Description:
The release 2.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 2.4
Applies to:
TreeSizeFree

Bulletin ID:
ApacheHTTPServer13x 
Title:
Apache HTTP Server 1.3.
Update Type:
Critical Updates
Severity:
Date:
2010-02-02
Description:
The release 1.3.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 1.3.x
Applies to:
Apache HTTP Server

Bulletin ID:
STPV2300 
Title:
STPViewer 2.3.0.0.
Update Type:
Critical Updates
Severity:
Date:
2009-12-31
Description:
This release added new features and improved overall performance.
Vulnerabilities:

Included Updates:
STPViewer 2.3.0.0.
Applies to:
STPViewer

Bulletin ID:
BZ_7x 
Title:
BullZip PDF Printer 7.
Update Type:
Critical Updates
Severity:
Date:
2009-12-25
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 7.x
Applies to:
BullzipPDFPrinter

Bulletin ID:
GIMP_2.6.8 
Title:
GIMP 2.6.8
Update Type:
Critical Updates
Severity:
Date:
2009-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.8
Applies to:
GIMP

Bulletin ID:
VMPlayer300 
Title:
VMPlayer 3.0.0
Update Type:
Critical Updates
Severity:
Date:
2009-12-04
Description:
Update to v3.0.0.
Vulnerabilities:

Included Updates:
VMPlayer 3.0.0
Applies to:
VMPlayer

Bulletin ID:
OSI_0.47.0.0 
Title:
Inkscape 0.47.0.0
Update Type:
Critical Updates
Severity:
Date:
2009-11-25
Description:
Minor update
Vulnerabilities:

Included Updates:
Inkscape 0.47.0.0
Applies to:
Inkscape

Bulletin ID:
PY311150 
Title:
Python 3.1.1
Update Type:
Critical Updates
Severity:
Date:
2009-08-17
Description:
The release 3.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.1.1 msi
Python 3.1.1 msi x64
Applies to:
Python

Bulletin ID:
GIMP_2.6.7 
Title:
GIMP 2.6.7
Update Type:
Critical Updates
Severity:
Date:
2009-08-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.7
Applies to:
GIMP

Bulletin ID:
WM2124 
Title:
WinMerge 2.12.4
Update Type:
Critical Updates
Severity:
Date:
2009-06-09
Description:
Update to v2.12.4.
Vulnerabilities:

Included Updates:
WinMerge 2.12.4
Applies to:
WinMerge

Bulletin ID:
PY31150 
Title:
Python 3.1
Update Type:
Critical Updates
Severity:
Date:
2009-06-07
Description:
The release 3.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.1 msi
Python 3.1 msi x64
Applies to:
Python

Bulletin ID:
BZ_6x 
Title:
BullZip PDF Printer 6.
Update Type:
Critical Updates
Severity:
Date:
2009-05-04
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 6.x
Applies to:
BullzipPDFPrinter

Bulletin ID:
WM2122 
Title:
WinMerge 2.12.2
Update Type:
Critical Updates
Severity:
Date:
2009-04-01
Description:
Update to v2.12.2.
Vulnerabilities:

Included Updates:
WinMerge 2.12.2
Applies to:
WinMerge

Bulletin ID:
GIMP_2.6.6 
Title:
GIMP 2.6.6
Update Type:
Critical Updates
Severity:
Date:
2009-03-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.6
Applies to:
GIMP

Bulletin ID:
WM2120 
Title:
WinMerge 2.12.0
Update Type:
Critical Updates
Severity:
Date:
2009-03-07
Description:
Update to v2.12.0.
Vulnerabilities:

Included Updates:
WinMerge 2.12.0
Applies to:
WinMerge

Bulletin ID:
PY301150 
Title:
Python 3.0.1
Update Type:
Critical Updates
Severity:
Date:
2009-02-13
Description:
The release 3.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.0.1 msi
Python 3.0.1 msi x64
Applies to:
Python

Bulletin ID:
WM2104 
Title:
WinMerge 2.10.4
Update Type:
Critical Updates
Severity:
Date:
2009-01-13
Description:
Update to v2.10.4.
Vulnerabilities:

Included Updates:
WinMerge 2.10.4
Applies to:
WinMerge

Bulletin ID:
PY30150 
Title:
Python 3.0
Update Type:
Critical Updates
Severity:
Date:
2008-12-08
Description:
The release 3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.0 msi
Python 3.0 msi x64
Applies to:
Python

Bulletin ID:
VMW5xx 
Title:
VMWorkstation 5.
Update Type:
Critical Updates
Severity:
Date:
2008-11-06
Description:
The release 5.x.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 5.x.x
Applies to:
VMWorkstation

Bulletin ID:
JAVA51 
Title:
Java Runtime Environment 5.1
Update Type:
Updates
Severity:
Date:
2006-12-11
Description:
In the release 5.1 a number of significant new language features were added and there were also the improvements to the standard libraries.
Vulnerabilities:

Included Updates:
Java Runtime Environment 5.1
Java Runtime Environment 5.1 x64
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA42 
Title:
Java Runtime Environment 1.4.2
Update Type:
Updates
Severity:
Date:
2004-09-30
Description:
In the release 1.4 there were language changes (assert keyword) and library improvements.
Vulnerabilities:

Included Updates:
Java Runtime Environment 1.4.2
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA31 
Title:
Java Runtime Environment 1.3.1
Update Type:
Updates
Severity:
Date:
2002-02-06
Description:
In the release 1.3.1 JVM HotSpot was included.
Vulnerabilities:

Included Updates:
Java Runtime Environment 1.3.1
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA22 
Title:
Java Runtime Environment 1.2.2
Update Type:
Updates
Severity:
Date:
2000-05-08
Description:
The release 1.2 integrated Collections and Swing, added Java plug-in.
Vulnerabilities:

Included Updates:
Java Runtime Environment 1.2.2
Applies to:
Java Runtime Environment