LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2013 updates



Bulletin ID:
GoToMeeting611312 
Title:
GoToMeeting 6.1.1312
Update Type:
Critical Updates
Severity:
Date:
2013-12-31
Description:
Update to v6.1.1312.
Vulnerabilities:

Included Updates:
GoToMeeting 6.1.1312
Applies to:
GoToMeeting

Bulletin ID:
PdfXCV252140 
Title:
PDF-XChange Viewer 2.5.214
Update Type:
Critical Updates
Severity:
Date:
2013-12-31
Description:
Update to v2.5.214.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.214 exe
PDF-XChange Viewer 2.5.214 msi for 32-bit Windows
PDF-XChange Viewer 2.5.214 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
FOXITR6121224 
Title:
Foxit Reader 6.1.2.1224
Update Type:
Critical Updates
Severity:
Date:
2013-12-26
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
Foxit Reader 6.1.2.1224 exe
Foxit Reader 6.1.2.1224 msi
Applies to:
Foxit Reader

Bulletin ID:
PZ521 
Title:
PeaZip 5.2.1
Update Type:
Critical Updates
Severity:
Date:
2013-12-26
Description:
The release 5.2.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.2.1
PeaZip 5.2.1 x64
Applies to:
PeaZip

Bulletin ID:
GP3913776 
Title:
Google Picasa 3.9.137.76
Update Type:
Critical Updates
Severity:
Date:
2013-12-25
Description:
The release 3.9.137.76 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.76
Applies to:
Google Picasa

Bulletin ID:
GD11357820599 
Title:
Google Drive 1.13.5782.0599
Update Type:
Critical Updates
Severity:
Date:
2013-12-23
Description:
The update to v1.13.5782.0599.
Vulnerabilities:

Included Updates:
Google Drive 1.13.5782.0599
Applies to:
Google Drive

Bulletin ID:
GP3913774 
Title:
Google Picasa 3.9.137.74
Update Type:
Critical Updates
Severity:
Date:
2013-12-20
Description:
The release 3.9.137.74 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.74
Applies to:
Google Picasa

Bulletin ID:
TVGHTV_9.0.24951 
Title:
TeamViewer 9.0.24951
Update Type:
Critical Updates
Severity:
Date:
2013-12-20
Description:
The release 9.0.24848 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.24951
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.24951 
Title:
TeamViewer Host 9.0.24951
Update Type:
Critical Updates
Severity:
Date:
2013-12-20
Description:
The release 9.0.24951 contains minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.24951
Applies to:
TeamViewer Host

Bulletin ID:
CC4904471 
Title:
CCleaner 4.9.0.4471
Update Type:
Critical Updates
Severity:
Date:
2013-12-19
Description:
This release adds Google Chrome v32 cleaning and startup management, adds other new features, fixes minor bugs and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.9.0.4471
Applies to:
CCleaner

Bulletin ID:
WinSCP550 
Title:
WinSCP 5.5.0
Update Type:
Critical Updates
Severity:
Date:
2013-12-19
Description:
This release is back-propagated with some improvements and fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.5.0
Applies to:
WinSCP

Bulletin ID:
WR1105 
Title:
Wireshark 1.10.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-19
Description:
This release fixes few bugs, includes updated protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.10.5 x32
Wireshark 1.10.5 x64
Applies to:
Wireshark

Bulletin ID:
LBO4142 
Title:
LibreOffice 4.1.4
Update Type:
Critical Updates
Severity:
Date:
2013-12-18
Description:
It is the fourth bugfix release in the LibreOffice 4.1.x line which contains many exciting new features.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.4
Applies to:
LibreOffice

Bulletin ID:
IV437 
Title:
IrfanView 4.37
Update Type:
Critical Updates
Severity:
Date:
2013-12-17
Description:
Update to v4.37.
Vulnerabilities:

Included Updates:
IrfanView 4.37
Applies to:
IrfanView

Bulletin ID:
TVGHTV_9.0.24848 
Title:
TeamViewer 9.0.24848
Update Type:
Critical Updates
Severity:
Date:
2013-12-17
Description:
The release 9.0.24848 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.24848
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.24848 
Title:
TeamViewer Host 9.0.24848
Update Type:
Critical Updates
Severity:
Date:
2013-12-17
Description:
The release 9.0.24848 contains minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.24848
Applies to:
TeamViewer Host

Bulletin ID:
WR1104 
Title:
Wireshark 1.10.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-17
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
Included Updates:
Wireshark 1.10.4 x32
Wireshark 1.10.4 x64
Applies to:
Wireshark

Bulletin ID:
WR1812 
Title:
Wireshark 1.8.12
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-17
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:
CVE-2013-7112
CVE-2013-7114
Included Updates:
Wireshark 1.8.12 x32
Wireshark 1.8.12 x64
Applies to:
Wireshark

Bulletin ID:
CDBXP4524478 
Title:
CDBurnerXP 4.5.2.4478
Update Type:
Critical Updates
Severity:
Date:
2013-12-16
Description:
This release includes two new features, both of them very popular on UserVoice.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.2.4478 exe
CDBurnerXP 4.5.2.4478 exe x64
CDBurnerXP 4.5.2.4478 msi
CDBurnerXP 4.5.2.4478 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
Greenshot11717 
Title:
Greenshot 1.1.7.17
Update Type:
Critical Updates
Severity:
Date:
2013-12-16
Description:
Update to v1.1.7.17.
Vulnerabilities:

Included Updates:
Greenshot 1.1.7.17
Applies to:
Greenshot

Bulletin ID:
OPERA180128468 
Title:
Opera 18.0.1284.68
Update Type:
Critical Updates
Severity:
Date:
2013-12-16
Description:
Update to v18.0.1284.68.
Vulnerabilities:

Included Updates:
Opera 18.0.1284.68
Applies to:
Opera

Bulletin ID:
ultraVNC_1196 
Title:
UltraVNC 1.1.9.6
Update Type:
Critical Updates
Severity:
Date:
2013-12-16
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.1.9.6 exe
UltraVNC 1.1.9.6 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
XNV213 
Title:
XnView 2.13
Update Type:
Critical Updates
Severity:
Date:
2013-12-14
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.13
Applies to:
XnView

Bulletin ID:
FFS_6000 
Title:
FreeFileSync 6.0
Update Type:
Critical Updates
Severity:
Date:
2013-12-13
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.0
Applies to:
FreeFileSync

Bulletin ID:
GP3913769 
Title:
Google Picasa 3.9.137.69
Update Type:
Critical Updates
Severity:
Date:
2013-12-12
Description:
The release 3.9.137.69 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.69
Applies to:
Google Picasa

Bulletin ID:
SeaMonkey 2.23 
Title:
Mozilla SeaMonkey 2.23
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-12
Description:
This release contains important changes, introduces new features, resolves several security issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.23
Applies to:
SeaMonkey

Bulletin ID:
VLC212 
Title:
VLC Media Player 2.1.2
Update Type:
Critical Updates
Severity:
Date:
2013-12-12
Description:
The release 2.1.2 fixes lots of bugs, improves capabilities of 'RinceWind' and the Windows installer, updates most translations.
Vulnerabilities:

Included Updates:
VLC Media Player 2.1.2 exe
VLC Media Player 2.1.2 exe x64
Applies to:
VLC Media Player

Bulletin ID:
APSB13-28 
Title:
Adobe Air 3.9.0.1380
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
The AdobeAir is updated with important with important bug and security fixes.
Vulnerabilities:
CVE-2013-5331
CVE-2013-5332
Included Updates:
Adobe Air 3.9.0.1380
Applies to:
Adobe Air

Bulletin ID:
APSB13-28 
Title:
Adobe Flash Player 11.7.700.257
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-5331
CVE-2013-5332
Included Updates:
Adobe Flash Player 11.7.700.257 exe
Adobe Flash Player 11.7.700.257 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.257 msi
Adobe Flash Player 11.7.700.257 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-28 
Title:
Adobe Flash Player 11.9.900.170
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-5331
CVE-2013-5332
Included Updates:
Adobe Flash Player 11.9.900.170 exe
Adobe Flash Player 11.9.900.170 exe for Firefox, Safari, Opera
Adobe Flash Player 11.9.900.170 msi
Adobe Flash Player 11.9.900.170 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-29 
Title:
Adobe Shockwave Player 12.0.7.148
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
Update to v12.0.7.148.
Vulnerabilities:
CVE-2013-5333
CVE-2013-5334
Included Updates:
Adobe Shockwave Player 12.0.7.148 exe
Adobe Shockwave Player 12.0.7.148 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
MFSA2013-116 
Title:
Mozilla Firefox 26.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
This release introduces new features, improvements and fixes few security issues.
Vulnerabilities:
CVE-2013-5609
CVE-2013-5610
CVE-2013-5611
CVE-2013-5612
CVE-2013-5613
CVE-2013-5614
CVE-2013-5615
CVE-2013-5616
CVE-2013-5618
CVE-2013-5619
CVE-2013-6629
CVE-2013-6630
CVE-2013-6671
CVE-2013-6672
CVE-2013-6673
Included Updates:
Mozilla Firefox 26.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-116 
Title:
Mozilla Firefox ESR 24.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
This release includes few security fixes.
Vulnerabilities:
CVE-2013-5609
CVE-2013-5610
CVE-2013-5611
CVE-2013-5612
CVE-2013-5613
CVE-2013-5614
CVE-2013-5615
CVE-2013-5616
CVE-2013-5618
CVE-2013-5619
CVE-2013-6629
CVE-2013-6630
CVE-2013-6671
CVE-2013-6672
CVE-2013-6673
Included Updates:
Mozilla Firefox ESR 24.2.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-116 
Title:
Mozilla Thunderbird 24.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-10
Description:
This release contains few security fixes, resolves several issues.
Vulnerabilities:
CVE-2013-5609
CVE-2013-5610
CVE-2013-5611
CVE-2013-5612
CVE-2013-5613
CVE-2013-5614
CVE-2013-5615
CVE-2013-5616
CVE-2013-5618
CVE-2013-5619
CVE-2013-6629
CVE-2013-6630
CVE-2013-6671
CVE-2013-6672
CVE-2013-6673
Included Updates:
Mozilla Thunderbird 24.2.0
Applies to:
Thunderbird

Bulletin ID:
NP652 
Title:
Notepad++ 6.5.2
Update Type:
Critical Updates
Severity:
Date:
2013-12-10
Description:
Version 6.5.2 contains several new features and bug fixes, sort lines feature is one of them.
Vulnerabilities:

Included Updates:
Notepad++ 6.5.2
Applies to:
Notepad++

Bulletin ID:
OPERA180128463 
Title:
Opera 18.0.1284.63
Update Type:
Critical Updates
Severity:
Date:
2013-12-06
Description:
Update to v18.0.1284.63.
Vulnerabilities:

Included Updates:
Opera 18.0.1284.63
Applies to:
Opera

Bulletin ID:
NP651 
Title:
Notepad++ 6.5.1
Update Type:
Critical Updates
Severity:
Date:
2013-12-05
Description:
In release 6.5.1 the function list has been enhanced, also the scrolling problem is solved in the synaptics touchpad.
Vulnerabilities:

Included Updates:
Notepad++ 6.5.1
Applies to:
Notepad++

Bulletin ID:
TVGHTV_9.0.24482 
Title:
TeamViewer 9.0.24482
Update Type:
Critical Updates
Severity:
Date:
2013-12-05
Description:
The release 9.0.24482 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.24482
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.24482 
Title:
TeamViewer Host 9.0.24482
Update Type:
Critical Updates
Severity:
Date:
2013-12-05
Description:
The release 9.0.24482 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.24482
Applies to:
TeamViewer Host

Bulletin ID:
THG_2.10.1 
Title:
TortoiseHG 2.10.1
Update Type:
Critical Updates
Severity:
Date:
2013-12-05
Description:
The release 2.10.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.10.1
TortoiseHG 2.10.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
CFTP221792 
Title:
CoreFTP 2.2.1792
Update Type:
Critical Updates
Severity:
Date:
2013-12-04
Description:
The new release fixes few issues.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1792 exe
CoreFTP 2.2.1792 exe 64-bit
CoreFTP 2.2.1792 msi
CoreFTP 2.2.1792 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_31.0.1650.63 
Title:
Google Chrome 31.0.1650.63
Update Type:
Security Updates
Severity:
Critical
Date:
2013-12-04
Description:
This update includes 15 security fixes.
Vulnerabilities:
CVE-2013-6634
CVE-2013-6637
CVE-2013-6640
Included Updates:
Google Chrome 31.0.1650.63 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
WinSCP518 
Title:
WinSCP 5.1.8
Update Type:
Critical Updates
Severity:
Date:
2013-12-04
Description:
This release includes some improvements and fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.1.8
Applies to:
WinSCP

Bulletin ID:
MySQL5535 
Title:
MySQL Server 5.5.35
Update Type:
Critical Updates
Severity:
Date:
2013-12-03
Description:
The release 5.5.35 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.35
MySQL Server 5.5.35 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5615 
Title:
MySQL Server 5.6.15
Update Type:
Critical Updates
Severity:
Date:
2013-12-03
Description:
The release 5.6.15 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.15
MySQL Server 5.6.15 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL573 
Title:
MySQL Server 5.7.3
Update Type:
Critical Updates
Severity:
Date:
2013-12-03
Description:
The release 5.7.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.3
MySQL Server 5.7.3 x64
Applies to:
MySQL Server

Bulletin ID:
winrar501 
Title:
WinRAR 5.01
Update Type:
Critical Updates
Severity:
Date:
2013-12-03
Description:
This version provides better update performance for archives containing both quick open information and service records, such as NTFS file security.
Vulnerabilities:

Included Updates:
WinRAR 5.01
WinRAR 5.01 x64
Applies to:
WinRAR

Bulletin ID:
Not Available 
Title:
Adobe Shockwave Player 12.0.6.147
Update Type:
Critical Updates
Severity:
Date:
2013-11-29
Description:
Update to v12.0.6.147.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.0.6.147 exe
Adobe Shockwave Player 12.0.6.147 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
PDFCREATOR172 
Title:
PDFCreator 1.7.2
Update Type:
Critical Updates
Severity:
Date:
2013-11-29
Description:
This release fixes few bugs and includes several improvements.
Vulnerabilities:

Included Updates:
PDFCreator 1.7.2
Applies to:
PDFCreator

Bulletin ID:
TSVN_1.8.4.24972 
Title:
TortoiseSVN 1.8.4
Update Type:
Critical Updates
Severity:
Date:
2013-11-27
Description:
The release 1.8.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.4
TortoiseSVN 1.8.4 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
XNV212 
Title:
XnView 2.12
Update Type:
Critical Updates
Severity:
Date:
2013-11-26
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.12
Applies to:
XnView

Bulletin ID:
CC4804428 
Title:
CCleaner 4.8.0.4428
Update Type:
Critical Updates
Severity:
Date:
2013-11-25
Description:
This release adds Firefox 27 new cache location cleaning, fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.8.0.4428
Applies to:
CCleaner

Bulletin ID:
MZ2242360 
Title:
MozyHome Remote Backup 2.24.2.360
Update Type:
Critical Updates
Severity:
Date:
2013-11-25
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.24.2.360
Applies to:
MozyHome Remote Backup

Bulletin ID:
PZ520 
Title:
PeaZip 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2013-11-25
Description:
The release 5.2.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.2.0
PeaZip 5.2.0 x64
Applies to:
PeaZip

Bulletin ID:
WNMP5666 
Title:
Winamp 5.666
Update Type:
Critical Updates
Severity:
Date:
2013-11-25
Description:
The new release contains lots of general tweaks, improvements, optimizations and fixes.
Vulnerabilities:

Included Updates:
Winamp 5.666
Applies to:
Winamp

Bulletin ID:
SeaMonkey 2.22.1 
Title:
Mozilla SeaMonkey 2.22.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-21
Description:
This release includes few non-security fixes and resolves miscellaneous Network Security Services vulnerabilities.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.22.1
Applies to:
SeaMonkey

Bulletin ID:
SKYPE6110102 
Title:
Skype 6.11.0.102
Update Type:
Critical Updates
Severity:
Date:
2013-11-20
Description:
Update to v6.11.0.102.
Vulnerabilities:

Included Updates:
Skype 6.11.0.102
Applies to:
Skype

Bulletin ID:
WNMP566 
Title:
Winamp 5.66
Update Type:
Critical Updates
Severity:
Date:
2013-11-20
Description:
The new release contains lots of general tweaks, improvements, optimizations and fixes.
Vulnerabilities:

Included Updates:
Winamp 5.66
Applies to:
Winamp

Bulletin ID:
XNV211 
Title:
XnView 2.11
Update Type:
Critical Updates
Severity:
Date:
2013-11-20
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.11
Applies to:
XnView

Bulletin ID:
MFSA2013-103 
Title:
Mozilla Thunderbird 24.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-19
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2013-1741
CVE-2013-2566
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
Included Updates:
Mozilla Thunderbird 24.1.1
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-103 
Title:
Mozilla Thunderbird ESR 17.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-19
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2013-1741
CVE-2013-2566
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
Included Updates:
Mozilla Thunderbird ESR 17.0.11
Applies to:
Thunderbird

Bulletin ID:
Snagit1130107 
Title:
SnagIT 11.3.0.107
Update Type:
Critical Updates
Severity:
Date:
2013-11-19
Description:
This a minor release which fixes few bugs and adds some new abilities, improves performance.
Vulnerabilities:

Included Updates:
SnagIT 11.3.0.107
Applies to:
SnagIT

Bulletin ID:
XNV210 
Title:
XnView 2.10
Update Type:
Critical Updates
Severity:
Date:
2013-11-19
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.10
Applies to:
XnView

Bulletin ID:
OPERA180128449 
Title:
Opera 18.0.1284.49
Update Type:
Critical Updates
Severity:
Date:
2013-11-18
Description:
Update to v18.0.1284.49.
Vulnerabilities:

Included Updates:
Opera 18.0.1284.49
Applies to:
Opera

Bulletin ID:
VLC211 
Title:
VLC Media Player 2.1.1
Update Type:
Critical Updates
Severity:
Date:
2013-11-18
Description:
The release 2.1.1 fixes lots of bugs, improves capabilities of 'RinceWind' and the Windows installer, updates most translations.
Vulnerabilities:

Included Updates:
VLC Media Player 2.1.1 exe
VLC Media Player 2.1.1 exe x64
Applies to:
VLC Media Player

Bulletin ID:
PY333150 
Title:
Python 3.3.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-17
Description:
The release 3.3.3 fixes several security and a lot of overall bug fixes, adds new features and improvs overall performance.
Vulnerabilities:

Included Updates:
Python 3.3.3 msi
Python 3.3.3 msi x64
Applies to:
Python

Bulletin ID:
ApacheHTTPServer22x 
Title:
Apache HTTP Server 2.2.
Update Type:
Critical Updates
Severity:
Date:
2013-11-16
Description:
The release 2.2.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.2.x
Applies to:
Apache HTTP Server

Bulletin ID:
MFSA2013-103 
Title:
Mozilla Firefox 25.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-15
Description:
This release contains many new features, improvements and security fixes.
Vulnerabilities:
CVE-2013-1741
CVE-2013-2566
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
Included Updates:
Mozilla Firefox 25.0.1
Applies to:
Firefox

Bulletin ID:
MFSA2013-103 
Title:
Mozilla Firefox ESR 17.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-15
Description:
This release includes an update ESR17 to NSS 3.14.5 RTM.
Vulnerabilities:
CVE-2013-1741
CVE-2013-2566
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
Included Updates:
Mozilla Firefox ESR 17.0.11
Applies to:
Firefox

Bulletin ID:
MFSA2013-103 
Title:
Mozilla Firefox ESR 24.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-15
Description:
This release includes update for Mozilla to NSS 3.15.3 with the security fix.
Vulnerabilities:
CVE-2013-1741
CVE-2013-2566
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
Included Updates:
Mozilla Firefox ESR 24.1.1
Applies to:
Firefox

Bulletin ID:
PdfXCV252131 
Title:
PDF-XChange Viewer 2.5.213.1
Update Type:
Critical Updates
Severity:
Date:
2013-11-15
Description:
The release 2.5.213.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.213.1 exe
PDF-XChange Viewer 2.5.213.1 msi for 32-bit Windows
PDF-XChange Viewer 2.5.213.1 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
VMPlayer503 
Title:
VMPlayer 5.0.3
Update Type:
Critical Updates
Severity:
Date:
2013-11-14
Description:
Update to v5.0.3.
Vulnerabilities:

Included Updates:
VMPlayer 5.0.3
Applies to:
VMPlayer

Bulletin ID:
FFS_52300 
Title:
FreeFileSync 5.23
Update Type:
Critical Updates
Severity:
Date:
2013-11-13
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.23
Applies to:
FreeFileSync

Bulletin ID:
APSB13-26 
Title:
Adobe Air 3.9.0.1210
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-12
Description:
Update to v3.9.0.1210.
Vulnerabilities:
CVE-2013-5329
CVE-2013-5330
Included Updates:
Adobe Air 3.9.0.1210
Applies to:
Adobe Air

Bulletin ID:
APSB13-26 
Title:
Adobe Flash Player 11.7.700.252
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-12
Description:
Update to v11.7.700.252.
Vulnerabilities:
CVE-2013-5329
CVE-2013-5330
Included Updates:
Adobe Flash Player 11.7.700.252 exe
Adobe Flash Player 11.7.700.252 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.252 msi
Adobe Flash Player 11.7.700.252 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-26 
Title:
Adobe Flash Player 11.9.900.152
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-12
Description:
Update to v11.9.900.152.
Vulnerabilities:
CVE-2013-5329
CVE-2013-5330
Included Updates:
Adobe Flash Player 11.9.900.152 exe
Adobe Flash Player 11.9.900.152 exe for Firefox, Safari, Opera
Adobe Flash Player 11.9.900.152 msi
Adobe Flash Player 11.9.900.152 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_31.0.1650.48 
Title:
Google Chrome 31.0.1650.48
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-12
Description:
Thie release contains security fixes and updated FlashPlayer.
Vulnerabilities:
CVE-2013-6621
CVE-2013-6622
CVE-2013-6625
Included Updates:
Google Chrome 31.0.1650.48 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MZ2241358 
Title:
MozyHome Remote Backup 2.24.1.358
Update Type:
Critical Updates
Severity:
Date:
2013-11-10
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.24.1.358
Applies to:
MozyHome Remote Backup

Bulletin ID:
PY276150 
Title:
Python 2.7.6
Update Type:
Critical Updates
Severity:
Date:
2013-11-10
Description:
This is a 2.7 series bugfix release.
Vulnerabilities:

Included Updates:
Python 2.7.6 msi
Python 2.7.6 msi x64
Applies to:
Python

Bulletin ID:
ITUNES11138 
Title:
iTunes 11.1.3
Update Type:
Critical Updates
Severity:
Date:
2013-11-05
Description:
This version of iTunes resolves an issue where the equalizer may not work as expected and improves performance when switching views in large iTunes libraries. This update also includes additional minor bug fixes.
Vulnerabilities:

Included Updates:
iTunes 11.1.3 for Windows (32-bit)
iTunes 11.1.3 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
LBO4132 
Title:
LibreOffice 4.1.3
Update Type:
Critical Updates
Severity:
Date:
2013-11-04
Description:
The release 4.1.3 fixes few bugs, adds new features and improves overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.3
Applies to:
LibreOffice

Bulletin ID:
THG_2.10.0 
Title:
TortoiseHG 2.10
Update Type:
Critical Updates
Severity:
Date:
2013-11-04
Description:
The release 2.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.10
TortoiseHG 2.10 64-bit
Applies to:
TortoiseHG

Bulletin ID:
WR1103 
Title:
Wireshark 1.10.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-04
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:
CVE-2013-6336
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
Included Updates:
Wireshark 1.10.3 x32
Wireshark 1.10.3 x64
Applies to:
Wireshark

Bulletin ID:
WR1811 
Title:
Wireshark 1.8.11
Update Type:
Security Updates
Severity:
Critical
Date:
2013-11-04
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:
CVE-2013-6336
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
Included Updates:
Wireshark 1.8.11 x32
Wireshark 1.8.11 x64
Applies to:
Wireshark

Bulletin ID:
FOXITR6111031 
Title:
Foxit Reader 6.1.1.1031
Update Type:
Critical Updates
Severity:
Date:
2013-10-31
Description:
This release fixed an issue where the Foxit plugin was not adopted by default in Firefox and Chrome browsers.
Vulnerabilities:

Included Updates:
Foxit Reader 6.1.1.1031 exe
Foxit Reader 6.1.1.1031 msi
Applies to:
Foxit Reader

Bulletin ID:
GE7122041 
Title:
Google Earth 7.1.2.2041
Update Type:
Critical Updates
Severity:
Date:
2013-10-31
Description:
The release 7.1.2.2041 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 7.1.2.2041
Applies to:
Google Earth

Bulletin ID:
TSVN_1.8.3.24901 
Title:
TortoiseSVN 1.8.3
Update Type:
Critical Updates
Severity:
Date:
2013-10-31
Description:
The release 1.8.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.3
TortoiseSVN 1.8.3 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
CFTP221789 
Title:
CoreFTP 2.2.1789
Update Type:
Critical Updates
Severity:
Date:
2013-10-30
Description:
The release 2.2.1789 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1789 exe
CoreFTP 2.2.1789 exe 64-bit
CoreFTP 2.2.1789 msi
CoreFTP 2.2.1789 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
FOXITPH6111025 
Title:
Foxit PhantomPDF Business 6.1.1.1025
Update Type:
Critical Updates
Severity:
Date:
2013-10-30
Description:
The release 6.1.1.1025 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.1.1.1025
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH6111025 
Title:
Foxit PhantomPDF Standard 6.1.1.1025
Update Type:
Critical Updates
Severity:
Date:
2013-10-30
Description:
The release 6.1.1.1025 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.1.1.1025
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
SeaMonkey 2.22 
Title:
Mozilla SeaMonkey 2.22
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-30
Description:
This release contains few Mozilla platform changes, fixes few stability and security issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.22
Applies to:
SeaMonkey

Bulletin ID:
MZ2240355 
Title:
MozyHome Remote Backup 2.24.0.355
Update Type:
Critical Updates
Severity:
Date:
2013-10-30
Description:
This release improves the performane, adds new features and fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.24.0.355
Applies to:
MozyHome Remote Backup

Bulletin ID:
WINZIP18010661 
Title:
WinZip 18.0.10661
Update Type:
Critical Updates
Severity:
Date:
2013-10-30
Description:
WinZip 18.0 improves cloud features, introduces support for SugarSync and new add-ons.
Vulnerabilities:

Included Updates:
WinZip 18.0.10661 32-bit
WinZip 18.0.10661 64-bit
Applies to:
WinZip

Bulletin ID:
Not Available 
Title:
Adobe Shockwave Player 12.0.5.146
Update Type:
Critical Updates
Severity:
Date:
2013-10-29
Description:
Update to v12.0.5.146.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.0.5.146 exe
Adobe Shockwave Player 12.0.5.146 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
Greenshot1162779 
Title:
Greenshot 1.1.6.2779
Update Type:
Critical Updates
Severity:
Date:
2013-10-29
Description:
Update to v1.1.6.2779.
Vulnerabilities:

Included Updates:
Greenshot 1.1.6.2779
Applies to:
Greenshot

Bulletin ID:
MFSA2013-99 
Title:
Mozilla Firefox 25.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-29
Description:
This release contains many new features, improvements and security fixes.
Vulnerabilities:
CVE-2013-1739
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5593
CVE-2013-5595
CVE-2013-5596
CVE-2013-5597
CVE-2013-5598
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5603
CVE-2013-5604
Included Updates:
Mozilla Firefox 25.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-98 
Title:
Mozilla Firefox ESR 17.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-29
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2013-1739
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Included Updates:
Mozilla Firefox ESR 17.0.10
Applies to:
Firefox

Bulletin ID:
MFSA2013-99 
Title:
Mozilla Firefox ESR 24.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-29
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2013-1739
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5593
CVE-2013-5595
CVE-2013-5596
CVE-2013-5597
CVE-2013-5598
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5603
CVE-2013-5604
Included Updates:
Mozilla Firefox ESR 24.1.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-98 
Title:
Mozilla Thunderbird 24.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-29
Description:
This release fixes few security and non-security issues.
Vulnerabilities:
CVE-2013-1739
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5593
CVE-2013-5595
CVE-2013-5596
CVE-2013-5597
CVE-2013-5598
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5603
CVE-2013-5604
Included Updates:
Mozilla Thunderbird 24.1.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-98 
Title:
Mozilla Thunderbird ESR 17.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-29
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2013-1739
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Included Updates:
Mozilla Thunderbird ESR 17.0.10
Applies to:
Thunderbird

Bulletin ID:
SKYPE6100104 
Title:
Skype 6.10.0.104
Update Type:
Critical Updates
Severity:
Date:
2013-10-29
Description:
Update to v6.10.0.104.
Vulnerabilities:

Included Updates:
Skype 6.10.0.104
Applies to:
Skype

Bulletin ID:
winrar500 
Title:
WinRAR 5.00
Update Type:
Critical Updates
Severity:
Date:
2013-10-29
Description:
The new RAR5 archive format includes many improvements of existing features of WinRAR and creates RAR5 files with a higher compression ratio and significant speed gain relative to the competition.
Vulnerabilities:

Included Updates:
WinRAR 5.00
WinRAR 5.00 x64
Applies to:
WinRAR

Bulletin ID:
PdfXCV252130 
Title:
PDF-XChange Viewer 2.5.213
Update Type:
Critical Updates
Severity:
Date:
2013-10-25
Description:
The release 2.5.213 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.213 exe
PDF-XChange Viewer 2.5.213 msi for 32-bit Windows
PDF-XChange Viewer 2.5.213 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
VMPlayer601 
Title:
VMPlayer 6.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-10-25
Description:
Update to v6.0.1.
Vulnerabilities:

Included Updates:
VMPlayer 6.0.1
Applies to:
VMPlayer

Bulletin ID:
CC4704369 
Title:
CCleaner 4.7.0.4369
Update Type:
Critical Updates
Severity:
Date:
2013-10-24
Description:
This release adds Windows 8.1 support, fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.7.0.4369
Applies to:
CCleaner

Bulletin ID:
LBO4062 
Title:
LibreOffice 4.0.6
Update Type:
Critical Updates
Severity:
Date:
2013-10-24
Description:
The release 4.0.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.6
Applies to:
LibreOffice

Bulletin ID:
VMW1001 
Title:
VMWorkstation 10.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-10-24
Description:
Update to v10.0.1.
Vulnerabilities:

Included Updates:
VMWorkstation 10.0.1
Applies to:
VMWorkstation

Bulletin ID:
OPERA170124153 
Title:
Opera 17.0.1241.53
Update Type:
Critical Updates
Severity:
Date:
2013-10-23
Description:
Update to v17.0.1241.53.
Vulnerabilities:

Included Updates:
Opera 17.0.1241.53
Applies to:
Opera

Bulletin ID:
ITUNES111231 
Title:
iTunes 11.1.2
Update Type:
Critical Updates
Severity:
Date:
2013-10-22
Description:
iTunes now supports OS X Mavericks. This version also adds support for Arabic and Hebrew, and improves performance and stability.
Vulnerabilities:

Included Updates:
iTunes 11.1.2 for Windows (32-bit)
iTunes 11.1.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
AUDACITY205 
Title:
Audacity 2.0.5
Update Type:
Critical Updates
Severity:
Date:
2013-10-21
Description:
The release 2.0.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.5
Applies to:
Audacity

Bulletin ID:
TGIT_1.8.6.0 
Title:
TortoiseGIT 1.8.6.0
Update Type:
Critical Updates
Severity:
Date:
2013-10-20
Description:
The release 1.8.6.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.6.0
TortoiseGIT 1.8.6.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
JAVA7045 
Title:
Java Runtime Environment 7.0.45
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-16
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:
CVE-2013-5730
CVE-2013-5782
CVE-2013-5814
Included Updates:
Java Runtime Environment 7.0 Update 45
Java Runtime Environment 7.0 x64 Update 45
Applies to:
Java Runtime Environment

Bulletin ID:
GC_30.0.1599.101 
Title:
Google Chrome 30.0.1599.101
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-15
Description:
This update includes 5 security fixes.
Vulnerabilities:
CVE-2013-2925
CVE-2013-2926
CVE-2013-2927
Included Updates:
Google Chrome 30.0.1599.101 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MZ2222334 
Title:
MozyHome Remote Backup 2.22.2.334
Update Type:
Critical Updates
Severity:
Date:
2013-10-15
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.22.2.334
Applies to:
MozyHome Remote Backup

Bulletin ID:
MTBird 24.0.1 
Title:
Mozilla Thunderbird 24.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-10-14
Description:
This release contains few fixes.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 24.0.1
Applies to:
Thunderbird

Bulletin ID:
WinSCP517 
Title:
WinSCP 5.1.7
Update Type:
Critical Updates
Severity:
Date:
2013-10-11
Description:
This release includes some improvements and fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.1.7
Applies to:
WinSCP

Bulletin ID:
APSB13-25 
Title:
Adobe Acrobat Pro 11.0.05
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-08
Description:
The Adobe Acrobat 11.0.05 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-25 for details.
Vulnerabilities:
CVE-2013-5325
Included Updates:
Adobe Acrobat Pro 11.0.05 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
ASIAIR_3.9.0.1030 
Title:
Adobe Air 3.9.0.1030
Update Type:
Critical Updates
Severity:
Date:
2013-10-08
Description:
Update to v3.9.0.1030.
Vulnerabilities:

Included Updates:
Adobe Air 3.9.0.1030
Applies to:
Adobe Air

Bulletin ID:
ASIFP_11.9.900.117 
Title:
Adobe Flash Player 11.9.900.117
Update Type:
Critical Updates
Severity:
Date:
2013-10-08
Description:
Update to v11.9.900.117.
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.9.900.117 exe
Adobe Flash Player 11.9.900.117 exe for Firefox, Safari, Opera
Adobe Flash Player 11.9.900.117 msi
Adobe Flash Player 11.9.900.117 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
OPERA170124145 
Title:
Opera 17.0.1241.45
Update Type:
Critical Updates
Severity:
Date:
2013-10-07
Description:
Update to v17.0.1241.45.
Vulnerabilities:

Included Updates:
Opera 17.0.1241.45
Applies to:
Opera

Bulletin ID:
THG_2.9.2 
Title:
TortoiseHG 2.9.2
Update Type:
Critical Updates
Severity:
Date:
2013-10-07
Description:
The release 2.9.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.9.2
TortoiseHG 2.9.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
PZ511 
Title:
PeaZip 5.1.1
Update Type:
Critical Updates
Severity:
Date:
2013-10-06
Description:
The release 5.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.1.1
PeaZip 5.1.1 x64
Applies to:
PeaZip

Bulletin ID:
LBO4123 
Title:
LibreOffice 4.1.2
Update Type:
Critical Updates
Severity:
Date:
2013-10-04
Description:
The release 4.1.2 fixes few bugs, adds new features and improves overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.2
Applies to:
LibreOffice

Bulletin ID:
FFS_52200 
Title:
FreeFileSync 5.22
Update Type:
Critical Updates
Severity:
Date:
2013-10-03
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.22
Applies to:
FreeFileSync

Bulletin ID:
GC_30.0.1599.69 
Title:
Google Chrome 30.0.1599.69
Update Type:
Critical Updates
Severity:
Date:
2013-10-03
Description:
This update fixes the top two user issues with the latest stable build: tabs freeze up and gag in some games/GPU issues with certain monitors.
Vulnerabilities:

Included Updates:
Google Chrome 30.0.1599.69 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD11253291887 
Title:
Google Drive 1.12.5329.1887
Update Type:
Critical Updates
Severity:
Date:
2013-10-03
Description:
The update to v1.12.5329.1887.
Vulnerabilities:

Included Updates:
Google Drive 1.12.5329.1887
Applies to:
Google Drive

Bulletin ID:
SKYPE690106 
Title:
Skype 6.9.0.106
Update Type:
Critical Updates
Severity:
Date:
2013-10-03
Description:
Update to v6.9.0.106.
Vulnerabilities:

Included Updates:
Skype 6.9.0.106
Applies to:
Skype

Bulletin ID:
ITUNES111111 
Title:
iTunes 11.1.1
Update Type:
Critical Updates
Severity:
Date:
2013-10-02
Description:
This update resolves an issue that may cause iTunes Extras to display incorrectly, fixes a problem with deleted podcasts, and improves stability.
Vulnerabilities:

Included Updates:
iTunes 11.1.1 for Windows (32-bit)
iTunes 11.1.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
TVGHTV_8.0.22298 
Title:
TeamViewer 8.0.22298
Update Type:
Critical Updates
Severity:
Date:
2013-10-02
Description:
The release 8.0.22298 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.22298
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.22298 
Title:
TeamViewer Host 8.0.22298
Update Type:
Critical Updates
Severity:
Date:
2013-10-02
Description:
The release 8.0.22298 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.22298
Applies to:
TeamViewer Host

Bulletin ID:
GC_30.0.1599.66 
Title:
Google Chrome 30.0.1599.66
Update Type:
Security Updates
Severity:
Critical
Date:
2013-10-01
Description:
Chrome 30.0.1599.66 contains a number of fixes and improvements, including easier searching by image, a number of new apps/extension APIs, lots of under the hood changes for stability and performance.
Vulnerabilities:
CVE-2013-2911
CVE-2013-2919
CVE-2013-2922
Included Updates:
Google Chrome 30.0.1599.66 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
VLC210 
Title:
VLC Media Player 2.1.0
Update Type:
Critical Updates
Severity:
Date:
2013-10-01
Description:
The release 2.1.0 supports many new devices inputs, formats, metadata and improves most of the current ones, preparing for the next-gen codecs.
Vulnerabilities:

Included Updates:
VLC Media Player 2.1.0 exe
VLC Media Player 2.1.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
GoToMeeting601259 
Title:
GoToMeeting 6.0.1259
Update Type:
Critical Updates
Severity:
Date:
2013-09-31
Description:
Update to v6.0.1259.
Vulnerabilities:

Included Updates:
GoToMeeting 6.0.1259
Applies to:
GoToMeeting

Bulletin ID:
NP65 
Title:
Notepad++ 6.5
Update Type:
Critical Updates
Severity:
Date:
2013-09-30
Description:
This new release with updated Scintilla, contains several new features and bug fixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.5
Applies to:
Notepad++

Bulletin ID:
AOO_4.0.1.9714 
Title:
OpenOffice.org 4.0.1.9714
Update Type:
Critical Updates
Severity:
Date:
2013-09-29
Description:
Apache OpenOffice 4.0.1 is a maintenance release which fixes critical issues and improves the overall quality of the application. OpenOffice 4.0.1 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.0.1.9714
Applies to:
OpenOffice.org

Bulletin ID:
CC4604324 
Title:
CCleaner 4.6.0.4324
Update Type:
Critical Updates
Severity:
Date:
2013-09-25
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.6.0.4324
Applies to:
CCleaner

Bulletin ID:
GE7122019 
Title:
Google Earth 7.1.2.2019
Update Type:
Critical Updates
Severity:
Date:
2013-09-25
Description:
The release 7.1.2.2019 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 7.1.2.2019
Applies to:
Google Earth

Bulletin ID:
OPERA160119680 
Title:
Opera 16.0.1196.80
Update Type:
Critical Updates
Severity:
Date:
2013-09-25
Description:
Update to v16.0.1196.80.
Vulnerabilities:

Included Updates:
Opera 16.0.1196.80
Applies to:
Opera

Bulletin ID:
MZ2221329 
Title:
MozyHome Remote Backup 2.22.1.329
Update Type:
Critical Updates
Severity:
Date:
2013-09-21
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.22.1.329
Applies to:
MozyHome Remote Backup

Bulletin ID:
MySQL572 
Title:
MySQL Server 5.7.2
Update Type:
Critical Updates
Severity:
Date:
2013-09-21
Description:
The release 5.7.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.2
MySQL Server 5.7.2 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5534 
Title:
MySQL Server 5.5.34
Update Type:
Critical Updates
Severity:
Date:
2013-09-20
Description:
The release 5.5.34 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.34
MySQL Server 5.5.34 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5614 
Title:
MySQL Server 5.6.14
Update Type:
Critical Updates
Severity:
Date:
2013-09-20
Description:
The release 5.6.14 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.14
MySQL Server 5.6.14 x64
Applies to:
MySQL Server

Bulletin ID:
GC_29.0.1547.76 
Title:
Google Chrome 29.0.1547.76
Update Type:
Critical Updates
Severity:
Date:
2013-09-18
Description:
This release contains a number of fixes and stability improvements.
Vulnerabilities:

Included Updates:
Google Chrome 29.0.1547.76 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ITUNES1110126 
Title:
iTunes 11.1.0
Update Type:
Critical Updates
Severity:
Date:
2013-09-18
Description:
This version of iTunes comes with several major new features, including iTunes Radio, Genius Shuffle, Podcast Stations, Sync with iOS 7.
Vulnerabilities:

Included Updates:
iTunes 11.1.0 for Windows (32-bit)
iTunes 11.1.0 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
MFSA2013-92 
Title:
Mozilla Firefox 24.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-17
Description:
This release contains many new features, improvements and security fixes.
Vulnerabilities:
CVE-2013-1718
CVE-2013-1719
CVE-2013-1720
CVE-2013-1721
CVE-2013-1722
CVE-2013-1723
CVE-2013-1724
CVE-2013-1725
CVE-2013-1726
CVE-2013-1727
CVE-2013-1728
CVE-2013-1729
CVE-2013-1730
CVE-2013-1731
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
CVE-2013-1738
Included Updates:
Mozilla Firefox 24.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-91 
Title:
Mozilla Firefox ESR 17.0.9
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-17
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2013-1718
CVE-2013-1719
CVE-2013-1722
CVE-2013-1725
CVE-2013-1726
CVE-2013-1730
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
Included Updates:
Mozilla Firefox ESR 17.0.9
Applies to:
Firefox

Bulletin ID:
MFSA2013-92 
Title:
Mozilla Firefox ESR 24.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-17
Description:
This release contains many new features, improvements and security fixes.
Vulnerabilities:
CVE-2013-1718
CVE-2013-1719
CVE-2013-1720
CVE-2013-1721
CVE-2013-1722
CVE-2013-1723
CVE-2013-1724
CVE-2013-1725
CVE-2013-1726
CVE-2013-1727
CVE-2013-1728
CVE-2013-1729
CVE-2013-1730
CVE-2013-1731
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
CVE-2013-1738
Included Updates:
Mozilla Firefox ESR 24.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.21 
Title:
Mozilla SeaMonkey 2.21
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-17
Description:
This release delivers the latest developments in web technologies such as HTML5, hardware acceleration and improved JavaScript speed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.21
Applies to:
SeaMonkey

Bulletin ID:
MFSA2013-92 
Title:
Mozilla Thunderbird 24.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-17
Description:
This release contains many new features, improvements and security fixes.
Vulnerabilities:
CVE-2013-1718
CVE-2013-1719
CVE-2013-1720
CVE-2013-1721
CVE-2013-1722
CVE-2013-1723
CVE-2013-1724
CVE-2013-1725
CVE-2013-1726
CVE-2013-1727
CVE-2013-1728
CVE-2013-1729
CVE-2013-1730
CVE-2013-1731
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
CVE-2013-1738
Included Updates:
Mozilla Thunderbird 24.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-91 
Title:
Mozilla Thunderbird ESR 17.0.9
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-17
Description:
This release contains many new features, improvements and security fixes.
Vulnerabilities:
CVE-2013-1718
CVE-2013-1719
CVE-2013-1722
CVE-2013-1725
CVE-2013-1726
CVE-2013-1730
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
Included Updates:
Mozilla Thunderbird ESR 17.0.9
Applies to:
Thunderbird

Bulletin ID:
CDBXP4524291 
Title:
CDBurnerXP 4.5.2.4291
Update Type:
Critical Updates
Severity:
Date:
2013-09-16
Description:
This release includes two new features, both of them very popular on UserVoice.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.2.4291 exe
CDBurnerXP 4.5.2.4291 exe x64
CDBurnerXP 4.5.2.4291 msi
CDBurnerXP 4.5.2.4291 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
ASAPY_3.3.2.0 
Title:
ActivePython 3.3.2.0
Update Type:
Critical Updates
Severity:
Date:
2013-09-12
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 3.3.2.0 msi
ActivePython 3.3.2.0 msi x64
Applies to:
ActivePython

Bulletin ID:
TVGHTV_8.0.20935 
Title:
TeamViewer 8.0.20935
Update Type:
Critical Updates
Severity:
Date:
2013-09-12
Description:
The release 8.0.20935 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.20935
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.20935 
Title:
TeamViewer Host 8.0.20935
Update Type:
Critical Updates
Severity:
Date:
2013-09-12
Description:
The release 8.0.20935 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.20935
Applies to:
TeamViewer Host

Bulletin ID:
XNV205 
Title:
XnView 2.05
Update Type:
Critical Updates
Severity:
Date:
2013-09-12
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.05
Applies to:
XnView

Bulletin ID:
JAVA7040 
Title:
Java Runtime Environment 7.0.40
Update Type:
Security Updates
Severity:
Important
Date:
2013-09-11
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 40
Java Runtime Environment 7.0 x64 Update 40
Applies to:
Java Runtime Environment

Bulletin ID:
APSB13-22 
Title:
Adobe Acrobat 10.1.8
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
The Adobe Acrobat 10.1.8 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB13-22 for details.
Vulnerabilities:
CVE-2013-3351
CVE-2013-3352
CVE-2013-3353
CVE-2013-3354
CVE-2013-3355
CVE-2013-3356
CVE-2013-3357
CVE-2013-3358
Included Updates:
Adobe Acrobat 10.1.8 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-22 
Title:
Adobe Acrobat Pro 11.0.04
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
The Adobe Acrobat 11.0.04 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-22 for details.
Vulnerabilities:
CVE-2013-3351
CVE-2013-3352
CVE-2013-3353
CVE-2013-3354
CVE-2013-3355
CVE-2013-3356
CVE-2013-3357
CVE-2013-3358
Included Updates:
Adobe Acrobat Pro 11.0.04 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-21 
Title:
Adobe Air 3.8.0.1430
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This update addresses critical vulnerabilities in the software.
Vulnerabilities:
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Included Updates:
Adobe Air 3.8.0.1430
Applies to:
Adobe Air

Bulletin ID:
APSB13-21 
Title:
Adobe Flash Player 11.7.700.242
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Included Updates:
Adobe Flash Player 11.7.700.242 exe
Adobe Flash Player 11.7.700.242 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.242 msi
Adobe Flash Player 11.7.700.242 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-21 
Title:
Adobe Flash Player 11.8.800.168
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Included Updates:
Adobe Flash Player 11.8.800.168 exe
Adobe Flash Player 11.8.800.168 exe for Firefox, Safari, Opera
Adobe Flash Player 11.8.800.168 msi
Adobe Flash Player 11.8.800.168 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-21 
Title:
Adobe Flash Player 11.8.800.174
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Included Updates:
Adobe Flash Player 11.8.800.174 exe
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-21 
Title:
Adobe Flash Player 11.8.800.175
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Included Updates:
Adobe Flash Player 11.8.800.175 exe
Adobe Flash Player 11.8.800.175 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-22 
Title:
Adobe Reader 10.1.8
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
The Adobe Reader 10.1.8 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-22 for details.
Vulnerabilities:
CVE-2013-3351
CVE-2013-3352
CVE-2013-3353
CVE-2013-3354
CVE-2013-3355
CVE-2013-3356
CVE-2013-3357
CVE-2013-3358
Included Updates:
Adobe Reader 10.1.8
Adobe Reader 10.1.8 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB13-22 
Title:
Adobe Reader 11.0.04
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
The Adobe Reader 11.0.04 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-22 for details.
Vulnerabilities:
CVE-2013-3351
CVE-2013-3352
CVE-2013-3353
CVE-2013-3354
CVE-2013-3355
CVE-2013-3356
CVE-2013-3357
CVE-2013-3358
Included Updates:
Adobe Reader 11.0.04
Adobe Reader 11.0.04 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB13-23 
Title:
Adobe Shockwave Player 12.0.4.144
Update Type:
Security Updates
Severity:
Important
Date:
2013-09-10
Description:
This update addresses vulnerabilities that could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system.
Vulnerabilities:
CVE-2013-3359
CVE-2013-3360
Included Updates:
Adobe Shockwave Player 12.0.4.144 exe
Adobe Shockwave Player 12.0.4.144 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
WR1102 
Title:
Wireshark 1.10.2
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This release fixes few bugs, includes updated protocol support and new features.
Vulnerabilities:

Included Updates:
Wireshark 1.10.2 x32
Wireshark 1.10.2 x64
Applies to:
Wireshark

Bulletin ID:
WR1810 
Title:
Wireshark 1.8.10
Update Type:
Security Updates
Severity:
Critical
Date:
2013-09-10
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.8.10 x32
Wireshark 1.8.10 x64
Applies to:
Wireshark

Bulletin ID:
TVGHTV_8.0.20768 
Title:
TeamViewer 8.0.20768
Update Type:
Critical Updates
Severity:
Date:
2013-09-09
Description:
The release 8.0.20768 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.20768
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.20768 
Title:
TeamViewer Host 8.0.20768
Update Type:
Critical Updates
Severity:
Date:
2013-09-09
Description:
The release 8.0.20768 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.20768
Applies to:
TeamViewer Host

Bulletin ID:
AUDACITY204 
Title:
Audacity 2.0.4
Update Type:
Critical Updates
Severity:
Date:
2013-09-06
Description:
The release 2.0.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.4
Applies to:
Audacity

Bulletin ID:
ASAPY_2.7.5.6 
Title:
ActivePython 2.7.5.6
Update Type:
Critical Updates
Severity:
Date:
2013-09-05
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 2.7.5.6 msi
ActivePython 2.7.5.6 msi x64
Applies to:
ActivePython

Bulletin ID:
OPERA160119673 
Title:
Opera 16.0.1196.73
Update Type:
Critical Updates
Severity:
Date:
2013-09-05
Description:
Update to v16.0.1196.73.
Vulnerabilities:

Included Updates:
Opera 16.0.1196.73
Applies to:
Opera

Bulletin ID:
THG_2.9.1 
Title:
TortoiseHG 2.9.1
Update Type:
Critical Updates
Severity:
Date:
2013-09-05
Description:
The release 2.9.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.9.1
TortoiseHG 2.9.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VMPlayer600 
Title:
VMPlayer 6.0.0
Update Type:
Critical Updates
Severity:
Date:
2013-09-04
Description:
Update to v6.0.0.
Vulnerabilities:

Included Updates:
VMPlayer 6.0.0
Applies to:
VMPlayer

Bulletin ID:
CDBXP4524255 
Title:
CDBurnerXP 4.5.2.4255
Update Type:
Critical Updates
Severity:
Date:
2013-09-03
Description:
This release includes two new features, both of them very popular on UserVoice.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.2.4255 exe
CDBurnerXP 4.5.2.4255 exe x64
CDBurnerXP 4.5.2.4255 msi
CDBurnerXP 4.5.2.4255 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
VMW1000 
Title:
VMWorkstation 10.0.0
Update Type:
Critical Updates
Severity:
Date:
2013-09-03
Description:
Update to v10.0.0.
Vulnerabilities:

Included Updates:
VMWorkstation 10.0.0
Applies to:
VMWorkstation

Bulletin ID:
FFS_52100 
Title:
FreeFileSync 5.21
Update Type:
Critical Updates
Severity:
Date:
2013-09-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.21
Applies to:
FreeFileSync

Bulletin ID:
ultraVNC_1193 
Title:
UltraVNC 1.1.9.3
Update Type:
Critical Updates
Severity:
Date:
2013-09-02
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.1.9.3 exe
UltraVNC 1.1.9.3 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
PZ510 
Title:
PeaZip 5.1.0
Update Type:
Critical Updates
Severity:
Date:
2013-09-01
Description:
The release 5.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.1.0
PeaZip 5.1.0 x64
Applies to:
PeaZip

Bulletin ID:
PdfXCV252120 
Title:
PDF-XChange Viewer 2.5.212
Update Type:
Critical Updates
Severity:
Date:
2013-08-30
Description:
The release 2.5.212 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.212 exe
PDF-XChange Viewer 2.5.212 msi for 32-bit Windows
PDF-XChange Viewer 2.5.212 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
ASIAIR_3.8.0.1280 
Title:
Adobe Air 3.8.0.1280
Update Type:
Critical Updates
Severity:
Date:
2013-08-29
Description:
This release fixes a bug when SWF content loaded with the HTML/HtmlLoader components fail to receive proper user input.
Vulnerabilities:

Included Updates:
Adobe Air 3.8.0.1280
Applies to:
Adobe Air

Bulletin ID:
LBO4112 
Title:
LibreOffice 4.1.1
Update Type:
Critical Updates
Severity:
Date:
2013-08-29
Description:
It is the first bugfix release in the LibreOffice 4.1.x line which contains many exciting new features, and is suitable for early adopters and private power users.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.1
Applies to:
LibreOffice

Bulletin ID:
TSVN_1.8.2.24708 
Title:
TortoiseSVN 1.8.2
Update Type:
Critical Updates
Severity:
Date:
2013-08-29
Description:
The release 1.8.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.2
TortoiseSVN 1.8.2 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
CC4504250 
Title:
CCleaner 4.5.0.4250
Update Type:
Critical Updates
Severity:
Date:
2013-08-26
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.5.0.4250
Applies to:
CCleaner

Bulletin ID:
OPERA160119662 
Title:
Opera 16.0.1196.62
Update Type:
Critical Updates
Severity:
Date:
2013-08-26
Description:
Update to v16.0.1196.62.
Vulnerabilities:

Included Updates:
Opera 16.0.1196.62
Applies to:
Opera

Bulletin ID:
LBO4052 
Title:
LibreOffice 4.0.5
Update Type:
Critical Updates
Severity:
Date:
2013-08-22
Description:
The release 4.0.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.5
Applies to:
LibreOffice

Bulletin ID:
RPLAYER160351 
Title:
RealPlayer 16.0.3.51
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-22
Description:
The new release contains a number of improvements and fixes.
Vulnerabilities:

Included Updates:
RealPlayer 16.0.3.51
Applies to:
RealPlayer

Bulletin ID:
WINZIP17510562 
Title:
WinZip 17.5.10562
Update Type:
Critical Updates
Severity:
Date:
2013-08-21
Description:
WinZip 17.5 delivers faster file compression technology, significant new file sharing functionality, and extended enterprise support.
Vulnerabilities:

Included Updates:
WinZip 17.5.10562 32-bit
WinZip 17.5.10562 64-bit
Applies to:
WinZip

Bulletin ID:
GC_29.0.1547.57 
Title:
Google Chrome 29.0.1547.57
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-20
Description:
Chrome 29.0.1547.57 contains a number of fixes and lots of stability and performance improvements.
Vulnerabilities:
CVE-2013-2900
CVE-2013-2902
CVE-2013-2905
Included Updates:
Google Chrome 29.0.1547.57 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TGIT_1.8.5.0 
Title:
TortoiseGIT 1.8.5.0
Update Type:
Critical Updates
Severity:
Date:
2013-08-18
Description:
The release 1.8.5.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.5.0
TortoiseGIT 1.8.5.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
ITUNES11055 
Title:
iTunes 11.0.5
Update Type:
Critical Updates
Severity:
Date:
2013-08-16
Description:
This update corrects an issue with iTunes in the Cloud, where some purchases may download or play unexpected items.
Vulnerabilities:

Included Updates:
iTunes 11.0.5 for Windows (32-bit)
iTunes 11.0.5 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
Firefox 23.0.1 
Title:
Mozilla Firefox 23.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-16
Description:
This release contains new features and improvements, several security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox 23.0.1
Applies to:
Firefox

Bulletin ID:
CFTP221785 
Title:
CoreFTP 2.2.1785
Update Type:
Critical Updates
Severity:
Date:
2013-08-14
Description:
The release 2.2.1785 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1785 exe
CoreFTP 2.2.1785 exe 64-bit
CoreFTP 2.2.1785 msi
Applies to:
CoreFTP

Bulletin ID:
MZ2220313 
Title:
MozyHome Remote Backup 2.22.0.313
Update Type:
Critical Updates
Severity:
Date:
2013-08-14
Description:
This release improves the performane, adds new features and fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.22.0.313
Applies to:
MozyHome Remote Backup

Bulletin ID:
NP645 
Title:
Notepad++ 6.4.5
Update Type:
Critical Updates
Severity:
Date:
2013-08-12
Description:
The version 6.4.5 contains a regression fix on recent files history from v6.4.4.
Vulnerabilities:

Included Updates:
Notepad++ 6.4.5
Applies to:
Notepad++

Bulletin ID:
TVGHTV_8.0.20202 
Title:
TeamViewer 8.0.20202
Update Type:
Critical Updates
Severity:
Date:
2013-08-09
Description:
The release 8.0.20202 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.20202
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.20202 
Title:
TeamViewer Host 8.0.20202
Update Type:
Critical Updates
Severity:
Date:
2013-08-09
Description:
The release 8.0.20202 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.20202
Applies to:
TeamViewer Host

Bulletin ID:
NP644 
Title:
Notepad++ 6.4.4
Update Type:
Critical Updates
Severity:
Date:
2013-08-08
Description:
This release contains a lot of bug fixes and some new features.
Vulnerabilities:

Included Updates:
Notepad++ 6.4.4
Applies to:
Notepad++

Bulletin ID:
FZClient373 
Title:
FileZilla Client 3.7.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-07
Description:
This release merges further fixes from PuTTY.
Vulnerabilities:
CVE-2013-4206
CVE-2013-4207
CVE-2013-4208
Included Updates:
FileZilla Client 3.7.3
Applies to:
FileZilla Client

Bulletin ID:
FZClient372 
Title:
FileZilla Client 3.7.2
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-06
Description:
This release applied a fix for a security vulnerability in PuTTY as used in FileZilla to handle SFTP.
Vulnerabilities:
CVE-2013-4852
Included Updates:
FileZilla Client 3.7.2
Applies to:
FileZilla Client

Bulletin ID:
MFSA2013-75 
Title:
Mozilla Firefox 23.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-06
Description:
This release contains new features and improvements, several security fixes.
Vulnerabilities:
CVE-2013-1701
CVE-2013-1702
CVE-2013-1704
CVE-2013-1705
CVE-2013-1706
CVE-2013-1707
CVE-2013-1708
CVE-2013-1709
CVE-2013-1710
CVE-2013-1711
CVE-2013-1712
CVE-2013-1713
CVE-2013-1714
CVE-2013-1715
CVE-2013-1717
Included Updates:
Mozilla Firefox 23.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-75 
Title:
Mozilla Firefox ESR 17.0.8
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-06
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2013-1701
CVE-2013-1702
CVE-2013-1704
CVE-2013-1705
CVE-2013-1706
CVE-2013-1707
CVE-2013-1708
CVE-2013-1709
CVE-2013-1710
CVE-2013-1711
CVE-2013-1712
CVE-2013-1713
CVE-2013-1714
CVE-2013-1715
CVE-2013-1717
Included Updates:
Mozilla Firefox ESR 17.0.8
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.20 
Title:
Mozilla SeaMonkey 2.20
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-06
Description:
This release contains the latest developments in web technologies such as HTML5, hardware acceleration and improved JavaScript speed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.20
Applies to:
SeaMonkey

Bulletin ID:
MFSA2013-75 
Title:
Mozilla Thunderbird 17.0.8
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-06
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2013-1701
CVE-2013-1702
CVE-2013-1704
CVE-2013-1705
CVE-2013-1706
CVE-2013-1707
CVE-2013-1708
CVE-2013-1709
CVE-2013-1710
CVE-2013-1711
CVE-2013-1712
CVE-2013-1713
CVE-2013-1714
CVE-2013-1715
CVE-2013-1717
Included Updates:
Mozilla Thunderbird 17.0.8
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-75 
Title:
Mozilla Thunderbird ESR 17.0.8
Update Type:
Security Updates
Severity:
Critical
Date:
2013-08-06
Description:
This release includes several security fixes.
Vulnerabilities:
CVE-2013-1701
CVE-2013-1702
CVE-2013-1704
CVE-2013-1705
CVE-2013-1706
CVE-2013-1707
CVE-2013-1708
CVE-2013-1709
CVE-2013-1710
CVE-2013-1711
CVE-2013-1712
CVE-2013-1713
CVE-2013-1714
CVE-2013-1715
CVE-2013-1717
Included Updates:
Mozilla Thunderbird ESR 17.0.8
Applies to:
Thunderbird

Bulletin ID:
putty063 
Title:
PuTTY 0.63
Update Type:
Critical Updates
Severity:
Date:
2013-08-06
Description:
Update to v0.63
Vulnerabilities:

Included Updates:
PuTTY 0.63
Applies to:
PuTTY

Bulletin ID:
FFS_52000 
Title:
FreeFileSync 5.20
Update Type:
Critical Updates
Severity:
Date:
2013-08-05
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.20
Applies to:
FreeFileSync

Bulletin ID:
FFS_51900 
Title:
FreeFileSync 5.19
Update Type:
Critical Updates
Severity:
Date:
2013-08-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.19
Applies to:
FreeFileSync

Bulletin ID:
THG_2.9.0 
Title:
TortoiseHG 2.9
Update Type:
Critical Updates
Severity:
Date:
2013-08-02
Description:
The release 2.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.9
TortoiseHG 2.9 64-bit
Applies to:
TortoiseHG

Bulletin ID:
OPERA1501147153 
Title:
Opera 15.0.1147.153
Update Type:
Critical Updates
Severity:
Date:
2013-08-01
Description:
Update to v15.0.1147.153.
Vulnerabilities:

Included Updates:
Opera 15.0.1147.153
Applies to:
Opera

Bulletin ID:
Evernote4x 
Title:
Evernote 4.
Update Type:
Critical Updates
Severity:
Date:
2013-07-31
Description:
Update to v4.x.
Vulnerabilities:

Included Updates:
Evernote 4.x
Applies to:
Evernote

Bulletin ID:
GD11148652530 
Title:
Google Drive 1.11.4865.2530
Update Type:
Critical Updates
Severity:
Date:
2013-07-31
Description:
The update to v1.11.4865.2530.
Vulnerabilities:

Included Updates:
Google Drive 1.11.4865.2530
Applies to:
Google Drive

Bulletin ID:
MySQL5533 
Title:
MySQL Server 5.5.33
Update Type:
Critical Updates
Severity:
Date:
2013-07-31
Description:
The release 5.5.33 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.33
MySQL Server 5.5.33 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5613 
Title:
MySQL Server 5.6.13
Update Type:
Critical Updates
Severity:
Date:
2013-07-31
Description:
The release 5.6.13 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.13
MySQL Server 5.6.13 x64
Applies to:
MySQL Server

Bulletin ID:
SKYPE670102 
Title:
Skype 6.7.0.102
Update Type:
Critical Updates
Severity:
Date:
2013-07-31
Description:
Update to v6.7.0.102.
Vulnerabilities:

Included Updates:
Skype 6.7.0.102
Applies to:
Skype

Bulletin ID:
BZ_9x 
Title:
BullZip PDF Printer 9.
Update Type:
Critical Updates
Severity:
Date:
2013-07-30
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 9.x
Applies to:
BullzipPDFPrinter

Bulletin ID:
GC_28.0.1500.95 
Title:
Google Chrome 28.0.1500.95
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-30
Description:
This update includes 11 security fixes.
Vulnerabilities:
CVE-2013-2881
CVE-2013-2882
CVE-2013-2885
Included Updates:
Google Chrome 28.0.1500.95 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
NP643 
Title:
Notepad++ 6.4.3
Update Type:
Critical Updates
Severity:
Date:
2013-07-30
Description:
This release contains some new features and enhancement and a few regression fixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.4.3
Applies to:
Notepad++

Bulletin ID:
PZ501 
Title:
PeaZip 5.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-07-30
Description:
The release 5.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.0.1
PeaZip 5.0.1 x64
Applies to:
PeaZip

Bulletin ID:
VLC208 
Title:
VLC Media Player 2.0.8
Update Type:
Critical Updates
Severity:
Date:
2013-07-30
Description:
This update fixes a lot of regressions and issues in this branch.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.8 exe
VLC Media Player 2.0.8 exe x64
Applies to:
VLC Media Player

Bulletin ID:
FOXITR6060722 
Title:
Foxit Reader 6.0.6.0722
Update Type:
Critical Updates
Severity:
Date:
2013-07-29
Description:
Update to v6.0.6.0722
Vulnerabilities:

Included Updates:
Foxit Reader 6.0.6.0722 exe
Applies to:
Foxit Reader

Bulletin ID:
NM60400 
Title:
Nmap 6.40
Update Type:
Critical Updates
Severity:
Date:
2013-07-29
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.40
Applies to:
Nmap

Bulletin ID:
WinSCP516 
Title:
WinSCP 5.1.6
Update Type:
Critical Updates
Severity:
Date:
2013-07-29
Description:
This release includes some improvements and fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.1.6
Applies to:
WinSCP

Bulletin ID:
WR1101 
Title:
Wireshark 1.10.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-29
Description:
This release fixes few bugs, includes updated protocol support and new features.
Vulnerabilities:
CVE-2013-4927
CVE-2013-4929
CVE-2013-4930
Included Updates:
Wireshark 1.10.1 x32
Wireshark 1.10.1 x64
Applies to:
Wireshark

Bulletin ID:
WR189 
Title:
Wireshark 1.8.9
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-29
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:
CVE-2013-4927
CVE-2013-4929
CVE-2013-4930
Included Updates:
Wireshark 1.8.9 x32
Wireshark 1.8.9 x64
Applies to:
Wireshark

Bulletin ID:
CC4404197 
Title:
CCleaner 4.4.0.4197
Update Type:
Critical Updates
Severity:
Date:
2013-07-25
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.4.0.4197
Applies to:
CCleaner

Bulletin ID:
LBO4104 
Title:
LibreOffice 4.1.0
Update Type:
Critical Updates
Severity:
Date:
2013-07-25
Description:
The release 4.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.0
Applies to:
LibreOffice

Bulletin ID:
AOO_4.0.0.9702 
Title:
OpenOffice.org 4.0.0.9702
Update Type:
Critical Updates
Severity:
Date:
2013-07-25
Description:
This major update brings exciting new features, enhancements and bug fixes. OpenOffice 4.0.0 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.0.0.9702
Applies to:
OpenOffice.org

Bulletin ID:
APSB13-17 
Title:
Adobe Air 3.8.0.870
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-24
Description:
This release contains features, bug fixes and security enhancements.
Vulnerabilities:
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
Included Updates:
Adobe Air 3.8.0.870
Applies to:
Adobe Air

Bulletin ID:
tightVNC_2710 
Title:
TightVNC 2.7.10
Update Type:
Critical Updates
Severity:
Date:
2013-07-24
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.7.10
TightVNC 2.7.10 64-bit
Applies to:
TightVNC

Bulletin ID:
TSVN_1.8.1.24570 
Title:
TortoiseSVN 1.8.1
Update Type:
Critical Updates
Severity:
Date:
2013-07-24
Description:
The release 1.8.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.1
TortoiseSVN 1.8.1 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
WNMP565 
Title:
Winamp 5.65
Update Type:
Critical Updates
Severity:
Date:
2013-07-24
Description:
The new release contains lots of general tweaks, improvements, optimizations and fixes.
Vulnerabilities:

Included Updates:
Winamp 5.65
Applies to:
Winamp

Bulletin ID:
XNV204 
Title:
XnView 2.04
Update Type:
Critical Updates
Severity:
Date:
2013-07-20
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.04
Applies to:
XnView

Bulletin ID:
LBO3672 
Title:
LibreOffice 3.6.7
Update Type:
Critical Updates
Severity:
Date:
2013-07-18
Description:
The release 3.6.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.7
Applies to:
LibreOffice

Bulletin ID:
OPERA1501147148 
Title:
Opera 15.0.1147.148
Update Type:
Critical Updates
Severity:
Date:
2013-07-17
Description:
Update to v15.0.1147.148.
Vulnerabilities:

Included Updates:
Opera 15.0.1147.148
Applies to:
Opera

Bulletin ID:
GE7111888 
Title:
Google Earth 7.1.1.1888
Update Type:
Critical Updates
Severity:
Date:
2013-07-16
Description:
The release 7.1.1.1888 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 7.1.1.1888
Applies to:
Google Earth

Bulletin ID:
PDFCREATOR171 
Title:
PDFCreator 1.7.1
Update Type:
Critical Updates
Severity:
Date:
2013-07-16
Description:
This release fixes few bugs and includes several improvements.
Vulnerabilities:

Included Updates:
PDFCreator 1.7.1
Applies to:
PDFCreator

Bulletin ID:
CDBXP4524214 
Title:
CDBurnerXP 4.5.2.4214
Update Type:
Critical Updates
Severity:
Date:
2013-07-15
Description:
The release 4.5.2.4214 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.2.4214 exe
CDBurnerXP 4.5.2.4214 exe x64
CDBurnerXP 4.5.2.4214 msi
CDBurnerXP 4.5.2.4214 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
GC_28.0.1500.72 
Title:
Google Chrome 28.0.1500.72
Update Type:
Critical Updates
Severity:
Date:
2013-07-12
Description:
This release includes a fix to an issue that was blocking Chrome from loading content, for certain users.
Vulnerabilities:

Included Updates:
Google Chrome 28.0.1500.72 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OPERA1501147141 
Title:
Opera 15.0.1147.141
Update Type:
Critical Updates
Severity:
Date:
2013-07-10
Description:
Update to v15.0.1147.141.
Vulnerabilities:

Included Updates:
Opera 15.0.1147.141
Applies to:
Opera

Bulletin ID:
THG_2.8.2 
Title:
TortoiseHG 2.8.2
Update Type:
Critical Updates
Severity:
Date:
2013-07-10
Description:
The release 2.8.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.8.2
TortoiseHG 2.8.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
APSB13-17 
Title:
Adobe Flash Player 11.8.800.94
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-09
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
Included Updates:
Adobe Flash Player 11.8.800.94 exe
Adobe Flash Player 11.8.800.94 exe for Firefox, Safari, Opera
Adobe Flash Player 11.8.800.94 msi
Adobe Flash Player 11.8.800.94 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-18 
Title:
Adobe Shockwave Player 12.0.3.133
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-09
Description:
This update addresses a vulnerability that could allow an attacker, who successfully exploits this vulnerability, to run malicious code on the affected system.
Vulnerabilities:
CVE-2013-3348
Included Updates:
Adobe Shockwave Player 12.0.3.133 exe
Adobe Shockwave Player 12.0.3.133 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
ApacheHTTPServer20x 
Title:
Apache HTTP Server 2.0.
Update Type:
Critical Updates
Severity:
Date:
2013-07-09
Description:
The release 2.0.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.0.x
Applies to:
Apache HTTP Server

Bulletin ID:
FOXITR6050618 
Title:
Foxit Reader 6.0.5.0618
Update Type:
Critical Updates
Severity:
Date:
2013-07-09
Description:
This update fixes issues where users using the Windows Explorer Preview Pane in the Open File dialog could not use arrow keys to navigate PDF files and could not select the name of a file/folder by typing the first few letters.
Vulnerabilities:

Included Updates:
Foxit Reader 6.0.5.0618 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_28.0.1500.71 
Title:
Google Chrome 28.0.1500.71
Update Type:
Security Updates
Severity:
Critical
Date:
2013-07-09
Description:
This update includes security fixes.
Vulnerabilities:
CVE-2013-2871
CVE-2013-2873
CVE-2013-2879
Included Updates:
Google Chrome 28.0.1500.71 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OPERA1501147138 
Title:
Opera 15.0.1147.138
Update Type:
Critical Updates
Severity:
Date:
2013-07-09
Description:
Update to v15.0.1147.138.
Vulnerabilities:

Included Updates:
Opera 15.0.1147.138
Applies to:
Opera

Bulletin ID:
TGIT_1.8.4.0 
Title:
TortoiseGIT 1.8.4.0
Update Type:
Critical Updates
Severity:
Date:
2013-07-09
Description:
The release 1.8.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.4.0
TortoiseGIT 1.8.4.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
NP642 
Title:
Notepad++ 6.4.2
Update Type:
Critical Updates
Severity:
Date:
2013-07-08
Description:
This release contains some new features and enhancement and a few regression fixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.4.2
Applies to:
Notepad++

Bulletin ID:
TVGHTV_8.0.19617 
Title:
TeamViewer 8.0.19617
Update Type:
Critical Updates
Severity:
Date:
2013-07-08
Description:
The release 8.0.19617 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.19617
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.19617 
Title:
TeamViewer Host 8.0.19617
Update Type:
Critical Updates
Severity:
Date:
2013-07-08
Description:
The release 8.0.19617 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.19617
Applies to:
TeamViewer Host

Bulletin ID:
FFS_51800 
Title:
FreeFileSync 5.18
Update Type:
Critical Updates
Severity:
Date:
2013-07-06
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.18
Applies to:
FreeFileSync

Bulletin ID:
OPERA1216 
Title:
Opera 12.16
Update Type:
Critical Updates
Severity:
Date:
2013-07-04
Description:
Opera 12.16 is a recommended upgrade offering security and stability enhancements, in this release the code signing certificate is replaced.
Vulnerabilities:

Included Updates:
Opera 12.16 x32
Opera 12.16 x64
Applies to:
Opera

Bulletin ID:
SKYPE660106 
Title:
Skype 6.6.0.106
Update Type:
Critical Updates
Severity:
Date:
2013-07-03
Description:
This release contains optimizations to the video messaging experience.
Vulnerabilities:

Included Updates:
Skype 6.6.0.106
Applies to:
Skype

Bulletin ID:
CFTP221778 
Title:
CoreFTP 2.2.1778
Update Type:
Critical Updates
Severity:
Date:
2013-07-02
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1778 exe
CoreFTP 2.2.1778 exe 64-bit
CoreFTP 2.2.1778 msi
Applies to:
CoreFTP

Bulletin ID:
FZClient3711 
Title:
FileZilla Client 3.7.1.1
Update Type:
Critical Updates
Severity:
Date:
2013-07-02
Description:
In this release minor bump for installer changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.1.1
Applies to:
FileZilla Client

Bulletin ID:
FFS_51700 
Title:
FreeFileSync 5.17
Update Type:
Critical Updates
Severity:
Date:
2013-07-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.17
Applies to:
FreeFileSync

Bulletin ID:
SeaMonkey 2.19 
Title:
Mozilla SeaMonkey 2.19
Update Type:
Critical Updates
Severity:
Date:
2013-07-02
Description:
This release contains few improvements and Mozilla platform changes, fixes several stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.19
Applies to:
SeaMonkey

Bulletin ID:
GE7111871 
Title:
Google Earth 7.1.1.1871
Update Type:
Critical Updates
Severity:
Date:
2013-07-01
Description:
The release 7.1.1.1871 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 7.1.1.1871
Applies to:
Google Earth

Bulletin ID:
IV436 
Title:
IrfanView 4.36
Update Type:
Critical Updates
Severity:
Date:
2013-07-01
Description:
Update to v4.36.
Vulnerabilities:

Included Updates:
IrfanView 4.36
Applies to:
IrfanView

Bulletin ID:
NP641 
Title:
Notepad++ 6.4.1
Update Type:
Critical Updates
Severity:
Date:
2013-07-01
Description:
The major updates in v6.4.1 are new added Function List Panel, Find/Replace dialog statusbar and new user interface of Preferences dialog.
Vulnerabilities:

Included Updates:
Notepad++ 6.4.1
Applies to:
Notepad++

Bulletin ID:
OPERA1501147130 
Title:
Opera 15.0.1147.130
Update Type:
Critical Updates
Severity:
Date:
2013-07-01
Description:
Update to v15.0.1147.130.
Vulnerabilities:

Included Updates:
Opera 15.0.1147.130
Applies to:
Opera

Bulletin ID:
FOXITPH602413 
Title:
Foxit PhantomPDF Business 6.0.2.413
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.2.413 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.0.2.413
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH603524 
Title:
Foxit PhantomPDF Business 6.0.3.524
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.3.524 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.0.3.524
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH605618 
Title:
Foxit PhantomPDF Business 6.0.5.618
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.5.618 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.0.5.618
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH607806 
Title:
Foxit PhantomPDF Business 6.0.7.806
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.7.806 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.0.7.806
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH602413 
Title:
Foxit PhantomPDF Standard 6.0.2.413
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.2.413 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.0.2.413
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FOXITPH603524 
Title:
Foxit PhantomPDF Standard 6.0.3.524
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.3.524 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.0.3.524
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FOXITPH605618 
Title:
Foxit PhantomPDF Standard 6.0.5.618
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.5.618 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.0.5.618
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FOXITPH607806 
Title:
Foxit PhantomPDF Standard 6.0.7.806
Update Type:
Critical Updates
Severity:
Date:
2013-06-30
Description:
The release 6.0.7.806 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.0.7.806
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
BS34250 
Title:
Box BoxSync 3.4.25.0
Update Type:
Critical Updates
Severity:
Date:
2013-06-25
Description:
The release 3.4.25.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 3.4.25.0 msi
Box BoxSync 3.4.25.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
CC4304151 
Title:
CCleaner 4.3.0.4151
Update Type:
Critical Updates
Severity:
Date:
2013-06-25
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.3.0.4151
Applies to:
CCleaner

Bulletin ID:
MFSA2013-62 
Title:
Mozilla Firefox 22.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-25
Description:
This release introduces new features and improves the performance, also includes security and non-security fixes.
Vulnerabilities:
CVE-2013-1682
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1688
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1695
CVE-2013-1696
CVE-2013-1697
CVE-2013-1698
CVE-2013-1699
CVE-2013-1700
Included Updates:
Mozilla Firefox 22.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-59 
Title:
Mozilla Firefox ESR 17.0.7
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-25
Description:
The release 17.0.7 contains several security fixes.
Vulnerabilities:
CVE-2013-1682
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Included Updates:
Mozilla Firefox ESR 17.0.7
Applies to:
Firefox

Bulletin ID:
MFSA2013-59 
Title:
Mozilla Thunderbird 17.0.7
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-25
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2013-1682
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Included Updates:
Mozilla Thunderbird 17.0.7
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-59 
Title:
Mozilla Thunderbird ESR 17.0.7
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-25
Description:
The release 17.0.7 contains several security fixes.
Vulnerabilities:
CVE-2013-1682
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Included Updates:
Mozilla Thunderbird ESR 17.0.7
Applies to:
Thunderbird

Bulletin ID:
PZ50 
Title:
PeaZip 5.0
Update Type:
Critical Updates
Severity:
Date:
2013-06-23
Description:
The release 5.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.0
PeaZip 5.0 x64
Applies to:
PeaZip

Bulletin ID:
GD1104769632 
Title:
Google Drive 1.10.4769.0632
Update Type:
Critical Updates
Severity:
Date:
2013-06-20
Description:
The update to v1.10.4769.0632.
Vulnerabilities:

Included Updates:
Google Drive 1.10.4769.0632
Applies to:
Google Drive

Bulletin ID:
LBO4042 
Title:
LibreOffice 4.0.4
Update Type:
Critical Updates
Severity:
Date:
2013-06-20
Description:
The release 4.0.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.4
Applies to:
LibreOffice

Bulletin ID:
WNMP564 
Title:
Winamp 5.64
Update Type:
Critical Updates
Severity:
Date:
2013-06-19
Description:
The new release contains lots of general tweaks, improvements, optimizations and fixes.
Vulnerabilities:

Included Updates:
Winamp 5.64
Applies to:
Winamp

Bulletin ID:
FZClient371 
Title:
FileZilla Client 3.7.1
Update Type:
Critical Updates
Severity:
Date:
2013-06-18
Description:
This release contains updated translations.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.1
Applies to:
FileZilla Client

Bulletin ID:
GC_27.0.1453.116 
Title:
Google Chrome 27.0.1453.116
Update Type:
Security Updates
Severity:
Important
Date:
2013-06-18
Description:
This update includes security fixes.
Vulnerabilities:
CVE-2013-2866
Included Updates:
Google Chrome 27.0.1453.116 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA7025 
Title:
Java Runtime Environment 7.0.25
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-18
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 25
Java Runtime Environment 7.0 x64 Update 25
Applies to:
Java Runtime Environment

Bulletin ID:
PdfXCV252110 
Title:
PDF-XChange Viewer 2.5.211
Update Type:
Critical Updates
Severity:
Date:
2013-06-18
Description:
The release 2.5.211 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.211 exe
PDF-XChange Viewer 2.5.211 msi for 32-bit Windows
PDF-XChange Viewer 2.5.211 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TVGHTV_8.0.19045 
Title:
TeamViewer 8.0.19045
Update Type:
Critical Updates
Severity:
Date:
2013-06-18
Description:
The release 8.0.19045 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.19045
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.19045 
Title:
TeamViewer Host 8.0.19045
Update Type:
Critical Updates
Severity:
Date:
2013-06-18
Description:
The release 8.0.19045 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.19045
Applies to:
TeamViewer Host

Bulletin ID:
TSVN_1.8.0.24401 
Title:
TortoiseSVN 1.8.0
Update Type:
Critical Updates
Severity:
Date:
2013-06-18
Description:
The release 1.8.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.0
TortoiseSVN 1.8.0 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
IB2580 
Title:
ImgBurn 2.5.8.0
Update Type:
Critical Updates
Severity:
Date:
2013-06-16
Description:
This release introduces new features, few changes and fixes several bugs.
Vulnerabilities:

Included Updates:
ImgBurn 2.5.8.0
Applies to:
ImgBurn

Bulletin ID:
APSB13-16 
Title:
Adobe Air 3.7.0.2090
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-11
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3343
Included Updates:
Adobe Air 3.7.0.2090
Applies to:
Adobe Air

Bulletin ID:
APSB13-16 
Title:
Adobe Flash Player 10.3.183.90
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-11
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3343
Included Updates:
Adobe Flash Player 10.3.183.90 exe
Adobe Flash Player 10.3.183.90 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.90 msi
Adobe Flash Player 10.3.183.90 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-16 
Title:
Adobe Flash Player 11.7.700.224
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-11
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-3343
Included Updates:
Adobe Flash Player 11.7.700.224 exe
Adobe Flash Player 11.7.700.224 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.224 msi
Adobe Flash Player 11.7.700.224 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
TVGHTV_8.0.18930 
Title:
TeamViewer 8.0.18930
Update Type:
Critical Updates
Severity:
Date:
2013-06-11
Description:
The release 8.0.18930 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.18930
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.18930 
Title:
TeamViewer Host 8.0.18930
Update Type:
Critical Updates
Severity:
Date:
2013-06-11
Description:
The release 8.0.18930 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.18930
Applies to:
TeamViewer Host

Bulletin ID:
tightVNC_277 
Title:
TightVNC 2.7.7
Update Type:
Critical Updates
Severity:
Date:
2013-06-08
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.7.7
TightVNC 2.7.7 64-bit
Applies to:
TightVNC

Bulletin ID:
VLC207 
Title:
VLC Media Player 2.0.7
Update Type:
Critical Updates
Severity:
Date:
2013-06-07
Description:
This update fixes a lot of regressions and issues in this branch.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.7 exe
VLC Media Player 2.0.7 exe x64
Applies to:
VLC Media Player

Bulletin ID:
WR1616 
Title:
Wireshark 1.6.16
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-07
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.6.16 x32
Wireshark 1.6.16 x64
Applies to:
Wireshark

Bulletin ID:
WR188 
Title:
Wireshark 1.8.8
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-07
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.8.8 x32
Wireshark 1.8.8 x64
Applies to:
Wireshark

Bulletin ID:
CFTP221775 
Title:
CoreFTP 2.2.1775
Update Type:
Critical Updates
Severity:
Date:
2013-06-06
Description:
The release 2.2.1775 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1775 exe
CoreFTP 2.2.1775 exe 64-bit
CoreFTP 2.2.1775 msi
Applies to:
CoreFTP

Bulletin ID:
MZ2203278 
Title:
MozyHome Remote Backup 2.20.3.278
Update Type:
Critical Updates
Severity:
Date:
2013-06-06
Description:
This release improves the performane and fixes an issue with backup after the password reset.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.20.3.278
Applies to:
MozyHome Remote Backup

Bulletin ID:
WR1100 
Title:
Wireshark 1.10.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-06
Description:
This release fixes few bugs, includes updated protocol support and new features.
Vulnerabilities:

Included Updates:
Wireshark 1.10.0 x32
Wireshark 1.10.0 x64
Applies to:
Wireshark

Bulletin ID:
ITUNES11044 
Title:
iTunes 11.0.4
Update Type:
Critical Updates
Severity:
Date:
2013-06-05
Description:
This update fixes a problem that may cause iTunes to quit if you switch between wired and wireless syncing and addresses an issue that may require you to log into the iTunes Store repeatedly.
Vulnerabilities:

Included Updates:
iTunes 11.0.4 for Windows (32-bit)
iTunes 11.0.4 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
SKYPE650158 
Title:
Skype 6.5.0.158
Update Type:
Critical Updates
Severity:
Date:
2013-06-05
Description:
This update improves the quality and stability of the application.
Vulnerabilities:

Included Updates:
Skype 6.5.0.158
Applies to:
Skype

Bulletin ID:
GC_27.0.1453.110 
Title:
Google Chrome 27.0.1453.110
Update Type:
Security Updates
Severity:
Critical
Date:
2013-06-04
Description:
This release includes important security fixes.
Vulnerabilities:
CVE-2013-2856
CVE-2013-2861
CVE-2013-2864
Included Updates:
Google Chrome 27.0.1453.110 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
Snagit112172 
Title:
SnagIT 11.2.1.72
Update Type:
Critical Updates
Severity:
Date:
2013-06-04
Description:
This a maintenance release which fixes few bugs and adds the ability to disable OneClick in enterprise deployments.
Vulnerabilities:

Included Updates:
SnagIT 11.2.1.72
Applies to:
SnagIT

Bulletin ID:
FFS_51600 
Title:
FreeFileSync 5.16
Update Type:
Critical Updates
Severity:
Date:
2013-06-03
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.16
Applies to:
FreeFileSync

Bulletin ID:
MySQL5532 
Title:
MySQL Server 5.5.32
Update Type:
Critical Updates
Severity:
Date:
2013-06-03
Description:
The release 5.5.32 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.32
MySQL Server 5.5.32 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5612 
Title:
MySQL Server 5.6.12
Update Type:
Critical Updates
Severity:
Date:
2013-06-03
Description:
The release 5.6.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.12
MySQL Server 5.6.12 x64
Applies to:
MySQL Server

Bulletin ID:
THG_2.8.1 
Title:
TortoiseHG 2.8.1
Update Type:
Critical Updates
Severity:
Date:
2013-06-02
Description:
The release 2.8.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.8.1
TortoiseHG 2.8.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
tightVNC_273 
Title:
TightVNC 2.7.3
Update Type:
Critical Updates
Severity:
Date:
2013-05-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.7.3
TightVNC 2.7.3 64-bit
Applies to:
TightVNC

Bulletin ID:
XNV202 
Title:
XnView 2.02
Update Type:
Critical Updates
Severity:
Date:
2013-05-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.02
Applies to:
XnView

Bulletin ID:
XNV203 
Title:
XnView 2.03
Update Type:
Critical Updates
Severity:
Date:
2013-05-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.03
Applies to:
XnView

Bulletin ID:
CC4204115 
Title:
CCleaner 4.2.0.4115
Update Type:
Critical Updates
Severity:
Date:
2013-05-27
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.2.0.4115
Applies to:
CCleaner

Bulletin ID:
FOXITR6030524 
Title:
Foxit Reader 6.0.3.0524
Update Type:
Critical Updates
Severity:
Date:
2013-05-27
Description:
Update to v6.0.3.0524
Vulnerabilities:

Included Updates:
Foxit Reader 6.0.3.0524 exe
Foxit Reader 6.0.3.0524 msi
Applies to:
Foxit Reader

Bulletin ID:
FZClient3702 
Title:
FileZilla Client 3.7.0.2
Update Type:
Critical Updates
Severity:
Date:
2013-05-26
Description:
This release contains bugfixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.0.2
Applies to:
FileZilla Client

Bulletin ID:
HT1222 
Title:
Apple QuickTime 7.7.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-22
Description:
QuickTime 7.7.4 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:

Included Updates:
Apple QuickTime 7.7.4 for Windows
Applies to:
QuickTime

Bulletin ID:
GC_27.0.1453.93 
Title:
Google Chrome 27.0.1453.93
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-21
Description:
This release includes important security fixes, new features and improvements.
Vulnerabilities:
CVE-2013-2837
CVE-2013-2842
CVE-2013-2847
Included Updates:
Google Chrome 27.0.1453.93 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
Greenshot1152643 
Title:
Greenshot 1.1.5.2643
Update Type:
Critical Updates
Severity:
Date:
2013-05-21
Description:
Update to v1.1.5.2643.
Vulnerabilities:

Included Updates:
Greenshot 1.1.5.2643
Applies to:
Greenshot

Bulletin ID:
WinSCP515 
Title:
WinSCP 5.1.5
Update Type:
Critical Updates
Severity:
Date:
2013-05-19
Description:
This release fixes several bugs.
Vulnerabilities:

Included Updates:
WinSCP 5.1.5
Applies to:
WinSCP

Bulletin ID:
Handbrake_0995530 
Title:
HandBrake 0.9.9.5530
Update Type:
Critical Updates
Severity:
Date:
2013-05-18
Description:
Update to v0.9.9.
Vulnerabilities:

Included Updates:
HandBrake 0.9.9.5530
HandBrake 0.9.9.5530 x64
Applies to:
HandBrake

Bulletin ID:
WR1615 
Title:
Wireshark 1.6.15
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-17
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.6.15 x32
Wireshark 1.6.15 x64
Applies to:
Wireshark

Bulletin ID:
WR187 
Title:
Wireshark 1.8.7
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-17
Description:
This release fixes few vulnerabilities and bugs, includes updated protocol support.
Vulnerabilities:
CVE-2013-2486
CVE-2013-2487
Included Updates:
Wireshark 1.8.7 x32
Wireshark 1.8.7 x64
Applies to:
Wireshark

Bulletin ID:
ITUNES110342 
Title:
iTunes 11.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-16
Description:
This version of iTunes comes with several new features and improvements.
Vulnerabilities:

Included Updates:
iTunes 11.0.3 for Windows (32-bit)
iTunes 11.0.3 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
PY275150 
Title:
Python 2.7.5
Update Type:
Critical Updates
Severity:
Date:
2013-05-15
Description:
The release 2.7.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 2.7.5 msi
Python 2.7.5 msi x64
Applies to:
Python

Bulletin ID:
PY325150 
Title:
Python 3.2.5
Update Type:
Critical Updates
Severity:
Date:
2013-05-15
Description:
The release 3.2.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.2.5 msi
Python 3.2.5 msi x64
Applies to:
Python

Bulletin ID:
PY332150 
Title:
Python 3.3.2
Update Type:
Critical Updates
Severity:
Date:
2013-05-15
Description:
The release 3.3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.3.2 msi
Python 3.3.2 msi x64
Applies to:
Python

Bulletin ID:
APSB13-15 
Title:
Adobe Acrobat 10.1.7
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The Adobe Acrobat 10.1.7 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB13-15 for details.
Vulnerabilities:
CVE-2013-2549
CVE-2013-2550
CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
CVE-2013-3342
CVE-2013-3346
Included Updates:
Adobe Acrobat 10.1.7 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-15 
Title:
Adobe Acrobat 9.5.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The Adobe Acrobat 9.5.5 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB13-15 for details.
Vulnerabilities:
CVE-2013-2549
CVE-2013-2550
CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
CVE-2013-3342
CVE-2013-3346
Included Updates:
Adobe Acrobat 9.5.5 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-15 
Title:
Adobe Acrobat Pro 11.0.03
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The Adobe Acrobat 11.0.03 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-15 for details.
Vulnerabilities:
CVE-2013-2549
CVE-2013-2550
CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
CVE-2013-3342
CVE-2013-3346
Included Updates:
Adobe Acrobat Pro 11.0.03 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-14 
Title:
Adobe Air 3.7.0.1860
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
Update to v3.7.0.1860
Vulnerabilities:
CVE-2013-2728
CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
Included Updates:
Adobe Air 3.7.0.1860
Applies to:
Adobe Air

Bulletin ID:
APSB13-14 
Title:
Adobe Flash Player 10.3.183.86
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-2728
CVE-2013-3324
CVE-2013-3325
CVE-2013-3327
Included Updates:
Adobe Flash Player 10.3.183.86 exe
Adobe Flash Player 10.3.183.86 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.86 msi
Adobe Flash Player 10.3.183.86 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-14 
Title:
Adobe Flash Player 11.7.700.202
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-2728
CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
Included Updates:
Adobe Flash Player 11.7.700.202 exe
Adobe Flash Player 11.7.700.202 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.202 msi
Adobe Flash Player 11.7.700.202 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-15 
Title:
Adobe Reader 10.1.7
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The Adobe Reader 10.1.7 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-15 for details.
Vulnerabilities:
CVE-2013-2549
CVE-2013-2550
CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
CVE-2013-3342
CVE-2013-3346
Included Updates:
Adobe Reader 10.1.7
Adobe Reader 10.1.7 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB13-15 
Title:
Adobe Reader 11.0.03
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The Adobe Reader 11.0.03 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-15 for details.
Vulnerabilities:
CVE-2013-2549
CVE-2013-2550
CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
CVE-2013-3342
CVE-2013-3346
Included Updates:
Adobe Reader 11.0.03
Adobe Reader 11.0.03 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB13-15 
Title:
Adobe Reader 9.5.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The Adobe Reader 9.5.5 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-15 for details.
Vulnerabilities:
CVE-2013-2549
CVE-2013-2550
CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
CVE-2013-3342
CVE-2013-3346
Included Updates:
Adobe Reader 9.5.5
Applies to:
Adobe Reader

Bulletin ID:
MFSA2013-48 
Title:
Mozilla Firefox 21.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
This release introduces new features and improves the performance, also includes security and non-security fixes.
Vulnerabilities:
CVE-2012-1942
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Included Updates:
Mozilla Firefox 21.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-48 
Title:
Mozilla Firefox ESR 17.0.6
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The release 17.0.6 contains several security fixes.
Vulnerabilities:
CVE-2012-1942
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Included Updates:
Mozilla Firefox ESR 17.0.6
Applies to:
Firefox

Bulletin ID:
MFSA2013-48 
Title:
Mozilla Thunderbird 17.0.6
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2012-1942
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Included Updates:
Mozilla Thunderbird 17.0.6
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-48 
Title:
Mozilla Thunderbird ESR 17.0.6
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-14
Description:
The release 17.0.6 contains several security fixes.
Vulnerabilities:
CVE-2012-1942
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Included Updates:
Mozilla Thunderbird ESR 17.0.6
Applies to:
Thunderbird

Bulletin ID:
RPLAYER160232 
Title:
RealPlayer 16.0.2.32
Update Type:
Security Updates
Severity:
Critical
Date:
2013-05-13
Description:
The new release contains a number of improvements and fixes.
Vulnerabilities:

Included Updates:
RealPlayer 16.0.2.32
Applies to:
RealPlayer

Bulletin ID:
SKYPE630107 
Title:
Skype 6.3.0.107
Update Type:
Critical Updates
Severity:
Date:
2013-05-13
Description:
This update improves the quality and stability of the application.
Vulnerabilities:

Included Updates:
Skype 6.3.0.107
Applies to:
Skype

Bulletin ID:
FZClient3701 
Title:
FileZilla Client 3.7.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-05-10
Description:
This release fixes a bug in bundled GnuTLS affecting FileZilla 3.7.0 and updates translations.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.0.1
Applies to:
FileZilla Client

Bulletin ID:
WINZIP17510480 
Title:
WinZip 17.5.10480
Update Type:
Critical Updates
Severity:
Date:
2013-05-10
Description:
WinZip 17.5 delivers faster file compression technology, significant new file sharing functionality, and extended enterprise support.
Vulnerabilities:

Included Updates:
WinZip 17.5.10480 32-bit
WinZip 17.5.10480 64-bit
Applies to:
WinZip

Bulletin ID:
FZClient370 
Title:
FileZilla Client 3.7.0
Update Type:
Critical Updates
Severity:
Date:
2013-05-09
Description:
The release 3.7.0 fixes a typo.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.0
Applies to:
FileZilla Client

Bulletin ID:
Greenshot1142622 
Title:
Greenshot 1.1.4.2622
Update Type:
Critical Updates
Severity:
Date:
2013-05-09
Description:
Update to v1.1.4.2622.
Vulnerabilities:

Included Updates:
Greenshot 1.1.4.2622
Applies to:
Greenshot

Bulletin ID:
LBO4033 
Title:
LibreOffice 4.0.3
Update Type:
Critical Updates
Severity:
Date:
2013-05-08
Description:
The release 4.0.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.3
Applies to:
LibreOffice

Bulletin ID:
CFTP221771 
Title:
CoreFTP 2.2.1771
Update Type:
Critical Updates
Severity:
Date:
2013-05-07
Description:
The release 2.2.1771 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1771 exe
CoreFTP 2.2.1771 exe 64-bit
CoreFTP 2.2.1771 msi
Applies to:
CoreFTP

Bulletin ID:
CDBXP4514003 
Title:
CDBurnerXP 4.5.1.4003
Update Type:
Critical Updates
Severity:
Date:
2013-05-06
Description:
The release 4.5.1.4003 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.1.4003 exe
CDBurnerXP 4.5.1.4003 exe x64
CDBurnerXP 4.5.1.4003 msi
CDBurnerXP 4.5.1.4003 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
NP633 
Title:
Notepad++ 6.3.3
Update Type:
Critical Updates
Severity:
Date:
2013-05-06
Description:
In this release, the folding states of documents in last session are restored as start-up of Notepad++.
Vulnerabilities:

Included Updates:
Notepad++ 6.3.3
Applies to:
Notepad++

Bulletin ID:
TGIT_1.8.3.0 
Title:
TortoiseGIT 1.8.3.0
Update Type:
Critical Updates
Severity:
Date:
2013-05-06
Description:
The release 1.8.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.3.0
TortoiseGIT 1.8.3.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
VLC206 
Title:
VLC Media Player 2.0.6
Update Type:
Critical Updates
Severity:
Date:
2013-05-06
Description:
This update fixes a lot of regressions and issues in this branch.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.6 exe
VLC Media Player 2.0.6 exe x64
VLC Media Player 2.0.6 msi
Applies to:
VLC Media Player

Bulletin ID:
FFS_51500 
Title:
FreeFileSync 5.15
Update Type:
Critical Updates
Severity:
Date:
2013-05-01
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.15
Applies to:
FreeFileSync

Bulletin ID:
GD1945368202 
Title:
Google Drive 1.9.4536.8202
Update Type:
Critical Updates
Severity:
Date:
2013-04-29
Description:
The update to v1.9.4536.8202.
Vulnerabilities:

Included Updates:
Google Drive 1.9.4536.8202
Applies to:
Google Drive

Bulletin ID:
tightVNC_271 
Title:
TightVNC 2.7.1
Update Type:
Critical Updates
Severity:
Date:
2013-04-28
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.7.1
TightVNC 2.7.1 64-bit
Applies to:
TightVNC

Bulletin ID:
CC4104093 
Title:
CCleaner 4.1.0.4093
Update Type:
Critical Updates
Severity:
Date:
2013-04-25
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.1.0.4093
Applies to:
CCleaner

Bulletin ID:
PZ492 
Title:
PeaZip 4.9.2
Update Type:
Critical Updates
Severity:
Date:
2013-04-24
Description:
The release 4.9.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.9.2
PeaZip 4.9.2 x64
Applies to:
PeaZip

Bulletin ID:
TVGHTV_8.0.18051 
Title:
TeamViewer 8.0.18051
Update Type:
Critical Updates
Severity:
Date:
2013-04-24
Description:
The release 8.0.18051 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.18051
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.18051 
Title:
TeamViewer Host 8.0.18051
Update Type:
Critical Updates
Severity:
Date:
2013-04-24
Description:
The release 8.0.18051 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.18051
Applies to:
TeamViewer Host

Bulletin ID:
MySQL571 
Title:
MySQL Server 5.7.1
Update Type:
Critical Updates
Severity:
Date:
2013-04-23
Description:
The release 5.7.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.1
MySQL Server 5.7.1 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5531 
Title:
MySQL Server 5.5.31
Update Type:
Critical Updates
Severity:
Date:
2013-04-18
Description:
The release 5.5.31 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.31
MySQL Server 5.5.31 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5611 
Title:
MySQL Server 5.6.11
Update Type:
Critical Updates
Severity:
Date:
2013-04-18
Description:
The release 5.6.11 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.11
MySQL Server 5.6.11 x64
Applies to:
MySQL Server

Bulletin ID:
FOXITR6020413 
Title:
Foxit Reader 6.0.2.0413
Update Type:
Critical Updates
Severity:
Date:
2013-04-16
Description:
Update to v6.0.2.0413.
Vulnerabilities:

Included Updates:
Foxit Reader 6.0.2.0413 exe
Foxit Reader 6.0.2.0413 msi
Applies to:
Foxit Reader

Bulletin ID:
JAVA6045 
Title:
Java Runtime Environment 6.0.45
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-16
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 45
Java Runtime Environment 6.0 x64 Update 45
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7021 
Title:
Java Runtime Environment 7.0.21
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-16
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 21
Java Runtime Environment 7.0 x64 Update 21
Applies to:
Java Runtime Environment

Bulletin ID:
PDFCREATOR170 
Title:
PDFCreator 1.7.0
Update Type:
Critical Updates
Severity:
Date:
2013-04-16
Description:
This release fixes few bugs and includes several improvements.
Vulnerabilities:

Included Updates:
PDFCreator 1.7.0
Applies to:
PDFCreator

Bulletin ID:
SeaMonkey 2.17.1 
Title:
Mozilla SeaMonkey 2.17.1
Update Type:
Critical Updates
Severity:
Date:
2013-04-14
Description:
The release 2.17.1 contains few minor fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.17.1
Applies to:
SeaMonkey

Bulletin ID:
THG_2.7.2 
Title:
TortoiseHG 2.7.2
Update Type:
Critical Updates
Severity:
Date:
2013-04-12
Description:
The release 2.7.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.7.2
TortoiseHG 2.7.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
MFirefox 20.0.1 
Title:
Mozilla Firefox 20.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-04-11
Description:
The release 20.0.1 resolves few issues and adds new features.
Vulnerabilities:

Included Updates:
Mozilla Firefox 20.0.1
Applies to:
Firefox

Bulletin ID:
APSB13-11 
Title:
Adobe Air 3.7.0.1530
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-09
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system
Vulnerabilities:
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Included Updates:
Adobe Air 3.7.0.1530
Applies to:
Adobe Air

Bulletin ID:
APSB13-11 
Title:
Adobe Flash Player 10.3.183.75
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-09
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Included Updates:
Adobe Flash Player 10.3.183.75 exe
Adobe Flash Player 10.3.183.75 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.75 msi
Adobe Flash Player 10.3.183.75 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-11 
Title:
Adobe Flash Player 11.7.700.169
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-09
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Included Updates:
Adobe Flash Player 11.7.700.169 exe
Adobe Flash Player 11.7.700.169 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.169 msi
Adobe Flash Player 11.7.700.169 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-12 
Title:
Adobe Shockwave Player 12.0.2.122
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-09
Description:
Update to v12.0.2.122.
Vulnerabilities:
CVE-2013-1383
CVE-2013-1384
CVE-2013-1385
CVE-2013-1386
Included Updates:
Adobe Shockwave Player 12.0.2.122 exe
Adobe Shockwave Player 12.0.2.122 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_26.0.1410.64 
Title:
Google Chrome 26.0.1410.64
Update Type:
Critical Updates
Severity:
Date:
2013-04-09
Description:
This release contains stability improvements, and a new version of Adobe Flash.
Vulnerabilities:

Included Updates:
Google Chrome 26.0.1410.64 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MBCAM_1.75.0.1300 
Title:
Malwarebytes AntiMalware 1.75.0.1300
Update Type:
Critical Updates
Severity:
Date:
2013-04-09
Description:
This release adds new features and fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.75.0.1300
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
PY324150 
Title:
Python 3.2.4
Update Type:
Critical Updates
Severity:
Date:
2013-04-07
Description:
The release 3.2.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.2.4 msi
Python 3.2.4 msi x64
Applies to:
Python

Bulletin ID:
PY331150 
Title:
Python 3.3.1
Update Type:
Critical Updates
Severity:
Date:
2013-04-07
Description:
The release 3.3.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.3.1 msi
Python 3.3.1 msi x64
Applies to:
Python

Bulletin ID:
PY274150 
Title:
Python 2.7.4
Update Type:
Critical Updates
Severity:
Date:
2013-04-06
Description:
The release 2.7.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 2.7.4 msi
Python 2.7.4 msi x64
Applies to:
Python

Bulletin ID:
GP3913620 
Title:
Google Picasa 3.9.136.20
Update Type:
Critical Updates
Severity:
Date:
2013-04-05
Description:
The release 3.9.136.20 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.136.20
Applies to:
Google Picasa

Bulletin ID:
LBO3662 
Title:
LibreOffice 3.6.6
Update Type:
Critical Updates
Severity:
Date:
2013-04-05
Description:
The release 3.6.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.6
Applies to:
LibreOffice

Bulletin ID:
TSVN_1.7.12.24070 
Title:
TortoiseSVN 1.7.12
Update Type:
Critical Updates
Severity:
Date:
2013-04-05
Description:
The release 1.7.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.12
TortoiseSVN 1.7.12 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
LBO4022 
Title:
LibreOffice 4.0.2
Update Type:
Critical Updates
Severity:
Date:
2013-04-04
Description:
The release 4.0.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.2
Applies to:
LibreOffice

Bulletin ID:
OPERA1215 
Title:
Opera 12.15
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-04
Description:
Opera 12.15 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 12.15 x32
Opera 12.15 x64
Applies to:
Opera

Bulletin ID:
NP632 
Title:
Notepad++ 6.3.2
Update Type:
Critical Updates
Severity:
Date:
2013-04-03
Description:
In release 6.3.2 fix a performance issue while Notepad++ starts up.
Vulnerabilities:

Included Updates:
Notepad++ 6.3.2
Applies to:
Notepad++

Bulletin ID:
MFSA2013-40 
Title:
Mozilla Firefox 20.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-02
Description:
This release contains few security fixes and several new features.
Vulnerabilities:
CVE-2013-0788
CVE-2013-0789
CVE-2013-0790
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0798
CVE-2013-0799
CVE-2013-0800
Included Updates:
Mozilla Firefox 20.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-40 
Title:
Mozilla Firefox ESR 17.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-02
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2013-0788
CVE-2013-0789
CVE-2013-0790
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0798
CVE-2013-0799
CVE-2013-0800
Included Updates:
Mozilla Firefox ESR 17.0.5
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.17 
Title:
Mozilla SeaMonkey 2.17
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-02
Description:
This release includes few security fixes, Mozilla platform improvements, fixes several stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.17
Applies to:
SeaMonkey

Bulletin ID:
MFSA2013-40 
Title:
Mozilla Thunderbird 17.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-02
Description:
This release contains few security fixes and resolves the issue with adjusting font size when composing emails.
Vulnerabilities:
CVE-2013-0788
CVE-2013-0789
CVE-2013-0790
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0798
CVE-2013-0799
CVE-2013-0800
Included Updates:
Mozilla Thunderbird 17.0.5
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-40 
Title:
Mozilla Thunderbird ESR 17.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-04-02
Description:
This release contains few security fixes and resolves the issue with adjusting font size when composing emails.
Vulnerabilities:
CVE-2013-0788
CVE-2013-0789
CVE-2013-0790
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0798
CVE-2013-0799
CVE-2013-0800
Included Updates:
Mozilla Thunderbird ESR 17.0.5
Applies to:
Thunderbird

Bulletin ID:
NP631 
Title:
Notepad++ 6.3.1
Update Type:
Critical Updates
Severity:
Date:
2013-04-02
Description:
The 6.3.1 version contains several bug fixes and some new features.
Vulnerabilities:

Included Updates:
Notepad++ 6.3.1
Applies to:
Notepad++

Bulletin ID:
FFS_51400 
Title:
FreeFileSync 5.14
Update Type:
Critical Updates
Severity:
Date:
2013-04-01
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 5.14
Applies to:
FreeFileSync

Bulletin ID:
PZ491 
Title:
PeaZip 4.9.1
Update Type:
Critical Updates
Severity:
Date:
2013-03-28
Description:
The release 4.9.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.9.1
PeaZip 4.9.1 x64
Applies to:
PeaZip

Bulletin ID:
GP3913619 
Title:
Google Picasa 3.9.136.19
Update Type:
Critical Updates
Severity:
Date:
2013-03-27
Description:
The release 3.9.136.19 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.136.19
Applies to:
Google Picasa

Bulletin ID:
CC40004064 
Title:
CCleaner 4.00.0.4064
Update Type:
Critical Updates
Severity:
Date:
2013-03-26
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.00.0.4064
Applies to:
CCleaner

Bulletin ID:
GC_26.0.1410.43 
Title:
Google Chrome 26.0.1410.43
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-26
Description:
This update contains security fixes and feature improvements.
Vulnerabilities:
CVE-2013-0916
CVE-2013-0917
CVE-2013-0918
Included Updates:
Google Chrome 26.0.1410.43 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TGIT_1.8.2.0 
Title:
TortoiseGIT 1.8.2.0
Update Type:
Critical Updates
Severity:
Date:
2013-03-26
Description:
The release 1.8.2.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.2.0
TortoiseGIT 1.8.2.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
ZD72211951 
Title:
ZimbraDesktop 7.2.2
Update Type:
Critical Updates
Severity:
Date:
2013-03-26
Description:
The release 7.2.2 contains few major fixes.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.2.2
Applies to:
ZimbraDesktop

Bulletin ID:
Snagit1120102 
Title:
SnagIT 11.2.0.102
Update Type:
Critical Updates
Severity:
Date:
2013-03-21
Description:
Update to 11.2.0.102.
Vulnerabilities:

Included Updates:
SnagIT 11.2.0.102
Applies to:
SnagIT

Bulletin ID:
Snagit1120101 
Title:
SnagIT 11.2.0.101
Update Type:
Critical Updates
Severity:
Date:
2013-03-20
Description:
Update to 11.2.0.101.
Vulnerabilities:

Included Updates:
SnagIT 11.2.0.101
Applies to:
SnagIT

Bulletin ID:
GD1843574863 
Title:
Google Drive 1.8.4357.4863
Update Type:
Critical Updates
Severity:
Date:
2013-03-18
Description:
The update to v1.8.4357.4863.
Vulnerabilities:

Included Updates:
Google Drive 1.8.4357.4863
Applies to:
Google Drive

Bulletin ID:
GP3913618 
Title:
Google Picasa 3.9.136.18
Update Type:
Critical Updates
Severity:
Date:
2013-03-15
Description:
The release 3.9.136.18 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.136.18
Applies to:
Google Picasa

Bulletin ID:
SKYPE630105 
Title:
Skype 6.3.0.105
Update Type:
Critical Updates
Severity:
Date:
2013-03-14
Description:
Skype 6.3 for Windows is a maintenance release which brings to you a set of quality and performance related improvements.
Vulnerabilities:

Included Updates:
Skype 6.3.0.105
Applies to:
Skype

Bulletin ID:
VMW8xx 
Title:
VMWorkstation 8.
Update Type:
Critical Updates
Severity:
Date:
2013-03-14
Description:
The release 8.x.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 8.x.x
Applies to:
VMWorkstation

Bulletin ID:
SeaMonkey 2.16.2 
Title:
Mozilla SeaMonkey 2.16.2
Update Type:
Critical Updates
Severity:
Date:
2013-03-13
Description:
This update fixes a regression introduced in 2.16.1 relating to strings.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.16.2
Applies to:
SeaMonkey

Bulletin ID:
RPLAYER160118 
Title:
RealPlayer 16.0.1.18
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-13
Description:
The new release contains a number of improvements and fixes.
Vulnerabilities:

Included Updates:
RealPlayer 16.0.1.18
Applies to:
RealPlayer

Bulletin ID:
APSB13-09 
Title:
Adobe Air 3.6.0.6090
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-12
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0646
CVE-2013-0650
CVE-2013-1371
CVE-2013-1375
Included Updates:
Adobe Air 3.6.0.6090
Applies to:
Adobe Air

Bulletin ID:
APSB13-09 
Title:
Adobe Flash Player 10.3.183.68
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-12
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0646
CVE-2013-0650
CVE-2013-1371
CVE-2013-1375
Included Updates:
Adobe Flash Player 10.3.183.68 exe
Adobe Flash Player 10.3.183.68 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.68 msi
Adobe Flash Player 10.3.183.68 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-09 
Title:
Adobe Flash Player 11.6.602.180
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-12
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0646
CVE-2013-0650
CVE-2013-1371
CVE-2013-1375
Included Updates:
Adobe Flash Player 11.6.602.180 exe
Adobe Flash Player 11.6.602.180 exe for Firefox, Safari, Opera
Adobe Flash Player 11.6.602.180 msi
Adobe Flash Player 11.6.602.180 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_25.0.1364.172 
Title:
Google Chrome 25.0.1364.172
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-12
Description:
This release contains stability improvements, and a new version of Adobe Flash.
Vulnerabilities:

Included Updates:
Google Chrome 25.0.1364.172 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2013-29 
Title:
Mozilla Thunderbird 17.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-11
Description:
In this update the UseAfterFree in HTML Editor vulnerability was fixed.
Vulnerabilities:
CVE-2013-0787
Included Updates:
Mozilla Thunderbird 17.0.4
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-29 
Title:
Mozilla Thunderbird ESR 17.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-11
Description:
In this update the UseAfterFree in HTML Editor vulnerability was fixed.
Vulnerabilities:
CVE-2013-0787
Included Updates:
Mozilla Thunderbird ESR 17.0.4
Applies to:
Thunderbird

Bulletin ID:
TVGHTV_8.0.17396 
Title:
TeamViewer 8.0.17396
Update Type:
Critical Updates
Severity:
Date:
2013-03-11
Description:
The release 8.0.17396 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.17396
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.17396 
Title:
TeamViewer Host 8.0.17396
Update Type:
Critical Updates
Severity:
Date:
2013-03-11
Description:
The release 8.0.17396 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.17396
Applies to:
TeamViewer Host

Bulletin ID:
SeaMonkey 2.16.1 
Title:
Mozilla SeaMonkey 2.16.1
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-08
Description:
In this update the UseAfterFree in HTML Editor vulnerability was fixed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.16.1
Applies to:
SeaMonkey

Bulletin ID:
PZ49 
Title:
PeaZip 4.9
Update Type:
Critical Updates
Severity:
Date:
2013-03-08
Description:
The release 4.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.9
PeaZip 4.9 x64
Applies to:
PeaZip

Bulletin ID:
VMPlayer502 
Title:
VMPlayer 5.0.2
Update Type:
Critical Updates
Severity:
Date:
2013-03-08
Description:
Update to v5.0.2.
Vulnerabilities:

Included Updates:
VMPlayer 5.0.2
Applies to:
VMPlayer

Bulletin ID:
CFTP221768 
Title:
CoreFTP 2.2.1769
Update Type:
Critical Updates
Severity:
Date:
2013-03-07
Description:
The release 2.2.1769 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1769 exe
CoreFTP 2.2.1769 exe 64-bit
CoreFTP 2.2.1769 msi
Applies to:
CoreFTP

Bulletin ID:
GC_25.0.1364.160 
Title:
Google Chrome 25.0.1364.160
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-07
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2013-0912
Included Updates:
Google Chrome 25.0.1364.160 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2013-29 
Title:
Mozilla Firefox 19.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-07
Description:
In this update the UseAfterFree in HTML Editor vulnerability was fixed.
Vulnerabilities:
CVE-2013-0787
Included Updates:
Mozilla Firefox 19.0.2
Applies to:
Firefox

Bulletin ID:
MFSA2013-29 
Title:
Mozilla Firefox ESR 17.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-07
Description:
In this update the UseAfterFree in HTML Editor vulnerability was fixed.
Vulnerabilities:
CVE-2013-0787
Included Updates:
Mozilla Firefox ESR 17.0.4
Applies to:
Firefox

Bulletin ID:
BS34200 
Title:
Box BoxSync 3.4.20.0
Update Type:
Critical Updates
Severity:
Date:
2013-03-06
Description:
The release 3.4.20.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 3.4.20.0 msi
Box BoxSync 3.4.20.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
LBO4012 
Title:
LibreOffice 4.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-03-06
Description:
The release 4.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.1
Applies to:
LibreOffice

Bulletin ID:
WR1614 
Title:
Wireshark 1.6.14
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-06
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:
CVE-2012-6054
CVE-2012-6056
CVE-2013-2480
Included Updates:
Wireshark 1.6.14 x32
Wireshark 1.6.14 x64
Applies to:
Wireshark

Bulletin ID:
WR186 
Title:
Wireshark 1.8.6
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-06
Description:
This release fixes few vulnerabilities and bugs.
Vulnerabilities:
CVE-2012-6054
CVE-2012-6056
CVE-2013-2480
Included Updates:
Wireshark 1.8.6 x32
Wireshark 1.8.6 x64
Applies to:
Wireshark

Bulletin ID:
JAVA6043 
Title:
Java Runtime Environment 6.0.43
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-04
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2013-1493
Included Updates:
Java Runtime Environment 6.0 Update 43
Java Runtime Environment 6.0 x64 Update 43
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7017 
Title:
Java Runtime Environment 7.0.17
Update Type:
Security Updates
Severity:
Critical
Date:
2013-03-04
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2013-1493
Included Updates:
Java Runtime Environment 7.0 Update 17
Java Runtime Environment 7.0 x64 Update 17
Applies to:
Java Runtime Environment

Bulletin ID:
THG_2.7.1 
Title:
TortoiseHG 2.7.1
Update Type:
Critical Updates
Severity:
Date:
2013-03-03
Description:
The release 2.7.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.7.1
TortoiseHG 2.7.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GE7038542 
Title:
Google Earth 7.0.3.8542
Update Type:
Critical Updates
Severity:
Date:
2013-03-01
Description:
The release 7.0.3.8542 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 7.0.3.8542
Applies to:
Google Earth

Bulletin ID:
TVGHTV_8.0.17292 
Title:
TeamViewer 8.0.17292
Update Type:
Critical Updates
Severity:
Date:
2013-02-28
Description:
The release 8.0.17292 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.17292
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.17292 
Title:
TeamViewer Host 8.0.17292
Update Type:
Critical Updates
Severity:
Date:
2013-02-28
Description:
The release 8.0.17292 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.17292
Applies to:
TeamViewer Host

Bulletin ID:
FOXITR556218 
Title:
Foxit Reader 5.5.6.218
Update Type:
Critical Updates
Severity:
Date:
2013-02-27
Description:
Update to v5.5.6.218.
Vulnerabilities:

Included Updates:
Foxit Reader 5.5.6.218 msi
Applies to:
Foxit Reader

Bulletin ID:
APSB13-08 
Title:
Adobe Flash Player 10.3.183.67
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-26
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Included Updates:
Adobe Flash Player 10.3.183.67 exe
Adobe Flash Player 10.3.183.67 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.67 msi
Adobe Flash Player 10.3.183.67 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-08 
Title:
Adobe Flash Player 11.6.602.171
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-26
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Included Updates:
Adobe Flash Player 11.6.602.171 exe
Adobe Flash Player 11.6.602.171 exe for Firefox, Safari, Opera
Adobe Flash Player 11.6.602.171 msi
Adobe Flash Player 11.6.602.171 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
PdfXCV252100 
Title:
PDF-XChange Viewer 2.5.210
Update Type:
Critical Updates
Severity:
Date:
2013-02-26
Description:
The release 2.5.210 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.210 exe
PDF-XChange Viewer 2.5.210 msi for 32-bit Windows
PDF-XChange Viewer 2.5.210 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
CC32801913 
Title:
CCleaner 3.28.0.1913
Update Type:
Critical Updates
Severity:
Date:
2013-02-25
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 3.28.0.1913
Applies to:
CCleaner

Bulletin ID:
CDBXP4513868 
Title:
CDBurnerXP 4.5.1.3868
Update Type:
Critical Updates
Severity:
Date:
2013-02-23
Description:
The release 4.5.1.3868 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.1.3868 exe
CDBurnerXP 4.5.1.3868 exe x64
CDBurnerXP 4.5.1.3868 msi
CDBurnerXP 4.5.1.3868 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
GC_25.0.1364.97 
Title:
Google Chrome 25.0.1364.97
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-21
Description:
This release contains lots of new features and security fixes.
Vulnerabilities:
CVE-2013-0879
CVE-2013-0880
CVE-2013-0890
CVE-2013-0900
Included Updates:
Google Chrome 25.0.1364.97 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SeaMonkey 2.16 
Title:
Mozilla SeaMonkey 2.16
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-21
Description:
This update fixes several security and non-security issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.16
Applies to:
SeaMonkey

Bulletin ID:
APSB13-07 
Title:
Adobe Acrobat 10.1.6
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-20
Description:
The Adobe Acrobat 10.1.6 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB13-07 for details.
Vulnerabilities:
CVE-2013-0640
CVE-2013-0641
Included Updates:
Adobe Acrobat 10.1.6 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-07 
Title:
Adobe Acrobat 9.5.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-20
Description:
The Adobe Acrobat 9.5.4 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-07 for details.
Vulnerabilities:
CVE-2013-0640
CVE-2013-0641
Included Updates:
Adobe Acrobat 9.5.4 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-07 
Title:
Adobe Acrobat Pro 11.0.02
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-20
Description:
The Adobe Acrobat 11.0.02 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-07 for details.
Vulnerabilities:
CVE-2013-0640
CVE-2013-0641
Included Updates:
Adobe Acrobat Pro 11.0.02 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-07 
Title:
Adobe Reader 10.1.6
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-20
Description:
The Adobe Reader 10.1.6 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-07 for details.
Vulnerabilities:
CVE-2013-0640
CVE-2013-0641
Included Updates:
Adobe Reader 10.1.6
Applies to:
Adobe Reader

Bulletin ID:
APSB13-07 
Title:
Adobe Reader 9.5.4
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-20
Description:
The Adobe Reader 9.5.4 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-07 for details.
Vulnerabilities:
CVE-2013-0640
CVE-2013-0641
Included Updates:
Adobe Reader 9.5.4
Applies to:
Adobe Reader

Bulletin ID:
ITUNES110225 
Title:
iTunes 11.0.2
Update Type:
Critical Updates
Severity:
Date:
2013-02-19
Description:
This release adds a new Composers view for music, improves responsiveness when syncing playlists with a large number of songs, and fixes an issue where purchases may not show up in your iTunes library.
Vulnerabilities:

Included Updates:
iTunes 11.0.2 for Windows (32-bit)
iTunes 11.0.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
JAVA6041 
Title:
Java Runtime Environment 6.0.41
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-19
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2013-0169
CVE-2013-0422
CVE-2013-1486
CVE-2013-1487
Included Updates:
Java Runtime Environment 6.0 Update 41
Java Runtime Environment 6.0 x64 Update 41
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7015 
Title:
Java Runtime Environment 7.0.15
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-19
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2013-0169
CVE-2013-0422
CVE-2013-1486
CVE-2013-1487
Included Updates:
Java Runtime Environment 7.0 Update 15
Java Runtime Environment 7.0 x64 Update 15
Applies to:
Java Runtime Environment

Bulletin ID:
MFSA2013-28 
Title:
Mozilla Firefox 19.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-19
Description:
This release includes new features, amongst which is build-in PDF viewer, and fixes several issues.
Vulnerabilities:
CVE-2013-0765
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Included Updates:
Mozilla Firefox 19.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-28 
Title:
Mozilla Firefox ESR 17.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-19
Description:
This release contains several security fixes and improvements to the ClicktoPlay vulnerable plugin blocklisting feature.
Vulnerabilities:
CVE-2013-0765
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Included Updates:
Mozilla Firefox ESR 17.0.3
Applies to:
Firefox

Bulletin ID:
MFSA2013-28 
Title:
Mozilla Thunderbird 17.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-19
Description:
This release contains few security and non-security fixes.
Vulnerabilities:
CVE-2013-0765
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Included Updates:
Mozilla Thunderbird 17.0.3
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-28 
Title:
Mozilla Thunderbird ESR 17.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-19
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2013-0765
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Included Updates:
Mozilla Thunderbird ESR 17.0.3
Applies to:
Thunderbird

Bulletin ID:
WinSCP514 
Title:
WinSCP 5.1.4
Update Type:
Critical Updates
Severity:
Date:
2013-02-18
Description:
This release contains several bug fixes and SSL core upgrade.
Vulnerabilities:

Included Updates:
WinSCP 5.1.4
Applies to:
WinSCP

Bulletin ID:
Pidgin210799 
Title:
Pidgin 2.10.7
Update Type:
Critical Updates
Severity:
Date:
2013-02-13
Description:
This release adds new features and fixes few issues.
Vulnerabilities:

Included Updates:
Pidgin 2.10.7
Applies to:
Pidgin

Bulletin ID:
SKYPE620106 
Title:
Skype 6.2.0.106
Update Type:
Critical Updates
Severity:
Date:
2013-02-13
Description:
This release includes new features and improvements.
Vulnerabilities:

Included Updates:
Skype 6.2.0.106
Applies to:
Skype

Bulletin ID:
ADOBEAIR3605970 
Title:
Adobe Air 3.6.0.5970
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-12
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0642
CVE-2013-0644
CVE-2013-0647
Included Updates:
Adobe Air 3.6.0.5970
Applies to:
Adobe Air

Bulletin ID:
APSB13-05 
Title:
Adobe Flash Player 10.3.183.63
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-12
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0645
CVE-2013-1369
CVE-2013-1372
CVE-2013-1373
Included Updates:
Adobe Flash Player 10.3.183.63 exe
Adobe Flash Player 10.3.183.63 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.63 msi
Adobe Flash Player 10.3.183.63 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-05 
Title:
Adobe Flash Player 11.6.602.168
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-12
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0637
CVE-2013-0638
CVE-2013-0639
CVE-2013-0642
CVE-2013-0644
CVE-2013-0645
CVE-2013-0647
CVE-2013-0649
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1372
CVE-2013-1373
CVE-2013-1374
Included Updates:
Adobe Flash Player 11.6.602.168 exe
Adobe Flash Player 11.6.602.168 exe for Firefox, Safari, Opera
Adobe Flash Player 11.6.602.168 msi
Adobe Flash Player 11.6.602.168 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-06 
Title:
Adobe Shockwave Player 12.0.0.112
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-12
Description:
This update addresses vulnerabilities that could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system.
Vulnerabilities:
CVE-2013-0635
CVE-2013-0636
Included Updates:
Adobe Shockwave Player 12.0.0.112 exe
Adobe Shockwave Player 12.0.0.112 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
PdfXCV252090 
Title:
PDF-XChange Viewer 2.5.209
Update Type:
Critical Updates
Severity:
Date:
2013-02-11
Description:
The release 2.5.209 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.209 exe
PDF-XChange Viewer 2.5.209 msi for 32-bit Windows
PDF-XChange Viewer 2.5.209 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
APSB13-04 
Title:
Adobe Flash Player 10.3.183.51
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-07
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0633
CVE-2013-0634
Included Updates:
Adobe Flash Player 10.3.183.51 exe
Adobe Flash Player 10.3.183.51 exe for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-04 
Title:
Adobe Flash Player 10.3.183.55
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-07
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0633
CVE-2013-0634
Included Updates:
Adobe Flash Player 10.3.183.55 msi
Adobe Flash Player 10.3.183.55 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-04 
Title:
Adobe Flash Player 11.5.502.149
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-07
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0633
CVE-2013-0634
CVE-2013-0637
CVE-2013-0638
CVE-2013-0639
CVE-2013-0642
CVE-2013-0644
CVE-2013-0645
CVE-2013-0647
CVE-2013-0649
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1372
CVE-2013-1373
CVE-2013-1374
Included Updates:
Adobe Flash Player 11.5.502.149 exe
Adobe Flash Player 11.5.502.149 exe for Firefox, Safari, Opera
Adobe Flash Player 11.5.502.149 msi
Adobe Flash Player 11.5.502.149 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
LBO4003 
Title:
LibreOffice 4.0.0
Update Type:
Critical Updates
Severity:
Date:
2013-02-07
Description:
The release 4.0.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.0.0
Applies to:
LibreOffice

Bulletin ID:
TGIT_1.8.1.0 
Title:
TortoiseGIT 1.8.1.0
Update Type:
Critical Updates
Severity:
Date:
2013-02-07
Description:
The release 1.8.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.1.0
TortoiseGIT 1.8.1.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
MFirefox 18.0.2 
Title:
Mozilla Firefox 18.0.2
Update Type:
Critical Updates
Severity:
Date:
2013-02-05
Description:
This release resolves few issues, introduces several new features and performance improvements.
Vulnerabilities:

Included Updates:
Mozilla Firefox 18.0.2
Applies to:
Firefox

Bulletin ID:
MySQL5530 
Title:
MySQL Server 5.5.30
Update Type:
Critical Updates
Severity:
Date:
2013-02-05
Description:
The release 5.5.30 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.30
MySQL Server 5.5.30 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5610 
Title:
MySQL Server 5.6.10
Update Type:
Critical Updates
Severity:
Date:
2013-02-05
Description:
The release 5.6.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.10
MySQL Server 5.6.10 x64
Applies to:
MySQL Server

Bulletin ID:
OPERA1214 
Title:
Opera 12.14
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-05
Description:
Opera 12.14 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 12.14 x32
Opera 12.14 x64
Applies to:
Opera

Bulletin ID:
JAVA6039 
Title:
Java Runtime Environment 6.0.39
Update Type:
Security Updates
Severity:
Critical
Date:
2013-02-04
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 39
Java Runtime Environment 6.0 x64 Update 39
Applies to:
Java Runtime Environment

Bulletin ID:
SeaMonkey 2.15.2 
Title:
Mozilla SeaMonkey 2.15.2
Update Type:
Critical Updates
Severity:
Date:
2013-02-04
Description:
This release fixes two minor issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.15.2
Applies to:
SeaMonkey

Bulletin ID:
NP63 
Title:
Notepad++ 6.3
Update Type:
Critical Updates
Severity:
Date:
2013-02-04
Description:
This release contains several bug fixes, UDL new features and enhancement of regex search replace critical issue.
Vulnerabilities:

Included Updates:
Notepad++ 6.3
Applies to:
Notepad++

Bulletin ID:
WM2140 
Title:
WinMerge 2.14.0
Update Type:
Critical Updates
Severity:
Date:
2013-02-03
Description:
Update to v2.14.0.
Vulnerabilities:

Included Updates:
WinMerge 2.14.0
Applies to:
WinMerge

Bulletin ID:
PZ481 
Title:
PeaZip 4.8.1
Update Type:
Critical Updates
Severity:
Date:
2013-02-02
Description:
The release 4.8.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.8.1
PeaZip 4.8.1 x64
Applies to:
PeaZip

Bulletin ID:
XNV200 
Title:
XnView 2.00
Update Type:
Critical Updates
Severity:
Date:
2013-02-01
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.00
Applies to:
XnView

Bulletin ID:
GC_24.0.1312.57 
Title:
Google Chrome 24.0.1312.57
Update Type:
Critical Updates
Severity:
Date:
2013-01-30
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Google Chrome 24.0.1312.57 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
LBO3652 
Title:
LibreOffice 3.6.5
Update Type:
Critical Updates
Severity:
Date:
2013-01-30
Description:
The release 3.6.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.5
Applies to:
LibreOffice

Bulletin ID:
OPERA1213 
Title:
Opera 12.13
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-30
Description:
Opera 12.13 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 12.13 x32
Opera 12.13 x64
Applies to:
Opera

Bulletin ID:
FOXITR551227 
Title:
Foxit Reader 5.5.1227
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-29
Description:
This release fixed a security issue where attackers can exploit a web browser plugin vulnerability to execute arbitrary code.
Vulnerabilities:

Included Updates:
Foxit Reader 5.5.1227 msi
Applies to:
Foxit Reader

Bulletin ID:
WR1613 
Title:
Wireshark 1.6.13
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-29
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.6.13 x32
Wireshark 1.6.13 x64
Applies to:
Wireshark

Bulletin ID:
WR185 
Title:
Wireshark 1.8.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-29
Description:
This release fixes few vulnerabilities and bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.8.5 x32
Wireshark 1.8.5 x64
Applies to:
Wireshark

Bulletin ID:
WinSCP440 
Title:
WinSCP 4.4.0
Update Type:
Critical Updates
Severity:
Date:
2013-01-28
Description:
The release 4.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.4.0
Applies to:
WinSCP

Bulletin ID:
TGIT_1.8.0.0 
Title:
TortoiseGIT 1.8.0.0
Update Type:
Critical Updates
Severity:
Date:
2013-01-27
Description:
The release 1.8.0.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.0.0
TortoiseGIT 1.8.0.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
MZ2183247 
Title:
MozyHome Remote Backup 2.18.3.247
Update Type:
Critical Updates
Severity:
Date:
2013-01-26
Description:
Update to v2.18.3.247.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.18.3.247
Applies to:
MozyHome Remote Backup

Bulletin ID:
CC32701900 
Title:
CCleaner 3.27.0.1900
Update Type:
Critical Updates
Severity:
Date:
2013-01-24
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 3.27.0.1900
Applies to:
CCleaner

Bulletin ID:
GD1740183496 
Title:
Google Drive 1.7.4018.3496
Update Type:
Critical Updates
Severity:
Date:
2013-01-23
Description:
The update to v1.7.4018.3496.
Vulnerabilities:

Included Updates:
Google Drive 1.7.4018.3496
Applies to:
Google Drive

Bulletin ID:
GC_24.0.1312.56 
Title:
Google Chrome 24.0.1312.56
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-22
Description:
This release includes security and non-security fixes.
Vulnerabilities:
CVE-2013-0839
CVE-2013-0841
CVE-2013-0843
Included Updates:
Google Chrome 24.0.1312.56 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
AUDACITY203 
Title:
Audacity 2.0.3
Update Type:
Critical Updates
Severity:
Date:
2013-01-21
Description:
The release 2.0.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.3
Applies to:
Audacity

Bulletin ID:
PdfXCV252080 
Title:
PDF-XChange Viewer 2.5.208
Update Type:
Critical Updates
Severity:
Date:
2013-01-21
Description:
The release 2.5.208 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.208 exe
PDF-XChange Viewer 2.5.208 msi for 32-bit Windows
PDF-XChange Viewer 2.5.208 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
SeaMonkey 2.15.1 
Title:
Mozilla SeaMonkey 2.15.1
Update Type:
Critical Updates
Severity:
Date:
2013-01-20
Description:
This release fixed problems involving HTTP proxy transactions.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.15.1
Applies to:
SeaMonkey

Bulletin ID:
FR_5.4.5 
Title:
Foxit Reader 5.4.5.0114
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-19
Description:
This update fixed a security issue where attackers can exploit a web browser plugin vulnerability to execute arbitrary code.
Vulnerabilities:

Included Updates:
Foxit Reader 5.4.5.0114 exe
Foxit Reader 5.4.5.0114 msi
Applies to:
Foxit Reader

Bulletin ID:
MFirefox 18.0.1 
Title:
Mozilla Firefox 18.0.1
Update Type:
Critical Updates
Severity:
Date:
2013-01-18
Description:
This release fixed problems involving HTTP proxy transactions and resolved few issues.
Vulnerabilities:

Included Updates:
Mozilla Firefox 18.0.1
Applies to:
Firefox

Bulletin ID:
CFTP221765 
Title:
CoreFTP 2.2.1765
Update Type:
Critical Updates
Severity:
Date:
2013-01-17
Description:
The release 2.2.1765 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1765 msi
Applies to:
CoreFTP

Bulletin ID:
WINZIP17010381 
Title:
WinZip 17.0.10381
Update Type:
Critical Updates
Severity:
Date:
2013-01-17
Description:
WinZip 17 delivers faster file compression technology, a streamlined design, significant new file sharing functionality, and extended enterprise support.
Vulnerabilities:

Included Updates:
WinZip 17.0.10381 32-bit
WinZip 17.0.10381 64-bit
Applies to:
WinZip

Bulletin ID:
PDFCREATOR162 
Title:
PDFCreator 1.6.2
Update Type:
Critical Updates
Severity:
Date:
2013-01-14
Description:
This release fixes few bugs and includes several improvements.
Vulnerabilities:

Included Updates:
PDFCreator 1.6.2
Applies to:
PDFCreator

Bulletin ID:
JAVA7011 
Title:
Java Runtime Environment 7.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-13
Description:
This update addresses security issues and another vulnerability affecting Java running in web browsers.
Vulnerabilities:
CVE-2013-0422
Included Updates:
Java Runtime Environment 7.0 Update 11
Java Runtime Environment 7.0 x64 Update 11
Applies to:
Java Runtime Environment

Bulletin ID:
GC_24.0.1312.52 
Title:
Google Chrome 24.0.1312.52
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-10
Description:
This is the first Stable release with support for MathML. This release also contains an update to Flash as well as improvements in speed and stability.
Vulnerabilities:
CVE-2012-5145
CVE-2012-5148
CVE-2012-5153
CVE-2013-0836
Included Updates:
Google Chrome 24.0.1312.52 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE610129 
Title:
Skype 6.1.0.129
Update Type:
Critical Updates
Severity:
Date:
2013-01-10
Description:
This release introduces Outlook integration and a visual update to the toolbar.
Vulnerabilities:

Included Updates:
Skype 6.1.0.129
Applies to:
Skype

Bulletin ID:
APSB13-02 
Title:
Adobe Acrobat 10.1.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The Adobe Acrobat 10.1.5 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-02 for details.
Vulnerabilities:
CVE-2012-1530
CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0622
CVE-2013-0623
CVE-2013-0624
CVE-2013-0626
CVE-2013-0627
CVE-2013-1376
Included Updates:
Adobe Acrobat 10.1.5 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-02 
Title:
Adobe Acrobat 9.5.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The Adobe Acrobat 9.5.3 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-02 for details.
Vulnerabilities:
CVE-2012-1530
CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0622
CVE-2013-0623
CVE-2013-0624
CVE-2013-0626
CVE-2013-0627
CVE-2013-1376
Included Updates:
Adobe Acrobat 9.5.3 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-02 
Title:
Adobe Acrobat Pro 11.0.01
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The Adobe Acrobat 11.0.01 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-02 for details.
Vulnerabilities:
CVE-2012-1530
CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0622
CVE-2013-0623
CVE-2013-0624
CVE-2013-0626
CVE-2013-0627
CVE-2013-1376
Included Updates:
Adobe Acrobat Pro 11.0.01 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB13-01 
Title:
Adobe Air 3.5.0.1060
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
This update addresses a vulnerability that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0630
Included Updates:
Adobe Air 3.5.0.1060
Applies to:
Adobe Air

Bulletin ID:
APSB13-01 
Title:
Adobe Flash Player 10.3.183.50
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
This update addresses a vulnerability that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0630
Included Updates:
Adobe Flash Player 10.3.183.50 exe
Adobe Flash Player 10.3.183.50 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.50 msi
Adobe Flash Player 10.3.183.50 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-01 
Title:
Adobe Flash Player 11.5.502.146
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
This update addresses a vulnerability that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2013-0630
Included Updates:
Adobe Flash Player 11.5.502.146 exe
Adobe Flash Player 11.5.502.146 exe for Firefox, Safari, Opera
Adobe Flash Player 11.5.502.146 msi
Adobe Flash Player 11.5.502.146 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB13-02 
Title:
Adobe Reader 10.1.5
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The Adobe Reader 10.1.5 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-02 for details.
Vulnerabilities:
CVE-2012-1530
CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0622
CVE-2013-0623
CVE-2013-0624
CVE-2013-0626
CVE-2013-0627
CVE-2013-1376
Included Updates:
Adobe Reader 10.1.5
Applies to:
Adobe Reader

Bulletin ID:
APSB13-02 
Title:
Adobe Reader 11.0.01
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The Adobe Reader 11.0.01 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-02 for details.
Vulnerabilities:
CVE-2012-1530
CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0622
CVE-2013-0623
CVE-2013-0624
CVE-2013-0626
CVE-2013-0627
CVE-2013-1376
Included Updates:
Adobe Reader 11.0.01
Adobe Reader 11.0.01 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB13-02 
Title:
Adobe Reader 9.5.3
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The Adobe Reader 9.5.3 update addresses a critical security vulnerability. Please see Security Bulletin APSB13-02 for details.
Vulnerabilities:
CVE-2012-1530
CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0622
CVE-2013-0623
CVE-2013-0624
CVE-2013-0626
CVE-2013-0627
CVE-2013-1376
Included Updates:
Adobe Reader 9.5.3
Applies to:
Adobe Reader

Bulletin ID:
MFSA2013-19 
Title:
Mozilla Firefox 18.0
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The update 18.0 introduces new features and performance improvements, fixes few stability issues.
Vulnerabilities:
CVE-2012-4206
CVE-2012-5829
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Included Updates:
Mozilla Firefox 18.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-17 
Title:
Mozilla Firefox ESR 10.0.12
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The update 10.0.12 includes several security fixes.
Vulnerabilities:
CVE-2012-4206
CVE-2012-5829
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Included Updates:
Mozilla Firefox ESR 10.0.12
Applies to:
Firefox

Bulletin ID:
MFSA2013-19 
Title:
Mozilla Firefox ESR 17.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
This update includes security fixes and multiple stability improvements.
Vulnerabilities:
CVE-2012-4206
CVE-2012-5829
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Included Updates:
Mozilla Firefox ESR 17.0.2
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.15 
Title:
Mozilla SeaMonkey 2.15
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The update 2.15 contains few Mozilla platform changes and fixes several stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.15
Applies to:
SeaMonkey

Bulletin ID:
MFSA2013-19 
Title:
Mozilla Thunderbird 17.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The update 17.0.2 includes several security fixes and resolves few issues.
Vulnerabilities:
CVE-2012-4206
CVE-2012-5829
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Included Updates:
Mozilla Thunderbird 17.0.2
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-17 
Title:
Mozilla Thunderbird ESR 10.0.12
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The update 10.0.12 includes several security fixes.
Vulnerabilities:
CVE-2012-4206
CVE-2012-5829
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Included Updates:
Mozilla Thunderbird ESR 10.0.12
Applies to:
Thunderbird

Bulletin ID:
MFSA2013-19 
Title:
Mozilla Thunderbird ESR 17.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-08
Description:
The update 17.0.2 includes several security fixes and resolves few issues.
Vulnerabilities:
CVE-2012-4206
CVE-2012-5829
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Included Updates:
Mozilla Thunderbird ESR 17.0.2
Applies to:
Thunderbird

Bulletin ID:
WinSCP513 
Title:
WinSCP 5.1.3
Update Type:
Critical Updates
Severity:
Date:
2013-01-06
Description:
The release 5.1.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 5.1.3
Applies to:
WinSCP

Bulletin ID:
GP3913612 
Title:
Google Picasa 3.9.136.12
Update Type:
Critical Updates
Severity:
Date:
2013-01-04
Description:
The release 3.9.136.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.136.12
Applies to:
Google Picasa

Bulletin ID:
JAVA7013 
Title:
Java Runtime Environment 7.0.13
Update Type:
Security Updates
Severity:
Critical
Date:
2013-01-04
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 13
Java Runtime Environment 7.0 x64 Update 13
Applies to:
Java Runtime Environment

Bulletin ID:
THG_2.6.2 
Title:
TortoiseHG 2.6.2
Update Type:
Critical Updates
Severity:
Date:
2013-01-02
Description:
The release 2.6.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.6.2
TortoiseHG 2.6.2 64-bit
Applies to:
TortoiseHG