LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2015 updates



Bulletin ID:
IP7Z_15.14 
Title:
7-Zip 15.14
Update Type:
Critical Updates
Severity:
Date:
2015-12-31
Description:
This update improves 7-Zip File Manager, fixes some bugs, add new localization - Yoruba.
Vulnerabilities:

Included Updates:
7-Zip 15.14 exe
7-Zip 15.14 msi
7-Zip 15.14 x64 exe
7-Zip 15.14 x64 msi
Applies to:
7-Zip

Bulletin ID:
WR1129 
Title:
Wireshark 1.12.9
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-30
Description:
This update fixes several vulnerabilities, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.12.9 x32
Wireshark 1.12.9 x64
Applies to:
Wireshark

Bulletin ID:
WR201 
Title:
Wireshark 2.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-30
Description:
This update fixes several vulnerabilities, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 2.0.1 x32
Wireshark 2.0.1 x64
Applies to:
Wireshark

Bulletin ID:
APSB16-01 
Title:
Adobe Air 20.0.0.233
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-29
Description:
Update to v20.0.0.233.
Vulnerabilities:
CVE-2015-8459
CVE-2015-8460
CVE-2015-8634
CVE-2015-8635
CVE-2015-8636
CVE-2015-8638
CVE-2015-8639
CVE-2015-8640
CVE-2015-8641
CVE-2015-8642
CVE-2015-8643
CVE-2015-8644
CVE-2015-8645
CVE-2015-8646
CVE-2015-8647
CVE-2015-8648
CVE-2015-8649
CVE-2015-8650
CVE-2015-8651
CVE-2016-0959
Included Updates:
Adobe Air 20.0.0.233
Applies to:
Adobe Air

Bulletin ID:
APSB16-01 
Title:
Adobe Flash Player 18.0.0.324
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-29
Description:
Update to v18.0.0.324
Vulnerabilities:
CVE-2015-8459
CVE-2015-8460
CVE-2015-8634
CVE-2015-8635
CVE-2015-8636
CVE-2015-8638
CVE-2015-8639
CVE-2015-8640
CVE-2015-8641
CVE-2015-8642
CVE-2015-8643
CVE-2015-8644
CVE-2015-8645
CVE-2015-8646
CVE-2015-8647
CVE-2015-8648
CVE-2015-8649
CVE-2015-8650
CVE-2015-8651
CVE-2016-0959
Included Updates:
Adobe Flash Player 18.0.0.324 exe
Adobe Flash Player 18.0.0.324 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.324 msi
Adobe Flash Player 18.0.0.324 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-01 
Title:
Adobe Flash Player 20.0.0.267
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-29
Description:
Update to v20.0.0.267
Vulnerabilities:
CVE-2015-8459
CVE-2015-8460
CVE-2015-8634
CVE-2015-8635
CVE-2015-8636
CVE-2015-8638
CVE-2015-8639
CVE-2015-8640
CVE-2015-8641
CVE-2015-8642
CVE-2015-8643
CVE-2015-8644
CVE-2015-8645
CVE-2015-8646
CVE-2015-8647
CVE-2015-8648
CVE-2015-8649
CVE-2015-8650
CVE-2015-8651
CVE-2016-0959
Included Updates:
Adobe Flash Player 20.0.0.267 exe
Adobe Flash Player 20.0.0.267 exe for Firefox, Safari, Opera
Adobe Flash Player 20.0.0.267 msi
Adobe Flash Player 20.0.0.267 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
MFSA2015-149 
Title:
Mozilla Thunderbird 38.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-23
Description:
This update includes various security fixes.
Vulnerabilities:
CVE-2015-7201
CVE-2015-7202
CVE-2015-7203
CVE-2015-7204
CVE-2015-7205
CVE-2015-7207
CVE-2015-7208
CVE-2015-7210
CVE-2015-7211
CVE-2015-7212
CVE-2015-7213
CVE-2015-7214
CVE-2015-7215
CVE-2015-7216
CVE-2015-7217
CVE-2015-7218
CVE-2015-7219
CVE-2015-7220
CVE-2015-7221
CVE-2015-7222
CVE-2015-7223
Included Updates:
Mozilla Thunderbird 38.5.0
Applies to:
Thunderbird

Bulletin ID:
ApacheHTTPServer2418 
Title:
Apache HTTPD 2.4.18
Update Type:
Critical Updates
Severity:
Date:
2015-12-22
Description:
This update includes fixes in mod_http2 , mod_proxy, mod_substitute, mod_ssl, mod_logio, mod_cache, mod_slotmem_shm and others.
Vulnerabilities:

Included Updates:
Apache HTTPD 2.4.18
Applies to:
Apache HTTPD

Bulletin ID:
NM7010 
Title:
Nmap 7.01
Update Type:
Critical Updates
Severity:
Date:
2015-12-22
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 7.01
Applies to:
Nmap

Bulletin ID:
PZ590 
Title:
PeaZip 5.9.0
Update Type:
Critical Updates
Severity:
Date:
2015-12-22
Description:
The release 5.9.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.9.0
PeaZip 5.9.0 x64
Applies to:
PeaZip

Bulletin ID:
THG_3.6.2 
Title:
TortoiseHG 3.6.2
Update Type:
Critical Updates
Severity:
Date:
2015-12-22
Description:
This release 3.6.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.6.2
TortoiseHG 3.6.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
BS4070350 
Title:
Box BoxSync 4.0.7035.0
Update Type:
Critical Updates
Severity:
Date:
2015-12-21
Description:
The release 4.0.7035.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7035.0 msi
Box BoxSync 4.0.7035.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
CC51305460 
Title:
CCleaner 5.13.5460
Update Type:
Critical Updates
Severity:
Date:
2015-12-21
Description:
Minor updates.
Vulnerabilities:

Included Updates:
CCleaner 5.13.5460
Applies to:
CCleaner

Bulletin ID:
GC_4702526106 
Title:
Google Chrome 47.0.2526.106
Update Type:
Critical Updates
Severity:
Date:
2015-12-21
Description:
The release 47.0.2526.106 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome 47.0.2526.106 - Stable channel - System level install exe
Google Chrome 47.0.2526.106 msi
Applies to:
Google Chrome

Bulletin ID:
HT205636 
Title:
iTunes 12.3.2
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-21
Description:
Update to v12.3.2.35.
Vulnerabilities:
CVE-2015-7048
CVE-2015-7050
CVE-2015-7095
CVE-2015-7096
CVE-2015-7097
CVE-2015-7098
CVE-2015-7099
CVE-2015-7100
CVE-2015-7101
CVE-2015-7102
CVE-2015-7103
CVE-2015-7104
Included Updates:
iTunes 12.3.2 for Windows (32-bit)
iTunes 12.3.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
SKYPE717105 
Title:
Skype 7.17.105
Update Type:
Critical Updates
Severity:
Date:
2015-12-21
Description:
Update to v7.17.105.
Vulnerabilities:

Included Updates:
Skype 7.17.105
Applies to:
Skype

Bulletin ID:
NP688 
Title:
Notepad++ 6.8.8
Update Type:
Critical Updates
Severity:
Date:
2015-12-18
Description:
Minor updates and bugfixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.8
Applies to:
Notepad++

Bulletin ID:
LBO5042 
Title:
LibreOffice 5.0.4
Update Type:
Critical Updates
Severity:
Date:
2015-12-17
Description:
The release 5.0.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 5.0.4
Applies to:
LibreOffice

Bulletin ID:
CFTP221867 
Title:
CoreFTP 2.2.1867
Update Type:
Critical Updates
Severity:
Date:
2015-12-16
Description:
Minor updates.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1867 exe
CoreFTP 2.2.1867 exe 64-bit
CoreFTP 2.2.1867 msi
CoreFTP 2.2.1867 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
SKYPE717104 
Title:
Skype 7.17.104
Update Type:
Critical Updates
Severity:
Date:
2015-12-16
Description:
Update to v7.17.104.
Vulnerabilities:

Included Updates:
Skype 7.17.104
Applies to:
Skype

Bulletin ID:
TVGHTV_11.0.53254 
Title:
TeamViewer 11.0.53254
Update Type:
Critical Updates
Severity:
Date:
2015-12-16
Description:
Minor updates.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.53254
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.53254 
Title:
TeamViewer Host 11.0.53254
Update Type:
Critical Updates
Severity:
Date:
2015-12-16
Description:
Minor updates.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.53254
Applies to:
TeamViewer Host

Bulletin ID:
MFSA2015-150 
Title:
Mozilla Firefox ESR 38.5.2
Update Type:
Security Updates
Severity:
Moderate
Date:
2015-12-15
Description:
This update includes various security fixes.
Vulnerabilities:
CVE-2015-7575
Included Updates:
Mozilla Firefox ESR 38.5.2
Applies to:
Firefox

Bulletin ID:
PY35150 
Title:
Python 3.5.0
Update Type:
Critical Updates
Severity:
Date:
2015-12-14
Description:
Python 3.5.0 includes a range of improvements of the 3.x series, including hundreds of small improvements and bug fixes.
Vulnerabilities:

Included Updates:
Python 3.5.0 exe
Python 3.5.0 exe x64
Applies to:
Python

Bulletin ID:
PY351150 
Title:
Python 3.5.1
Update Type:
Critical Updates
Severity:
Date:
2015-12-14
Description:
Python 3.5.1 includes a range of improvements of the 3.x series, including hundreds of small improvements and bug fixes.
Vulnerabilities:

Included Updates:
Python 3.5.1 exe
Python 3.5.1 exe x64
Applies to:
Python

Bulletin ID:
SKYPE716102 
Title:
Skype 7.16.102
Update Type:
Critical Updates
Severity:
Date:
2015-12-10
Description:
Update to v7.16.102.
Vulnerabilities:

Included Updates:
Skype 7.16.102
Applies to:
Skype

Bulletin ID:
APSB15-32 
Title:
Adobe Air 20.0.0.204
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-08
Description:
New major release.
Vulnerabilities:
CVE-2015-8045
CVE-2015-8047
CVE-2015-8048
CVE-2015-8049
CVE-2015-8050
CVE-2015-8051
CVE-2015-8052
CVE-2015-8053
CVE-2015-8054
CVE-2015-8055
CVE-2015-8056
CVE-2015-8057
CVE-2015-8058
CVE-2015-8059
CVE-2015-8060
CVE-2015-8061
CVE-2015-8062
CVE-2015-8063
CVE-2015-8064
CVE-2015-8065
CVE-2015-8066
CVE-2015-8067
CVE-2015-8068
CVE-2015-8069
CVE-2015-8070
CVE-2015-8071
CVE-2015-8401
CVE-2015-8402
CVE-2015-8403
CVE-2015-8404
CVE-2015-8405
CVE-2015-8406
CVE-2015-8407
CVE-2015-8408
CVE-2015-8409
CVE-2015-8410
CVE-2015-8411
CVE-2015-8412
CVE-2015-8413
CVE-2015-8414
CVE-2015-8415
CVE-2015-8416
CVE-2015-8417
CVE-2015-8418
CVE-2015-8419
CVE-2015-8420
CVE-2015-8421
CVE-2015-8422
CVE-2015-8423
CVE-2015-8424
CVE-2015-8425
CVE-2015-8426
CVE-2015-8427
CVE-2015-8428
CVE-2015-8429
CVE-2015-8430
CVE-2015-8431
CVE-2015-8432
CVE-2015-8433
CVE-2015-8434
CVE-2015-8435
CVE-2015-8436
CVE-2015-8437
CVE-2015-8438
CVE-2015-8439
CVE-2015-8440
CVE-2015-8441
CVE-2015-8442
CVE-2015-8443
CVE-2015-8444
CVE-2015-8445
CVE-2015-8446
CVE-2015-8447
CVE-2015-8448
CVE-2015-8449
CVE-2015-8450
CVE-2015-8451
CVE-2015-8452
CVE-2015-8453
CVE-2015-8454
CVE-2015-8455
CVE-2015-8456
CVE-2015-8457
CVE-2015-8652
CVE-2015-8653
CVE-2015-8654
CVE-2015-8655
CVE-2015-8656
CVE-2015-8657
CVE-2015-8658
CVE-2015-8820
CVE-2015-8821
CVE-2015-8822
CVE-2015-8823
Included Updates:
Adobe Air 20.0.0.204
Applies to:
Adobe Air

Bulletin ID:
APSB15-32 
Title:
Adobe Flash Player 18.0.0.268
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-08
Description:
Update to v18.0.0.268
Vulnerabilities:
CVE-2015-8045
CVE-2015-8047
CVE-2015-8048
CVE-2015-8049
CVE-2015-8050
CVE-2015-8051
CVE-2015-8052
CVE-2015-8053
CVE-2015-8054
CVE-2015-8055
CVE-2015-8056
CVE-2015-8057
CVE-2015-8058
CVE-2015-8059
CVE-2015-8060
CVE-2015-8061
CVE-2015-8062
CVE-2015-8063
CVE-2015-8064
CVE-2015-8065
CVE-2015-8066
CVE-2015-8067
CVE-2015-8068
CVE-2015-8069
CVE-2015-8070
CVE-2015-8071
CVE-2015-8401
CVE-2015-8402
CVE-2015-8403
CVE-2015-8404
CVE-2015-8405
CVE-2015-8406
CVE-2015-8407
CVE-2015-8408
CVE-2015-8409
CVE-2015-8410
CVE-2015-8411
CVE-2015-8412
CVE-2015-8413
CVE-2015-8414
CVE-2015-8415
CVE-2015-8416
CVE-2015-8417
CVE-2015-8418
CVE-2015-8419
CVE-2015-8420
CVE-2015-8421
CVE-2015-8422
CVE-2015-8423
CVE-2015-8424
CVE-2015-8425
CVE-2015-8426
CVE-2015-8427
CVE-2015-8428
CVE-2015-8429
CVE-2015-8430
CVE-2015-8431
CVE-2015-8432
CVE-2015-8433
CVE-2015-8434
CVE-2015-8435
CVE-2015-8436
CVE-2015-8437
CVE-2015-8438
CVE-2015-8439
CVE-2015-8440
CVE-2015-8441
CVE-2015-8442
CVE-2015-8443
CVE-2015-8444
CVE-2015-8445
CVE-2015-8446
CVE-2015-8447
CVE-2015-8448
CVE-2015-8449
CVE-2015-8450
CVE-2015-8451
CVE-2015-8452
CVE-2015-8453
CVE-2015-8454
CVE-2015-8455
CVE-2015-8456
CVE-2015-8457
CVE-2015-8652
CVE-2015-8653
CVE-2015-8654
CVE-2015-8655
CVE-2015-8656
CVE-2015-8657
CVE-2015-8658
CVE-2015-8820
CVE-2015-8821
CVE-2015-8822
CVE-2015-8823
Included Updates:
Adobe Flash Player 18.0.0.268 exe
Adobe Flash Player 18.0.0.268 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.268 msi
Adobe Flash Player 18.0.0.268 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-32 
Title:
Adobe Flash Player 20.0.0.228
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-08
Description:
Update to v20.0.0.228
Vulnerabilities:
CVE-2015-8045
CVE-2015-8047
CVE-2015-8048
CVE-2015-8049
CVE-2015-8050
CVE-2015-8051
CVE-2015-8052
CVE-2015-8053
CVE-2015-8054
CVE-2015-8055
CVE-2015-8056
CVE-2015-8057
CVE-2015-8058
CVE-2015-8059
CVE-2015-8060
CVE-2015-8061
CVE-2015-8062
CVE-2015-8063
CVE-2015-8064
CVE-2015-8065
CVE-2015-8066
CVE-2015-8067
CVE-2015-8068
CVE-2015-8069
CVE-2015-8070
CVE-2015-8071
CVE-2015-8401
CVE-2015-8402
CVE-2015-8403
CVE-2015-8404
CVE-2015-8405
CVE-2015-8406
CVE-2015-8407
CVE-2015-8408
CVE-2015-8409
CVE-2015-8410
CVE-2015-8411
CVE-2015-8412
CVE-2015-8413
CVE-2015-8414
CVE-2015-8415
CVE-2015-8416
CVE-2015-8417
CVE-2015-8418
CVE-2015-8419
CVE-2015-8420
CVE-2015-8421
CVE-2015-8422
CVE-2015-8423
CVE-2015-8424
CVE-2015-8425
CVE-2015-8426
CVE-2015-8427
CVE-2015-8428
CVE-2015-8429
CVE-2015-8430
CVE-2015-8431
CVE-2015-8432
CVE-2015-8433
CVE-2015-8434
CVE-2015-8435
CVE-2015-8436
CVE-2015-8437
CVE-2015-8438
CVE-2015-8439
CVE-2015-8440
CVE-2015-8441
CVE-2015-8442
CVE-2015-8443
CVE-2015-8444
CVE-2015-8445
CVE-2015-8446
CVE-2015-8447
CVE-2015-8448
CVE-2015-8449
CVE-2015-8450
CVE-2015-8451
CVE-2015-8452
CVE-2015-8453
CVE-2015-8454
CVE-2015-8455
CVE-2015-8456
CVE-2015-8457
CVE-2015-8652
CVE-2015-8653
CVE-2015-8654
CVE-2015-8655
CVE-2015-8656
CVE-2015-8657
CVE-2015-8658
CVE-2015-8820
CVE-2015-8821
CVE-2015-8822
CVE-2015-8823
Included Updates:
Adobe Flash Player 20.0.0.228 exe
Adobe Flash Player 20.0.0.228 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-32 
Title:
Adobe Flash Player 20.0.0.235
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-08
Description:
Update to v20.0.0.235
Vulnerabilities:
CVE-2015-8045
CVE-2015-8047
CVE-2015-8048
CVE-2015-8049
CVE-2015-8050
CVE-2015-8051
CVE-2015-8052
CVE-2015-8053
CVE-2015-8054
CVE-2015-8055
CVE-2015-8056
CVE-2015-8057
CVE-2015-8058
CVE-2015-8059
CVE-2015-8060
CVE-2015-8061
CVE-2015-8062
CVE-2015-8063
CVE-2015-8064
CVE-2015-8065
CVE-2015-8066
CVE-2015-8067
CVE-2015-8068
CVE-2015-8069
CVE-2015-8070
CVE-2015-8071
CVE-2015-8401
CVE-2015-8402
CVE-2015-8403
CVE-2015-8404
CVE-2015-8405
CVE-2015-8406
CVE-2015-8407
CVE-2015-8408
CVE-2015-8409
CVE-2015-8410
CVE-2015-8411
CVE-2015-8412
CVE-2015-8413
CVE-2015-8414
CVE-2015-8415
CVE-2015-8416
CVE-2015-8417
CVE-2015-8418
CVE-2015-8419
CVE-2015-8420
CVE-2015-8421
CVE-2015-8422
CVE-2015-8423
CVE-2015-8424
CVE-2015-8425
CVE-2015-8426
CVE-2015-8427
CVE-2015-8428
CVE-2015-8429
CVE-2015-8430
CVE-2015-8431
CVE-2015-8432
CVE-2015-8433
CVE-2015-8434
CVE-2015-8435
CVE-2015-8436
CVE-2015-8437
CVE-2015-8438
CVE-2015-8439
CVE-2015-8440
CVE-2015-8441
CVE-2015-8442
CVE-2015-8443
CVE-2015-8444
CVE-2015-8445
CVE-2015-8446
CVE-2015-8447
CVE-2015-8448
CVE-2015-8449
CVE-2015-8450
CVE-2015-8451
CVE-2015-8452
CVE-2015-8453
CVE-2015-8454
CVE-2015-8455
CVE-2015-8456
CVE-2015-8457
CVE-2015-8652
CVE-2015-8653
CVE-2015-8654
CVE-2015-8655
CVE-2015-8656
CVE-2015-8657
CVE-2015-8658
CVE-2015-8820
CVE-2015-8821
CVE-2015-8822
CVE-2015-8823
Included Updates:
Adobe Flash Player 20.0.0.235 exe for Firefox, Safari, Opera
Adobe Flash Player 20.0.0.235 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BS4069740 
Title:
Box BoxSync 4.0.6974.0
Update Type:
Critical Updates
Severity:
Date:
2015-12-08
Description:
The release 4.0.6974.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6974.0 msi
Box BoxSync 4.0.6974.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
Evernote5969494 
Title:
Evernote 5.9.6.9494
Update Type:
Critical Updates
Severity:
Date:
2015-12-08
Description:
Update to v5.9.6.9494.
Vulnerabilities:

Included Updates:
Evernote 5.9.6.9494
Applies to:
Evernote

Bulletin ID:
GC_47.0.2526.80 
Title:
Google Chrome 47.0.2526.80
Update Type:
Critical Updates
Severity:
Date:
2015-12-08
Description:
The release 47.0.2526.80 added new features and improved overall performance.
Vulnerabilities:
CVE-2015-6765
Included Updates:
Google Chrome 47.0.2526.80 - Stable channel - System level install exe
Google Chrome 47.0.2526.80 msi
Applies to:
Google Chrome

Bulletin ID:
MySQL5547 
Title:
MySQL Server 5.5.47
Update Type:
Critical Updates
Severity:
Date:
2015-12-07
Description:
The release 5.5.47 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.47
MySQL Server 5.5.47 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5628 
Title:
MySQL Server 5.6.28
Update Type:
Critical Updates
Severity:
Date:
2015-12-07
Description:
The release 5.6.28 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.28
MySQL Server 5.6.28 x64
Applies to:
MySQL Server

Bulletin ID:
PY2711150 
Title:
Python 2.7.11
Update Type:
Critical Updates
Severity:
Date:
2015-12-07
Description:
Minor bugfixes.
Vulnerabilities:

Included Updates:
Python 2.7.11 msi
Python 2.7.11 msi x64
Applies to:
Python

Bulletin ID:
MFSA2015-133 
Title:
Mozilla Thunderbird 38.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-12-04
Description:
Minor update, some bug fixes.
Vulnerabilities:
CVE-2015-4513
CVE-2015-4514
CVE-2015-4515
CVE-2015-4518
CVE-2015-7181
CVE-2015-7182
CVE-2015-7183
CVE-2015-7185
CVE-2015-7186
CVE-2015-7187
CVE-2015-7188
CVE-2015-7189
CVE-2015-7190
CVE-2015-7191
CVE-2015-7192
CVE-2015-7193
CVE-2015-7194
CVE-2015-7195
CVE-2015-7196
CVE-2015-7197
CVE-2015-7198
CVE-2015-7199
CVE-2015-7200
Included Updates:
Mozilla Thunderbird 38.4.0
Applies to:
Thunderbird

Bulletin ID:
NP687 
Title:
Notepad++ 6.8.7
Update Type:
Critical Updates
Severity:
Date:
2015-12-04
Description:
Fixed crashes and other enhancements.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.7
Applies to:
Notepad++

Bulletin ID:
FFS_77 
Title:
FreeFileSync 7.7
Update Type:
Critical Updates
Severity:
Date:
2015-12-03
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 7.7
Applies to:
FreeFileSync

Bulletin ID:
SKYPE7160101 
Title:
Skype 7.16.0.101
Update Type:
Critical Updates
Severity:
Date:
2015-12-03
Description:
Update to v7.16.0.101.
Vulnerabilities:

Included Updates:
Skype 7.16.0.101
Applies to:
Skype

Bulletin ID:
ASW1222172 
Title:
Adobe Shockwave Player 12.2.2.172
Update Type:
Critical Updates
Severity:
Date:
2015-12-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.2.2.172 exe
Adobe Shockwave Player 12.2.2.172 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
CC51205431 
Title:
CCleaner 5.12.5431
Update Type:
Critical Updates
Severity:
Date:
2015-12-02
Description:
Added Windows Store apps to Uninstall tool (Windows 8, 8.1 and 10), improved Google Chrome Download History cleaning, improved Firefox cleaning.
Vulnerabilities:

Included Updates:
CCleaner 5.12.5431
Applies to:
CCleaner

Bulletin ID:
FR_7.2.8 
Title:
Foxit Reader 7.2.8.1124
Update Type:
Critical Updates
Severity:
Date:
2015-12-02
Description:
Fixed some issues and improved performance.
Vulnerabilities:

Included Updates:
Foxit Reader 7.2.8.1124 exe
Applies to:
Foxit Reader

Bulletin ID:
GC_47.0.2526.73 
Title:
Google Chrome 47.0.2526.73
Update Type:
Critical Updates
Severity:
Date:
2015-12-02
Description:
Contains a number of fixes and improvements.
Vulnerabilities:
CVE-2015-6765
Included Updates:
Google Chrome 47.0.2526.73 - Stable channel - System level install exe
Google Chrome 47.0.2526.73 msi
Applies to:
Google Chrome

Bulletin ID:
JRE_8.66.18 
Title:
Java Runtime Environment 8u66
Update Type:
Updates
Severity:
Date:
2015-12-02
Description:
This update includes security and non-security fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u66-b18
Java Runtime Environment 8u66-b18 x64
Applies to:
Java Runtime Environment

Bulletin ID:
TS343 
Title:
TreeSizeFree 3.4.3
Update Type:
Critical Updates
Severity:
Date:
2015-12-02
Description:
The release 3.4.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.4.3
Applies to:
TreeSizeFree

Bulletin ID:
TVGHTV_11.0.52465 
Title:
TeamViewer 11.0.52465
Update Type:
Critical Updates
Severity:
Date:
2015-12-01
Description:
TeamViewer has been optimized to use less bandwidth and provide more efficient image rendering.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.52465
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.52465 
Title:
TeamViewer Host 11.0.52465
Update Type:
Critical Updates
Severity:
Date:
2015-12-01
Description:
TeamViewer has been optimized to use less bandwidth and provide more efficient image rendering.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.52465
Applies to:
TeamViewer Host

Bulletin ID:
Evernote5959380 
Title:
Evernote 5.9.5.9380
Update Type:
Critical Updates
Severity:
Date:
2015-11-21
Description:
Update to v5.9.5.9380.
Vulnerabilities:

Included Updates:
Evernote 5.9.5.9380
Applies to:
Evernote

Bulletin ID:
IP7Z_15.12 
Title:
7-Zip 15.12
Update Type:
Critical Updates
Severity:
Date:
2015-11-20
Description:
This is the new release version.
Vulnerabilities:

Included Updates:
7-Zip 15.12 exe
7-Zip 15.12 msi
7-Zip 15.12 x64 exe
7-Zip 15.12 x64 msi
Applies to:
7-Zip

Bulletin ID:
NM7000 
Title:
Nmap 7.00
Update Type:
Critical Updates
Severity:
Date:
2015-11-20
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 7.00
Applies to:
Nmap

Bulletin ID:
THG_3.6.1 
Title:
TortoiseHG 3.6.1
Update Type:
Critical Updates
Severity:
Date:
2015-11-20
Description:
This release 3.6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.6.1
TortoiseHG 3.6.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GD12607072863 
Title:
Google Drive 1.26.0707.2863
Update Type:
Critical Updates
Severity:
Date:
2015-11-19
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.26.0707.2863
Applies to:
Google Drive

Bulletin ID:
OPERA3301990115 
Title:
Opera 33.0.1990.115
Update Type:
Critical Updates
Severity:
Date:
2015-11-19
Description:
Update to v33.0.1990.115.
Vulnerabilities:

Included Updates:
Opera 33.0.1990.115
Applies to:
Opera

Bulletin ID:
SKYPE7140106 
Title:
Skype 7.14.0.106
Update Type:
Critical Updates
Severity:
Date:
2015-11-19
Description:
Update to v7.14.0.106.
Vulnerabilities:

Included Updates:
Skype 7.14.0.106
Applies to:
Skype

Bulletin ID:
SKYPE7150102 
Title:
Skype 7.15.0.102
Update Type:
Critical Updates
Severity:
Date:
2015-11-19
Description:
Update to v7.15.0.102.
Vulnerabilities:

Included Updates:
Skype 7.15.0.102
Applies to:
Skype

Bulletin ID:
WR200 
Title:
Wireshark 2.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-11-19
Description:
Wireshark 2.0 features a completely new user interface which should provide a smoother, faster user experience.
Vulnerabilities:

Included Updates:
Wireshark 2.0.0 x32
Wireshark 2.0.0 x64
Applies to:
Wireshark

Bulletin ID:
SKYPE7140105 
Title:
Skype 7.14.0.105
Update Type:
Critical Updates
Severity:
Date:
2015-11-16
Description:
Update to v7.14.0.105.
Vulnerabilities:

Included Updates:
Skype 7.14.0.105
Applies to:
Skype

Bulletin ID:
CFTP2218610 
Title:
CoreFTP 2.2.1861
Update Type:
Critical Updates
Severity:
Date:
2015-11-12
Description:
This update fixes issues with SSL stack/crash and download scheduled tasks/cmd line notification issues (no connection not reporting failure).
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1861 exe
CoreFTP 2.2.1861 exe 64-bit
CoreFTP 2.2.1861 msi
CoreFTP 2.2.1861 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_66110328540 
Title:
Google Chrome 46.0.2490.86
Update Type:
Security Updates
Severity:
Critical
Date:
2015-11-12
Description:
The release 46.0.2490.86 added new features and improved overall performance.
Vulnerabilities:
CVE-2015-1302
Included Updates:
Google Chrome 46.0.2490.86 - Stable channel - System level install exe
Google Chrome 46.0.2490.86 msi msi
Applies to:
Google Chrome

Bulletin ID:
VMW1201 
Title:
VMWorkstation 12.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-11-12
Description:
The release 12.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 12.0.1
Applies to:
VMWorkstation

Bulletin ID:
BZ51001 
Title:
Bandizip 5.10.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-11-11
Description:
This update improved security of Bandizip Updater and fixes few bugs.
Vulnerabilities:

Included Updates:
Bandizip 5.10.0.1
Applies to:
Bandizip

Bulletin ID:
APSB15-28 
Title:
Adobe Flash Player 18.0.0.261
Update Type:
Security Updates
Severity:
Critical
Date:
2015-11-10
Description:
Update to v18.0.0.261
Vulnerabilities:
CVE-2015-7651
CVE-2015-7652
CVE-2015-7653
CVE-2015-7654
CVE-2015-7655
CVE-2015-7656
CVE-2015-7657
CVE-2015-7658
CVE-2015-7659
CVE-2015-7660
CVE-2015-7661
CVE-2015-7662
CVE-2015-7663
CVE-2015-8042
CVE-2015-8043
CVE-2015-8044
CVE-2015-8046
Included Updates:
Adobe Flash Player 18.0.0.261 exe
Adobe Flash Player 18.0.0.261 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.261 msi
Adobe Flash Player 18.0.0.261 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-28 
Title:
Adobe Flash Player 19.0.0.245
Update Type:
Security Updates
Severity:
Critical
Date:
2015-11-10
Description:
Update to v19.0.0.245
Vulnerabilities:
CVE-2015-7651
CVE-2015-7652
CVE-2015-7653
CVE-2015-7654
CVE-2015-7655
CVE-2015-7656
CVE-2015-7657
CVE-2015-7658
CVE-2015-7659
CVE-2015-7660
CVE-2015-7661
CVE-2015-7662
CVE-2015-7663
CVE-2015-8042
CVE-2015-8043
CVE-2015-8044
CVE-2015-8046
Included Updates:
Adobe Flash Player 19.0.0.245 exe
Adobe Flash Player 19.0.0.245 exe for Firefox, Safari, Opera
Adobe Flash Player 19.0.0.245 msi
Adobe Flash Player 19.0.0.245 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-28 
Title:
Adobe Air 19.0.0.241
Update Type:
Security Updates
Severity:
Critical
Date:
2015-11-09
Description:
Update to v19.0.0.241.
Vulnerabilities:
CVE-2015-7651
CVE-2015-7652
CVE-2015-7653
CVE-2015-7654
CVE-2015-7655
CVE-2015-7656
CVE-2015-7657
CVE-2015-7658
CVE-2015-7659
CVE-2015-7660
CVE-2015-7661
CVE-2015-7662
CVE-2015-7663
CVE-2015-8042
CVE-2015-8043
CVE-2015-8044
CVE-2015-8046
Included Updates:
Adobe Air 19.0.0.241
Applies to:
Adobe Air

Bulletin ID:
CDBXP4565931 
Title:
CDBurnerXP 4.5.6.5931
Update Type:
Critical Updates
Severity:
Date:
2015-11-09
Description:
The release 4.5.6.5931 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.6.5931 exe
CDBurnerXP 4.5.6.5931 exe x64
CDBurnerXP 4.5.6.5931 msi
CDBurnerXP 4.5.6.5931 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
SKYPE7140104 
Title:
Skype 7.14.0.104
Update Type:
Critical Updates
Severity:
Date:
2015-11-09
Description:
Update to v7.14.0.104.
Vulnerabilities:

Included Updates:
Skype 7.14.0.104
Applies to:
Skype

Bulletin ID:
THG_3.6.0 
Title:
TortoiseHG 3.6.0
Update Type:
Critical Updates
Severity:
Date:
2015-11-09
Description:
This release 3.6.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.6.0
TortoiseHG 3.6.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
SeaMonkey 2.39 
Title:
Mozilla SeaMonkey 2.39
Update Type:
Critical Updates
Severity:
Date:
2015-11-08
Description:
SeaMonkey 2.29 dropped support for the legacy JavaScript Debugger interface (JSD1).
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.39
Applies to:
SeaMonkey

Bulletin ID:
putty_066 
Title:
PuTTY 0.66
Update Type:
Critical Updates
Severity:
Date:
2015-11-07
Description:
This release contains a security fix for an escape sequence which used to make PuTTY's terminal code read and potentially write the wrong memory, bug fixes, improvements.
Vulnerabilities:

Included Updates:
PuTTY 0.66
Applies to:
PuTTY

Bulletin ID:
ultraVNC_1209 
Title:
UltraVNC 1.2.0.9
Update Type:
Critical Updates
Severity:
Date:
2015-11-05
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.0.9 exe
UltraVNC 1.2.0.9 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
WinSCP576 
Title:
WinSCP 5.7.6
Update Type:
Critical Updates
Severity:
Date:
2015-11-05
Description:
This update includes upgraded private key tools (PuTTYgen and Pageant) to 0.65.
Vulnerabilities:

Included Updates:
WinSCP 5.7.6
Applies to:
WinSCP

Bulletin ID:
LBO5032 
Title:
LibreOffice 5.0.3
Update Type:
Critical Updates
Severity:
Date:
2015-11-04
Description:
The release 5.0.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 5.0.3
Applies to:
LibreOffice

Bulletin ID:
AOO_4.1.2.9782 
Title:
OpenOffice.org 4.1.2.9782
Update Type:
Critical Updates
Severity:
Date:
2015-11-04
Description:
Apache OpenOffice 4.1.2 brings stability fixes, bug fixes and enhancements. OpenOffice 4.1.2 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality. OpenOffice 4.1.2 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.2.9782
Applies to:
OpenOffice.org

Bulletin ID:
TS341 
Title:
TreeSizeFree 3.4.1
Update Type:
Critical Updates
Severity:
Date:
2015-11-04
Description:
The release 3.4.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.4.1
Applies to:
TreeSizeFree

Bulletin ID:
TS341 
Title:
TreeSizeFree 3.4.2
Update Type:
Critical Updates
Severity:
Date:
2015-11-04
Description:
The release 3.4.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.4.2
Applies to:
TreeSizeFree

Bulletin ID:
MFSA2015-133 
Title:
Mozilla Firefox ESR 38.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-11-03
Description:
This update contains security fixes.
Vulnerabilities:
CVE-2015-4513
CVE-2015-4514
CVE-2015-4515
CVE-2015-4518
CVE-2015-7181
CVE-2015-7182
CVE-2015-7183
CVE-2015-7185
CVE-2015-7186
CVE-2015-7187
CVE-2015-7188
CVE-2015-7189
CVE-2015-7190
CVE-2015-7191
CVE-2015-7192
CVE-2015-7193
CVE-2015-7194
CVE-2015-7195
CVE-2015-7196
CVE-2015-7197
CVE-2015-7198
CVE-2015-7199
CVE-2015-7200
Included Updates:
Mozilla Firefox ESR 38.4.0
Applies to:
Firefox

Bulletin ID:
OPERA330199058 
Title:
Opera 33.0.1990.58
Update Type:
Critical Updates
Severity:
Date:
2015-11-03
Description:
Update to v33.0.1990.58.
Vulnerabilities:

Included Updates:
Opera 33.0.1990.58
Applies to:
Opera

Bulletin ID:
FFS_76 
Title:
FreeFileSync 7.6
Update Type:
Critical Updates
Severity:
Date:
2015-11-01
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 7.6
Applies to:
FreeFileSync

Bulletin ID:
NP686 
Title:
Notepad++ 6.8.6
Update Type:
Critical Updates
Severity:
Date:
2015-10-30
Description:
This version includes 2 regression-fixes, 2 enhancements and a lot of bug-fixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.6
Applies to:
Notepad++

Bulletin ID:
ASAPY_2.7.10.12 
Title:
ActivePython 2.7.10.12
Update Type:
Critical Updates
Severity:
Date:
2015-10-27
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 2.7.10.12 msi
ActivePython 2.7.10.12 msi x64
Applies to:
ActivePython

Bulletin ID:
ASAPY_3.4.3.2 
Title:
ActivePython 3.4.3.2
Update Type:
Critical Updates
Severity:
Date:
2015-10-27
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 3.4.3.2 msi
ActivePython 3.4.3.2 msi x64
Applies to:
ActivePython

Bulletin ID:
APSB15-26 
Title:
Adobe Shockwave Player 12.2.1.171
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-27
Description:
This update addresses a critical vulnerability that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-7649
Included Updates:
Adobe Shockwave Player 12.2.1.171 exe
Adobe Shockwave Player 12.2.1.171 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
CC51105408 
Title:
CCleaner 5.11.5408
Update Type:
Critical Updates
Severity:
Date:
2015-10-26
Description:
Added Windows Store apps to Uninstall tool (Windows 8, 8.1 and 10), improved Google Chrome Download History cleaning, improved Firefox 41 cleaning.
Vulnerabilities:

Included Updates:
CCleaner 5.11.5408
Applies to:
CCleaner

Bulletin ID:
OPERA330199043 
Title:
Opera 33.0.1990.43
Update Type:
Critical Updates
Severity:
Date:
2015-10-26
Description:
Update to v33.0.1990.43.
Vulnerabilities:

Included Updates:
Opera 33.0.1990.43
Applies to:
Opera

Bulletin ID:
GC_66110328480 
Title:
Google Chrome 46.0.2490.80
Update Type:
Critical Updates
Severity:
Date:
2015-10-23
Description:
The release 46.0.2490.80 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome 46.0.2490.80 - Stable channel - System level install exe
Google Chrome 46.0.2490.80 msi msi
Applies to:
Google Chrome

Bulletin ID:
GD12505232491 
Title:
Google Drive 1.25.0523.2491
Update Type:
Critical Updates
Severity:
Date:
2015-10-22
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.25.0523.2491
Applies to:
Google Drive

Bulletin ID:
PZ581 
Title:
PeaZip 5.8.1
Update Type:
Critical Updates
Severity:
Date:
2015-10-22
Description:
The release 5.8.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.8.1
PeaZip 5.8.1 x64
Applies to:
PeaZip

Bulletin ID:
SKYPE7130101 
Title:
Skype 7.13.0.101
Update Type:
Critical Updates
Severity:
Date:
2015-10-22
Description:
Update to v7.13.0.101.
Vulnerabilities:

Included Updates:
Skype 7.13.0.101
Applies to:
Skype

Bulletin ID:
CPUoct2015 
Title:
Java Runtime Environment 8u65
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-21
Description:
This update includes security and non-security fixes.
Vulnerabilities:
CVE-2015-4734
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4810
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4868
CVE-2015-4871
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4901
CVE-2015-4902
CVE-2015-4903
CVE-2015-4906
CVE-2015-4908
CVE-2015-4911
CVE-2015-4916
Included Updates:
Java Runtime Environment 8u65
Java Runtime Environment 8u65 x64
Applies to:
Java Runtime Environment

Bulletin ID:
HT205372 
Title:
iTunes 12.3.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-20
Description:
Update to v12.3.1.23.
Vulnerabilities:
CVE-2015-5928
CVE-2015-5929
CVE-2015-5930
CVE-2015-5931
CVE-2015-6975
CVE-2015-6992
CVE-2015-7002
CVE-2015-7011
CVE-2015-7012
CVE-2015-7013
CVE-2015-7014
CVE-2015-7017
Included Updates:
iTunes 12.3.1 for Windows (32-bit)
iTunes 12.3.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
NP685 
Title:
Notepad++ 6.8.5
Update Type:
Critical Updates
Severity:
Date:
2015-10-19
Description:
Javascript autocompletion not working regression is fixed in this release.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.5
Applies to:
Notepad++

Bulletin ID:
APSB15-27 
Title:
Adobe Flash Player 18.0.0.255
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-16
Description:
Update to v18.0.0.255
Vulnerabilities:
CVE-2015-7645
CVE-2015-7647
CVE-2015-7648
Included Updates:
Adobe Flash Player 18.0.0.255 exe
Adobe Flash Player 18.0.0.255 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.255 msi
Adobe Flash Player 18.0.0.255 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-27 
Title:
Adobe Flash Player 19.0.0.226
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-16
Description:
Update to v19.0.0.226
Vulnerabilities:
CVE-2015-7645
CVE-2015-7647
CVE-2015-7648
Included Updates:
Adobe Flash Player 19.0.0.226 exe
Adobe Flash Player 19.0.0.226 exe for Firefox, Safari, Opera
Adobe Flash Player 19.0.0.226 msi
Adobe Flash Player 19.0.0.226 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BS4067460 
Title:
Box BoxSync 4.0.6746.0
Update Type:
Critical Updates
Severity:
Date:
2015-10-16
Description:
The release 4.0.6746.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6746.0 msi
Box BoxSync 4.0.6746.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FZClient31410 
Title:
FileZilla Client 3.14.1.0
Update Type:
Critical Updates
Severity:
Date:
2015-10-16
Description:
This update adds configure flag to allow using system ciphers for FTP over TLS for third-party builds, display a warning if an insecure cipher is negotiated as result of using system ciphers.
Vulnerabilities:

Included Updates:
FileZilla Client 3.14.1.0
Applies to:
FileZilla Client

Bulletin ID:
NP684 
Title:
Notepad++ 6.8.4
Update Type:
Critical Updates
Severity:
Date:
2015-10-16
Description:
This version contains a lot of bug-fixes and some enhancements. The usability of auto-insert feature is greatly improved. Javascript syntax highlighting is enhanced. Programming language can be detected via file content for php, xml, html and bash in case of unknown file extension. JSON language support is added.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.4
Applies to:
Notepad++

Bulletin ID:
MFSA2015-115 
Title:
Mozilla Firefox 41.0.2
Update Type:
Security Updates
Severity:
Important
Date:
2015-10-15
Description:
Update to v41.0.2.
Vulnerabilities:
CVE-2015-7184
Included Updates:
Mozilla Firefox 41.0.2
Applies to:
Firefox

Bulletin ID:
GP39141259 
Title:
Google Picasa 3.9.141.259
Update Type:
Critical Updates
Severity:
Date:
2015-10-14
Description:
The release 3.9.141.259 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.141.259
Applies to:
Google Picasa

Bulletin ID:
WR1128 
Title:
Wireshark 1.12.8
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-14
Description:
This update resolves an issue with Pcapng file parser crash.
Vulnerabilities:
CVE-2015-7830
MULTIPLE_CVE-2015-7830
Included Updates:
Wireshark 1.12.8 x32
Wireshark 1.12.8 x64
Applies to:
Wireshark

Bulletin ID:
APSB15-24 
Title:
Adobe Acrobat 10.1.16
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
The Adobe Acrobat 10.1.16 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-25 for details.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Acrobat 10.1.16 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-24 
Title:
Adobe Acrobat Pro 11.0.13
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
The Adobe Acrobat 11.0.13 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-25 for details.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Acrobat Pro 11.0.13 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-25 
Title:
Adobe Air 19.0.0.213
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-5569
CVE-2015-7625
CVE-2015-7626
CVE-2015-7627
CVE-2015-7628
CVE-2015-7629
CVE-2015-7630
CVE-2015-7631
CVE-2015-7632
CVE-2015-7633
CVE-2015-7634
CVE-2015-7635
CVE-2015-7636
CVE-2015-7637
CVE-2015-7638
CVE-2015-7639
CVE-2015-7640
CVE-2015-7641
CVE-2015-7642
CVE-2015-7643
CVE-2015-7644
Included Updates:
Adobe Air 19.0.0.213
Applies to:
Adobe Air

Bulletin ID:
APSB15-25 
Title:
Adobe Flash Player 18.0.0.252
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
Update to v18.0.0.252
Vulnerabilities:
CVE-2015-5569
CVE-2015-7625
CVE-2015-7626
CVE-2015-7627
CVE-2015-7628
CVE-2015-7629
CVE-2015-7630
CVE-2015-7631
CVE-2015-7632
CVE-2015-7633
CVE-2015-7634
CVE-2015-7635
CVE-2015-7636
CVE-2015-7637
CVE-2015-7638
CVE-2015-7639
CVE-2015-7640
CVE-2015-7641
CVE-2015-7642
CVE-2015-7643
CVE-2015-7644
Included Updates:
Adobe Flash Player 18.0.0.252 exe
Adobe Flash Player 18.0.0.252 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.252 msi
Adobe Flash Player 18.0.0.252 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-25 
Title:
Adobe Flash Player 19.0.0.207
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
Update to v19.0.0.207
Vulnerabilities:
CVE-2015-5569
CVE-2015-7625
CVE-2015-7626
CVE-2015-7627
CVE-2015-7628
CVE-2015-7629
CVE-2015-7630
CVE-2015-7631
CVE-2015-7632
CVE-2015-7633
CVE-2015-7634
CVE-2015-7635
CVE-2015-7636
CVE-2015-7637
CVE-2015-7638
CVE-2015-7639
CVE-2015-7640
CVE-2015-7641
CVE-2015-7642
CVE-2015-7643
CVE-2015-7644
Included Updates:
Adobe Flash Player 19.0.0.207 exe
Adobe Flash Player 19.0.0.207 exe for Firefox, Safari, Opera
Adobe Flash Player 19.0.0.207 msi
Adobe Flash Player 19.0.0.207 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-24 
Title:
Adobe Reader 10.1.16
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
The Adobe Reader 10.1.16 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-25 for details.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Reader 10.1.16
Adobe Reader 10.1.16 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-24 
Title:
Adobe Reader 11.0.13
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
The Adobe Reader 11.0.13 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-25 for details.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Reader 11.0.13
Adobe Reader 11.0.13 MUI
Applies to:
Adobe Reader

Bulletin ID:
ApacheHTTPServer2417 
Title:
Apache HTTPD 2.4.17
Update Type:
Critical Updates
Severity:
Date:
2015-10-13
Description:
This update includes fixes in mod_http2 , mod_proxy, mod_substitute, mod_ssl, mod_logio, mod_cache, mod_slotmem_shm and others.
Vulnerabilities:

Included Updates:
Apache HTTPD 2.4.17
Applies to:
Apache HTTPD

Bulletin ID:
GC_46.0.2490.71 
Title:
Google Chrome 46.0.2490.71
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-13
Description:
This update includes 24 security fixes.
Vulnerabilities:
CVE-2015-6755
CVE-2015-6756
CVE-2015-6757
CVE-2015-6758
Included Updates:
Google Chrome 46.0.2490.71 - Stable channel - System level install exe
Google Chrome 46.0.2490.71 msi msi
Applies to:
Google Chrome

Bulletin ID:
MAM2201024 
Title:
Malwarebytes AntiMalware 2.2.0.1024
Update Type:
Security Updates
Severity:
Important
Date:
2015-10-12
Description:
This update includes full support for Windows 10 operating system and other improvements, fixes few security and non-security issues.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.2.0.1024
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
TS340 
Title:
TreeSizeFree 3.4.0
Update Type:
Critical Updates
Severity:
Date:
2015-10-12
Description:
The release 3.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.4.0
Applies to:
TreeSizeFree

Bulletin ID:
GP39141255 
Title:
Google Picasa 3.9.141.255
Update Type:
Critical Updates
Severity:
Date:
2015-10-10
Description:
The release 3.9.141.255 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.141.255
Applies to:
Google Picasa

Bulletin ID:
FR_7.2.2 
Title:
Foxit Reader 7.2.2.929
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-09
Description:
This update fixes an issue where Foxit Reader could not be set as the default PDF reader in Windows 10, also few security issues were fixed.
Vulnerabilities:

Included Updates:
Foxit Reader 7.2.2.929 exe
Foxit Reader 7.2.2.929 msi
Applies to:
Foxit Reader

Bulletin ID:
FPPDF_7.2.2 
Title:
Foxit PhantomPDF Business 7.2.2.929
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-08
Description:
This update fixes an issue where Foxit PhantomPDF could not be set as the default PDF reader in Windows 10, also two security issues were fixed.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.2.2.929
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_7.2.2 
Title:
Foxit PhantomPDF Standard 7.2.2.929
Update Type:
Security Updates
Severity:
Critical
Date:
2015-10-08
Description:
This update fixes an issue where Foxit PhantomPDF could not be set as the default PDF reader in Windows 10, also two security issues were fixed.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.2.2.929
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
Greenshot12612 
Title:
Greenshot 1.2.6.12
Update Type:
Critical Updates
Severity:
Date:
2015-10-08
Description:
Update to v1.2.6.12.
Vulnerabilities:

Included Updates:
Greenshot 1.2.6.12
Applies to:
Greenshot

Bulletin ID:
THG_3.5.2 
Title:
TortoiseHG 3.5.2
Update Type:
Critical Updates
Severity:
Date:
2015-10-08
Description:
This release 3.5.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.5.2
TortoiseHG 3.5.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
PZ580 
Title:
PeaZip 5.8.0
Update Type:
Critical Updates
Severity:
Date:
2015-10-07
Description:
The release 5.8.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.8.0
PeaZip 5.8.0 x64
Applies to:
PeaZip

Bulletin ID:
GD12502867715 
Title:
Google Drive 1.25.0286.7715
Update Type:
Critical Updates
Severity:
Date:
2015-10-03
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.25.0286.7715
Applies to:
Google Drive

Bulletin ID:
OPERA320194825 
Title:
Opera 32.0.1948.25
Update Type:
Critical Updates
Severity:
Date:
2015-10-02
Description:
Update to v32.0.1948.25.
Vulnerabilities:

Included Updates:
Opera 32.0.1948.25
Applies to:
Opera

Bulletin ID:
OPERA320194869 
Title:
Opera 32.0.1948.69
Update Type:
Critical Updates
Severity:
Date:
2015-10-02
Description:
Update to v32.0.1948.69.
Vulnerabilities:

Included Updates:
Opera 32.0.1948.69
Applies to:
Opera

Bulletin ID:
CC51005373 
Title:
CCleaner 5.10.5373
Update Type:
Critical Updates
Severity:
Date:
2015-10-01
Description:
Bug fixes and minor improvements.
Vulnerabilities:

Included Updates:
CCleaner 5.10.5373
Applies to:
CCleaner

Bulletin ID:
CFTP221857 
Title:
CoreFTP 2.2.1857
Update Type:
Critical Updates
Severity:
Date:
2015-10-01
Description:
Fixed some issues and bugs.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1857 msi
CoreFTP 2.2.1857 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218570 
Title:
CoreFTP 2.2.1857.0
Update Type:
Critical Updates
Severity:
Date:
2015-10-01
Description:
Fixed some issues and bugs.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1857.0 exe
CoreFTP 2.2.1857.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
FFS_75 
Title:
FreeFileSync 7.5
Update Type:
Critical Updates
Severity:
Date:
2015-10-01
Description:
With this update moved files on source even for targets with no (SFTP) or unstable (FAT) file id support are now detected, performance for detection of moved files is improved, added folder picker to select SFTP paths and many more.
Vulnerabilities:

Included Updates:
FreeFileSync 7.5
Applies to:
FreeFileSync

Bulletin ID:
MFirefox 41.0.1 
Title:
Mozilla Firefox 41.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-10-01
Description:
Fix bugs causing crashes and hangs.
Vulnerabilities:

Included Updates:
Mozilla Firefox 41.0.1
Applies to:
Firefox

Bulletin ID:
SKYPE7120101 
Title:
Skype 7.12.0.101
Update Type:
Critical Updates
Severity:
Date:
2015-10-01
Description:
Update to v7.12.0.101.
Vulnerabilities:

Included Updates:
Skype 7.12.0.101
Applies to:
Skype

Bulletin ID:
MySQL5546 
Title:
MySQL Server 5.5.46
Update Type:
Critical Updates
Severity:
Date:
2015-09-30
Description:
The release 5.5.46 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.46
MySQL Server 5.5.46 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5627 
Title:
MySQL Server 5.6.27
Update Type:
Critical Updates
Severity:
Date:
2015-09-30
Description:
The release 5.6.27 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.27
MySQL Server 5.6.27 x64
Applies to:
MySQL Server

Bulletin ID:
BZ_102002459 
Title:
BullZip PDF Printer 10.20.0.2459
Update Type:
Critical Updates
Severity:
Date:
2015-09-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.20.0.2459
Applies to:
BullzipPDFPrinter

Bulletin ID:
BZ_102102462 
Title:
BullZip PDF Printer 10.21.0.2462
Update Type:
Critical Updates
Severity:
Date:
2015-09-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.21.0.2462
Applies to:
BullzipPDFPrinter

Bulletin ID:
BZ_102202525 
Title:
BullZip PDF Printer 10.22.0.2525
Update Type:
Critical Updates
Severity:
Date:
2015-09-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.22.0.2525
Applies to:
BullzipPDFPrinter

Bulletin ID:
BZ_102302529 
Title:
BullZip PDF Printer 10.23.0.2529
Update Type:
Critical Updates
Severity:
Date:
2015-09-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.23.0.2529
Applies to:
BullzipPDFPrinter

Bulletin ID:
SeaMonkey 2.38 
Title:
Mozilla SeaMonkey 2.38
Update Type:
Critical Updates
Severity:
Date:
2015-09-29
Description:
Bug fix release.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.38
Applies to:
SeaMonkey

Bulletin ID:
MFSA2015-96 
Title:
Mozilla Thunderbird 38.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-29
Description:
This update contains numerous fixes.
Vulnerabilities:
CVE-2015-2742
CVE-2015-4476
CVE-2015-4477
CVE-2015-4483
CVE-2015-4490
CVE-2015-4500
CVE-2015-4501
CVE-2015-4502
CVE-2015-4503
CVE-2015-4504
CVE-2015-4505
CVE-2015-4506
CVE-2015-4507
CVE-2015-4508
CVE-2015-4509
CVE-2015-4510
CVE-2015-4511
CVE-2015-4512
CVE-2015-4516
CVE-2015-4517
CVE-2015-4519
CVE-2015-4520
CVE-2015-4521
CVE-2015-4522
CVE-2015-7174
CVE-2015-7175
CVE-2015-7176
CVE-2015-7177
CVE-2015-7178
CVE-2015-7179
CVE-2015-7180
Included Updates:
Mozilla Thunderbird 38.3.0
Applies to:
Thunderbird

Bulletin ID:
GC_45.0.2454.101 
Title:
Google Chrome 45.0.2454.101
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-25
Description:
Fixed multiple vulnerabilities.
Vulnerabilities:
CVE-2015-1303
CVE-2015-1304
Included Updates:
Google Chrome 45.0.2454.101 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_66101328690 
Title:
Google Chrome Enterprise 66.101.32869
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-25
Description:
The release 66.101.32869 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.101.32869
Applies to:
Google Chrome

Bulletin ID:
SeaMonkey 2.35 
Title:
Mozilla SeaMonkey 2.35
Update Type:
Critical Updates
Severity:
Date:
2015-09-24
Description:
New bug fix release.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.35
Applies to:
SeaMonkey

Bulletin ID:
SKYPE7110102 
Title:
Skype 7.11.0.102
Update Type:
Critical Updates
Severity:
Date:
2015-09-24
Description:
Update to v7.11.0.102.
Vulnerabilities:

Included Updates:
Skype 7.11.0.102
Applies to:
Skype

Bulletin ID:
TSVN_1.9.2.26806 
Title:
TortoiseSVN 1.9.2
Update Type:
Critical Updates
Severity:
Date:
2015-09-24
Description:
Lots of bug fixes and performance improvements.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.9.2
TortoiseSVN 1.9.2 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
LBO5022 
Title:
LibreOffice 5.0.2
Update Type:
Critical Updates
Severity:
Date:
2015-09-23
Description:
The release 5.0.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 5.0.2
Applies to:
LibreOffice

Bulletin ID:
MFSA2015-99 
Title:
Mozilla Firefox 41.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-23
Description:
Added new features and fixed many bugs.
Vulnerabilities:
CVE-2015-2742
CVE-2015-4476
CVE-2015-4477
CVE-2015-4483
CVE-2015-4490
CVE-2015-4500
CVE-2015-4501
CVE-2015-4502
CVE-2015-4503
CVE-2015-4504
CVE-2015-4505
CVE-2015-4506
CVE-2015-4507
CVE-2015-4508
CVE-2015-4509
CVE-2015-4510
CVE-2015-4511
CVE-2015-4512
CVE-2015-4516
CVE-2015-4517
CVE-2015-4519
CVE-2015-4520
CVE-2015-4521
CVE-2015-4522
CVE-2015-7174
CVE-2015-7175
CVE-2015-7176
CVE-2015-7177
CVE-2015-7178
CVE-2015-7179
CVE-2015-7180
Included Updates:
Mozilla Firefox 41.0
Applies to:
Firefox

Bulletin ID:
APSB15-23 
Title:
Adobe Air 19.0.0.190
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-22
Description:
New and improved functionality, important bug fixes and security updates.
Vulnerabilities:
CVE-2015-5567
CVE-2015-5568
CVE-2015-5570
CVE-2015-5571
CVE-2015-5572
CVE-2015-5573
CVE-2015-5574
CVE-2015-5575
CVE-2015-5576
CVE-2015-5577
CVE-2015-5578
CVE-2015-5579
CVE-2015-5580
CVE-2015-5581
CVE-2015-5582
CVE-2015-5584
CVE-2015-5587
CVE-2015-5588
CVE-2015-6676
CVE-2015-6677
CVE-2015-6678
CVE-2015-6679
CVE-2015-6682
Included Updates:
Adobe Air 19.0.0.190
Applies to:
Adobe Air

Bulletin ID:
APSB15-23 
Title:
Adobe Flash Player 19.0.0.185
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-22
Description:
New and improved functionality, important bug fixes and security updates.
Vulnerabilities:
CVE-2015-5567
CVE-2015-5568
CVE-2015-5570
CVE-2015-5571
CVE-2015-5572
CVE-2015-5573
CVE-2015-5574
CVE-2015-5575
CVE-2015-5576
CVE-2015-5577
CVE-2015-5578
CVE-2015-5579
CVE-2015-5580
CVE-2015-5581
CVE-2015-5582
CVE-2015-5584
CVE-2015-5587
CVE-2015-5588
CVE-2015-6676
CVE-2015-6677
CVE-2015-6678
CVE-2015-6679
CVE-2015-6682
Included Updates:
Adobe Flash Player 19.0.0.185 exe
Adobe Flash Player 19.0.0.185 exe for Firefox, Safari, Opera
Adobe Flash Player 19.0.0.185 msi
Adobe Flash Player 19.0.0.185 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_45.0.2454.99 
Title:
Google Chrome 45.0.2454.99
Update Type:
Critical Updates
Severity:
Date:
2015-09-22
Description:
This release contains a critical update to Adobe Flash Player (19.0.0.185).
Vulnerabilities:

Included Updates:
Google Chrome 45.0.2454.99 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_66101328670 
Title:
Google Chrome Enterprise 66.101.32867
Update Type:
Critical Updates
Severity:
Date:
2015-09-22
Description:
The release 66.101.32867 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.101.32867
Applies to:
Google Chrome

Bulletin ID:
MFSA2015-96 
Title:
Mozilla Firefox ESR 38.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-22
Description:
This update contains various security fixes.
Vulnerabilities:
CVE-2015-2742
CVE-2015-4476
CVE-2015-4477
CVE-2015-4483
CVE-2015-4490
CVE-2015-4500
CVE-2015-4501
CVE-2015-4502
CVE-2015-4503
CVE-2015-4504
CVE-2015-4505
CVE-2015-4506
CVE-2015-4507
CVE-2015-4508
CVE-2015-4509
CVE-2015-4510
CVE-2015-4511
CVE-2015-4512
CVE-2015-4516
CVE-2015-4517
CVE-2015-4519
CVE-2015-4520
CVE-2015-4521
CVE-2015-4522
CVE-2015-7174
CVE-2015-7175
CVE-2015-7176
CVE-2015-7177
CVE-2015-7178
CVE-2015-7179
CVE-2015-7180
Included Updates:
Mozilla Firefox ESR 38.3.0
Applies to:
Firefox

Bulletin ID:
TVGHTV_8.0.44109 
Title:
TeamViewer 8.0.44109
Update Type:
Critical Updates
Severity:
Date:
2015-09-19
Description:
Update to v8.0.44109.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.44109
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.44109 
Title:
TeamViewer Host 8.0.44109
Update Type:
Critical Updates
Severity:
Date:
2015-09-19
Description:
Update to v8.0.44109.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.44109
Applies to:
TeamViewer Host

Bulletin ID:
XNV23400 
Title:
XnView 2.34.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-09-18
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.34.0.0
Applies to:
XnView

Bulletin ID:
Evernote5918742 
Title:
Evernote 5.9.1.8742
Update Type:
Critical Updates
Severity:
Date:
2015-09-17
Description:
Update to v5.9.1.8742.
Vulnerabilities:

Included Updates:
Evernote 5.9.1.8742
Applies to:
Evernote

Bulletin ID:
FZClient31400 
Title:
FileZilla Client 3.14.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-09-17
Description:
Bugfixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.14.0.0
Applies to:
FileZilla Client

Bulletin ID:
PDFEDITOR553150 
Title:
PDF-XChange Editor 5.5.315.0
Update Type:
Critical Updates
Severity:
Date:
2015-09-17
Description:
Update to v5.5.315.0.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.315.0 exe
PDF-XChange Editor 5.5.315.0 msi for 32-bit Windows
PDF-XChange Editor 5.5.315.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253150 
Title:
PDF-XChange Viewer 2.5.315
Update Type:
Critical Updates
Severity:
Date:
2015-09-17
Description:
Update to v2.5.309.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.315 exe
PDF-XChange Viewer 2.5.315 msi for 32-bit Windows
PDF-XChange Viewer 2.5.315 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
PdfXCV253160 
Title:
PDF-XChange Viewer 2.5.316
Update Type:
Critical Updates
Severity:
Date:
2015-09-17
Description:
Minor updates
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.316 exe
PDF-XChange Viewer 2.5.316 msi for 32-bit Windows
PDF-XChange Viewer 2.5.316 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
GC_45.0.2454.93 
Title:
Google Chrome 45.0.2454.93
Update Type:
Critical Updates
Severity:
Date:
2015-09-16
Description:
Fixes the freezing bug when snapping Chrome tabs.
Vulnerabilities:

Included Updates:
Google Chrome 45.0.2454.93 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_66101328610 
Title:
Google Chrome Enterprise 66.101.32861
Update Type:
Critical Updates
Severity:
Date:
2015-09-16
Description:
The release 66.101.32861 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.101.32861
Applies to:
Google Chrome

Bulletin ID:
ITUNES12136 
Title:
iTunes 12.1.3
Update Type:
Critical Updates
Severity:
Date:
2015-09-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
iTunes 12.1.3 for Windows (32-bit)
iTunes 12.1.3 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
HT205221 
Title:
iTunes 12.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-16
Description:
Update to v12.3
Vulnerabilities:
CVE-2010-3190
CVE-2014-8146
CVE-2014-8147
CVE-2015-1152
CVE-2015-1153
CVE-2015-1157
CVE-2015-3686
CVE-2015-3687
CVE-2015-3688
CVE-2015-3730
CVE-2015-3731
CVE-2015-3733
CVE-2015-3734
CVE-2015-3735
CVE-2015-3736
CVE-2015-3737
CVE-2015-3738
CVE-2015-3739
CVE-2015-3740
CVE-2015-3741
CVE-2015-3742
CVE-2015-3743
CVE-2015-3744
CVE-2015-3745
CVE-2015-3746
CVE-2015-3747
CVE-2015-3748
CVE-2015-3749
CVE-2015-5755
CVE-2015-5761
CVE-2015-5789
CVE-2015-5790
CVE-2015-5791
CVE-2015-5792
CVE-2015-5793
CVE-2015-5794
CVE-2015-5795
CVE-2015-5796
CVE-2015-5797
CVE-2015-5798
CVE-2015-5799
CVE-2015-5800
CVE-2015-5801
CVE-2015-5802
CVE-2015-5803
CVE-2015-5804
CVE-2015-5805
CVE-2015-5806
CVE-2015-5807
CVE-2015-5808
CVE-2015-5809
CVE-2015-5810
CVE-2015-5811
CVE-2015-5812
CVE-2015-5813
CVE-2015-5814
CVE-2015-5815
CVE-2015-5816
CVE-2015-5817
CVE-2015-5818
CVE-2015-5819
CVE-2015-5821
CVE-2015-5822
CVE-2015-5823
CVE-2015-5874
CVE-2015-5920
CVE-2015-5922
Included Updates:
iTunes 12.3 for Windows (32-bit)
iTunes 12.3 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
TVGHTV_10.0.47484 
Title:
TeamViewer 10.0.47484
Update Type:
Critical Updates
Severity:
Date:
2015-09-16
Description:
Minor improvements and fixed crashes.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.47484
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.47484 
Title:
TeamViewer Host 10.0.47484
Update Type:
Critical Updates
Severity:
Date:
2015-09-16
Description:
Minor improvements and fixed crashes.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.47484
Applies to:
TeamViewer Host

Bulletin ID:
THG_3.5.1 
Title:
TortoiseHG 3.5.1
Update Type:
Critical Updates
Severity:
Date:
2015-09-16
Description:
This release 3.5.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.5.1
TortoiseHG 3.5.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TSVN_1.7.15.25753 
Title:
TortoiseSVN 1.7.15
Update Type:
Critical Updates
Severity:
Date:
2015-09-15
Description:
The release 1.7.15 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.15
TortoiseSVN 1.7.15 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TVGHTV_7.0.43148 
Title:
TeamViewer 7.0.43148
Update Type:
Critical Updates
Severity:
Date:
2015-09-12
Description:
The release 7.0.43148 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.43148
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.43148 
Title:
TeamViewer Host 7.0.43148
Update Type:
Critical Updates
Severity:
Date:
2015-09-12
Description:
The release 7.0.43148 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.43148
Applies to:
TeamViewer Host

Bulletin ID:
APSB15-22 
Title:
Adobe Shockwave Player 12.2.0.162
Update Type:
Security Updates
Severity:
Critical
Date:
2015-09-09
Description:
Adobe has released a security update for Adobe Shockwave Player. This update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-6680
CVE-2015-6681
Included Updates:
Adobe Shockwave Player 12.2.0.162 exe
Adobe Shockwave Player 12.2.0.162 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
BZ5901 
Title:
Bandizip 5.9.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-09-09
Description:
Bandizip is now able to extract i00, i01, i02 files (ISO split archives).
Vulnerabilities:

Included Updates:
Bandizip 5.9.0.1
Applies to:
Bandizip

Bulletin ID:
GP39140248 
Title:
Google Picasa 3.9.140.248
Update Type:
Critical Updates
Severity:
Date:
2015-09-09
Description:
The release 3.9.140.248 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.140.248
Applies to:
Google Picasa

Bulletin ID:
NP683 
Title:
Notepad++ 6.8.3
Update Type:
Critical Updates
Severity:
Date:
2015-09-09
Description:
Various bug fixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.3
Applies to:
Notepad++

Bulletin ID:
SKYPE7100101 
Title:
Skype 7.10.0.101
Update Type:
Critical Updates
Severity:
Date:
2015-09-09
Description:
Update to v7.10.0.101.
Vulnerabilities:

Included Updates:
Skype 7.10.0.101
Applies to:
Skype

Bulletin ID:
TSVN_1.9.1.26747 
Title:
TortoiseSVN 1.9.1
Update Type:
Critical Updates
Severity:
Date:
2015-09-09
Description:
Various bug fixes.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.9.1
TortoiseSVN 1.9.1 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
BZ_101602426 
Title:
BullZip PDF Printer 10.16.0.2426
Update Type:
Critical Updates
Severity:
Date:
2015-09-02
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.16.0.2426
Applies to:
BullzipPDFPrinter

Bulletin ID:
BZ_101702428 
Title:
BullZip PDF Printer 10.17.0.2428
Update Type:
Critical Updates
Severity:
Date:
2015-09-02
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.17.0.2428
Applies to:
BullzipPDFPrinter

Bulletin ID:
FFS_74 
Title:
FreeFileSync 7.4
Update Type:
Critical Updates
Severity:
Date:
2015-09-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 7.4
Applies to:
FreeFileSync

Bulletin ID:
GC_45.0.2454.85 
Title:
Google Chrome 45.0.2454.85
Update Type:
Security Updates
Severity:
High
Date:
2015-09-02
Description:
Chrome 45.0.2454.85 contains a number of fixes and improvements
Vulnerabilities:
CVE-2015-1291
CVE-2015-1292
CVE-2015-1293
CVE-2015-1294
CVE-2015-1295
CVE-2015-1296
CVE-2015-1297
CVE-2015-1298
CVE-2015-1299
CVE-2015-1300
CVE-2015-1301
Included Updates:
Google Chrome 45.0.2454.85 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_66101328530 
Title:
Google Chrome Enterprise 66.101.32853
Update Type:
Security Updates
Severity:
High
Date:
2015-09-02
Description:
The release 66.101.32853 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.101.32853
Applies to:
Google Chrome

Bulletin ID:
SKYPE790103 
Title:
Skype 7.9.0.103
Update Type:
Critical Updates
Severity:
Date:
2015-09-02
Description:
Update to v7.9.0.103.
Vulnerabilities:

Included Updates:
Skype 7.9.0.103
Applies to:
Skype

Bulletin ID:
CC5905343 
Title:
CCleaner 5.9.5343
Update Type:
Critical Updates
Severity:
Date:
2015-08-31
Description:
Many improvements and fixes.
Vulnerabilities:

Included Updates:
CCleaner 5.9.5343
Applies to:
CCleaner

Bulletin ID:
PdfXCV253140 
Title:
PDF-XChange Viewer 2.5.314
Update Type:
Critical Updates
Severity:
Date:
2015-08-31
Description:
Update to v2.5.314.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.314 exe
PDF-XChange Viewer 2.5.314 msi for 32-bit Windows
PDF-XChange Viewer 2.5.314 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
PZ572 
Title:
PeaZip 5.7.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-31
Description:
The release 5.7.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.7.2
PeaZip 5.7.2 x64
Applies to:
PeaZip

Bulletin ID:
BZ_101902457 
Title:
BullZip PDF Printer 10.19.0.2457
Update Type:
Critical Updates
Severity:
Date:
2015-08-28
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.19.0.2457
Applies to:
BullzipPDFPrinter

Bulletin ID:
Evernote5908665 
Title:
Evernote 5.9.0.8665
Update Type:
Critical Updates
Severity:
Date:
2015-08-28
Description:
Update to v5.9.0.8665.
Vulnerabilities:

Included Updates:
Evernote 5.9.0.8665
Applies to:
Evernote

Bulletin ID:
LBO5012 
Title:
LibreOffice 5.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-27
Description:
The release 5.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 5.0.1
Applies to:
LibreOffice

Bulletin ID:
MFSA2015-95 
Title:
Mozilla Firefox 40.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-27
Description:
Update to v40.0.3.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-0799
CVE-2015-0801
CVE-2015-0802
CVE-2015-0803
CVE-2015-0804
CVE-2015-0805
CVE-2015-0806
CVE-2015-0807
CVE-2015-0808
CVE-2015-0810
CVE-2015-0811
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
CVE-2015-0833
CVE-2015-2706
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2711
CVE-2015-2712
CVE-2015-2713
CVE-2015-2715
CVE-2015-2716
CVE-2015-2717
CVE-2015-2718
CVE-2015-2720
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-4000
CVE-2015-4473
CVE-2015-4474
CVE-2015-4475
CVE-2015-4478
CVE-2015-4479
CVE-2015-4480
CVE-2015-4481
CVE-2015-4482
CVE-2015-4484
CVE-2015-4485
CVE-2015-4486
CVE-2015-4487
CVE-2015-4488
CVE-2015-4489
CVE-2015-4491
CVE-2015-4492
CVE-2015-4493
CVE-2015-4496
CVE-2015-4497
CVE-2015-4498
Included Updates:
Mozilla Firefox 40.0.3
Applies to:
Firefox

Bulletin ID:
BZ_101802455 
Title:
BullZip PDF Printer 10.18.0.2455
Update Type:
Critical Updates
Severity:
Date:
2015-08-26
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.18.0.2455
Applies to:
BullzipPDFPrinter

Bulletin ID:
Snagit12413036 
Title:
SnagIT 12.4.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-25
Description:
This release adds Windows 10 support, includes bug fixes and improvements.
Vulnerabilities:

Included Updates:
SnagIT 12.4.1
Applies to:
SnagIT

Bulletin ID:
FZClient31310 
Title:
FileZilla Client 3.13.1.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-24
Description:
This update fixes SFTP component crashing on some combinations of encryption and key exchange algorithm, includes optimizations to reduce memory footprint and build system fixes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.13.1.0
Applies to:
FileZilla Client

Bulletin ID:
CDBXP4565844 
Title:
CDBurnerXP 4.5.6.5844
Update Type:
Critical Updates
Severity:
Date:
2015-08-22
Description:
The release 4.5.6.5844 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.6.5844 exe
CDBurnerXP 4.5.6.5844 exe x64
CDBurnerXP 4.5.6.5844 msi
CDBurnerXP 4.5.6.5844 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
BZ_101402421 
Title:
BullZip PDF Printer 10.14.0.2421
Update Type:
Critical Updates
Severity:
Date:
2015-08-21
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.14.0.2421
Applies to:
BullzipPDFPrinter

Bulletin ID:
GC_6688493090 
Title:
Google Chrome Enterprise 66.88.49309
Update Type:
Critical Updates
Severity:
Date:
2015-08-21
Description:
The release 66.88.49309 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.88.49309
Applies to:
Google Chrome

Bulletin ID:
HT205046 
Title:
Apple QuickTime 7.7.8
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-20
Description:
QuickTime 7.7.8 improves security and is recommended for all QuickTime 7 users on Windows. QuickTime for Java and QuickTime PictureViewer are no longer installed by default.
Vulnerabilities:
CVE-2015-3788
CVE-2015-3789
CVE-2015-3790
CVE-2015-3791
CVE-2015-3792
CVE-2015-5751
CVE-2015-5779
CVE-2015-5785
CVE-2015-5786
Included Updates:
Apple QuickTime 7.7.8 for Windows
Applies to:
QuickTime

Bulletin ID:
BZ_101502424 
Title:
BullZip PDF Printer 10.15.0.2424
Update Type:
Critical Updates
Severity:
Date:
2015-08-20
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.15.0.2424
Applies to:
BullzipPDFPrinter

Bulletin ID:
GC_44.0.2403.157 
Title:
Google Chrome 44.0.2403.157
Update Type:
Critical Updates
Severity:
Date:
2015-08-20
Description:
Update to v44.0.2403.157.
Vulnerabilities:

Included Updates:
Google Chrome 44.0.2403.157 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
NP682 
Title:
Notepad++ 6.8.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-20
Description:
Due to several incompatibility issues, Source Code Pro font is removed from this release. Several visual glitches are fixed for improving Notepad++ user experience.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.2
Applies to:
Notepad++

Bulletin ID:
OPERA3101889174 
Title:
Opera 31.0.1889.174
Update Type:
Critical Updates
Severity:
Date:
2015-08-20
Description:
Update to v31.0.1889.174.
Vulnerabilities:

Included Updates:
Opera 31.0.1889.174
Applies to:
Opera

Bulletin ID:
JRE_8.60.27 
Title:
Java Runtime Environment 8u60
Update Type:
Updates
Severity:
Date:
2015-08-18
Description:
This release contains new features and bug fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u60-b27
Java Runtime Environment 8u60-b27 x64
Applies to:
Java Runtime Environment

Bulletin ID:
PZ571 
Title:
PeaZip 5.7.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
The release 5.7.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.7.1
PeaZip 5.7.1 x64
Applies to:
PeaZip

Bulletin ID:
RealVNC_520 
Title:
RealVNC 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.0.
Vulnerabilities:

Included Updates:
RealVNC 5.2.0
Applies to:
RealVNC

Bulletin ID:
RealVNC_521 
Title:
RealVNC 5.2.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.1.
Vulnerabilities:

Included Updates:
RealVNC 5.2.1
Applies to:
RealVNC

Bulletin ID:
RealVNC_522 
Title:
RealVNC 5.2.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.2.
Vulnerabilities:

Included Updates:
RealVNC 5.2.2
Applies to:
RealVNC

Bulletin ID:
RealVNC_523 
Title:
RealVNC 5.2.3
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.3.
Vulnerabilities:

Included Updates:
RealVNC 5.2.3
Applies to:
RealVNC

Bulletin ID:
RealVNC_Server_520 
Title:
RealVNC Server 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.0.
Vulnerabilities:

Included Updates:
RealVNC Server 5.2.0
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_Server_521 
Title:
RealVNC Server 5.2.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.1.
Vulnerabilities:

Included Updates:
RealVNC Server 5.2.1
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_Server_522 
Title:
RealVNC Server 5.2.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.2.
Vulnerabilities:

Included Updates:
RealVNC Server 5.2.2
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_Server_523 
Title:
RealVNC Server 5.2.3
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.3.
Vulnerabilities:

Included Updates:
RealVNC Server 5.2.3
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_Viewer_520 
Title:
RealVNC Viewer 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.0.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.2.0
Applies to:
RealVNC Viewer

Bulletin ID:
RealVNC_Viewer_521 
Title:
RealVNC Viewer 5.2.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.1.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.2.1
Applies to:
RealVNC Viewer

Bulletin ID:
RealVNC_Viewer_522 
Title:
RealVNC Viewer 5.2.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.2.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.2.2
Applies to:
RealVNC Viewer

Bulletin ID:
RealVNC_Viewer_523 
Title:
RealVNC Viewer 5.2.3
Update Type:
Critical Updates
Severity:
Date:
2015-08-17
Description:
Update to v5.2.3.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.2.3
Applies to:
RealVNC Viewer

Bulletin ID:
FZClient31300 
Title:
FileZilla Client 3.13.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-15
Description:
This update allows the display home directory instead of root directory if the last used directory does not exist, intriduces larger initial size of main window if there is no stored size and slightly increased size of page selection box in settings dialog.
Vulnerabilities:

Included Updates:
FileZilla Client 3.13.0.0
Applies to:
FileZilla Client

Bulletin ID:
MFSA2015-90 
Title:
Mozilla Thunderbird 38.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-14
Description:
This update disables hardware acceleration by default to avoid crashing Thunderbird, fixes a few bugs to avoid crashing Thunderbird.
Vulnerabilities:
CVE-2014-1568
CVE-2014-1574
CVE-2014-1575
CVE-2014-1577
CVE-2014-1580
CVE-2014-1581
CVE-2014-1587
CVE-2014-1588
CVE-2014-1590
CVE-2014-1591
CVE-2014-1592
CVE-2014-1593
CVE-2014-1594
CVE-2014-8634
CVE-2014-8635
CVE-2014-8638
CVE-2014-8640
CVE-2014-8641
CVE-2015-0801
CVE-2015-0802
CVE-2015-0805
CVE-2015-0806
CVE-2015-0807
CVE-2015-0811
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
CVE-2015-0822
CVE-2015-0825
CVE-2015-0827
CVE-2015-0829
CVE-2015-0830
CVE-2015-0831
CVE-2015-0832
CVE-2015-0834
CVE-2015-0835
CVE-2015-0836
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2713
CVE-2015-2715
CVE-2015-2716
CVE-2015-2717
CVE-2015-2718
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2743
CVE-2015-2744
CVE-2015-2745
CVE-2015-4000
CVE-2015-4473
CVE-2015-4474
CVE-2015-4481
CVE-2015-4482
CVE-2015-4487
CVE-2015-4488
CVE-2015-4489
CVE-2015-4491
CVE-2015-4494
CVE-2015-4495
Included Updates:
Mozilla Thunderbird 38.2.0
Applies to:
Thunderbird

Bulletin ID:
BZ5701 
Title:
Bandizip 5.7.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-13
Description:
This update improved compatibility with Windows 10, added unicode support for the Info-ZIP header of Zip format, several bugs were fixed.
Vulnerabilities:

Included Updates:
Bandizip 5.7.0.1
Applies to:
Bandizip

Bulletin ID:
ITUNES122225 
Title:
iTunes 12.2.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-13
Description:
Update to v12.2.2.
Vulnerabilities:

Included Updates:
iTunes 12.2.2 for Windows (32-bit)
iTunes 12.2.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
MFirefox 40.0.2 
Title:
Mozilla Firefox 40.0.2
Update Type:
Critical Updates
Severity:
Date:
2015-08-13
Description:
This update enables API allowing Windows 10 users to open settings dialog, fixes startup crash issue.
Vulnerabilities:

Included Updates:
Mozilla Firefox 40.0.2
Applies to:
Firefox

Bulletin ID:
SKYPE780102 
Title:
Skype 7.8.0.102
Update Type:
Critical Updates
Severity:
Date:
2015-08-13
Description:
Update to v7.8.0.102.
Vulnerabilities:

Included Updates:
Skype 7.8.0.102
Applies to:
Skype

Bulletin ID:
WR1127 
Title:
Wireshark 1.12.7
Update Type:
Critical Updates
Severity:
Date:
2015-08-13
Description:
This update fixes several vulnerabilities, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.12.7 x32
Wireshark 1.12.7 x64
Applies to:
Wireshark

Bulletin ID:
GC_6688493070 
Title:
Google Chrome Enterprise 66.88.49307
Update Type:
Critical Updates
Severity:
Date:
2015-08-12
Description:
The release 66.88.49307 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.88.49307
Applies to:
Google Chrome

Bulletin ID:
APSB15-19 
Title:
Adobe Air 18.0.0.199
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-11
Description:
Update to v18.0.0.199.
Vulnerabilities:
CVE-2015-3107
CVE-2015-5124
CVE-2015-5125
CVE-2015-5127
CVE-2015-5128
CVE-2015-5129
CVE-2015-5130
CVE-2015-5131
CVE-2015-5132
CVE-2015-5133
CVE-2015-5134
CVE-2015-5539
CVE-2015-5540
CVE-2015-5541
CVE-2015-5544
CVE-2015-5545
CVE-2015-5546
CVE-2015-5547
CVE-2015-5548
CVE-2015-5549
CVE-2015-5550
CVE-2015-5551
CVE-2015-5552
CVE-2015-5553
CVE-2015-5554
CVE-2015-5555
CVE-2015-5556
CVE-2015-5557
CVE-2015-5558
CVE-2015-5559
CVE-2015-5560
CVE-2015-5561
CVE-2015-5562
CVE-2015-5563
CVE-2015-5564
CVE-2015-5565
CVE-2015-5566
CVE-2015-6682
Included Updates:
Adobe Air 18.0.0.199
Applies to:
Adobe Air

Bulletin ID:
APSB15-19 
Title:
Adobe Flash Player 18.0.0.232
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-11
Description:
Update to v18.0.0.232.
Vulnerabilities:
CVE-2015-3107
CVE-2015-5124
CVE-2015-5125
CVE-2015-5127
CVE-2015-5128
CVE-2015-5129
CVE-2015-5130
CVE-2015-5131
CVE-2015-5132
CVE-2015-5133
CVE-2015-5134
CVE-2015-5539
CVE-2015-5540
CVE-2015-5541
CVE-2015-5544
CVE-2015-5545
CVE-2015-5546
CVE-2015-5547
CVE-2015-5548
CVE-2015-5549
CVE-2015-5550
CVE-2015-5551
CVE-2015-5552
CVE-2015-5553
CVE-2015-5554
CVE-2015-5555
CVE-2015-5556
CVE-2015-5557
CVE-2015-5558
CVE-2015-5559
CVE-2015-5560
CVE-2015-5561
CVE-2015-5562
CVE-2015-5563
CVE-2015-5564
CVE-2015-5565
CVE-2015-5566
CVE-2015-6682
Included Updates:
Adobe Flash Player 18.0.0.232 exe
Adobe Flash Player 18.0.0.232 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.232 msi
Adobe Flash Player 18.0.0.232 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-23 
Title:
Adobe Flash Player 18.0.0.241
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-11
Description:
Update to v18.0.0.232
Vulnerabilities:
CVE-2015-5567
CVE-2015-5568
CVE-2015-5570
CVE-2015-5571
CVE-2015-5572
CVE-2015-5573
CVE-2015-5574
CVE-2015-5575
CVE-2015-5576
CVE-2015-5577
CVE-2015-5578
CVE-2015-5579
CVE-2015-5580
CVE-2015-5581
CVE-2015-5582
CVE-2015-5584
CVE-2015-5587
CVE-2015-5588
CVE-2015-6676
CVE-2015-6677
CVE-2015-6678
CVE-2015-6679
CVE-2015-6682
Included Updates:
Adobe Flash Player 18.0.0.241 exe
Adobe Flash Player 18.0.0.241 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.241 msi
Adobe Flash Player 18.0.0.241 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_44.0.2403.155 
Title:
Google Chrome 44.0.2403.155
Update Type:
Critical Updates
Severity:
Date:
2015-08-11
Description:
Update to v44.0.2403.155.
Vulnerabilities:

Included Updates:
Google Chrome 44.0.2403.155 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2015-92 
Title:
Mozilla Firefox 40.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-11
Description:
This release adds support for Windows 10, protection against unwanted software downloads, includes various security fixes.
Vulnerabilities:
CVE-2015-4473
CVE-2015-4474
CVE-2015-4475
CVE-2015-4477
CVE-2015-4478
CVE-2015-4479
CVE-2015-4480
CVE-2015-4481
CVE-2015-4482
CVE-2015-4483
CVE-2015-4484
CVE-2015-4485
CVE-2015-4486
CVE-2015-4487
CVE-2015-4488
CVE-2015-4489
CVE-2015-4490
CVE-2015-4491
CVE-2015-4492
CVE-2015-4493
Included Updates:
Mozilla Firefox 40.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-92 
Title:
Mozilla Firefox ESR 38.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-11
Description:
This update fixes an issue when Firefox may become unresponsive after right-clicking Flash content on Windows 8, includes various security fixes.
Vulnerabilities:
CVE-2015-4473
CVE-2015-4474
CVE-2015-4475
CVE-2015-4477
CVE-2015-4478
CVE-2015-4479
CVE-2015-4480
CVE-2015-4481
CVE-2015-4482
CVE-2015-4483
CVE-2015-4484
CVE-2015-4485
CVE-2015-4486
CVE-2015-4487
CVE-2015-4488
CVE-2015-4489
CVE-2015-4490
CVE-2015-4491
CVE-2015-4492
CVE-2015-4493
Included Updates:
Mozilla Firefox ESR 38.2.0
Applies to:
Firefox

Bulletin ID:
TVGHTV_10.0.45862 
Title:
TeamViewer 10.0.45862
Update Type:
Critical Updates
Severity:
Date:
2015-08-11
Description:
Update to v10.0.45862.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.45862
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.45862 
Title:
TeamViewer Host 10.0.45862
Update Type:
Critical Updates
Severity:
Date:
2015-08-11
Description:
Update to v10.0.45862.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.45862
Applies to:
TeamViewer Host

Bulletin ID:
TSVN_1.8.12.26645 
Title:
TortoiseSVN 1.8.12
Update Type:
Critical Updates
Severity:
Date:
2015-08-11
Description:
The release 1.8.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.12
TortoiseSVN 1.8.12 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TSVN_1.9.0.26652 
Title:
TortoiseSVN 1.9.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-11
Description:
TortoiseSVN 1.9 is a superset of all previous TortoiseSVN releases, and is considered the current stable and 'best' release. Anything in earlier versions is also in 1.9, but 1.9 contains features and bugfixes not present in any earlier release.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.9.0
TortoiseSVN 1.9.0 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
GD12499315480 
Title:
Google Drive 1.24.9931.5480
Update Type:
Critical Updates
Severity:
Date:
2015-08-07
Description:
The update to v1.24.9931.5480.
Vulnerabilities:

Included Updates:
Google Drive 1.24.9931.5480
Applies to:
Google Drive

Bulletin ID:
THG_3.5.0 
Title:
TortoiseHG 3.5.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-07
Description:
TortoiseHg 3.5 is a major feature release, including the new Mercurial 3.5 major release and a small number of bug-fix commits.
Vulnerabilities:

Included Updates:
TortoiseHG 3.5.0
TortoiseHG 3.5.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
LBO5005 
Title:
LibreOffice 5.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-06
Description:
This is the first stable release of the 5.0.x branch of LibreOffice which contains new features and program enhancements.
Vulnerabilities:

Included Updates:
LibreOffice 5.0.0
Applies to:
LibreOffice

Bulletin ID:
MFSA2015-78 
Title:
Mozilla Firefox 39.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-06
Description:
This release fixes a security issue with violation of the same origin policy and injection of a script into a non-privileged part of the built-in PDF Viewer.
Vulnerabilities:
CVE-2015-4495
Included Updates:
Mozilla Firefox 39.0.3
Applies to:
Firefox

Bulletin ID:
MFSA2015-78 
Title:
Mozilla Firefox ESR 38.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-08-06
Description:
This release fixes a security issue with violation of the same origin policy and injection of a script into a non-privileged part of the built-in PDF Viewer.
Vulnerabilities:
CVE-2015-4495
Included Updates:
Mozilla Firefox ESR 38.1.1
Applies to:
Firefox

Bulletin ID:
OPERA310188999 
Title:
Opera 31.0.1889.99
Update Type:
Critical Updates
Severity:
Date:
2015-08-06
Description:
Update to v31.0.1889.99.
Vulnerabilities:

Included Updates:
Opera 31.0.1889.99
Applies to:
Opera

Bulletin ID:
GC_6688492820 
Title:
Google Chrome Enterprise 66.88.49282
Update Type:
Critical Updates
Severity:
Date:
2015-08-05
Description:
The release 66.88.49282 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.88.49282
Applies to:
Google Chrome

Bulletin ID:
GC_44.0.2403.130 
Title:
Google Chrome 44.0.2403.130
Update Type:
Critical Updates
Severity:
Date:
2015-08-04
Description:
Update to v44.0.2403.130.
Vulnerabilities:

Included Updates:
Google Chrome 44.0.2403.130 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
NP681 
Title:
Notepad++ 6.8.1
Update Type:
Critical Updates
Severity:
Date:
2015-08-04
Description:
'Source Code Pro' in v6.8 could cause your Windows hanging due to some (graphic card?) drivers' problem. In v6.8.1 Notepad++ include Source Code Pro's ttf (font files) instead of otf. That solves this hanging issue. As well, text/source code display under Source Code Pro is improved by adding its bold, italic and bold-italic fonts in this release. A lot of bugs are fixed in this version.
Vulnerabilities:

Included Updates:
Notepad++ 6.8.1
Applies to:
Notepad++

Bulletin ID:
WinSCP575 
Title:
WinSCP 5.7.5
Update Type:
Critical Updates
Severity:
Date:
2015-08-04
Description:
In this update LS/SSL core upgraded to OpenSSL 1.0.1p, few bugs were fixed.
Vulnerabilities:

Included Updates:
WinSCP 5.7.5
Applies to:
WinSCP

Bulletin ID:
TGIT_1.8.15.0 
Title:
TortoiseGIT 1.8.15.0
Update Type:
Critical Updates
Severity:
Date:
2015-08-03
Description:
This release 1.8.15.0 adds full support for Git for Windows 2.x and windows-wide system config, fixes few issues.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.15.0
TortoiseGIT 1.8.15.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
CDBXP4555790 
Title:
CDBurnerXP 4.5.5.5790
Update Type:
Critical Updates
Severity:
Date:
2015-07-31
Description:
The release 4.5.5.5790 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.5.5790 exe
CDBurnerXP 4.5.5.5790 exe x64
CDBurnerXP 4.5.5.5790 msi
CDBurnerXP 4.5.5.5790 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
SKYPE770103 
Title:
Skype 7.7.0.103
Update Type:
Critical Updates
Severity:
Date:
2015-07-31
Description:
Update to v7.7.0.103.
Vulnerabilities:

Included Updates:
Skype 7.7.0.103
Applies to:
Skype

Bulletin ID:
LBO4452 
Title:
LibreOffice 4.4.5
Update Type:
Critical Updates
Severity:
Date:
2015-07-30
Description:
This is the fifth bugfix release from the 4.4 branch of LibreOffice which contains new features and program enhancements, the version is stable and is suitable for all users.
Vulnerabilities:

Included Updates:
LibreOffice 4.4.5
Applies to:
LibreOffice

Bulletin ID:
TVGHTV_10.0.45471 
Title:
TeamViewer 10.0.45471
Update Type:
Critical Updates
Severity:
Date:
2015-07-30
Description:
This update fixes few bugs, contains many improvements.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.45471
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.45471 
Title:
TeamViewer Host 10.0.45471
Update Type:
Critical Updates
Severity:
Date:
2015-07-30
Description:
This update fixes few bugs, contains many improvements.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.45471
Applies to:
TeamViewer Host

Bulletin ID:
Not Applicable 
Title:
Adobe Shockwave Player 12.1.9.160
Update Type:
Critical Updates
Severity:
Date:
2015-07-29
Description:
Update to v12.1.9.160.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.9.160 exe
Adobe Shockwave Player 12.1.9.160 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
FPPDF_7.2 
Title:
Foxit PhantomPDF Business 7.2.0.722
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-29
Description:
The release 7.2.0.722 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.2.0.722
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_7.2 
Title:
Foxit PhantomPDF Standard 7.2.0.722
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-29
Description:
The release 7.2.0.722 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.2.0.722
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FR_7.2 
Title:
Foxit Reader 7.2.0.722
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-29
Description:
Update to v7.2.0.0722.
Vulnerabilities:

Included Updates:
Foxit Reader 7.2.0.722 exe
Foxit Reader 7.2.0.722 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_6688492770 
Title:
Google Chrome Enterprise 66.88.49277
Update Type:
Critical Updates
Severity:
Date:
2015-07-29
Description:
The release 66.88.49277 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.88.49277
Applies to:
Google Chrome

Bulletin ID:
GC_44.0.2403.125 
Title:
Google Chrome 44.0.2403.125
Update Type:
Critical Updates
Severity:
Date:
2015-07-28
Description:
Update to v44.0.2403.125.
Vulnerabilities:

Included Updates:
Google Chrome 44.0.2403.125 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_6688492590 
Title:
Google Chrome Enterprise 66.88.49259
Update Type:
Critical Updates
Severity:
Date:
2015-07-27
Description:
The release 66.88.49259 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.88.49259
Applies to:
Google Chrome

Bulletin ID:
putty065 
Title:
PuTTY 0.65
Update Type:
Critical Updates
Severity:
Date:
2015-07-25
Description:
This release contains lots of new features and improvements, also includes bug fixes.
Vulnerabilities:

Included Updates:
PuTTY 0.65
Applies to:
PuTTY

Bulletin ID:
GC_44.0.2403.107 
Title:
Google Chrome 44.0.2403.107
Update Type:
Critical Updates
Severity:
Date:
2015-07-24
Description:
Update to v44.0.2403.107.
Vulnerabilities:

Included Updates:
Google Chrome 44.0.2403.107 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MySQL5545 
Title:
MySQL Server 5.5.45
Update Type:
Critical Updates
Severity:
Date:
2015-07-24
Description:
The release 5.5.45 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.45
MySQL Server 5.5.45 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5626 
Title:
MySQL Server 5.6.26
Update Type:
Critical Updates
Severity:
Date:
2015-07-24
Description:
The release 5.6.26 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.26
MySQL Server 5.6.26 x64
Applies to:
MySQL Server

Bulletin ID:
PZ570 
Title:
PeaZip 5.7.0
Update Type:
Critical Updates
Severity:
Date:
2015-07-24
Description:
The release 5.7.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.7.0
PeaZip 5.7.0 x64
Applies to:
PeaZip

Bulletin ID:
CC5805308 
Title:
CCleaner 5.8.5308
Update Type:
Critical Updates
Severity:
Date:
2015-07-23
Description:
This update improved Windows 10 (10240 RTM build) compatibility, contains also minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 5.8.5308
Applies to:
CCleaner

Bulletin ID:
CDBXP4555767 
Title:
CDBurnerXP 4.5.5.5767
Update Type:
Critical Updates
Severity:
Date:
2015-07-23
Description:
The release 4.5.5.5767 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.5.5767 exe
CDBurnerXP 4.5.5.5767 exe x64
CDBurnerXP 4.5.5.5767 msi
CDBurnerXP 4.5.5.5767 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
GC_6688492410 
Title:
Google Chrome Enterprise 66.88.49241
Update Type:
Critical Updates
Severity:
Date:
2015-07-23
Description:
The release 66.88.49241 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.88.49241
Applies to:
Google Chrome

Bulletin ID:
GoToMeeting723019 
Title:
GoToMeeting 7.2.3019
Update Type:
Critical Updates
Severity:
Date:
2015-07-23
Description:
This release fixes few bugs, includes improvements to audio.
Vulnerabilities:

Included Updates:
GoToMeeting 7.2.3019
Applies to:
GoToMeeting

Bulletin ID:
SKYPE770102 
Title:
Skype 7.7.0.102
Update Type:
Critical Updates
Severity:
Date:
2015-07-23
Description:
Update to v7.7.0.102.
Vulnerabilities:

Included Updates:
Skype 7.7.0.102
Applies to:
Skype

Bulletin ID:
GC_44.0.2403.89 
Title:
Google Chrome 44.0.2403.89
Update Type:
Critical Updates
Severity:
Date:
2015-07-21
Description:
This release contains a number of fixes and improvements, including new apps/extension APIs, lots of under the hood changes for stability and performance.
Vulnerabilities:

Included Updates:
Google Chrome 44.0.2403.89 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GP39140239 
Title:
Google Picasa 3.9.140.239
Update Type:
Critical Updates
Severity:
Date:
2015-07-21
Description:
The release 3.9.140.239 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.140.239
Applies to:
Google Picasa

Bulletin ID:
NP68 
Title:
Notepad++ 6.8
Update Type:
Critical Updates
Severity:
Date:
2015-07-21
Description:
This release sets 'Source Code Pro' as default font, modified settings on Cloud feature.
Vulnerabilities:

Included Updates:
Notepad++ 6.8
Applies to:
Notepad++

Bulletin ID:
APSB15-18 
Title:
Adobe Flash Player 13.0.0.309
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-17
Description:
A critical vulnerability has been identified in Adobe Flash Player 18.0.0.194 and earlier versions. Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-5122
CVE-2015-5123
Included Updates:
Adobe Flash Player 13.0.0.309 exe
Adobe Flash Player 13.0.0.309 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.309 msi
Adobe Flash Player 13.0.0.309 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
ApacheHTTPServer2411 
Title:
Apache HTTP Server 2.4.11
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-16
Description:
This update contains security and non-security fixes.
Vulnerabilities:
CVE-2013-5704
CVE-2014-3581
CVE-2014-3583
CVE-2014-8109
Included Updates:
Apache HTTP Server 2.4.11
Applies to:
Apache HTTP Server

Bulletin ID:
ApacheHTTPServer2416 
Title:
Apache HTTP Server 2.4.16
Update Type:
Critical Updates
Severity:
Date:
2015-07-16
Description:
This update includes fixes in http, mod_alias, mod_reqtimeout, core and mod_ldap.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.4.16
Applies to:
Apache HTTP Server

Bulletin ID:
OPERA3001835125 
Title:
Opera 30.0.1835.125
Update Type:
Critical Updates
Severity:
Date:
2015-07-16
Description:
Update to v30.0.1835.125.
Vulnerabilities:

Included Updates:
Opera 30.0.1835.125
Applies to:
Opera

Bulletin ID:
GC_6677165180 
Title:
Google Chrome Enterprise 66.77.16518
Update Type:
Critical Updates
Severity:
Date:
2015-07-15
Description:
The release 66.77.16518 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.77.16518
Applies to:
Google Chrome

Bulletin ID:
APSB15-15 
Title:
Adobe Acrobat 10.1.15
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
The Adobe Acrobat 10.1.15 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-15 for details.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Acrobat 10.1.15 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-15 
Title:
Adobe Acrobat Pro 11.0.12
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
The Adobe Acrobat 10.0.12 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB15-15 for details.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Acrobat Pro 11.0.12 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-18 
Title:
Adobe Flash Player 13.0.0.305
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-5122
CVE-2015-5123
Included Updates:
Adobe Flash Player 13.0.0.305 exe
Adobe Flash Player 13.0.0.305 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.305 msi
Adobe Flash Player 13.0.0.305 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-18 
Title:
Adobe Flash Player 18.0.0.209
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-5122
CVE-2015-5123
Included Updates:
Adobe Flash Player 18.0.0.209 exe
Adobe Flash Player 18.0.0.209 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.209 msi
Adobe Flash Player 18.0.0.209 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-15 
Title:
Adobe Reader 10.1.15
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
The Adobe Reader 10.1.15 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-15 for details.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Reader 10.1.15
Adobe Reader 10.1.15 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-15 
Title:
Adobe Reader 11.0.12
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
The Adobe Reader 11.0.12 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-15 for details.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Reader 11.0.12
Adobe Reader 11.0.12 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-17 
Title:
Adobe Shockwave Player 12.1.9.159
Update Type:
Security Updates
Severity:
Important
Date:
2015-07-14
Description:
This update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-5120
CVE-2015-5121
Included Updates:
Adobe Shockwave Player 12.1.9.159 exe
Adobe Shockwave Player 12.1.9.159 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_43.0.2357.134 
Title:
Google Chrome 43.0.2357.134
Update Type:
Critical Updates
Severity:
Date:
2015-07-14
Description:
Update to v43.0.2357.134.
Vulnerabilities:

Included Updates:
Google Chrome 43.0.2357.134 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD12396488824 
Title:
Google Drive 1.23.9648.8824
Update Type:
Critical Updates
Severity:
Date:
2015-07-14
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.23.9648.8824
Applies to:
Google Drive

Bulletin ID:
CPUjul2015 
Title:
Java Runtime Environment 8u51
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-14
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2015-2590
CVE-2015-2596
CVE-2015-2597
CVE-2015-2601
CVE-2015-2613
CVE-2015-2619
CVE-2015-2621
CVE-2015-2625
CVE-2015-2627
CVE-2015-2628
CVE-2015-2632
CVE-2015-2637
CVE-2015-2638
CVE-2015-2659
CVE-2015-2664
CVE-2015-2808
CVE-2015-4000
CVE-2015-4729
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4736
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
Included Updates:
Java Runtime Environment 8u51
Java Runtime Environment 8u51 x64
Applies to:
Java Runtime Environment

Bulletin ID:
THG_3.4.2 
Title:
TortoiseHG 3.4.2
Update Type:
Critical Updates
Severity:
Date:
2015-07-14
Description:
TortoiseHg 3.4.2 is a regularly scheduled bugfix release. The Windows packages no longer include subversion SWIG bindings, see libsvn.
Vulnerabilities:

Included Updates:
TortoiseHG 3.4.2
TortoiseHG 3.4.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
ITUNES122116 
Title:
iTunes 12.2.1
Update Type:
Critical Updates
Severity:
Date:
2015-07-13
Description:
This update fixes an issue with iTunes Match and Apple Music.
Vulnerabilities:

Included Updates:
iTunes 12.2.1 for Windows (32-bit)
iTunes 12.2.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
FZClient31201 
Title:
FileZilla Client 3.12.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-07-09
Description:
This updated fix detection of UTF-8 support and location of file list status bar, it was shifted by one pixel.
Vulnerabilities:

Included Updates:
FileZilla Client 3.12.0.1
Applies to:
FileZilla Client

Bulletin ID:
FZClient31202 
Title:
FileZilla Client 3.12.0.2
Update Type:
Critical Updates
Severity:
Date:
2015-07-09
Description:
This update fixed regression on servers that have MLSD facts disabled by default.
Vulnerabilities:

Included Updates:
FileZilla Client 3.12.0.2
Applies to:
FileZilla Client

Bulletin ID:
MFSA2015-71 
Title:
Mozilla Thunderbird 38.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-09
Description:
This update fixes few bugs.
Vulnerabilities:
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-2742
CVE-2015-2743
CVE-2015-4000
Included Updates:
Mozilla Thunderbird 38.1.0
Applies to:
Thunderbird

Bulletin ID:
FZClient31200 
Title:
FileZilla Client 3.12.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-07-08
Description:
This release introduces a new feature: directory comparison can be configured for Site Manager entries and bookmarks.
Vulnerabilities:

Included Updates:
FileZilla Client 3.12.0.0
Applies to:
FileZilla Client

Bulletin ID:
GC_6677165160 
Title:
Google Chrome Enterprise 66.77.16516
Update Type:
Critical Updates
Severity:
Date:
2015-07-08
Description:
The release 66.77.16516 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.77.16516
Applies to:
Google Chrome

Bulletin ID:
APSB15-16 
Title:
Adobe Air 18.0.0.180
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-07
Description:
A critical vulnerability has been identified in earlier versions. Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0578
CVE-2015-3097
CVE-2015-3114
CVE-2015-3115
CVE-2015-3116
CVE-2015-3117
CVE-2015-3118
CVE-2015-3119
CVE-2015-3120
CVE-2015-3121
CVE-2015-3122
CVE-2015-3123
CVE-2015-3124
CVE-2015-3125
CVE-2015-3126
CVE-2015-3127
CVE-2015-3128
CVE-2015-3129
CVE-2015-3130
CVE-2015-3131
CVE-2015-3132
CVE-2015-3133
CVE-2015-3134
CVE-2015-3135
CVE-2015-3136
CVE-2015-3137
CVE-2015-4428
CVE-2015-4429
CVE-2015-4430
CVE-2015-4431
CVE-2015-4432
CVE-2015-4433
CVE-2015-5116
CVE-2015-5117
CVE-2015-5118
CVE-2015-5119
CVE-2015-5124
Included Updates:
Adobe Air 18.0.0.180
Applies to:
Adobe Air

Bulletin ID:
APSB15-16 
Title:
Adobe Flash Player 13.0.0.302
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-07
Description:
A critical vulnerability has been identified in Adobe Flash Player 18.0.0.194 and earlier versions. Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0578
CVE-2015-3097
CVE-2015-3114
CVE-2015-3115
CVE-2015-3116
CVE-2015-3117
CVE-2015-3118
CVE-2015-3119
CVE-2015-3120
CVE-2015-3121
CVE-2015-3122
CVE-2015-3123
CVE-2015-3124
CVE-2015-3125
CVE-2015-3126
CVE-2015-3127
CVE-2015-3128
CVE-2015-3129
CVE-2015-3130
CVE-2015-3131
CVE-2015-3132
CVE-2015-3133
CVE-2015-3134
CVE-2015-3135
CVE-2015-3136
CVE-2015-3137
CVE-2015-4428
CVE-2015-4429
CVE-2015-4430
CVE-2015-4431
CVE-2015-4432
CVE-2015-4433
CVE-2015-5116
CVE-2015-5117
CVE-2015-5118
CVE-2015-5119
CVE-2015-5124
Included Updates:
Adobe Flash Player 13.0.0.302 exe
Adobe Flash Player 13.0.0.302 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.302 msi
Adobe Flash Player 13.0.0.302 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-16 
Title:
Adobe Flash Player 18.0.0.203
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-07
Description:
A critical vulnerability has been identified in Adobe Flash Player 18.0.0.194 and earlier versions. Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0578
CVE-2015-3097
CVE-2015-3114
CVE-2015-3115
CVE-2015-3116
CVE-2015-3117
CVE-2015-3118
CVE-2015-3119
CVE-2015-3120
CVE-2015-3121
CVE-2015-3122
CVE-2015-3123
CVE-2015-3124
CVE-2015-3125
CVE-2015-3126
CVE-2015-3127
CVE-2015-3128
CVE-2015-3129
CVE-2015-3130
CVE-2015-3131
CVE-2015-3132
CVE-2015-3133
CVE-2015-3134
CVE-2015-3135
CVE-2015-3136
CVE-2015-3137
CVE-2015-4428
CVE-2015-4429
CVE-2015-4430
CVE-2015-4431
CVE-2015-4432
CVE-2015-4433
CVE-2015-5116
CVE-2015-5117
CVE-2015-5118
CVE-2015-5119
CVE-2015-5124
Included Updates:
Adobe Flash Player 18.0.0.203 exe
Adobe Flash Player 18.0.0.203 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.203 msi
Adobe Flash Player 18.0.0.203 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
Evernote58138152 
Title:
Evernote 5.8.13.8152
Update Type:
Critical Updates
Severity:
Date:
2015-07-07
Description:
Update to v5.8.13.8152.
Vulnerabilities:

Included Updates:
Evernote 5.8.13.8152
Applies to:
Evernote

Bulletin ID:
GC_43.0.2357.132 
Title:
Google Chrome 43.0.2357.132
Update Type:
Critical Updates
Severity:
Date:
2015-07-07
Description:
Update to v43.0.2357.132.
Vulnerabilities:

Included Updates:
Google Chrome 43.0.2357.132 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
BS4064470 
Title:
Box BoxSync 4.0.6447.0
Update Type:
Critical Updates
Severity:
Date:
2015-07-03
Description:
The release 4.0.6447.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6447.0 msi
Box BoxSync 4.0.6447.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
SKYPE760105 
Title:
Skype 7.6.0.105
Update Type:
Critical Updates
Severity:
Date:
2015-07-03
Description:
Update to v7.6.0.105.
Vulnerabilities:

Included Updates:
Skype 7.6.0.105
Applies to:
Skype

Bulletin ID:
MFSA2015-71 
Title:
Mozilla Firefox ESR 38.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-07-02
Description:
This update introduces Windows 10 Theme Support, includes security fixes.
Vulnerabilities:
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-2742
CVE-2015-2743
CVE-2015-4000
Included Updates:
Mozilla Firefox ESR 38.1.0
Applies to:
Firefox

Bulletin ID:
Evernote58128127 
Title:
Evernote 5.8.12.8127
Update Type:
Critical Updates
Severity:
Date:
2015-07-01
Description:
Update to v5.8.12.8127.
Vulnerabilities:

Included Updates:
Evernote 5.8.12.8127
Applies to:
Evernote

Bulletin ID:
FFS_72 
Title:
FreeFileSync 7.2
Update Type:
Critical Updates
Severity:
Date:
2015-07-01
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 7.2
Applies to:
FreeFileSync

Bulletin ID:
GoToMeeting722856 
Title:
GoToMeeting 7.2.2856
Update Type:
Critical Updates
Severity:
Date:
2015-07-01
Description:
Update to v7.2.2856.
Vulnerabilities:

Included Updates:
GoToMeeting 7.2.2856
Applies to:
GoToMeeting

Bulletin ID:
HT204947 
Title:
Apple QuickTime 7.7.7
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-30
Description:
QuickTime 7.7.7 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:
CVE-2015-3661
CVE-2015-3662
CVE-2015-3663
CVE-2015-3664
CVE-2015-3665
CVE-2015-3666
CVE-2015-3667
CVE-2015-3668
CVE-2015-3669
Included Updates:
Apple QuickTime 7.7.7 for Windows
Applies to:
QuickTime

Bulletin ID:
HT204949 
Title:
iTunes 12.2
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-30
Description:
Update to v12.2.
Vulnerabilities:
CVE-2014-3192
CVE-2014-4452
CVE-2014-4459
CVE-2014-4466
CVE-2014-4468
CVE-2014-4469
CVE-2014-4470
CVE-2014-4471
CVE-2014-4472
CVE-2014-4473
CVE-2014-4474
CVE-2014-4475
CVE-2014-4476
CVE-2014-4477
CVE-2014-4479
CVE-2015-1068
CVE-2015-1069
CVE-2015-1070
CVE-2015-1071
CVE-2015-1072
CVE-2015-1073
CVE-2015-1074
CVE-2015-1075
CVE-2015-1076
CVE-2015-1077
CVE-2015-1078
CVE-2015-1079
CVE-2015-1080
CVE-2015-1081
CVE-2015-1082
CVE-2015-1083
CVE-2015-1119
CVE-2015-1120
CVE-2015-1121
CVE-2015-1122
CVE-2015-1124
CVE-2015-1152
CVE-2015-1153
CVE-2015-1154
Included Updates:
iTunes 12.2 for Windows (32-bit)
iTunes 12.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
LBO4443 
Title:
LibreOffice 4.4.4
Update Type:
Critical Updates
Severity:
Date:
2015-06-30
Description:
This is the fourth bugfix release from the 4.4 branch of LibreOffice which contains new features and program enhancements.
Vulnerabilities:

Included Updates:
LibreOffice 4.4.4
Applies to:
LibreOffice

Bulletin ID:
MFSA2015-71 
Title:
Mozilla Firefox 39.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-30
Description:
This release contains many new features and improvements, several security fixes.
Vulnerabilities:
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-2742
CVE-2015-2743
CVE-2015-4000
Included Updates:
Mozilla Firefox 39.0
Applies to:
Firefox

Bulletin ID:
WINZIP19511532 
Title:
WinZip 19.5.11532
Update Type:
Critical Updates
Severity:
Date:
2015-06-30
Description:
Update to v19.5.11532.
Vulnerabilities:

Included Updates:
WinZip 19.5.11532 32-bit
WinZip 19.5.11532 64-bit
Applies to:
WinZip

Bulletin ID:
MBCAM_2.1.8.1057 
Title:
Malwarebytes AntiMalware 2.1.8.1057
Update Type:
Critical Updates
Severity:
Date:
2015-06-29
Description:
This update contains several improvements to malware detection and remediation capabilities.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.1.8.1057
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
BS4064420 
Title:
Box BoxSync 4.0.6442.0
Update Type:
Critical Updates
Severity:
Date:
2015-06-25
Description:
The release 4.0.6442.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6442.0 msi
Box BoxSync 4.0.6442.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
CC5705261 
Title:
CCleaner 5.7.5261
Update Type:
Critical Updates
Severity:
Date:
2015-06-25
Description:
This update improved Microsoft Edge (Spartan / IE 12), Google Chrome Internet Cache and Session cleaning.
Vulnerabilities:

Included Updates:
CCleaner 5.7.5261
Applies to:
CCleaner

Bulletin ID:
OPERA300183588 
Title:
Opera 30.0.1835.88
Update Type:
Critical Updates
Severity:
Date:
2015-06-25
Description:
Update to v30.0.1835.88.
Vulnerabilities:

Included Updates:
Opera 30.0.1835.88
Applies to:
Opera

Bulletin ID:
GC_6677165140 
Title:
Google Chrome Enterprise 66.77.16514
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-23
Description:
The release 66.77.16514 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.77.16514
Applies to:
Google Chrome

Bulletin ID:
NP6792 
Title:
Notepad++ 6.7.9.2
Update Type:
Critical Updates
Severity:
Date:
2015-06-23
Description:
A regression (JavaScript is not recognized in HTML document) has been fixed in 6.7.9.2 release.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.9.2
Applies to:
Notepad++

Bulletin ID:
Snagit12402992 
Title:
SnagIT 12.4.0
Update Type:
Critical Updates
Severity:
Date:
2015-06-23
Description:
This update contains fix for Global Capture Hotkey not being remembered unless Snagit is closed first.
Vulnerabilities:

Included Updates:
SnagIT 12.4.0
Applies to:
SnagIT

Bulletin ID:
APSB15-14 
Title:
Adobe Flash Player 13.0.0.296
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-22
Description:
Update to v13.0.0.296.
Vulnerabilities:
CVE-2015-3113
Included Updates:
Adobe Flash Player 13.0.0.296 exe
Adobe Flash Player 13.0.0.296 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.296 msi
Adobe Flash Player 13.0.0.296 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-14 
Title:
Adobe Flash Player 18.0.0.194
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-22
Description:
Update to v18.0.0.194.
Vulnerabilities:
CVE-2015-3113
Included Updates:
Adobe Flash Player 18.0.0.194 exe
Adobe Flash Player 18.0.0.194 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.194 msi
Adobe Flash Player 18.0.0.194 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_43.0.2357.130 
Title:
Google Chrome 43.0.2357.130
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-22
Description:
This update contains 4 security fixes.
Vulnerabilities:
CVE-2015-1266
CVE-2015-1267
CVE-2015-1268
CVE-2015-1269
Included Updates:
Google Chrome 43.0.2357.130 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TVGHTV_10.0.43879 
Title:
TeamViewer 10.0.43879
Update Type:
Critical Updates
Severity:
Date:
2015-06-22
Description:
Update to v10.0.43879.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.43879
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.43879 
Title:
TeamViewer Host 10.0.43879
Update Type:
Critical Updates
Severity:
Date:
2015-06-22
Description:
Update to v10.0.43879.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.43879
Applies to:
TeamViewer Host

Bulletin ID:
NP6791 
Title:
Notepad++ 6.7.9.1
Update Type:
Critical Updates
Severity:
Date:
2015-06-21
Description:
A critical issue (hanging on exit) and a regression (JavaScript is not recognized in HTML document) have been fixed in 6.7.9.1 release.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.9.1
Applies to:
Notepad++

Bulletin ID:
ApacheHTTPServer2415 
Title:
Apache HTTP Server 2.4.15
Update Type:
Critical Updates
Severity:
Date:
2015-06-20
Description:
This update includes fixes in mod_ext_filter, mod_charset_lite, mod_ldap, core, mod_ssl.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.4.15
Applies to:
Apache HTTP Server

Bulletin ID:
SKYPE760103 
Title:
Skype 7.6.0.103
Update Type:
Critical Updates
Severity:
Date:
2015-06-19
Description:
Update to v7.6.0.103.
Vulnerabilities:

Included Updates:
Skype 7.6.0.103
Applies to:
Skype

Bulletin ID:
TVGHTV_8.0.43331 
Title:
TeamViewer 8.0.43331
Update Type:
Critical Updates
Severity:
Date:
2015-06-19
Description:
Update to v8.0.43331.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.43331
Applies to:
TeamViewer

Bulletin ID:
BS4064160 
Title:
Box BoxSync 4.0.6416.0
Update Type:
Critical Updates
Severity:
Date:
2015-06-18
Description:
The release 4.0.6416.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6416.0 msi
Box BoxSync 4.0.6416.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
BZ_101302368 
Title:
BullZip PDF Printer 10.13.0.2368
Update Type:
Critical Updates
Severity:
Date:
2015-06-18
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.13.0.2368
Applies to:
BullzipPDFPrinter

Bulletin ID:
WinSCP574 
Title:
WinSCP 5.7.4
Update Type:
Critical Updates
Severity:
Date:
2015-06-17
Description:
This release contains several bug fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.7.4
Applies to:
WinSCP

Bulletin ID:
WR1126 
Title:
Wireshark 1.12.6
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-17
Description:
This update fixes several vulnerabilities, updates protocol support.
Vulnerabilities:
MULTIPLE_CVEs
Included Updates:
Wireshark 1.12.6 x32
Wireshark 1.12.6 x64
Applies to:
Wireshark

Bulletin ID:
OPERA300183559 
Title:
Opera 30.0.1835.59
Update Type:
Critical Updates
Severity:
Date:
2015-06-16
Description:
Update to v30.0.1835.59.
Vulnerabilities:

Included Updates:
Opera 30.0.1835.59
Applies to:
Opera

Bulletin ID:
GoToMeeting722759 
Title:
GoToMeeting 7.2.2759
Update Type:
Critical Updates
Severity:
Date:
2015-06-15
Description:
Update to v7.2.2759.
Vulnerabilities:

Included Updates:
GoToMeeting 7.2.2759
Applies to:
GoToMeeting

Bulletin ID:
PZ561 
Title:
PeaZip 5.6.1
Update Type:
Critical Updates
Severity:
Date:
2015-06-15
Description:
The release 5.6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.6.1
PeaZip 5.6.1 x64
Applies to:
PeaZip

Bulletin ID:
VMPlayer712 
Title:
VMPlayer 7.1.2
Update Type:
Critical Updates
Severity:
Date:
2015-06-15
Description:
This release of VMware Player includes bug fixes.
Vulnerabilities:

Included Updates:
VMPlayer 7.1.2
Applies to:
VMPlayer

Bulletin ID:
NP679 
Title:
Notepad++ 6.7.9
Update Type:
Critical Updates
Severity:
Date:
2015-06-12
Description:
In 6.7.9 release, 2 context menus are added on status bar, sort lines features are enhanced, copy (to clipboard) in found results panel and find in files modal dialog are improved, and the new feature launch a new Notepad++ instance with administrator privilege to save the system protection file is added.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.9
Applies to:
Notepad++

Bulletin ID:
ApacheHTTPServer2414 
Title:
Apache HTTP Server 2.4.14
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-11
Description:
This update contains security fixes.
Vulnerabilities:
CVE-2015-3183
CVE-2015-3185
Included Updates:
Apache HTTP Server 2.4.14
Applies to:
Apache HTTP Server

Bulletin ID:
MFSA2015-58 
Title:
Mozilla Thunderbird 38.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-11
Description:
This release contains many new features and improvements.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-0833
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2713
CVE-2015-2716
CVE-2015-2720
Included Updates:
Mozilla Thunderbird 38.0.1
Applies to:
Thunderbird

Bulletin ID:
PDFEDITOR553131 
Title:
PDF-XChange Editor 5.5.313.1
Update Type:
Critical Updates
Severity:
Date:
2015-06-11
Description:
Update to v5.5.313.1.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.313.1 exe
PDF-XChange Editor 5.5.313.1 msi for 32-bit Windows
PDF-XChange Editor 5.5.313.1 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
GC_6677165080 
Title:
Google Chrome Enterprise 66.77.16508
Update Type:
Critical Updates
Severity:
Date:
2015-06-10
Description:
The release 66.77.16508 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.77.16508
Applies to:
Google Chrome

Bulletin ID:
OPERA300183552 
Title:
Opera 30.0.1835.52
Update Type:
Critical Updates
Severity:
Date:
2015-06-10
Description:
Update to v30.0.1835.52.
Vulnerabilities:

Included Updates:
Opera 30.0.1835.52
Applies to:
Opera

Bulletin ID:
APSB15-11 
Title:
Adobe Air 18.0.0.144
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-09
Description:
Update to v18.0.0.144.
Vulnerabilities:
CVE-2014-5333
CVE-2015-3096
CVE-2015-3097
CVE-2015-3098
CVE-2015-3099
CVE-2015-3100
CVE-2015-3101
CVE-2015-3102
CVE-2015-3103
CVE-2015-3104
CVE-2015-3105
CVE-2015-3106
CVE-2015-3107
CVE-2015-3108
CVE-2015-5120
Included Updates:
Adobe Air 18.0.0.144
Applies to:
Adobe Air

Bulletin ID:
APSB15-11 
Title:
Adobe Flash Player 13.0.0.292
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-09
Description:
Update to v13.0.0.292.
Vulnerabilities:
CVE-2014-5333
CVE-2015-3096
CVE-2015-3097
CVE-2015-3098
CVE-2015-3099
CVE-2015-3100
CVE-2015-3101
CVE-2015-3102
CVE-2015-3103
CVE-2015-3104
CVE-2015-3105
CVE-2015-3106
CVE-2015-3107
CVE-2015-3108
CVE-2015-5120
Included Updates:
Adobe Flash Player 13.0.0.292 exe
Adobe Flash Player 13.0.0.292 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.292 msi
Adobe Flash Player 13.0.0.292 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-11 
Title:
Adobe Flash Player 18.0.0.160
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-09
Description:
Update to v18.0.0.160.
Vulnerabilities:
CVE-2014-5333
CVE-2015-3096
CVE-2015-3097
CVE-2015-3098
CVE-2015-3099
CVE-2015-3100
CVE-2015-3101
CVE-2015-3102
CVE-2015-3103
CVE-2015-3104
CVE-2015-3105
CVE-2015-3106
CVE-2015-3107
CVE-2015-3108
CVE-2015-5120
Included Updates:
Adobe Flash Player 18.0.0.160 exe
Adobe Flash Player 18.0.0.160 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.160 msi
Adobe Flash Player 18.0.0.160 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CDBXP4555666 
Title:
CDBurnerXP 4.5.5.5666
Update Type:
Critical Updates
Severity:
Date:
2015-06-09
Description:
The release 4.5.5.5666 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.5.5666 exe
CDBurnerXP 4.5.5.5666 exe x64
CDBurnerXP 4.5.5.5666 msi
CDBurnerXP 4.5.5.5666 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
GC_43.0.2357.124 
Title:
Google Chrome 43.0.2357.124
Update Type:
Critical Updates
Severity:
Date:
2015-06-09
Description:
This release contains updated Adobe Flash Player to 18.0.0.160.
Vulnerabilities:

Included Updates:
Google Chrome 43.0.2357.124 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
Handbrake_01027286 
Title:
HandBrake 0.10.2.7286
Update Type:
Critical Updates
Severity:
Date:
2015-06-09
Description:
Update to v0.10.2.
Vulnerabilities:

Included Updates:
HandBrake 0.10.2.7286
HandBrake 0.10.2.7286 x64
Applies to:
HandBrake

Bulletin ID:
VMPlayer711 
Title:
VMPlayer 7.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-09
Description:
Vmware Player 7.1.1 is a free maintenance release that provides a security fix for our users.
Vulnerabilities:
CVE-2012-0897
CVE-2015-2336
CVE-2015-2337
CVE-2015-2338
CVE-2015-2339
CVE-2015-2340
CVE-2015-2341
Included Updates:
VMPlayer 7.1.1
Applies to:
VMPlayer

Bulletin ID:
FFS_7100 
Title:
FreeFileSync 7.1
Update Type:
Critical Updates
Severity:
Date:
2015-06-06
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 7.1
Applies to:
FreeFileSync

Bulletin ID:
ApacheHTTPServer2413 
Title:
Apache HTTP Server 2.4.13
Update Type:
Security Updates
Severity:
Critical
Date:
2015-06-04
Description:
This update contains security and non-security fixes.
Vulnerabilities:
CVE-2015-0228
CVE-2015-0253
Included Updates:
Apache HTTP Server 2.4.13
Applies to:
Apache HTTP Server

Bulletin ID:
BS4063800 
Title:
Box BoxSync 4.0.6380.0
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
The release 4.0.6380.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6380.0 msi
Box BoxSync 4.0.6380.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
CFTP211853 
Title:
CoreFTP 2.2.1853
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
Update to v2.2.1853.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1853 msi
CoreFTP 2.2.1853 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218530 
Title:
CoreFTP 2.2.1853.0
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
Update to v2.2.1853.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1853.0 exe
CoreFTP 2.2.1853.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
Evernote5887837 
Title:
Evernote 5.8.8.7837
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
Update to v5.8.8.7837.
Vulnerabilities:

Included Updates:
Evernote 5.8.8.7837
Applies to:
Evernote

Bulletin ID:
GD12294030223 
Title:
Google Drive 1.22.9403.0223
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
The update to v1.22.9403.0223.
Vulnerabilities:

Included Updates:
Google Drive 1.22.9403.0223
Applies to:
Google Drive

Bulletin ID:
PDFCREATOR2120 
Title:
PDFCreator 2.1.2.0
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
PDFCreator 2.1.2 is another maintenance release.
Vulnerabilities:

Included Updates:
PDFCreator 2.1.2.0
Applies to:
PDFCreator

Bulletin ID:
SKYPE750102 
Title:
Skype 7.5.0.102
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
Update to v7.5.0.102.
Vulnerabilities:

Included Updates:
Skype 7.5.0.102
Applies to:
Skype

Bulletin ID:
THG_3.4.1 
Title:
TortoiseHG 3.4.1
Update Type:
Critical Updates
Severity:
Date:
2015-06-04
Description:
This release 3.4.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.4.1
TortoiseHG 3.4.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Evernote5887770 
Title:
Evernote 5.8.8.7770
Update Type:
Critical Updates
Severity:
Date:
2015-06-03
Description:
Update to v5.8.8.7770.
Vulnerabilities:

Included Updates:
Evernote 5.8.8.7770
Applies to:
Evernote

Bulletin ID:
TVGHTV_10.0.43174 
Title:
TeamViewer 10.0.43174
Update Type:
Critical Updates
Severity:
Date:
2015-06-03
Description:
Update to v10.0.43174.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.43174
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.43174 
Title:
TeamViewer Host 10.0.43174
Update Type:
Critical Updates
Severity:
Date:
2015-06-03
Description:
Update to v10.0.43174.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.43174
Applies to:
TeamViewer Host

Bulletin ID:
FZClient31102 
Title:
FileZilla Client 3.11.0.2
Update Type:
Critical Updates
Severity:
Date:
2015-06-02
Description:
This update fixed a potential crash if a connection gets remotely closed in the same moment a new connection is to be opened.
Vulnerabilities:

Included Updates:
FileZilla Client 3.11.0.2
Applies to:
FileZilla Client

Bulletin ID:
MFirefox 38.0.5 
Title:
Mozilla Firefox 38.0.5
Update Type:
Critical Updates
Severity:
Date:
2015-06-02
Description:
Update to v38.0.1.
Vulnerabilities:

Included Updates:
Mozilla Firefox 38.0.5
Applies to:
Firefox

Bulletin ID:
CDBXP4555642 
Title:
CDBurnerXP 4.5.5.5642
Update Type:
Critical Updates
Severity:
Date:
2015-05-31
Description:
The release 4.5.5.5642 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.5.5642 exe
CDBurnerXP 4.5.5.5642 exe x64
CDBurnerXP 4.5.5.5642 msi
CDBurnerXP 4.5.5.5642 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
MySQL5544 
Title:
MySQL Server 5.5.44
Update Type:
Critical Updates
Severity:
Date:
2015-05-29
Description:
The release 5.5.44 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.44
MySQL Server 5.5.44 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5625 
Title:
MySQL Server 5.6.25
Update Type:
Critical Updates
Severity:
Date:
2015-05-29
Description:
The release 5.6.25 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.25
MySQL Server 5.6.25 x64
Applies to:
MySQL Server

Bulletin ID:
ultraVNC_1206 
Title:
UltraVNC 1.2.0.6
Update Type:
Critical Updates
Severity:
Date:
2015-05-28
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.0.6 exe
UltraVNC 1.2.0.6 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
GC_6677164650 
Title:
Google Chrome Enterprise 66.77.16465
Update Type:
Critical Updates
Severity:
Date:
2015-05-27
Description:
The release 66.77.16465 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.77.16465
Applies to:
Google Chrome

Bulletin ID:
CC5605219 
Title:
CCleaner 5.6.5219
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
This update adds MS Edge and Firefox session cleaning.
Vulnerabilities:

Included Updates:
CCleaner 5.6.5219
Applies to:
CCleaner

Bulletin ID:
GC_43.0.2357.81 
Title:
Google Chrome 43.0.2357.81
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
This update fixed an issue where sometimes a blank page would print.
Vulnerabilities:

Included Updates:
Google Chrome 43.0.2357.81 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
RealVNC_50x 
Title:
RealVNC 5.0.
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
Update to v5.0.x.
Vulnerabilities:

Included Updates:
RealVNC 5.0.x
Applies to:
RealVNC

Bulletin ID:
RealVNC_51x 
Title:
RealVNC 5.1.
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
Update to v5.1.x.
Vulnerabilities:

Included Updates:
RealVNC 5.1.x
Applies to:
RealVNC

Bulletin ID:
RealVNC_Server_50x 
Title:
RealVNC Server 5.0.
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
Update to v5.0.x.
Vulnerabilities:

Included Updates:
RealVNC Server 5.0.x
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_Server_51x 
Title:
RealVNC Server 5.1.
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
Update to v5.1.x.
Vulnerabilities:

Included Updates:
RealVNC Server 5.1.x
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_Viewer_50x 
Title:
RealVNC Viewer 5.0.
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
Update to v5.0.x.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.0.x
Applies to:
RealVNC Viewer

Bulletin ID:
RealVNC_Viewer_51x 
Title:
RealVNC Viewer 5.1.
Update Type:
Critical Updates
Severity:
Date:
2015-05-26
Description:
Update to v5.1.x.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.1.x
Applies to:
RealVNC Viewer

Bulletin ID:
GE7151557 
Title:
Google Earth 7.1.5.1557
Update Type:
Critical Updates
Severity:
Date:
2015-05-25
Description:
The release 7.1.5.1557 added new features and improved overall performance.
Vulnerabilities:
MULTIPLE_CVEs
Included Updates:
Google Earth 7.1.5.1557
Applies to:
Google Earth

Bulletin ID:
NP6782 
Title:
Notepad++ 6.7.8.2
Update Type:
Critical Updates
Severity:
Date:
2015-05-23
Description:
This is another quick fix for the issue of WinGup error under XP in the previous version.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.8.2
Applies to:
Notepad++

Bulletin ID:
PY2710150 
Title:
Python 2.7.10
Update Type:
Critical Updates
Severity:
Date:
2015-05-23
Description:
This update resolves an issue in cookies values.
Vulnerabilities:

Included Updates:
Python 2.7.10 msi
Python 2.7.10 msi x64
Applies to:
Python

Bulletin ID:
FZClient31101 
Title:
FileZilla Client 3.11.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2015-05-22
Description:
This update fixes vulnerability with rejection of Diffie-Hellman Groups smaller than 1024 bits when using FTP over TLS to protect against the Logjam attack.
Vulnerabilities:

Included Updates:
FileZilla Client 3.11.0.1
Applies to:
FileZilla Client

Bulletin ID:
OPERA290179560 
Title:
Opera 29.0.1795.60
Update Type:
Critical Updates
Severity:
Date:
2015-05-22
Description:
Update to v29.0.1795.60.
Vulnerabilities:

Included Updates:
Opera 29.0.1795.60
Applies to:
Opera

Bulletin ID:
SKYPE750101 
Title:
Skype 7.5.0.101
Update Type:
Critical Updates
Severity:
Date:
2015-05-22
Description:
Update to v7.5.0.101.
Vulnerabilities:

Included Updates:
Skype 7.5.0.101
Applies to:
Skype

Bulletin ID:
TVGHTV_10.0.42849 
Title:
TeamViewer 10.0.42849
Update Type:
Critical Updates
Severity:
Date:
2015-05-22
Description:
This update fixed a bug with recording sessions.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.42849
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.42849 
Title:
TeamViewer Host 10.0.42849
Update Type:
Critical Updates
Severity:
Date:
2015-05-22
Description:
This update fixed a bug with recording sessions.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.42849
Applies to:
TeamViewer Host

Bulletin ID:
BS4063310 
Title:
Box BoxSync 4.0.6331.0
Update Type:
Critical Updates
Severity:
Date:
2015-05-20
Description:
The release 4.0.6331.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6331.0 msi
Box BoxSync 4.0.6331.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_6677164490 
Title:
Google Chrome Enterprise 66.77.16449
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-20
Description:
The release 66.77.16449 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.77.16449
Applies to:
Google Chrome

Bulletin ID:
FZClient31100 
Title:
FileZilla Client 3.11.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-05-19
Description:
This update ensures the title bar is at least partially inside the screen boundary when restoring a saved window position and fixes crash if opening a wrapped dialog without having restarted FileZilla after having change language to Chinese or Japanese.
Vulnerabilities:

Included Updates:
FileZilla Client 3.11.0.0
Applies to:
FileZilla Client

Bulletin ID:
GC_43.0.2357.65 
Title:
Google Chrome 43.0.2357.65
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-19
Description:
New release contains a number of fixes and improvements.
Vulnerabilities:
CVE-2015-1252
CVE-2015-1253
CVE-2015-1254
Included Updates:
Google Chrome 43.0.2357.65 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
NP6781 
Title:
Notepad++ 6.7.8.1
Update Type:
Critical Updates
Severity:
Date:
2015-05-19
Description:
this update fixes 'Missing msvcr120.dll' message error of WinGup.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.8.1
Applies to:
Notepad++

Bulletin ID:
TVGHTV_10.0.42650 
Title:
TeamViewer 10.0.42650
Update Type:
Critical Updates
Severity:
Date:
2015-05-19
Description:
Update to v10.0.42650.0.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.42650
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.42650 
Title:
TeamViewer Host 10.0.42650
Update Type:
Critical Updates
Severity:
Date:
2015-05-19
Description:
Update to v10.0.42650.0.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.42650
Applies to:
TeamViewer Host

Bulletin ID:
MFSA2015-57 
Title:
Mozilla Thunderbird 31.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-18
Description:
Update to v31.7.0.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2713
CVE-2015-2716
Included Updates:
Mozilla Thunderbird 31.7.0
Applies to:
Thunderbird

Bulletin ID:
NP678 
Title:
Notepad++ 6.7.8
Update Type:
Critical Updates
Severity:
Date:
2015-05-16
Description:
This release fixes few bugs and introduces new features.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.8
Applies to:
Notepad++

Bulletin ID:
BZ5601 
Title:
Bandizip 5.6.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-05-15
Description:
This update fixes few bugs.
Vulnerabilities:

Included Updates:
Bandizip 5.6.0.1
Applies to:
Bandizip

Bulletin ID:
Evernote5867519 
Title:
Evernote 5.8.6.7519
Update Type:
Critical Updates
Severity:
Date:
2015-05-15
Description:
Update to v5.8.6.7519.
Vulnerabilities:

Included Updates:
Evernote 5.8.6.7519
Applies to:
Evernote

Bulletin ID:
MFirefox 38.0.1 
Title:
Mozilla Firefox 38.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-05-14
Description:
This update contains several non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox 38.0.1
Applies to:
Firefox

Bulletin ID:
Firefox 38.0.1 
Title:
Mozilla Firefox ESR 38.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2015-05-14
Description:
This release contains security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 38.0.1
Applies to:
Firefox

Bulletin ID:
BS4063230 
Title:
Box BoxSync 4.0.6323.0
Update Type:
Critical Updates
Severity:
Date:
2015-05-13
Description:
The release 4.0.6323.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6323.0 msi
Box BoxSync 4.0.6323.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_6665493040 
Title:
Google Chrome Enterprise 66.65.49304
Update Type:
Critical Updates
Severity:
Date:
2015-05-13
Description:
The release 66.65.49304 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.65.49304
Applies to:
Google Chrome

Bulletin ID:
WinSCP573 
Title:
WinSCP 5.7.3
Update Type:
Critical Updates
Severity:
Date:
2015-05-13
Description:
This release contains several bug fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.7.3
Applies to:
WinSCP

Bulletin ID:
APSB15-10 
Title:
Adobe Acrobat 10.1.14
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
The Adobe Acrobat 10.1.14 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB15-10 for details.
Vulnerabilities:
CVE-2014-8452
CVE-2014-9160
CVE-2014-9161
CVE-2015-3046
CVE-2015-3047
CVE-2015-3048
CVE-2015-3049
CVE-2015-3050
CVE-2015-3051
CVE-2015-3052
CVE-2015-3053
CVE-2015-3054
CVE-2015-3055
CVE-2015-3056
CVE-2015-3057
CVE-2015-3058
CVE-2015-3059
CVE-2015-3060
CVE-2015-3061
CVE-2015-3062
CVE-2015-3063
CVE-2015-3064
CVE-2015-3065
CVE-2015-3066
CVE-2015-3067
CVE-2015-3068
CVE-2015-3069
CVE-2015-3070
CVE-2015-3071
CVE-2015-3072
CVE-2015-3073
CVE-2015-3074
CVE-2015-3075
CVE-2015-3076
Included Updates:
Adobe Acrobat 10.1.14 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-10 
Title:
Adobe Acrobat Pro 11.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
The Adobe Acrobat 10.0.11 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB15-10 for details.
Vulnerabilities:
CVE-2014-8452
CVE-2014-9160
CVE-2014-9161
CVE-2015-3046
CVE-2015-3047
CVE-2015-3048
CVE-2015-3049
CVE-2015-3050
CVE-2015-3051
CVE-2015-3052
CVE-2015-3053
CVE-2015-3054
CVE-2015-3055
CVE-2015-3056
CVE-2015-3057
CVE-2015-3058
CVE-2015-3059
CVE-2015-3060
CVE-2015-3061
CVE-2015-3062
CVE-2015-3063
CVE-2015-3064
CVE-2015-3065
CVE-2015-3066
CVE-2015-3067
CVE-2015-3068
CVE-2015-3069
CVE-2015-3070
CVE-2015-3071
CVE-2015-3072
CVE-2015-3073
CVE-2015-3074
CVE-2015-3075
CVE-2015-3076
Included Updates:
Adobe Acrobat Pro 11.0.11 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-09 
Title:
Adobe Air 17.0.0.172
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
Update to v17.0.0.172.
Vulnerabilities:
CVE-2015-0346
CVE-2015-0347
CVE-2015-0348
CVE-2015-0349
CVE-2015-0350
CVE-2015-0351
CVE-2015-0352
CVE-2015-0353
CVE-2015-0354
CVE-2015-0355
CVE-2015-0356
CVE-2015-0357
CVE-2015-0358
CVE-2015-0359
CVE-2015-0360
CVE-2015-3038
CVE-2015-3039
CVE-2015-3040
CVE-2015-3041
CVE-2015-3042
CVE-2015-3043
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
Included Updates:
Adobe Air 17.0.0.172
Applies to:
Adobe Air

Bulletin ID:
APSB15-09 
Title:
Adobe Flash Player 13.0.0.289
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
Included Updates:
Adobe Flash Player 13.0.0.289 exe
Adobe Flash Player 13.0.0.289 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.289 msi
Adobe Flash Player 13.0.0.289 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-09 
Title:
Adobe Flash Player 17.0.0.188
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
Included Updates:
Adobe Flash Player 17.0.0.188 exe
Adobe Flash Player 17.0.0.188 exe for Firefox, Safari, Opera
Adobe Flash Player 17.0.0.188 msi
Adobe Flash Player 17.0.0.188 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-10 
Title:
Adobe Reader 10.1.14
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
The Adobe Reader 10.1.14 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-10 for details.
Vulnerabilities:
CVE-2014-8452
CVE-2014-9160
CVE-2014-9161
CVE-2015-3046
CVE-2015-3047
CVE-2015-3048
CVE-2015-3049
CVE-2015-3050
CVE-2015-3051
CVE-2015-3052
CVE-2015-3053
CVE-2015-3054
CVE-2015-3055
CVE-2015-3056
CVE-2015-3057
CVE-2015-3058
CVE-2015-3059
CVE-2015-3060
CVE-2015-3061
CVE-2015-3062
CVE-2015-3063
CVE-2015-3064
CVE-2015-3065
CVE-2015-3066
CVE-2015-3067
CVE-2015-3068
CVE-2015-3069
CVE-2015-3070
CVE-2015-3071
CVE-2015-3072
CVE-2015-3073
CVE-2015-3074
CVE-2015-3075
CVE-2015-3076
Included Updates:
Adobe Reader 10.1.14
Adobe Reader 10.1.14 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-10 
Title:
Adobe Reader 11.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
The Adobe Reader 11.0.11 update addresses a critical security vulnerability. Please see Security Bulletin APSB15-10 for details.
Vulnerabilities:
CVE-2014-8452
CVE-2014-9160
CVE-2014-9161
CVE-2015-3046
CVE-2015-3047
CVE-2015-3048
CVE-2015-3049
CVE-2015-3050
CVE-2015-3051
CVE-2015-3052
CVE-2015-3053
CVE-2015-3054
CVE-2015-3055
CVE-2015-3056
CVE-2015-3057
CVE-2015-3058
CVE-2015-3059
CVE-2015-3060
CVE-2015-3061
CVE-2015-3062
CVE-2015-3063
CVE-2015-3064
CVE-2015-3065
CVE-2015-3066
CVE-2015-3067
CVE-2015-3068
CVE-2015-3069
CVE-2015-3070
CVE-2015-3071
CVE-2015-3072
CVE-2015-3073
CVE-2015-3074
CVE-2015-3075
CVE-2015-3076
Included Updates:
Adobe Reader 11.0.11
Adobe Reader 11.0.11 MUI
Applies to:
Adobe Reader

Bulletin ID:
BZ_101202363 
Title:
BullZip PDF Printer 10.12.0.2363
Update Type:
Critical Updates
Severity:
Date:
2015-05-12
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.12.0.2363
Applies to:
BullzipPDFPrinter

Bulletin ID:
GC_42.0.2311.152 
Title:
Google Chrome 42.0.2311.152
Update Type:
Critical Updates
Severity:
Date:
2015-05-12
Description:
This release conatins updated Adobe FlashPlayer.
Vulnerabilities:

Included Updates:
Google Chrome 42.0.2311.152 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2015-93 
Title:
Mozilla Firefox 38.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
This release contains new and updated features, fixes several security and non-security issues.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-0833
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2711
CVE-2015-2712
CVE-2015-2713
CVE-2015-2714
CVE-2015-2715
CVE-2015-2716
CVE-2015-2717
CVE-2015-2718
CVE-2015-2720
CVE-2015-4496
Included Updates:
Mozilla Firefox 38.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-93 
Title:
Mozilla Firefox ESR 38.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-0833
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2711
CVE-2015-2712
CVE-2015-2713
CVE-2015-2714
CVE-2015-2715
CVE-2015-2716
CVE-2015-2717
CVE-2015-2718
CVE-2015-2720
CVE-2015-4496
Included Updates:
Mozilla Firefox ESR 38.0
Applies to:
Firefox

Bulletin ID:
WR11014 
Title:
Wireshark 1.10.14
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
his update fixes several vulnerabilities, updates protocol support, introduces new and updated Capture File Support.
Vulnerabilities:
CVE-2015-3811
CVE-2015-3812
CVE-2015-3814
Included Updates:
Wireshark 1.10.14 x32
Wireshark 1.10.14 x64
Applies to:
Wireshark

Bulletin ID:
WR1125 
Title:
Wireshark 1.12.5
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-12
Description:
This update fixes several vulnerabilities, updates protocol support, introduces new and updated Capture File Support.
Vulnerabilities:
CVE-2015-3808 CVE-2015-3809
CVE-2015-3811
CVE-2015-3812
CVE-2015-3814
Included Updates:
Wireshark 1.12.5 x32
Wireshark 1.12.5 x64
Applies to:
Wireshark

Bulletin ID:
BZ_10x 
Title:
BullZip PDF Printer 10.
Update Type:
Critical Updates
Severity:
Date:
2015-05-11
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 10.x
Applies to:
BullzipPDFPrinter

Bulletin ID:
FFS_7000 
Title:
FreeFileSync 7.0
Update Type:
Critical Updates
Severity:
Date:
2015-05-11
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 7.0
Applies to:
FreeFileSync

Bulletin ID:
THG_3.4.0 
Title:
TortoiseHG 3.4.0
Update Type:
Critical Updates
Severity:
Date:
2015-05-11
Description:
This release 3.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.4.0
TortoiseHG 3.4.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
BS4063050 
Title:
Box BoxSync 4.0.6305.0
Update Type:
Critical Updates
Severity:
Date:
2015-05-08
Description:
The release 4.0.6305.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6305.0 msi
Box BoxSync 4.0.6305.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FFS_61500 
Title:
FreeFileSync 6.15
Update Type:
Critical Updates
Severity:
Date:
2015-05-08
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.15
Applies to:
FreeFileSync

Bulletin ID:
Handbrake_01016962 
Title:
HandBrake 0.10.1.6962
Update Type:
Critical Updates
Severity:
Date:
2015-05-08
Description:
Update to v0.10.1.
Vulnerabilities:

Included Updates:
HandBrake 0.10.1.6962
HandBrake 0.10.1.6962 x64
Applies to:
HandBrake

Bulletin ID:
WINZIP19511475 
Title:
WinZip 19.5.11475
Update Type:
Critical Updates
Severity:
Date:
2015-05-08
Description:
Update to v19.5.11475.
Vulnerabilities:

Included Updates:
WinZip 19.5.11475 32-bit
WinZip 19.5.11475 64-bit
Applies to:
WinZip

Bulletin ID:
JAVA7079 
Title:
Java Runtime Environment 7.0.79
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-07
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 79
Java Runtime Environment 7.0 x64 Update 79
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7080 
Title:
Java Runtime Environment 7.0.80
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-07
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 80
Java Runtime Environment 7.0 x64 Update 80
Applies to:
Java Runtime Environment

Bulletin ID:
LBO4432 
Title:
LibreOffice 4.4.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-05-07
Description:
The release 4.4.3 added new features and improved overall performance.
Vulnerabilities:
CVE-2015-1774
Included Updates:
LibreOffice 4.4.3
Applies to:
LibreOffice

Bulletin ID:
GD12192266034 
Title:
Google Drive 1.21.9226.6034
Update Type:
Critical Updates
Severity:
Date:
2015-05-06
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.21.9226.6034
Applies to:
Google Drive

Bulletin ID:
OPERA290179547 
Title:
Opera 29.0.1795.47
Update Type:
Critical Updates
Severity:
Date:
2015-05-04
Description:
Update to v29.0.1795.47.
Vulnerabilities:

Included Updates:
Opera 29.0.1795.47
Applies to:
Opera

Bulletin ID:
Evernote5x 
Title:
Evernote 5.
Update Type:
Critical Updates
Severity:
Date:
2015-04-30
Description:
Update to v5.x.
Vulnerabilities:

Included Updates:
Evernote 5.x
Applies to:
Evernote

Bulletin ID:
BS4062850 
Title:
Box BoxSync 4.0.6285.0
Update Type:
Critical Updates
Severity:
Date:
2015-04-29
Description:
The release 4.0.6285.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6285.0 msi
Box BoxSync 4.0.6285.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FPPDF_7.1.5 
Title:
Foxit PhantomPDF Business 7.1.5.425
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-29
Description:
This update fixes a security issue where memory corruption may occur when verifying the digital signatures, also fixes a security issue where memory corruption may occur when parsing a PDF file that contains an invalid stream.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.1.5.425
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_7.1.5 
Title:
Foxit PhantomPDF Standard 7.1.5.425
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-29
Description:
This update fixes a security issue where memory corruption may occur when verifying the digital signatures, also fixes a security issue where memory corruption may occur when parsing a PDF file that contains an invalid stream.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.1.5.425
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
GC_6665492870 
Title:
Google Chrome Enterprise 66.65.49287
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-29
Description:
The release 66.65.49287 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.65.49287
Applies to:
Google Chrome

Bulletin ID:
FR_7.1.5 
Title:
Foxit Reader 7.1.5.425
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-28
Description:
This update fixes a security issue where memory corruption may occur when verifying the digital signatures, also fixes a security issue where memory corruption may occur when parsing a PDF file that contains an invalid stream.
Vulnerabilities:

Included Updates:
Foxit Reader 7.1.5.425 exe
Foxit Reader 7.1.5.425 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_42.0.2311.135 
Title:
Google Chrome 42.0.2311.135
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-28
Description:
This update includes 5 security fixes.
Vulnerabilities:
CVE-2015-1243
CVE-2015-1250
Included Updates:
Google Chrome 42.0.2311.135 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD12191355822 
Title:
Google Drive 1.21.9135.5822
Update Type:
Critical Updates
Severity:
Date:
2015-04-27
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.21.9135.5822
Applies to:
Google Drive

Bulletin ID:
PZ560 
Title:
PeaZip 5.6.0
Update Type:
Critical Updates
Severity:
Date:
2015-04-27
Description:
The release 5.6.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.6.0
PeaZip 5.6.0 x64
Applies to:
PeaZip

Bulletin ID:
LBO4372 
Title:
LibreOffice 4.3.7
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-25
Description:
LibreOffice 4.3.7 contains the fix for CVE-2015-1774.
Vulnerabilities:
CVE-2015-1774
Included Updates:
LibreOffice 4.3.7
Applies to:
LibreOffice

Bulletin ID:
CDBXP4555571 
Title:
CDBurnerXP 4.5.5.5571
Update Type:
Critical Updates
Severity:
Date:
2015-04-24
Description:
The release 4.5.5.5571 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.5.5571 exe
CDBurnerXP 4.5.5.5571 exe x64
CDBurnerXP 4.5.5.5571 msi
CDBurnerXP 4.5.5.5571 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
CC5505176 
Title:
CCleaner 5.5.5176
Update Type:
Critical Updates
Severity:
Date:
2015-04-23
Description:
This update improves Windows 10 compatibility.
Vulnerabilities:

Included Updates:
CCleaner 5.5.5176
Applies to:
CCleaner

Bulletin ID:
SKYPE740102 
Title:
Skype 7.4.0.102
Update Type:
Critical Updates
Severity:
Date:
2015-04-23
Description:
Update to v7.4.0.102.
Vulnerabilities:

Included Updates:
Skype 7.4.0.102
Applies to:
Skype

Bulletin ID:
Not Applicable 
Title:
Adobe Shockwave Player 12.1.8.158
Update Type:
Critical Updates
Severity:
Date:
2015-04-22
Description:
Update to v12.1.8.158.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.8.158 exe
Adobe Shockwave Player 12.1.8.158 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
BS4062330 
Title:
Box BoxSync 4.0.6233.0
Update Type:
Critical Updates
Severity:
Date:
2015-04-22
Description:
The release 4.0.6233.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6233.0 msi
Box BoxSync 4.0.6233.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
Greenshot1267 
Title:
Greenshot 1.2.6.7
Update Type:
Critical Updates
Severity:
Date:
2015-04-22
Description:
Update to v1.2.6.7.
Vulnerabilities:

Included Updates:
Greenshot 1.2.6.7
Applies to:
Greenshot

Bulletin ID:
MBCAM_2.1.6.1022 
Title:
Malwarebytes AntiMalware 2.1.6.1022
Update Type:
Critical Updates
Severity:
Date:
2015-04-21
Description:
This updates fixes few issues, updates end user license agreement.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.1.6.1022
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
TVGHTV_10.0.41459 
Title:
TeamViewer 10.0.41459
Update Type:
Critical Updates
Severity:
Date:
2015-04-21
Description:
Update to v10.0.41459.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.41459
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.41459 
Title:
TeamViewer Host 10.0.41459
Update Type:
Critical Updates
Severity:
Date:
2015-04-21
Description:
Update to v10.0.41459.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.41459
Applies to:
TeamViewer Host

Bulletin ID:
MFSA2015-45 
Title:
Mozilla Firefox 37.0.2
Update Type:
Security Updates
Severity:
Important
Date:
2015-04-20
Description:
This update fixes memory corruption during failed plugin initialization.
Vulnerabilities:
CVE-2015-2706
Included Updates:
Mozilla Firefox 37.0.2
Applies to:
Firefox

Bulletin ID:
Snagit12322920 
Title:
SnagIT 12.3.2
Update Type:
Critical Updates
Severity:
Date:
2015-04-20
Description:
Update to v12.3.2.2920.
Vulnerabilities:

Included Updates:
SnagIT 12.3.2
Applies to:
SnagIT

Bulletin ID:
VLC221 
Title:
VLC Media Player 2.2.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-17
Description:
This update fixes numerous crashes (FLAC, SPC), codec issues (VP9, Atrac3, AAC), regressions and several issues (Resume, MP4 chapters, MKV over network), contains also security fixes.
Vulnerabilities:
CVE-2014-9625
CVE-2014-9626
CVE-2014-9627
CVE-2014-9628
CVE-2014-9629
CVE-2014-9630
Included Updates:
VLC Media Player 2.2.1 exe
VLC Media Player 2.2.1 exe x64
Applies to:
VLC Media Player

Bulletin ID:
NP677 
Title:
Notepad++ 6.7.7
Update Type:
Critical Updates
Severity:
Date:
2015-04-16
Description:
This update fixes 'Restore last closed file' (Ctrl+Shift+T) display bug.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.7
Applies to:
Notepad++

Bulletin ID:
GC_6665492420 
Title:
Google Chrome Enterprise 66.65.49242
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-15
Description:
The release 66.65.49242 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.65.49242
Applies to:
Google Chrome

Bulletin ID:
NP676 
Title:
Notepad++ 6.7.6
Update Type:
Critical Updates
Severity:
Date:
2015-04-15
Description:
This release fixes Setting on Cloud for dropbox and for google drive not working issue.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.6
Applies to:
Notepad++

Bulletin ID:
APSB15-05 
Title:
Adobe Air 17.0.0.144
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-14
Description:
Update to v17.0.0.144.
Vulnerabilities:
CVE-2015-0332
CVE-2015-0333
CVE-2015-0334
CVE-2015-0335
CVE-2015-0336
CVE-2015-0337
CVE-2015-0338
CVE-2015-0339
CVE-2015-0340
CVE-2015-0341
CVE-2015-0342
Included Updates:
Adobe Air 17.0.0.144
Applies to:
Adobe Air

Bulletin ID:
APSB15-06 
Title:
Adobe Flash Player 13.0.0.281
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-14
Description:
Update to v13.0.0.281.
Vulnerabilities:
CVE-2015-0346
CVE-2015-0347
CVE-2015-0348
CVE-2015-0349
CVE-2015-0350
CVE-2015-0351
CVE-2015-0352
CVE-2015-0353
CVE-2015-0354
CVE-2015-0355
CVE-2015-0356
CVE-2015-0357
CVE-2015-0358
CVE-2015-0359
CVE-2015-0360
CVE-2015-3038
CVE-2015-3039
CVE-2015-3040
CVE-2015-3041
CVE-2015-3042
CVE-2015-3043
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
Included Updates:
Adobe Flash Player 13.0.0.281 exe
Adobe Flash Player 13.0.0.281 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.281 msi
Adobe Flash Player 13.0.0.281 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-06 
Title:
Adobe Flash Player 17.0.0.169
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-14
Description:
Update to v17.0.0.169.
Vulnerabilities:
CVE-2015-0346
CVE-2015-0347
CVE-2015-0348
CVE-2015-0349
CVE-2015-0350
CVE-2015-0351
CVE-2015-0352
CVE-2015-0353
CVE-2015-0354
CVE-2015-0355
CVE-2015-0356
CVE-2015-0357
CVE-2015-0358
CVE-2015-0359
CVE-2015-0360
CVE-2015-3038
CVE-2015-3039
CVE-2015-3040
CVE-2015-3041
CVE-2015-3042
CVE-2015-3043
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
Included Updates:
Adobe Flash Player 17.0.0.169 exe
Adobe Flash Player 17.0.0.169 exe for Firefox, Safari, Opera
Adobe Flash Player 17.0.0.169 msi
Adobe Flash Player 17.0.0.169 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_42.0.2311.90 
Title:
Google Chrome 42.0.2311.90
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-14
Description:
Chrome 42.0.2311.90 contains 45 security fixes and improvements.
Vulnerabilities:
CVE-2015-1235
CVE-2015-1237
CVE-2015-1241
Included Updates:
Google Chrome 42.0.2311.90 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
CPUapr2015 
Title:
Java Runtime Environment 8u45
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-14
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2015-0204
CVE-2015-0458
CVE-2015-0459
CVE-2015-0460
CVE-2015-0469
CVE-2015-0470
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0484
CVE-2015-0486
CVE-2015-0488
CVE-2015-0491
CVE-2015-0492
Included Updates:
Java Runtime Environment 8u45
Java Runtime Environment 8u45 x64
Applies to:
Java Runtime Environment

Bulletin ID:
WinSCP572 
Title:
WinSCP 5.7.2
Update Type:
Critical Updates
Severity:
Date:
2015-04-14
Description:
This update includes several bug fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.7.2
Applies to:
WinSCP

Bulletin ID:
OPERA280175051 
Title:
Opera 28.0.1750.51
Update Type:
Critical Updates
Severity:
Date:
2015-04-13
Description:
Update to v28.0.1750.51.
Vulnerabilities:

Included Updates:
Opera 28.0.1750.51
Applies to:
Opera

Bulletin ID:
TVGHTV_9.0.41110 
Title:
TeamViewer 9.0.41110
Update Type:
Critical Updates
Severity:
Date:
2015-04-13
Description:
Update to v9.0.41110.0.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.41110
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.41110 
Title:
TeamViewer Host 9.0.41110
Update Type:
Critical Updates
Severity:
Date:
2015-04-13
Description:
Update to v9.0.41110.0.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.41110
Applies to:
TeamViewer Host

Bulletin ID:
ITUNES121227 
Title:
iTunes 12.1.2
Update Type:
Critical Updates
Severity:
Date:
2015-04-09
Description:
Update to v12.1.2.
Vulnerabilities:

Included Updates:
iTunes 12.1.2 for Windows (32-bit)
iTunes 12.1.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
GE7141529 
Title:
Google Earth 7.1.4.1529
Update Type:
Critical Updates
Severity:
Date:
2015-04-08
Description:
The release 7.1.4.1529 added new features and improved overall performance.
Vulnerabilities:
MULTIPLE_CVEs
Included Updates:
Google Earth 7.1.4.1529
Applies to:
Google Earth

Bulletin ID:
Greenshot12519 
Title:
Greenshot 1.2.5.19
Update Type:
Critical Updates
Severity:
Date:
2015-04-08
Description:
Update to v1.2.5.19.
Vulnerabilities:

Included Updates:
Greenshot 1.2.5.19
Applies to:
Greenshot

Bulletin ID:
TGIT_1.8.14.0 
Title:
TortoiseGIT 1.8.14.0
Update Type:
Critical Updates
Severity:
Date:
2015-04-08
Description:
This release 1.8.14.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.14.0
TortoiseGIT 1.8.14.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
MySQL5543 
Title:
MySQL Server 5.5.43
Update Type:
Critical Updates
Severity:
Date:
2015-04-06
Description:
The release 5.5.43 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.43
MySQL Server 5.5.43 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5624 
Title:
MySQL Server 5.6.24
Update Type:
Critical Updates
Severity:
Date:
2015-04-06
Description:
The release 5.6.24 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.24
MySQL Server 5.6.24 x64
Applies to:
MySQL Server

Bulletin ID:
CFTP221849 
Title:
CoreFTP 2.2.1849
Update Type:
Critical Updates
Severity:
Date:
2015-04-04
Description:
Update to v2.2.1849.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1849 exe
CoreFTP 2.2.1849 exe 64-bit
CoreFTP 2.2.1849 msi
CoreFTP 2.2.1849 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
SKYPE730101 
Title:
Skype 7.3.0.101
Update Type:
Critical Updates
Severity:
Date:
2015-04-04
Description:
Update to v7.3.0.101.
Vulnerabilities:

Included Updates:
Skype 7.3.0.101
Applies to:
Skype

Bulletin ID:
MFSA2015-44 
Title:
Mozilla Firefox 37.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-03
Description:
This release fixes an issue with the certificate verification bypass through the HTTP/2 Alt-Svc header.
Vulnerabilities:
CVE-2015-0798
CVE-2015-0799
Included Updates:
Mozilla Firefox 37.0.1
Applies to:
Firefox

Bulletin ID:
THG_3.3.3 
Title:
TortoiseHG 3.3.3
Update Type:
Critical Updates
Severity:
Date:
2015-04-03
Description:
TortoiseHg 3.3.3 is a regularly scheduled bug-fix release. The evolve extension was added to the Windows installer packages in this release.
Vulnerabilities:

Included Updates:
TortoiseHG 3.3.3
TortoiseHG 3.3.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
BS4062080 
Title:
Box BoxSync 4.0.6208.0
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
The release 4.0.6208.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6208.0 msi
Box BoxSync 4.0.6208.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
CFTP221845 
Title:
CoreFTP 2.2.1845
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
Update to v2.2.1845.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1845 msi
CoreFTP 2.2.1845 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218450 
Title:
CoreFTP 2.2.1845.0
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
Update to v2.2.1845.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1845.0 exe
CoreFTP 2.2.1845.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_41.0.2272.118 
Title:
Google Chrome 41.0.2272.118
Update Type:
Security Updates
Severity:
Critical
Date:
2015-04-01
Description:
This update includes 4 security fixes.
Vulnerabilities:
CVE-2015-1233
CVE-2015-1234
Included Updates:
Google Chrome 41.0.2272.118 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_66561180 
Title:
Google Chrome Enterprise 66.56.118
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
The release 66.56.118 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.56.118
Applies to:
Google Chrome

Bulletin ID:
LBO4422 
Title:
LibreOffice 4.4.2
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
The release 4.4.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.4.2
Applies to:
LibreOffice

Bulletin ID:
PDFCREATOR211820 
Title:
PDFCreator 2.1.1.820
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
PDFCreator 2.1.1 comes with bug-fixes but also some improvements.
Vulnerabilities:

Included Updates:
PDFCreator 2.1.1.820
Applies to:
PDFCreator

Bulletin ID:
TVGHTV_10.0.40798 
Title:
TeamViewer 10.0.40798
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
Update to v10.0.40798.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.40798
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.40798 
Title:
TeamViewer Host 10.0.40798
Update Type:
Critical Updates
Severity:
Date:
2015-04-01
Description:
Update to v10.0.40798.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.40798
Applies to:
TeamViewer Host

Bulletin ID:
MFSA2015-42 
Title:
Mozilla Firefox 37.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-31
Description:
This release contains few security and non-security fixes, new features.
Vulnerabilities:
CVE-2015-0800
CVE-2015-0801
CVE-2015-0802
CVE-2015-0803
CVE-2015-0804
CVE-2015-0805
CVE-2015-0806
CVE-2015-0807
CVE-2015-0808
CVE-2015-0810
CVE-2015-0811
CVE-2015-0812
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
Included Updates:
Mozilla Firefox 37.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-40 
Title:
Mozilla Firefox ESR 31.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-31
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2015-0801
CVE-2015-0807
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
Included Updates:
Mozilla Firefox ESR 31.6.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-40 
Title:
Mozilla Thunderbird 31.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-31
Description:
This release fixes few security issues, f.e. an issue with same-origin bypass through anchor navigation.
Vulnerabilities:
CVE-2015-0801
CVE-2015-0807
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
Included Updates:
Mozilla Thunderbird 31.6.0
Applies to:
Thunderbird

Bulletin ID:
TSVN_1.8.11.26392 
Title:
TortoiseSVN 1.8.11
Update Type:
Critical Updates
Severity:
Date:
2015-03-31
Description:
The release 1.8.11 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.11
TortoiseSVN 1.8.11 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
AUDACITY210 
Title:
Audacity 2.1.0
Update Type:
Critical Updates
Severity:
Date:
2015-03-30
Description:
The release 2.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.1.0
Applies to:
Audacity

Bulletin ID:
FZClient31030 
Title:
FileZilla Client 3.10.3.0
Update Type:
Critical Updates
Severity:
Date:
2015-03-29
Description:
This release fixed crash if changing number of simultaneous transfers while transferring files, fixed local filelist statusbar regression introduced in 3.10.3-beta2.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.3.0
Applies to:
FileZilla Client

Bulletin ID:
FOXITPH713320 
Title:
Foxit PhantomPDF Business 7.1.3.320
Update Type:
Critical Updates
Severity:
Date:
2015-03-27
Description:
The release 7.1.3.320 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.1.3.320
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH713320 
Title:
Foxit PhantomPDF Standard 7.1.3.320
Update Type:
Critical Updates
Severity:
Date:
2015-03-27
Description:
The release 7.1.3.320 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.1.3.320
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
TVGHTV_10.0.40642 
Title:
TeamViewer 10.0.40642
Update Type:
Critical Updates
Severity:
Date:
2015-03-27
Description:
This release contains several improvements and minor fixes.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.40642
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.40642 
Title:
TeamViewer Host 10.0.40642
Update Type:
Critical Updates
Severity:
Date:
2015-03-27
Description:
This release contains several improvements and minor fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.40642
Applies to:
TeamViewer Host

Bulletin ID:
BS4061690 
Title:
Box BoxSync 4.0.6169.0
Update Type:
Critical Updates
Severity:
Date:
2015-03-26
Description:
The release 4.0.6169.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6169.0 msi
Box BoxSync 4.0.6169.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_66561010 
Title:
Google Chrome Enterprise 66.56.101
Update Type:
Critical Updates
Severity:
Date:
2015-03-26
Description:
The release 66.56.101 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.56.101
Applies to:
Google Chrome

Bulletin ID:
OPERA280175048 
Title:
Opera 28.0.1750.48
Update Type:
Critical Updates
Severity:
Date:
2015-03-26
Description:
Update to v28.0.1750.48.
Vulnerabilities:

Included Updates:
Opera 28.0.1750.48
Applies to:
Opera

Bulletin ID:
TS332 
Title:
TreeSizeFree 3.3.2
Update Type:
Critical Updates
Severity:
Date:
2015-03-26
Description:
The release 3.3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.3.2
Applies to:
TreeSizeFree

Bulletin ID:
CC5405151 
Title:
CCleaner 5.4.5151
Update Type:
Critical Updates
Severity:
Date:
2015-03-25
Description:
This release added Include items option to ignore newer files, optimized system restore detection routine, included minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 5.4.5151
Applies to:
CCleaner

Bulletin ID:
TS331 
Title:
TreeSizeFree 3.3.1
Update Type:
Critical Updates
Severity:
Date:
2015-03-25
Description:
The release 3.3.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.3.1
Applies to:
TreeSizeFree

Bulletin ID:
WinSCP571 
Title:
WinSCP 5.7.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-25
Description:
This release includes several bug fixes, adds new features.
Vulnerabilities:

Included Updates:
WinSCP 5.7.1
Applies to:
WinSCP

Bulletin ID:
SeaMonkey 2.33.1 
Title:
Mozilla SeaMonkey 2.33.1
Update Type:
Critical Updates
Severity:
Date:
2015-03-23
Description:
Update to v2.33.1.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.33.1
Applies to:
SeaMonkey

Bulletin ID:
FFS_61400 
Title:
FreeFileSync 6.14
Update Type:
Critical Updates
Severity:
Date:
2015-03-21
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.14
Applies to:
FreeFileSync

Bulletin ID:
MFSA2015-28 
Title:
Mozilla Firefox 36.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-21
Description:
This release contains few security and non-security fixes, new features.
Vulnerabilities:
CVE-2015-0818
Included Updates:
Mozilla Firefox 36.0.4
Applies to:
Firefox

Bulletin ID:
MFSA2015-28 
Title:
Mozilla Firefox ESR 31.5.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-21
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2015-0818
Included Updates:
Mozilla Firefox ESR 31.5.3
Applies to:
Firefox

Bulletin ID:
FOXITR713320 
Title:
Foxit Reader 7.1.3.320
Update Type:
Critical Updates
Severity:
Date:
2015-03-20
Description:
Update to v7.1.3.0320.
Vulnerabilities:

Included Updates:
Foxit Reader 7.1.3.320 exe
Foxit Reader 7.1.3.320 msi
Applies to:
Foxit Reader

Bulletin ID:
MFSA2015-29 
Title:
Mozilla Firefox 36.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-20
Description:
This release contains few security and non-security fixes, new features.
Vulnerabilities:
CVE-2015-0817
CVE-2015-0818
Included Updates:
Mozilla Firefox 36.0.3
Applies to:
Firefox

Bulletin ID:
MFSA2015-29 
Title:
Mozilla Firefox ESR 31.5.2
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-20
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2015-0817
CVE-2015-0818
Included Updates:
Mozilla Firefox ESR 31.5.2
Applies to:
Firefox

Bulletin ID:
PDFCREATOR210807 
Title:
PDFCreator 2.1.0.807
Update Type:
Critical Updates
Severity:
Date:
2015-03-20
Description:
Update to v2.1.0.
Vulnerabilities:

Included Updates:
PDFCreator 2.1.0.807
Applies to:
PDFCreator

Bulletin ID:
GC_41.0.2272.101 
Title:
Google Chrome 41.0.2272.101
Update Type:
Critical Updates
Severity:
Date:
2015-03-19
Description:
Update to v41.0.2272.101.
Vulnerabilities:

Included Updates:
Google Chrome 41.0.2272.101 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MBCAM_2.1.4.1018 
Title:
Malwarebytes AntiMalware 2.1.4.1018
Update Type:
Critical Updates
Severity:
Date:
2015-03-19
Description:
This release fixes numerous non-security issues, includes many improvements.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.1.4.1018
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
Firefox 31.5.1 
Title:
Mozilla Firefox ESR 31.5.1
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-19
Description:
Update to v31.5.1.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 31.5.1
Applies to:
Firefox

Bulletin ID:
Snagit12312879 
Title:
SnagIT 12.3.1
Update Type:
Critical Updates
Severity:
Date:
2015-03-17
Description:
This release fixes an issuen when recording controls are minimized before starting a recording.
Vulnerabilities:

Included Updates:
SnagIT 12.3.1
Applies to:
SnagIT

Bulletin ID:
GC_6656890 
Title:
Google Chrome Enterprise 66.56.89
Update Type:
Critical Updates
Severity:
Date:
2015-03-16
Description:
The release 66.56.89 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.56.89
Applies to:
Google Chrome

Bulletin ID:
OPERA280175040 
Title:
Opera 28.0.1750.40
Update Type:
Critical Updates
Severity:
Date:
2015-03-16
Description:
Update to v28.0.1750.40.
Vulnerabilities:

Included Updates:
Opera 28.0.1750.40
Applies to:
Opera

Bulletin ID:
FOXITPH712311 
Title:
Foxit PhantomPDF Business 7.1.2.311
Update Type:
Critical Updates
Severity:
Date:
2015-03-15
Description:
The release 7.1.2.311 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.1.2.311
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH712311 
Title:
Foxit PhantomPDF Standard 7.1.2.311
Update Type:
Critical Updates
Severity:
Date:
2015-03-15
Description:
The release 7.1.2.311 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.1.2.311
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
APSB15-05 
Title:
Adobe Air 17.0.0.124
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-12
Description:
Update to v17.0.0.124.
Vulnerabilities:
CVE-2014-5333
CVE-2015-0332
CVE-2015-0333
CVE-2015-0334
CVE-2015-0335
CVE-2015-0336
CVE-2015-0337
CVE-2015-0338
CVE-2015-0339
CVE-2015-0340
CVE-2015-0341
CVE-2015-0342
CVE-2015-0346
CVE-2015-0347
CVE-2015-0348
CVE-2015-0349
CVE-2015-0350
CVE-2015-0351
CVE-2015-0352
CVE-2015-0353
CVE-2015-0354
CVE-2015-0355
CVE-2015-0356
CVE-2015-0357
CVE-2015-0358
CVE-2015-0359
CVE-2015-0360
CVE-2015-3038
CVE-2015-3039
CVE-2015-3040
CVE-2015-3041
CVE-2015-3042
CVE-2015-3043
CVE-2015-3044
CVE-2015-3077
CVE-2015-3078
CVE-2015-3079
CVE-2015-3080
CVE-2015-3081
CVE-2015-3082
CVE-2015-3083
CVE-2015-3084
CVE-2015-3085
CVE-2015-3086
CVE-2015-3087
CVE-2015-3088
CVE-2015-3089
CVE-2015-3090
CVE-2015-3091
CVE-2015-3092
CVE-2015-3093
CVE-2015-3096
CVE-2015-3097
CVE-2015-3098
CVE-2015-3099
CVE-2015-3100
CVE-2015-3101
CVE-2015-3102
CVE-2015-3103
CVE-2015-3104
CVE-2015-3105
CVE-2015-3106
CVE-2015-3107
CVE-2015-3108
CVE-2015-5120
Included Updates:
Adobe Air 17.0.0.124
Applies to:
Adobe Air

Bulletin ID:
APSB15-05 
Title:
Adobe Flash Player 13.0.0.277
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-12
Description:
Update to v13.0.0.277.
Vulnerabilities:
CVE-2015-0332
CVE-2015-0333
CVE-2015-0334
CVE-2015-0335
CVE-2015-0336
CVE-2015-0337
CVE-2015-0338
CVE-2015-0339
CVE-2015-0340
CVE-2015-0341
CVE-2015-0342
Included Updates:
Adobe Flash Player 13.0.0.277 exe
Adobe Flash Player 13.0.0.277 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.277 msi
Adobe Flash Player 13.0.0.277 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-05 
Title:
Adobe Flash Player 17.0.0.134
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-12
Description:
Update to v13.0.0.277.
Vulnerabilities:
CVE-2015-0332
CVE-2015-0333
CVE-2015-0334
CVE-2015-0335
CVE-2015-0336
CVE-2015-0337
CVE-2015-0338
CVE-2015-0339
CVE-2015-0340
CVE-2015-0341
CVE-2015-0342
Included Updates:
Adobe Flash Player 17.0.0.134 exe
Adobe Flash Player 17.0.0.134 exe for Firefox, Safari, Opera
Adobe Flash Player 17.0.0.134 msi
Adobe Flash Player 17.0.0.134 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_41.0.2272.89 
Title:
Google Chrome 41.0.2272.89
Update Type:
Critical Updates
Severity:
Date:
2015-03-10
Description:
Update to v41.0.2272.89.
Vulnerabilities:

Included Updates:
Google Chrome 41.0.2272.89 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SeaMonkey 2.33 
Title:
Mozilla SeaMonkey 2.33
Update Type:
Critical Updates
Severity:
Date:
2015-03-10
Description:
This release is build on the same Mozilla platform as the newest Firefox release, it delivers the latest developments in web technologies such as HTML5, hardware acceleration and improved JavaScript speed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.33
Applies to:
SeaMonkey

Bulletin ID:
NP675 
Title:
Notepad++ 6.7.5
Update Type:
Critical Updates
Severity:
Date:
2015-03-10
Description:
This release includes few new features and several bug fixes.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.5
Applies to:
Notepad++

Bulletin ID:
GC_6656870 
Title:
Google Chrome Enterprise 66.56.87
Update Type:
Critical Updates
Severity:
Date:
2015-03-09
Description:
The release 66.56.87 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.56.87
Applies to:
Google Chrome

Bulletin ID:
MySQL576 
Title:
MySQL Server 5.7.6
Update Type:
Critical Updates
Severity:
Date:
2015-03-09
Description:
The release 5.7.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.6
MySQL Server 5.7.6 x64
Applies to:
MySQL Server

Bulletin ID:
FPPDF_7.1 
Title:
Foxit PhantomPDF Business 7.1.0.306
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-08
Description:
The release 7.1.0.306 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.1.0.306
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_7.1 
Title:
Foxit PhantomPDF Standard 7.1.0.306
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-08
Description:
The release 7.1.0.306 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.1.0.306
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FR_7.1 
Title:
Foxit Reader 7.1.0.306
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-08
Description:
Update to v7.1.0.0306.
Vulnerabilities:

Included Updates:
Foxit Reader 7.1.0.306 exe
Foxit Reader 7.1.0.306 msi
Applies to:
Foxit Reader

Bulletin ID:
GD12086723137 
Title:
Google Drive 1.20.8672.3137
Update Type:
Critical Updates
Severity:
Date:
2015-03-05
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.20.8672.3137
Applies to:
Google Drive

Bulletin ID:
MFirefox 36.0.1 
Title:
Mozilla Firefox 36.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-03-05
Description:
This release contains lots of non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox 36.0.1
Applies to:
Firefox

Bulletin ID:
WR11013 
Title:
Wireshark 1.10.13
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-05
Description:
This update fixes several vulnerabilities, updates protocol support, introduces new and updated Capture File Support.
Vulnerabilities:
CVE-2015-2187
CVE-2015-2188
CVE-2015-2190
Included Updates:
Wireshark 1.10.13 x32
Wireshark 1.10.13 x64
Applies to:
Wireshark

Bulletin ID:
WR1124 
Title:
Wireshark 1.12.4
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-05
Description:
This update fixes several vulnerabilities, updates protocol support, introduces new and updated Capture File Support.
Vulnerabilities:
CVE-2015-2187
CVE-2015-2188
CVE-2015-2190
Included Updates:
Wireshark 1.12.4 x32
Wireshark 1.12.4 x64
Applies to:
Wireshark

Bulletin ID:
GC_6656760 
Title:
Google Chrome Enterprise 66.56.76
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-04
Description:
The release 66.56.76 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.56.76
Applies to:
Google Chrome

Bulletin ID:
GC_41.0.2272.76 
Title:
Google Chrome 41.0.2272.76
Update Type:
Security Updates
Severity:
Critical
Date:
2015-03-03
Description:
This release contains a number of fixes and improvements, including a number of new apps/extension APIs, lots of under the hood changes for stability and performance.
Vulnerabilities:
CVE-2015-1212
CVE-2015-1213
CVE-2015-1229
Included Updates:
Google Chrome 41.0.2272.76 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JRE_8.40.25 
Title:
Java Runtime Environment 8u40
Update Type:
Updates
Severity:
Date:
2015-03-03
Description:
This update release contains several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u40-b25
Java Runtime Environment 8u40-b25 x64
Applies to:
Java Runtime Environment

Bulletin ID:
SKYPE720103 
Title:
Skype 7.2.0.103
Update Type:
Critical Updates
Severity:
Date:
2015-03-03
Description:
Update to v7.2.0.103.
Vulnerabilities:

Included Updates:
Skype 7.2.0.103
Applies to:
Skype

Bulletin ID:
FZClient31020 
Title:
FileZilla Client 3.10.2.0
Update Type:
Critical Updates
Severity:
Date:
2015-03-02
Description:
This release contains bug fixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.2.0
Applies to:
FileZilla Client

Bulletin ID:
OPERA270168976 
Title:
Opera 27.0.1689.76
Update Type:
Critical Updates
Severity:
Date:
2015-03-02
Description:
Update to v27.0.1689.76.
Vulnerabilities:

Included Updates:
Opera 27.0.1689.76
Applies to:
Opera

Bulletin ID:
THG_3.3.2 
Title:
TortoiseHG 3.3.2
Update Type:
Critical Updates
Severity:
Date:
2015-03-02
Description:
This release 3.3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.3.2
TortoiseHG 3.3.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GoToMeeting712392 
Title:
GoToMeeting 7.1.2392
Update Type:
Critical Updates
Severity:
Date:
2015-02-28
Description:
Update to v7.1.2392.
Vulnerabilities:

Included Updates:
GoToMeeting 7.1.2392
Applies to:
GoToMeeting

Bulletin ID:
putty064 
Title:
PuTTY 0.64
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-28
Description:
This update resolves a security issue, where PuTTY no longer retains the private half of users' keys in memory by mistake after authenticating with them.
Vulnerabilities:

Included Updates:
PuTTY 0.64
Applies to:
PuTTY

Bulletin ID:
VLC220 
Title:
VLC Media Player 2.2.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-28
Description:
VLC 2.2.0 is the first version of 'Weatherwax' branch of our popular media player.
Vulnerabilities:

Included Updates:
VLC Media Player 2.2.0 exe
VLC Media Player 2.2.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
LBO4412 
Title:
LibreOffice 4.4.1
Update Type:
Critical Updates
Severity:
Date:
2015-02-26
Description:
This is the first bugfix release from the 4.4 branch of LibreOffice which contains new features and program enhancements.
Vulnerabilities:

Included Updates:
LibreOffice 4.4.1
Applies to:
LibreOffice

Bulletin ID:
CFTP221835 
Title:
CoreFTP 2.2.1835
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v.2.2.1835.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1835 msi
CoreFTP 2.2.1835 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218350 
Title:
CoreFTP 2.2.1835.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v.2.2.1835.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1835.0 exe
CoreFTP 2.2.1835.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
GoToMeeting642331 
Title:
GoToMeeting 6.4.2331
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v6.4.2331.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.2331
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting712352 
Title:
GoToMeeting 7.1.2352
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v7.1.2352.
Vulnerabilities:

Included Updates:
GoToMeeting 7.1.2352
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting712457 
Title:
GoToMeeting 7.1.2457
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v7.1.2457.
Vulnerabilities:

Included Updates:
GoToMeeting 7.1.2457
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting712491 
Title:
GoToMeeting 7.1.2491
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v7.1.2491.
Vulnerabilities:

Included Updates:
GoToMeeting 7.1.2491
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting712539 
Title:
GoToMeeting 7.1.2539
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v7.1.2539.
Vulnerabilities:

Included Updates:
GoToMeeting 7.1.2539
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting712553 
Title:
GoToMeeting 7.1.2553
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Update to v7.1.2553.
Vulnerabilities:

Included Updates:
GoToMeeting 7.1.2553
Applies to:
GoToMeeting

Bulletin ID:
PY343150 
Title:
Python 3.4.3
Update Type:
Critical Updates
Severity:
Date:
2015-02-25
Description:
Python 3.4 includes a range of improvements of the 3.x series, including hundreds of small improvements and bug fixes.
Vulnerabilities:

Included Updates:
Python 3.4.3 msi
Python 3.4.3 msi x64
Applies to:
Python

Bulletin ID:
CC5305128 
Title:
CCleaner 5.3.5128
Update Type:
Critical Updates
Severity:
Date:
2015-02-24
Description:
This release adds Google Chrome IndexedDB cleaning.
Vulnerabilities:

Included Updates:
CCleaner 5.3.5128
Applies to:
CCleaner

Bulletin ID:
MFSA2015-27 
Title:
Mozilla Firefox 36.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-24
Description:
This release contains new features and improvements, fixes few security issues.
Vulnerabilities:
CVE-2015-0819
CVE-2015-0820
CVE-2015-0821
CVE-2015-0822
CVE-2015-0823
CVE-2015-0824
CVE-2015-0825
CVE-2015-0826
CVE-2015-0827
CVE-2015-0828
CVE-2015-0829
CVE-2015-0830
CVE-2015-0831
CVE-2015-0832
CVE-2015-0833
CVE-2015-0834
CVE-2015-0835
CVE-2015-0836
Included Updates:
Mozilla Firefox 36.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-24 
Title:
Mozilla Firefox ESR 31.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-24
Description:
This release fixes miscellaneous memory hazards, contains other security fixes.
Vulnerabilities:
CVE-2015-0822
CVE-2015-0827
CVE-2015-0831
CVE-2015-0833
CVE-2015-0835
CVE-2015-0836
Included Updates:
Mozilla Firefox ESR 31.5.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-24 
Title:
Mozilla Thunderbird 31.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-24
Description:
This release fixes miscellaneous memory hazards, contains other security fixes.
Vulnerabilities:
CVE-2015-0822
CVE-2015-0827
CVE-2015-0831
CVE-2015-0833
CVE-2015-0835
CVE-2015-0836
Included Updates:
Mozilla Thunderbird 31.5.0
Applies to:
Thunderbird

Bulletin ID:
Snagit12302789 
Title:
SnagIT 12.3.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-24
Description:
This release contains new features and improvements, bug fixes.
Vulnerabilities:

Included Updates:
SnagIT 12.3.0
Applies to:
SnagIT

Bulletin ID:
CFTP221833 
Title:
CoreFTP 2.1.1833
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
Update to v2.2.1833.
Vulnerabilities:

Included Updates:
CoreFTP 2.1.1833 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP221833 
Title:
CoreFTP 2.2.1833
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
Update to v2.2.1833.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1833 msi
Applies to:
CoreFTP

Bulletin ID:
CFTP2218330 
Title:
CoreFTP 2.2.1833.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
Update to v2.2.1833.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1833.0 exe
CoreFTP 2.2.1833.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_6641328830 
Title:
Google Chrome Enterprise 66.41.32883
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
The release 66.41.32883 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.41.32883
Applies to:
Google Chrome

Bulletin ID:
GP39139161 
Title:
Google Picasa 3.9.139.161
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
The release 3.9.139.161 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.139.161
Applies to:
Google Picasa

Bulletin ID:
TVGHTV_10.0.39052 
Title:
TeamViewer 10.0.39052
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
This release fixed problems on Windows XP SP3, includes other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.39052
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.39052 
Title:
TeamViewer Host 10.0.39052
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
This release fixed problems on Windows XP SP3, includes other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.39052
Applies to:
TeamViewer Host

Bulletin ID:
XNV23100 
Title:
XnView 2.31.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-23
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.31.0.0
Applies to:
XnView

Bulletin ID:
winrar521 
Title:
WinRAR 5.21
Update Type:
Critical Updates
Severity:
Date:
2015-02-22
Description:
Update to v5.21.
Vulnerabilities:

Included Updates:
WinRAR 5.21
WinRAR 5.21 x64
Applies to:
WinRAR

Bulletin ID:
LBO4362 
Title:
LibreOffice 4.3.6
Update Type:
Critical Updates
Severity:
Date:
2015-02-20
Description:
This is the seventh release from the 4.3 branch of LibreOffice which contains new features and program enhancements.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.6
Applies to:
LibreOffice

Bulletin ID:
TS330 
Title:
TreeSizeFree 3.3.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-20
Description:
The release 3.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.3.0
Applies to:
TreeSizeFree

Bulletin ID:
VMW1110 
Title:
VMWorkstation 11.1.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-20
Description:
The release 11.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 11.1.0
Applies to:
VMWorkstation

Bulletin ID:
WinSCP570 
Title:
WinSCP 5.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-20
Description:
This release includes several bug fixes, adds new features.
Vulnerabilities:

Included Updates:
WinSCP 5.7.0
Applies to:
WinSCP

Bulletin ID:
XNV23000 
Title:
XnView 2.30.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-20
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.30.0.0
Applies to:
XnView

Bulletin ID:
GC_40.0.2214.115 
Title:
Google Chrome 40.0.2214.115
Update Type:
Critical Updates
Severity:
Date:
2015-02-19
Description:
Update to v40.0.2214.115.
Vulnerabilities:

Included Updates:
Google Chrome 40.0.2214.115 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ITUNES12114 
Title:
iTunes 12.1.1
Update Type:
Critical Updates
Severity:
Date:
2015-02-18
Description:
iTunes is now a full 64-bit application on 64-bit editions of Windows 8, 7, and Vista. This update also includes bug fixes and improves performance when syncing with your iPhone, iPad, or iPod.
Vulnerabilities:

Included Updates:
iTunes 12.1.1 for Windows (32-bit)
iTunes 12.1.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
VMPlayer710 
Title:
VMPlayer 7.1.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-17
Description:
This release of VMware Player includes bug fixes. It also enables a user to edit Memory and Processors settings for a restricted virtual machine without entering the restrictions password for the virtual machine.
Vulnerabilities:

Included Updates:
VMPlayer 7.1.0
Applies to:
VMPlayer

Bulletin ID:
TGIT_1.8.13.0 
Title:
TortoiseGIT 1.8.13.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-15
Description:
This release 1.8.13.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.13.0
TortoiseGIT 1.8.13.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
BS4060730 
Title:
Box BoxSync 4.0.6073.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-13
Description:
The release 4.0.6073.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6073.0 msi
Box BoxSync 4.0.6073.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
CFTP221832 
Title:
CoreFTP 2.2.1832
Update Type:
Critical Updates
Severity:
Date:
2015-02-13
Description:
Update to v2.2.1832.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1832 msi
CoreFTP 2.2.1832 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218320 
Title:
CoreFTP 2.2.1832.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-13
Description:
Update to v2.2.1832.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1832.0 exe
CoreFTP 2.2.1832.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
BZ5501 
Title:
Bandizip 5.5.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-02-12
Description:
This release fixes a bug with archived files in Windows Explorer, adds Belarussian language.
Vulnerabilities:

Included Updates:
Bandizip 5.5.0.1
Applies to:
Bandizip

Bulletin ID:
PDFEDITOR553121 
Title:
PDF-XChange Editor 5.5.312.1
Update Type:
Critical Updates
Severity:
Date:
2015-02-12
Description:
Update to v5.5.312.1.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.312.1 exe
PDF-XChange Editor 5.5.312.1 msi for 32-bit Windows
PDF-XChange Editor 5.5.312.1 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253121 
Title:
PDF-XChange Viewer 2.5.312.1
Update Type:
Critical Updates
Severity:
Date:
2015-02-12
Description:
Update to v2.5.309.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.312.1 exe
PDF-XChange Viewer 2.5.312.1 msi for 32-bit Windows
PDF-XChange Viewer 2.5.312.1 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TVGHTV_9.0.38846 
Title:
TeamViewer 9.0.38846
Update Type:
Critical Updates
Severity:
Date:
2015-02-12
Description:
Update to v9.0.38846.0.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.38846
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.38846 
Title:
TeamViewer Host 9.0.38846
Update Type:
Critical Updates
Severity:
Date:
2015-02-12
Description:
Update to v9.0.38846.0.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.38846
Applies to:
TeamViewer Host

Bulletin ID:
ASIAIR_16.0.0.273 
Title:
Adobe Air 16.0.0.273
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
Update to v16.0.0.273.
Vulnerabilities:

Included Updates:
Adobe Air 16.0.0.273
Applies to:
Adobe Air

Bulletin ID:
Not Applicable 
Title:
Adobe Shockwave Player 12.1.7.157
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
Update to v12.1.7.157.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.7.157 exe
Adobe Shockwave Player 12.1.7.157 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
BS4060660 
Title:
Box BoxSync 4.0.6066.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
The release 4.0.6066.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.6066.0 msi
Box BoxSync 4.0.6066.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_6641328790 
Title:
Google Chrome Enterprise 66.41.32879
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-11
Description:
The release 66.41.32879 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.41.32879
Applies to:
Google Chrome

Bulletin ID:
MZ2282432 
Title:
MozyHome Remote Backup 2.28.2.432
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
In this update changes were made to the backup software to improve the speed and responsiveness of the backup software.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.28.2.432
Applies to:
MozyHome Remote Backup

Bulletin ID:
OPERA270168966 
Title:
Opera 27.0.1689.66
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
Update to v27.0.1689.66.
Vulnerabilities:

Included Updates:
Opera 27.0.1689.66
Applies to:
Opera

Bulletin ID:
OPERA270168969 
Title:
Opera 27.0.1689.69
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
Update to v27.0.1689.69.
Vulnerabilities:

Included Updates:
Opera 27.0.1689.69
Applies to:
Opera

Bulletin ID:
TVGHTV_10.0.38843 
Title:
TeamViewer 10.0.38843
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
Update to v10.0.38843.0.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.38843
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.38843 
Title:
TeamViewer Host 10.0.38843
Update Type:
Critical Updates
Severity:
Date:
2015-02-11
Description:
Update to v10.0.38843.0.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.38843
Applies to:
TeamViewer Host

Bulletin ID:
THG_3.3.0 
Title:
TortoiseHG 3.3.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-10
Description:
This release 3.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.3.0
TortoiseHG 3.3.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
SeaMonkey 2.32.1 
Title:
Mozilla SeaMonkey 2.32.1
Update Type:
Security Updates
Severity:
Important
Date:
2015-02-06
Description:
This update contains regression fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.32.1
Applies to:
SeaMonkey

Bulletin ID:
APSB15-04 
Title:
Adobe Flash Player 13.0.0.269
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-05
Description:
Update to v13.0.0.269.
Vulnerabilities:
CVE-2015-0313
CVE-2015-0314
CVE-2015-0315
CVE-2015-0316
CVE-2015-0317
CVE-2015-0318
CVE-2015-0319
CVE-2015-0320
CVE-2015-0321
CVE-2015-0322
CVE-2015-0323
CVE-2015-0324
CVE-2015-0325
CVE-2015-0326
CVE-2015-0327
CVE-2015-0328
CVE-2015-0329
CVE-2015-0330
CVE-2015-0331
Included Updates:
Adobe Flash Player 13.0.0.269 exe
Adobe Flash Player 13.0.0.269 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.269 msi
Adobe Flash Player 13.0.0.269 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-04 
Title:
Adobe Flash Player 16.0.0.305
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-05
Description:
Update to v16.0.0.305.
Vulnerabilities:
CVE-2015-0313
CVE-2015-0314
CVE-2015-0315
CVE-2015-0316
CVE-2015-0317
CVE-2015-0318
CVE-2015-0319
CVE-2015-0320
CVE-2015-0321
CVE-2015-0322
CVE-2015-0323
CVE-2015-0324
CVE-2015-0325
CVE-2015-0326
CVE-2015-0327
CVE-2015-0328
CVE-2015-0329
CVE-2015-0330
CVE-2015-0331
Included Updates:
Adobe Flash Player 16.0.0.305 exe
Adobe Flash Player 16.0.0.305 exe for Firefox, Safari, Opera
Adobe Flash Player 16.0.0.305 msi
Adobe Flash Player 16.0.0.305 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_40.0.2214.111 
Title:
Google Chrome 40.0.2214.111
Update Type:
Security Updates
Severity:
Critical
Date:
2015-02-05
Description:
This update includes 11 security fixes.
Vulnerabilities:
CVE-2015-1209
CVE-2015-1210
CVE-2015-1211
Included Updates:
Google Chrome 40.0.2214.111 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PDFEDITOR553120 
Title:
PDF-XChange Editor 5.5.312.0
Update Type:
Critical Updates
Severity:
Date:
2015-02-03
Description:
Update to v5.5.312.0.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.312.0 exe
PDF-XChange Editor 5.5.312.0 msi for 32-bit Windows
PDF-XChange Editor 5.5.312.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253120 
Title:
PDF-XChange Viewer 2.5.312
Update Type:
Critical Updates
Severity:
Date:
2015-02-03
Description:
Update to v2.5.309.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.312 exe
PDF-XChange Viewer 2.5.312 msi for 32-bit Windows
PDF-XChange Viewer 2.5.312 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
ApacheHTTPServer2412 
Title:
Apache HTTP Server 2.4.12
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
The release 2.4.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.4.12
Applies to:
Apache HTTP Server

Bulletin ID:
GC_6641328620 
Title:
Google Chrome Enterprise 66.41.32862
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
The release 66.41.32862 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.41.32862
Applies to:
Google Chrome

Bulletin ID:
MySQL5542 
Title:
MySQL Server 5.5.42
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
The release 5.5.42 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.42
MySQL Server 5.5.42 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5623 
Title:
MySQL Server 5.6.23
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
The release 5.6.23 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.23
MySQL Server 5.6.23 x64
Applies to:
MySQL Server

Bulletin ID:
OPERA270168954 
Title:
Opera 27.0.1689.54
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
Update to v27.0.1689.54.
Vulnerabilities:

Included Updates:
Opera 27.0.1689.54
Applies to:
Opera

Bulletin ID:
TVGHTV_10.0.38475 
Title:
TeamViewer 10.0.38475
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
Update to v10.0.38475.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.38475
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.38475 
Title:
TeamViewer Host 10.0.38475
Update Type:
Critical Updates
Severity:
Date:
2015-02-02
Description:
Update to v10.0.38475.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.38475
Applies to:
TeamViewer Host

Bulletin ID:
FZClient31011 
Title:
FileZilla Client 3.10.1.1
Update Type:
Critical Updates
Severity:
Date:
2015-02-01
Description:
This update fixes editing of files with the same name in different directories.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.1.1
Applies to:
FileZilla Client

Bulletin ID:
FZClient31010 
Title:
FileZilla Client 3.10.1.0
Update Type:
Critical Updates
Severity:
Date:
2015-01-31
Description:
This update fixes an issue with proxy settings.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.1.0
Applies to:
FileZilla Client

Bulletin ID:
GC_40.0.2214.94 
Title:
Google Chrome 40.0.2214.94
Update Type:
Critical Updates
Severity:
Date:
2015-01-30
Description:
Update to v40.0.2214.94.
Vulnerabilities:

Included Updates:
Google Chrome 40.0.2214.94 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OSI_0.91.0.0 
Title:
Inkscape 0.91.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-01-30
Description:
Monor update.
Vulnerabilities:

Included Updates:
Inkscape 0.91.0.0
Applies to:
Inkscape

Bulletin ID:
LBO4403 
Title:
LibreOffice 4.4.0
Update Type:
Critical Updates
Severity:
Date:
2015-01-29
Description:
This is the first stable release from the 4.4 branch of LibreOffice which contains new features and program enhancements.
Vulnerabilities:

Included Updates:
LibreOffice 4.4.0
Applies to:
LibreOffice

Bulletin ID:
SKYPE710105 
Title:
Skype 7.1.0.105
Update Type:
Critical Updates
Severity:
Date:
2015-01-29
Description:
Update to v7.1.0.105.
Vulnerabilities:

Included Updates:
Skype 7.1.0.105
Applies to:
Skype

Bulletin ID:
BZ5401 
Title:
Bandizip 5.4.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-01-28
Description:
This release includes new features and improvements, bug fixes.
Vulnerabilities:

Included Updates:
Bandizip 5.4.0.1
Applies to:
Bandizip

Bulletin ID:
ITUNES121071 
Title:
iTunes 12.1
Update Type:
Critical Updates
Severity:
Date:
2015-01-28
Description:
iTunes is now a full 64-bit application on 64-bit editions of Windows 8, 7, and Vista. This update also includes bug fixes and improves performance when syncing with your iPhone, iPad, or iPod.
Vulnerabilities:

Included Updates:
iTunes 12.1 for Windows (32-bit)
iTunes 12.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
GC_6641328610 
Title:
Google Chrome Enterprise 66.41.32861
Update Type:
Critical Updates
Severity:
Date:
2015-01-27
Description:
The release 66.41.32861 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.41.32861
Applies to:
Google Chrome

Bulletin ID:
APSB15-03 
Title:
Adobe Flash Player 13.0.0.264
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-26
Description:
Update to v13.0.0.264.
Vulnerabilities:
CVE-2015-0311
CVE-2015-0312
Included Updates:
Adobe Flash Player 13.0.0.264 exe
Adobe Flash Player 13.0.0.264 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.264 msi
Adobe Flash Player 13.0.0.264 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-03 
Title:
Adobe Flash Player 16.0.0.296
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-26
Description:
Update to v13.0.0.264.
Vulnerabilities:
CVE-2015-0311
CVE-2015-0312
Included Updates:
Adobe Flash Player 16.0.0.296 exe
Adobe Flash Player 16.0.0.296 exe for Firefox, Safari, Opera
Adobe Flash Player 16.0.0.296 msi
Adobe Flash Player 16.0.0.296 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CC5205101 
Title:
CCleaner 5.2.5101
Update Type:
Critical Updates
Severity:
Date:
2015-01-26
Description:
This release includes new improved GUI, many performance and bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 5.2.5101
Applies to:
CCleaner

Bulletin ID:
GC_40.0.2214.93 
Title:
Google Chrome 40.0.2214.93
Update Type:
Critical Updates
Severity:
Date:
2015-01-26
Description:
Update to v40.0.2214.93.
Vulnerabilities:

Included Updates:
Google Chrome 40.0.2214.93 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD11984066504 
Title:
Google Drive 1.19.8406.6504
Update Type:
Critical Updates
Severity:
Date:
2015-01-26
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.19.8406.6504
Applies to:
Google Drive

Bulletin ID:
MFirefox 35.0.1 
Title:
Mozilla Firefox 35.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-01-26
Description:
This release resolves few issues, such as potential startup crash.
Vulnerabilities:

Included Updates:
Mozilla Firefox 35.0.1
Applies to:
Firefox

Bulletin ID:
GoToMeeting642185 
Title:
GoToMeeting 6.4.2185
Update Type:
Critical Updates
Severity:
Date:
2015-01-23
Description:
Update to v6.4.2185.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.2185
Applies to:
GoToMeeting

Bulletin ID:
APSB15-02 
Title:
Adobe Flash Player 13.0.0.262
Update Type:
Security Updates
Severity:
Important
Date:
2015-01-22
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-0310
Included Updates:
Adobe Flash Player 13.0.0.262 exe
Adobe Flash Player 13.0.0.262 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.262 msi
Adobe Flash Player 13.0.0.262 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-02 
Title:
Adobe Flash Player 16.0.0.287
Update Type:
Security Updates
Severity:
Important
Date:
2015-01-22
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-0310
Included Updates:
Adobe Flash Player 16.0.0.287 exe
Adobe Flash Player 16.0.0.287 exe for Firefox, Safari, Opera
Adobe Flash Player 16.0.0.287 msi
Adobe Flash Player 16.0.0.287 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_6641328590 
Title:
Google Chrome Enterprise 66.41.32859
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-22
Description:
The release 66.41.32859 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.41.32859
Applies to:
Google Chrome

Bulletin ID:
PDFCREATOR202751 
Title:
PDFCreator 2.0.2.751
Update Type:
Critical Updates
Severity:
Date:
2015-01-22
Description:
This update fixes a bug with the exception not being caught and the application crash.
Vulnerabilities:

Included Updates:
PDFCreator 2.0.2.751
Applies to:
PDFCreator

Bulletin ID:
GC_40.0.2214.91 
Title:
Google Chrome 40.0.2214.91
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-21
Description:
This update contains 62 security fixes, resolves few non-security issues, includes also improvements.
Vulnerabilities:
CVE-2014-7923
CVE-2014-7925
CVE-2014-7948
Included Updates:
Google Chrome 40.0.2214.91 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
THG_3.2.4 
Title:
TortoiseHG 3.2.4
Update Type:
Critical Updates
Severity:
Date:
2015-01-21
Description:
This release 3.2.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.2.4
TortoiseHG 3.2.4 64-bit
Applies to:
TortoiseHG

Bulletin ID:
JAVA7075 
Title:
Java Runtime Environment 7.0.75
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-20
Description:
This release includes the changes concerned with SSLv3 protocol, contains bug fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 75
Java Runtime Environment 7.0 x64 Update 75
Applies to:
Java Runtime Environment

Bulletin ID:
CPUjan2015 
Title:
Java Runtime Environment 8u31
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-20
Description:
This release includes the changes concerned with SSLv3 protocol, contains bug fixes.
Vulnerabilities:
CVE-2014-3566
CVE-2014-6549
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2015-0383
CVE-2015-0395
CVE-2015-0400
CVE-2015-0403
CVE-2015-0406
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
CVE-2015-0413
CVE-2015-0421
CVE-2015-0437
Included Updates:
Java Runtime Environment 8u31
Java Runtime Environment 8u31 x64
Applies to:
Java Runtime Environment

Bulletin ID:
PZ553 
Title:
PeaZip 5.5.3
Update Type:
Critical Updates
Severity:
Date:
2015-01-19
Description:
The release 5.5.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.5.3
PeaZip 5.5.3 x64
Applies to:
PeaZip

Bulletin ID:
BS4059640 
Title:
Box BoxSync 4.0.5964.0
Update Type:
Critical Updates
Severity:
Date:
2015-01-16
Description:
The release 4.0.5964.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5964.0 msi
Box BoxSync 4.0.5964.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FZClient31002 
Title:
FileZilla Client 3.10.0.2
Update Type:
Critical Updates
Severity:
Date:
2015-01-16
Description:
This update fixes a crash if a keyfile has been configured for SFTP and this file has become missing or corrupted.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.0.2
Applies to:
FileZilla Client

Bulletin ID:
GC_6630492510 
Title:
Google Chrome Enterprise 66.30.49251
Update Type:
Critical Updates
Severity:
Date:
2015-01-14
Description:
The release 66.30.49251 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.30.49251
Applies to:
Google Chrome

Bulletin ID:
APSB15-01 
Title:
Adobe Air 16.0.0.245
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
Update to v16.0.0.245.
Vulnerabilities:
CVE-2015-0301
CVE-2015-0302
CVE-2015-0303
CVE-2015-0304
CVE-2015-0305
CVE-2015-0306
CVE-2015-0307
CVE-2015-0308
CVE-2015-0309
Included Updates:
Adobe Air 16.0.0.245
Applies to:
Adobe Air

Bulletin ID:
APSB15-01 
Title:
Adobe Flash Player 13.0.0.260
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-0301
CVE-2015-0302
CVE-2015-0303
CVE-2015-0304
CVE-2015-0305
CVE-2015-0306
CVE-2015-0307
CVE-2015-0308
CVE-2015-0309
Included Updates:
Adobe Flash Player 13.0.0.260 exe
Adobe Flash Player 13.0.0.260 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.260 msi
Adobe Flash Player 13.0.0.260 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB15-01 
Title:
Adobe Flash Player 16.0.0.257
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-0301
CVE-2015-0302
CVE-2015-0303
CVE-2015-0304
CVE-2015-0305
CVE-2015-0306
CVE-2015-0307
CVE-2015-0308
CVE-2015-0309
Included Updates:
Adobe Flash Player 16.0.0.257 exe
Adobe Flash Player 16.0.0.257 exe for Firefox, Safari, Opera
Adobe Flash Player 16.0.0.257 msi
Adobe Flash Player 16.0.0.257 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
Not Applicable 
Title:
Adobe Shockwave Player 12.1.6.156
Update Type:
Critical Updates
Severity:
Date:
2015-01-13
Description:
Update to v12.1.6.156.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.6.156 exe
Adobe Shockwave Player 12.1.6.156 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_39.0.2171.99 
Title:
Google Chrome 39.0.2171.99
Update Type:
Critical Updates
Severity:
Date:
2015-01-13
Description:
This release contains an update for Adobe Flash as well as a number of other fixes.
Vulnerabilities:

Included Updates:
Google Chrome 39.0.2171.99 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2015-09 
Title:
Mozilla Firefox 35.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
This release contains lots of new features and improvements, security fixes.
Vulnerabilities:
CVE-2014-8634
CVE-2014-8635
CVE-2014-8636
CVE-2014-8637
CVE-2014-8638
CVE-2014-8639
CVE-2014-8640
CVE-2014-8641
CVE-2014-8642
CVE-2014-8643
Included Updates:
Mozilla Firefox 35.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-06 
Title:
Mozilla Firefox ESR 31.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2014-8634
CVE-2014-8635
CVE-2014-8638
CVE-2014-8639
CVE-2014-8641
Included Updates:
Mozilla Firefox ESR 31.4.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.32 
Title:
Mozilla SeaMonkey 2.32
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
This release fixes the issues with the Spell Check dialog and Generational Garbage Collection, contains security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.32
Applies to:
SeaMonkey

Bulletin ID:
MFSA2015-04 
Title:
Mozilla Thunderbird 31.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-13
Description:
This release contains improvements with extensions, fixes few security issues.
Vulnerabilities:
CVE-2014-8634
CVE-2014-8635
CVE-2014-8638
CVE-2014-8639
Included Updates:
Mozilla Thunderbird 31.4.0
Applies to:
Thunderbird

Bulletin ID:
FZClient31001 
Title:
FileZilla Client 3.10.0.1
Update Type:
Critical Updates
Severity:
Date:
2015-01-12
Description:
This release contains bugfixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.0.1
Applies to:
FileZilla Client

Bulletin ID:
FFS_61300 
Title:
FreeFileSync 6.13
Update Type:
Critical Updates
Severity:
Date:
2015-01-12
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.13
Applies to:
FreeFileSync

Bulletin ID:
NP674 
Title:
Notepad++ 6.7.4
Update Type:
Critical Updates
Severity:
Date:
2015-01-11
Description:
This release is 'Je suis Charlie' edition.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.4
Applies to:
Notepad++

Bulletin ID:
BS4059550 
Title:
Box BoxSync 4.0.5955.0
Update Type:
Critical Updates
Severity:
Date:
2015-01-09
Description:
The release 4.0.5955.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5955.0 msi
Box BoxSync 4.0.5955.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FZClient31000 
Title:
FileZilla Client 3.10.0.0
Update Type:
Critical Updates
Severity:
Date:
2015-01-07
Description:
This release fixes default file exists actions broken by rc1.
Vulnerabilities:

Included Updates:
FileZilla Client 3.10.0.0
Applies to:
FileZilla Client

Bulletin ID:
GD11982684572 
Title:
Google Drive 1.19.8268.4572
Update Type:
Critical Updates
Severity:
Date:
2015-01-07
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.19.8268.4572
Applies to:
Google Drive

Bulletin ID:
WR11012 
Title:
Wireshark 1.10.12
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-07
Description:
This release fixes vulnerabilities with the crashes of the DEC DNA Routing Protocol dissector, the SMTP dissector, while decyption TLS/SSL sessions.
Vulnerabilities:
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
Included Updates:
Wireshark 1.10.12 x32
Wireshark 1.10.12 x64
Applies to:
Wireshark

Bulletin ID:
WR1123 
Title:
Wireshark 1.12.3
Update Type:
Security Updates
Severity:
Critical
Date:
2015-01-07
Description:
This release fixes vulnerabilities with the WCCP dissector, the LPP dissector, the DEC DNA Routing Protocol dissector, and while decyption TLS/SSL sessions.
Vulnerabilities:
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
Included Updates:
Wireshark 1.12.3 x32
Wireshark 1.12.3 x64
Applies to:
Wireshark

Bulletin ID:
WINZIP19011294 
Title:
WinZip 19.0.11294
Update Type:
Critical Updates
Severity:
Date:
2015-01-06
Description:
Update to v19.0.11294.
Vulnerabilities:

Included Updates:
WinZip 19.0.11294 32-bit
WinZip 19.0.11294 64-bit
Applies to:
WinZip

Bulletin ID:
GoToMeeting642128 
Title:
GoToMeeting 6.4.2128
Update Type:
Critical Updates
Severity:
Date:
2015-01-05
Description:
Update to v6.4.2128.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.2128
Applies to:
GoToMeeting

Bulletin ID:
winrar520 
Title:
WinRAR 5.20
Update Type:
Critical Updates
Severity:
Date:
2015-01-04
Description:
Update to v5.20.
Vulnerabilities:

Included Updates:
WinRAR 5.20
WinRAR 5.20 x64
Applies to:
WinRAR

Bulletin ID:
NP673 
Title:
Notepad++ 6.7.3
Update Type:
Critical Updates
Severity:
Date:
2015-01-01
Description:
A crash issue and a regression have been fixed in 6.7.3 release.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.3
Applies to:
Notepad++