LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2011 updates



Bulletin ID:
WinSCP436 
Title:
WinSCP 4.3.6
Update Type:
Critical Updates
Severity:
Date:
2011-12-29
Description:
The release 4.3.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.6
Applies to:
WinSCP

Bulletin ID:
MBCAM_1.60.0.1800 
Title:
Malwarebytes AntiMalware 1.60.0.1800
Update Type:
Critical Updates
Severity:
Date:
2011-12-28
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.60.0.1800
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
PZ43 
Title:
PeaZip 4.3
Update Type:
Critical Updates
Severity:
Date:
2011-12-26
Description:
The release 4.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.3
PeaZip 4.3 x64
Applies to:
PeaZip

Bulletin ID:
MTBird 9.0.1 
Title:
Mozilla Thunderbird 9.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-12-23
Description:
This release fixes an issue that stopped users of Windows XP and earlier from running Thunderbird in some cases.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 9.0.1
Applies to:
Thunderbird

Bulletin ID:
SeaMonkey 2.6.1 
Title:
Mozilla SeaMonkey 2.6.1
Update Type:
Critical Updates
Severity:
Date:
2011-12-22
Description:
Seamonkey 2.6.1 introduces several new features, includes fixes for several stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.6.1
Applies to:
SeaMonkey

Bulletin ID:
CC31401616 
Title:
CCleaner 3.14.0.1616
Update Type:
Critical Updates
Severity:
Date:
2011-12-21
Description:
The release 3.14.0.1616 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.14.0.1616
Applies to:
CCleaner

Bulletin ID:
MFirefox 9.0.1 
Title:
Mozilla Firefox 9.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-12-21
Description:
Firefox 9.0.1 fixes several stability and security issues, adds improved support for existing features.
Vulnerabilities:

Included Updates:
Mozilla Firefox 9.0.1
Applies to:
Firefox

Bulletin ID:
MFSA2012-41 
Title:
Mozilla Firefox 9.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-12-20
Description:
In Firefox 9.0 new features were added, the performance was improved, also several stability and security issues were fixed.
Vulnerabilities:
CVE-2011-3658
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
CVE-2011-3671
Included Updates:
Mozilla Firefox 9.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.6 
Title:
Mozilla SeaMonkey 2.6
Update Type:
Critical Updates
Severity:
Date:
2011-12-20
Description:
This release fixed several security issues and added new features.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.6
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-41 
Title:
Mozilla Thunderbird 9.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-12-20
Description:
Thunderbird 9.0 is based on the new Mozilla Gecko 9 engine, includes new features, fixes several security issues.
Vulnerabilities:
CVE-2011-3658
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
CVE-2011-3671
Included Updates:
Mozilla Thunderbird 9.0
Applies to:
Thunderbird

Bulletin ID:
APSB11-30 
Title:
Adobe Acrobat 9.4.7
Update Type:
Security Updates
Severity:
Critical
Date:
2011-12-16
Description:
The Adobe Acrobat 9.4.7 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-30 for details.
Vulnerabilities:
CVE-2011-2462
CVE-2011-4369
Included Updates:
Adobe Acrobat 9.4.7 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB11-30 
Title:
Adobe Reader 9.4.7
Update Type:
Security Updates
Severity:
Critical
Date:
2011-12-16
Description:
The Adobe Reader 9.4.7 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-30 for details.
Vulnerabilities:
CVE-2011-2462
CVE-2011-4369
Included Updates:
Adobe Reader 9.4.7
Applies to:
Adobe Reader

Bulletin ID:
TSVN_1.7.3.22386 
Title:
TortoiseSVN 1.7.3
Update Type:
Critical Updates
Severity:
Date:
2011-12-16
Description:
The release 1.7.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.3
TortoiseSVN 1.7.3 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
IV432 
Title:
IrfanView 4.32
Update Type:
Critical Updates
Severity:
Date:
2011-12-15
Description:
Update to v4.32.
Vulnerabilities:

Included Updates:
IrfanView 4.32
Applies to:
IrfanView

Bulletin ID:
PdfXCV25200 
Title:
PDF-XChange Viewer 2.5.200
Update Type:
Updates
Severity:
Date:
2011-12-14
Description:
The release 2.5.200 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.200 exe
PDF-XChange Viewer 2.5.200 msi for 32-bit Windows
PDF-XChange Viewer 2.5.200 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
PZ42 
Title:
PeaZip 4.2
Update Type:
Critical Updates
Severity:
Date:
2011-12-14
Description:
The release 4.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.2
PeaZip 4.2 x64
Applies to:
PeaZip

Bulletin ID:
RPLAYER150113 
Title:
RealPlayer 15.0.1.13
Update Type:
Updates
Severity:
Date:
2011-12-14
Description:
Upgrade to RealPlayer (de) 15.0.1.13
Vulnerabilities:

Included Updates:
RealPlayer 15.0.1.13
Applies to:
RealPlayer

Bulletin ID:
WNMP5623 
Title:
Winamp 5.623
Update Type:
Critical Updates
Severity:
Date:
2011-12-14
Description:
Winamp 5.623 contains more general tweaks, improvements, fixes and optimizations.
Vulnerabilities:

Included Updates:
Winamp 5.623
Applies to:
Winamp

Bulletin ID:
GC_16.0.912.63 
Title:
Google Chrome 16.0.912.63
Update Type:
Critical Updates
Severity:
Date:
2011-12-13
Description:
Chrome 16 contains some really great improvements including enhancements to Sync and the ability to create multiple profiles on a single instance of Chrome.
Vulnerabilities:
CVE-2011-3903
CVE-2011-3915
CVE-2011-3917
Included Updates:
Google Chrome 16.0.912.63 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA6030 
Title:
Java Runtime Environment 6.0.30
Update Type:
Updates
Severity:
Date:
2011-12-13
Description:
This update release contains enhancements for Java applications: improved performance and stability, support for Red Hat Enterprise 6.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 30
Java Runtime Environment 6.0 x64 Update 30
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7002 
Title:
Java Runtime Environment 7.0.2
Update Type:
Updates
Severity:
Date:
2011-12-13
Description:
This update contains functionality enhancements for Java applications: new JVM, that improves reliability and performance, support for Oracle Solaris 11, support for Firefox 5 and later, JavaFX is included with Java SE.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 2
Java Runtime Environment 7.0 x64 Update 2
Applies to:
Java Runtime Environment

Bulletin ID:
ITUNES105211 
Title:
iTunes 10.5.2
Update Type:
Updates
Severity:
Date:
2011-12-12
Description:
iTunes 10.5.2 includes several improvements for iTunes Match and fixes an audio distortion problem when playing or importing certain CDs.
Vulnerabilities:

Included Updates:
iTunes 10.5.2 for Windows (32-bit)
iTunes 10.5.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
putty062 
Title:
PuTTY 0.62
Update Type:
Critical Updates
Severity:
Date:
2011-12-10
Description:
Update to v0.62
Vulnerabilities:

Included Updates:
PuTTY 0.62
Applies to:
PuTTY

Bulletin ID:
TGIT_1.7.6.0 
Title:
TortoiseGIT 1.7.6.0
Update Type:
Critical Updates
Severity:
Date:
2011-12-10
Description:
The release 1.7.6.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.6.0
TortoiseGIT 1.7.6.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
MySQL5519 
Title:
MySQL Server 5.5.19
Update Type:
Critical Updates
Severity:
Date:
2011-12-08
Description:
The release 5.5.19 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.19
MySQL Server 5.5.19 x64
Applies to:
MySQL Server

Bulletin ID:
FR_5.1.3 
Title:
Foxit Reader 5.1.3.1201
Update Type:
Security Updates
Severity:
Critical
Date:
2011-12-07
Description:
In the release 5.1.3.1201 a number of important non-security issues were resolved.
Vulnerabilities:

Included Updates:
Foxit Reader 5.1.3.1201 exe
Foxit Reader 5.1.3.1201 msi
Applies to:
Foxit Reader

Bulletin ID:
OPERA1160 
Title:
Opera 11.60
Update Type:
Critical Updates
Severity:
Date:
2011-12-06
Description:
Opera 11.60 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.60
Applies to:
Opera

Bulletin ID:
Pidgin210199 
Title:
Pidgin 2.10.1
Update Type:
Critical Updates
Severity:
Date:
2011-12-06
Description:
Pidgin 2.10.1 contains few security updates.
Vulnerabilities:
CVE-2011-3594
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Included Updates:
Pidgin 2.10.1
Applies to:
Pidgin

Bulletin ID:
THG_2.2.1 
Title:
TortoiseHG 2.2.1
Update Type:
Critical Updates
Severity:
Date:
2011-12-03
Description:
The release 2.2.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.2.1
TortoiseHG 2.2.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
CDBXP4402838 
Title:
CDBurnerXP 4.4.0.2838
Update Type:
Critical Updates
Severity:
Date:
2011-12-02
Description:
The release 4.4.0.2838 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.0.2838 exe
CDBurnerXP 4.4.0.2838 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
CFTP221718 
Title:
CoreFTP 2.2.1718
Update Type:
Critical Updates
Severity:
Date:
2011-11-30
Description:
The release 2.2.1718 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1718 exe
CoreFTP 2.2.1718 msi
Applies to:
CoreFTP

Bulletin ID:
TSVN_1.7.2.22327 
Title:
TortoiseSVN 1.7.2
Update Type:
Critical Updates
Severity:
Date:
2011-11-30
Description:
The release 1.7.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.2
TortoiseSVN 1.7.2 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
WINZIP1609691 
Title:
WinZip 16.0.9691
Update Type:
Updates
Severity:
Date:
2011-11-30
Description:
In WinZip 16.0 many new features were introduced, amongst them new 64-bit zip engine.
Vulnerabilities:

Included Updates:
WinZip 16.0.9691 32-bit
WinZip 16.0.9691 64-bit
Applies to:
WinZip

Bulletin ID:
YM1150152 
Title:
Yahoo Messenger 11.5.0.152
Update Type:
Updates
Severity:
Date:
2011-11-30
Description:
The release 11.5.0.152 added more new features, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
Yahoo Messenger 11.5.0.152
Applies to:
Yahoo Messenger

Bulletin ID:
CC31301600 
Title:
CCleaner 3.13.0.1600
Update Type:
Critical Updates
Severity:
Date:
2011-11-28
Description:
The release 3.13.0.1600 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.13.0.1600
Applies to:
CCleaner

Bulletin ID:
SFR512 
Title:
Safari 5.1.2
Update Type:
Critical Updates
Severity:
Date:
2011-11-28
Description:
This update allow PDFs to be displayed within web content, contains fixes that: improve stability, address issues that could cause hangs, excessive memory usage, could cause webpages to flash white.
Vulnerabilities:

Included Updates:
Safari 5.1.2
Applies to:
Safari

Bulletin ID:
SeaMonkey 2.5 
Title:
Mozilla SeaMonkey 2.5
Update Type:
Critical Updates
Severity:
Date:
2011-11-22
Description:
In this release more control over third-party add-ons and additional support for HTML5 technologies were implemented; also several security issues were fixed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.5
Applies to:
SeaMonkey

Bulletin ID:
WINZIP1609686 
Title:
WinZip 16.0.9686
Update Type:
Updates
Severity:
Date:
2011-11-22
Description:
In WinZip 16.0 many new features were introduced, amongst them new 64-bit zip engine.
Vulnerabilities:

Included Updates:
WinZip 16.0.9686 32-bit
WinZip 16.0.9686 64-bit
Applies to:
WinZip

Bulletin ID:
MFirefox 8.0.1 
Title:
Mozilla Firefox 8.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-11-21
Description:
This update fixed Windows startup crash caused by RoboForm versions older than 7.6.2.
Vulnerabilities:

Included Updates:
Mozilla Firefox 8.0.1
Applies to:
Firefox

Bulletin ID:
CDBXP4392809 
Title:
CDBurnerXP 4.3.9.2809
Update Type:
Critical Updates
Severity:
Date:
2011-11-20
Description:
The release 4.3.9.2809 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.3.9.2809 exe
CDBurnerXP 4.3.9.2809 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
XNV1985 
Title:
XnView 1.98.5
Update Type:
Critical Updates
Severity:
Date:
2011-11-19
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.5
Applies to:
XnView

Bulletin ID:
VMPlayer401 
Title:
VMPlayer 4.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-11-18
Description:
Update to v4.0.1.
Vulnerabilities:

Included Updates:
VMPlayer 4.0.1
Applies to:
VMPlayer

Bulletin ID:
GC_15.0.874.121 
Title:
Google Chrome 15.0.874.121
Update Type:
Critical Updates
Severity:
Date:
2011-11-16
Description:
This release contains updated V8 - 3.5.10.24 and the fix to a regression: SVG in iframe doesn't use specified dimensions.
Vulnerabilities:
CVE-2011-3900
Included Updates:
Google Chrome 15.0.874.121 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MySQL5518 
Title:
MySQL Server 5.5.18
Update Type:
Critical Updates
Severity:
Date:
2011-11-16
Description:
The release 5.5.18 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.18
MySQL Server 5.5.18 x64
Applies to:
MySQL Server

Bulletin ID:
XNV1984 
Title:
XnView 1.98.4
Update Type:
Critical Updates
Severity:
Date:
2011-11-16
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.4
Applies to:
XnView

Bulletin ID:
ITUNES105142 
Title:
iTunes 10.5.1
Update Type:
Updates
Severity:
Date:
2011-11-14
Description:
This release introduces iTunes Match and includes many more other useful features.
Vulnerabilities:

Included Updates:
iTunes 10.5.1 for Windows (32-bit)
iTunes 10.5.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
RPLAYER1500198 
Title:
RealPlayer 15.0.0.198
Update Type:
Updates
Severity:
Date:
2011-11-14
Description:
Upgrade to RealPlayer (fr) 15.0.0.198
Vulnerabilities:

Included Updates:
RealPlayer 15.0.0.198
Applies to:
RealPlayer

Bulletin ID:
NP5962 
Title:
Notepad++ 5.9.6.2
Update Type:
Critical Updates
Severity:
Date:
2011-11-13
Description:
The release 5.9.6.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.6.2
Applies to:
Notepad++

Bulletin ID:
APSB11-28 
Title:
Adobe Air 3.1.0.4880
Update Type:
Security Updates
Severity:
Critical
Date:
2011-11-10
Description:
This is a critical update, Adobe recommends users updating to a new version 3.1.0.4880.
Vulnerabilities:
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
Included Updates:
Adobe Air 3.1.0.4880
Applies to:
Adobe Air

Bulletin ID:
APSB11-28 
Title:
Adobe Flash Player 10.3.183.11
Update Type:
Security Updates
Severity:
Critical
Date:
2011-11-10
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB11-28. All users are encouraged to update to the new players. These new players are version 10.3.183.11.
Vulnerabilities:
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
Included Updates:
Adobe Flash Player 10.3.183.11 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.11 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB11-28 
Title:
Adobe Flash Player 11.1.102.55
Update Type:
Security Updates
Severity:
Critical
Date:
2011-11-10
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB11-28. All users are encouraged to update to the new players. These new players are version 11.1.102.55.
Vulnerabilities:
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
Included Updates:
Adobe Flash Player 11.1.102.55 exe
Adobe Flash Player 11.1.102.55 exe for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.55 exe x64
Adobe Flash Player 11.1.102.55 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.55 msi
Adobe Flash Player 11.1.102.55 msi for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.55 msi x64
Adobe Flash Player 11.1.102.55 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_15.0.874.120 
Title:
Google Chrome 15.0.874.120
Update Type:
Critical Updates
Severity:
Date:
2011-11-10
Description:
This release contains new version of FlashPlayer, updated V8 - 3.5.10.23, and fixes small print sizing issues.
Vulnerabilities:
CVE-2011-3892
CVE-2011-3893
CVE-2011-3895
Included Updates:
Google Chrome 15.0.874.120 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TGIT_1.7.5.0 
Title:
TortoiseGIT 1.7.5.0
Update Type:
Critical Updates
Severity:
Date:
2011-11-09
Description:
The release 1.7.5.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.5.0
TortoiseGIT 1.7.5.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
APSB11-27 
Title:
Adobe Shockwave Player 11.6.3.633
Update Type:
Security Updates
Severity:
Critical
Date:
2011-11-08
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.6.1.629 and earlier versions. Please see the Security Bulletin APSB11-27 for more details.
Vulnerabilities:
CVE-2011-2446
CVE-2011-2447
CVE-2011-2448
CVE-2011-2449
Included Updates:
Adobe Shockwave Player 11.6.3.633 exe
Adobe Shockwave Player 11.6.3.633 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
FZClient352 
Title:
FileZilla Client 3.5.2
Update Type:
Critical Updates
Severity:
Date:
2011-11-08
Description:
The release 3.5.2 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.5.2
Applies to:
FileZilla Client

Bulletin ID:
MFSA2011-52 
Title:
Mozilla Firefox 8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-11-08
Description:
In Firefox 8.0 new features were added, the performance was improved, also several stability and security issues were fixed.
Vulnerabilities:
CVE-2011-3648
CVE-2011-3649
CVE-2011-3650
CVE-2011-3651
CVE-2011-3652
CVE-2011-3653
CVE-2011-3654
CVE-2011-3655
Included Updates:
Mozilla Firefox 8.0
Applies to:
Firefox

Bulletin ID:
MFSA2011-52 
Title:
Mozilla Thunderbird 8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-11-08
Description:
Thunderbird 8.0 is based on the new Mozilla Gecko 8 engine, includes new features and platform fixes, also fixed several security issues.
Vulnerabilities:
CVE-2011-3648
CVE-2011-3649
CVE-2011-3650
CVE-2011-3651
CVE-2011-3652
CVE-2011-3653
CVE-2011-3654
CVE-2011-3655
Included Updates:
Mozilla Thunderbird 8.0
Applies to:
Thunderbird

Bulletin ID:
CDBXP4392783 
Title:
CDBurnerXP 4.3.9.2783
Update Type:
Critical Updates
Severity:
Date:
2011-11-07
Description:
The release 4.3.9.2783 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.3.9.2783 exe
CDBurnerXP 4.3.9.2783 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
THG_2.2.0 
Title:
TortoiseHG 2.2
Update Type:
Critical Updates
Severity:
Date:
2011-11-06
Description:
The release 2.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.2
TortoiseHG 2.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
NP5961 
Title:
Notepad++ 5.9.6.1
Update Type:
Critical Updates
Severity:
Date:
2011-11-05
Description:
The release 5.9.6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.6.1
Applies to:
Notepad++

Bulletin ID:
TVGHTV_6.0.x 
Title:
TeamViewer 6.
Update Type:
Critical Updates
Severity:
Date:
2011-11-04
Description:
The release 6.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 6.x
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_6.0.x 
Title:
TeamViewer Host 6.
Update Type:
Critical Updates
Severity:
Date:
2011-11-04
Description:
The release 6.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 6.x
Applies to:
TeamViewer Host

Bulletin ID:
CDBXP4392761 
Title:
CDBurnerXP 4.3.9.2761
Update Type:
Critical Updates
Severity:
Date:
2011-11-01
Description:
The release 4.3.9.2761 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.3.9.2761 exe
CDBurnerXP 4.3.9.2761 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
CDBXP4392762 
Title:
CDBurnerXP 4.3.9.2762
Update Type:
Critical Updates
Severity:
Date:
2011-11-01
Description:
The release 4.3.9.2762 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.3.9.2762 exe
CDBurnerXP 4.3.9.2762 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
NP596 
Title:
Notepad++ 5.9.6
Update Type:
Critical Updates
Severity:
Date:
2011-10-31
Description:
The release 5.9.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.6
Applies to:
Notepad++

Bulletin ID:
WNMP5622 
Title:
Winamp 5.622
Update Type:
Critical Updates
Severity:
Date:
2011-10-27
Description:
Winamp 5.622 contains more general tweaks, improvements, fixes and optimizations.
Vulnerabilities:

Included Updates:
Winamp 5.622
Applies to:
Winamp

Bulletin ID:
HT1222 
Title:
Apple QuickTime 7.7.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-10-26
Description:
QuickTime 7.7.1 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:

Included Updates:
Apple QuickTime 7.7.1 for Windows
Applies to:
QuickTime

Bulletin ID:
FOXITR5101021 
Title:
Foxit Reader 5.1.0.1021
Update Type:
Updates
Severity:
Date:
2011-10-26
Description:
In this release a number of important security and non-security issues were resolved.
Vulnerabilities:

Included Updates:
Foxit Reader 5.1.0.1021 exe
Foxit Reader 5.1.0.1021 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_15.0.874.106 
Title:
Google Chrome 15.0.874.106
Update Type:
Critical Updates
Severity:
Date:
2011-10-26
Description:
This release fixes login issues to Barrons Online and The Wall Street Journal.
Vulnerabilities:

Included Updates:
Google Chrome 15.0.874.106 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
CC31201572 
Title:
CCleaner 3.12.0.1572
Update Type:
Critical Updates
Severity:
Date:
2011-10-24
Description:
The release 3.12.0.1572 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.12.0.1572
Applies to:
CCleaner

Bulletin ID:
WINZIP1609661 
Title:
WinZip 16.0.9661
Update Type:
Updates
Severity:
Date:
2011-10-24
Description:
In WinZip 16.0 many new features were introduced, amongst them new 64-bit zip engine.
Vulnerabilities:

Included Updates:
WinZip 16.0.9661 32-bit
WinZip 16.0.9661 64-bit
Applies to:
WinZip

Bulletin ID:
NP595 
Title:
Notepad++ 5.9.5
Update Type:
Critical Updates
Severity:
Date:
2011-10-23
Description:
The release 5.9.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.5
Applies to:
Notepad++

Bulletin ID:
PZ41 
Title:
PeaZip 4.1
Update Type:
Critical Updates
Severity:
Date:
2011-10-22
Description:
The release 4.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.1
PeaZip 4.1 x64
Applies to:
PeaZip

Bulletin ID:
TSVN_1.7.1.22161 
Title:
TortoiseSVN 1.7.1
Update Type:
Critical Updates
Severity:
Date:
2011-10-22
Description:
The release 1.7.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.1
TortoiseSVN 1.7.1 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
MySQL5517 
Title:
MySQL Server 5.5.17
Update Type:
Critical Updates
Severity:
Date:
2011-10-19
Description:
The release 5.5.17 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.17
MySQL Server 5.5.17 x64
Applies to:
MySQL Server

Bulletin ID:
OPERA1152 
Title:
Opera 11.52
Update Type:
Critical Updates
Severity:
Date:
2011-10-19
Description:
Opera 11.52 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.52
Applies to:
Opera

Bulletin ID:
JAVA6029 
Title:
Java Runtime Environment 6.0.29
Update Type:
Updates
Severity:
Date:
2011-10-18
Description:
This release contains fixes for security vulnerabilities, other bug fixes, new entries were also added to the Blacklist.
Vulnerabilities:
CVE-2011-3521
CVE-2011-3548
CVE-2011-3549
Included Updates:
Java Runtime Environment 6.0 Update 29
Java Runtime Environment 6.0 x64 Update 29
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7001 
Title:
Java Runtime Environment 7.0.1
Update Type:
Updates
Severity:
Date:
2011-10-18
Description:
This release contains fixes for security vulnerabilities, other bug fixes, new entries were also added to the Blacklist.
Vulnerabilities:
CVE-2011-3521
CVE-2011-3548
CVE-2011-3549
Included Updates:
Java Runtime Environment 7.0 Update 1
Java Runtime Environment 7.0 x64 Update 1
Applies to:
Java Runtime Environment

Bulletin ID:
GE6105001 
Title:
Google Earth 6.1.0.5001
Update Type:
Critical Updates
Severity:
Date:
2011-10-17
Description:
The release 6.1.0.5001 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 6.1.0.5001
Applies to:
Google Earth

Bulletin ID:
MZ21030 
Title:
MozyHome Remote Backup 2.10.3.0
Update Type:
Critical Updates
Severity:
Date:
2011-10-15
Description:
Update to v2.10.3.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.10.3.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
SKYPE550124 
Title:
Skype 5.5.0.124
Update Type:
Updates
Severity:
Date:
2011-10-13
Description:
In this release some issues were fixed, Google product bundling was removed,attribution of used 3rd party software was added.
Vulnerabilities:

Included Updates:
Skype 5.5.0.124
Applies to:
Skype

Bulletin ID:
SKYPE560110 
Title:
Skype 5.6.0.110
Update Type:
Updates
Severity:
Date:
2011-10-13
Description:
In this release some issues were fixed, Google product bundling was removed,attribution of used 3rd party software was added.
Vulnerabilities:

Included Updates:
Skype 5.6.0.110
Applies to:
Skype

Bulletin ID:
TS260 
Title:
TreeSizeFree 2.6
Update Type:
Critical Updates
Severity:
Date:
2011-10-13
Description:
The release 2.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 2.6
Applies to:
TreeSizeFree

Bulletin ID:
SFR511 
Title:
Safari 5.1.1
Update Type:
Critical Updates
Severity:
Date:
2011-10-12
Description:
Safari 5.1.1 includes support for iCloud, also contains various bug fixes and improvements to stability, compatibility, and security.
Vulnerabilities:

Included Updates:
Safari 5.1.1
Applies to:
Safari

Bulletin ID:
ITUNES1050142 
Title:
iTunes 10.5
Update Type:
Updates
Severity:
Date:
2011-10-11
Description:
iTunes 10.5 includes support for iCloud, a breakthrough set of free cloud services.
Vulnerabilities:

Included Updates:
iTunes 10.5 for Windows (32-bit)
iTunes 10.5 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
NP594 
Title:
Notepad++ 5.9.4
Update Type:
Critical Updates
Severity:
Date:
2011-10-11
Description:
The release 5.9.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.4
Applies to:
Notepad++

Bulletin ID:
TSVN_1.7.0.22068 
Title:
TortoiseSVN 1.7.0
Update Type:
Critical Updates
Severity:
Date:
2011-10-11
Description:
The release 1.7.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.0
TortoiseSVN 1.7.0 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TGIT_1.7.4.0 
Title:
TortoiseGIT 1.7.4.0
Update Type:
Critical Updates
Severity:
Date:
2011-10-10
Description:
The release 1.7.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.4.0
TortoiseGIT 1.7.4.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
VMPlayer315 
Title:
VMPlayer 3.1.5
Update Type:
Critical Updates
Severity:
Date:
2011-10-06
Description:
Update to v3.1.5.
Vulnerabilities:

Included Updates:
VMPlayer 3.1.5
Applies to:
VMPlayer

Bulletin ID:
THG_2.1.4 
Title:
TortoiseHG 2.1.4
Update Type:
Critical Updates
Severity:
Date:
2011-10-05
Description:
The release 2.1.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.1.4
TortoiseHG 2.1.4 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VMPlayer400 
Title:
VMPlayer 4.0.0
Update Type:
Critical Updates
Severity:
Date:
2011-10-05
Description:
Update to v4.0.0.
Vulnerabilities:

Included Updates:
VMPlayer 4.0.0
Applies to:
VMPlayer

Bulletin ID:
CC31101550 
Title:
CCleaner 3.11.0.1550
Update Type:
Critical Updates
Severity:
Date:
2011-10-04
Description:
The release 3.11.0.1550 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.11.0.1550
Applies to:
CCleaner

Bulletin ID:
CFTP221695 
Title:
CoreFTP 2.2.1695
Update Type:
Critical Updates
Severity:
Date:
2011-10-04
Description:
The release 2.2.1695 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1695 exe
CoreFTP 2.2.1695 msi
Applies to:
CoreFTP

Bulletin ID:
GC_14.0.835.202 
Title:
Google Chrome 14.0.835.202
Update Type:
Critical Updates
Severity:
Date:
2011-10-04
Description:
This release contains Adobe Flash Player 11, along with the stability and security fixes.
Vulnerabilities:
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
Included Updates:
Google Chrome 14.0.835.202 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
IB2560 
Title:
ImgBurn 2.5.6.0
Update Type:
Critical Updates
Severity:
Date:
2011-10-04
Description:
This release introduces new features, few changes and fixes several bugs.
Vulnerabilities:

Included Updates:
ImgBurn 2.5.6.0
Applies to:
ImgBurn

Bulletin ID:
ASIAIR_3.0.0.4080 
Title:
Adobe Air 3.0.0.4080
Update Type:
Critical Updates
Severity:
Date:
2011-10-03
Description:
In AdobeAir 3 new features were added: Stage 3D accelerated graphics rendering,captive runtime support, native extensions.
Vulnerabilities:

Included Updates:
Adobe Air 3.0.0.4080
Applies to:
Adobe Air

Bulletin ID:
APSB11-21 
Title:
Adobe Flash Player 11.0.1.152
Update Type:
Security Updates
Severity:
Critical
Date:
2011-10-03
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB11-21. All users are encouraged to update to the new players. These new players are version 11.0.1.152.
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.0.1.152 exe
Adobe Flash Player 11.0.1.152 exe for Firefox, Safari, Opera
Adobe Flash Player 11.0.1.152 exe x64
Adobe Flash Player 11.0.1.152 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.0.1.152 msi
Adobe Flash Player 11.0.1.152 msi for Firefox, Safari, Opera
Adobe Flash Player 11.0.1.152 msi x64
Adobe Flash Player 11.0.1.152 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_14.0.835.187 
Title:
Google Chrome 14.0.835.187
Update Type:
Critical Updates
Severity:
Date:
2011-10-01
Description:
This update repairs Chrome installs that were broken due to the issue with Microsoft Security Essentials.
Vulnerabilities:

Included Updates:
Google Chrome 14.0.835.187 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MTBird 7.0.1 
Title:
Mozilla Thunderbird 7.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-09-30
Description:
This release fixed an issue where some users could find one or more of their add-ons hidden after a Firefox update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 7.0.1
Applies to:
Thunderbird

Bulletin ID:
RPLAYER1201669 
Title:
RealPlayer 12.0.1.669
Update Type:
Updates
Severity:
Date:
2011-09-30
Description:
Upgrade to RealPlayer (ko) 12.0.1.669
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.669
Applies to:
RealPlayer

Bulletin ID:
MFirefox 7.0.1 
Title:
Mozilla Firefox 7.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-09-29
Description:
This release fixed an issue where some users could find one or more of their add-ons hidden after a Firefox update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 7.0.1
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.4.1 
Title:
Mozilla SeaMonkey 2.4.1
Update Type:
Critical Updates
Severity:
Date:
2011-09-29
Description:
In this release the bug with the add-on update being uninstalled was fixed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.4.1
Applies to:
SeaMonkey

Bulletin ID:
SKYPE550119 
Title:
Skype 5.5.0.119
Update Type:
Updates
Severity:
Date:
2011-09-29
Description:
In this release Skype Click was updated to call browser plugins and Skype home popping up on compact mode was fixed.
Vulnerabilities:

Included Updates:
Skype 5.5.0.119
Applies to:
Skype

Bulletin ID:
SKYPE560105 
Title:
Skype 5.6.0.105
Update Type:
Updates
Severity:
Date:
2011-09-29
Description:
In this version some of the existing features were polished to help improve the overall ease of use.
Vulnerabilities:

Included Updates:
Skype 5.6.0.105
Applies to:
Skype

Bulletin ID:
MFSA2012-02 
Title:
Mozilla Firefox 7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-27
Description:
This latest version of Firefox has drastically improved memory handling, security and stability fixes and other enhancements.
Vulnerabilities:
CVE-2011-2372
CVE-2011-2995
CVE-2011-2996
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3232
CVE-2011-3670
Included Updates:
Mozilla Firefox 7.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.4 
Title:
Mozilla SeaMonkey 2.4
Update Type:
Critical Updates
Severity:
Date:
2011-09-27
Description:
In this release Mozilla platform changes are included containing a drastical improvement in memory use and other security fixes and enhancements.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.4
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-02 
Title:
Mozilla Thunderbird 7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-27
Description:
The latest version of Thunderbird is now based on the new Mozilla Gecko 7 engine, together with several user interface fixes, security fixes and other enhancements.
Vulnerabilities:
CVE-2011-2372
CVE-2011-2995
CVE-2011-2996
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3232
CVE-2011-3670
Included Updates:
Mozilla Thunderbird 7.0
Applies to:
Thunderbird

Bulletin ID:
PdfXCV250199 
Title:
PDF-XChange Viewer 2.5.0199
Update Type:
Updates
Severity:
Date:
2011-09-27
Description:
The release 2.5.199 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0199 exe
PDF-XChange Viewer 2.5.0199 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0199 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
APSB11-26 
Title:
Adobe Flash Player 10.3.183.10
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-22
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB11-26. All users are encouraged to update to the new players. These new players are version 10.3.183.10.
Vulnerabilities:
CVE-2011-2426
CVE-2011-2427
CVE-2011-2428
CVE-2011-2429
CVE-2011-2430
CVE-2011-2444
Included Updates:
Adobe Flash Player 10.3.183.10 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.10 msi
Applies to:
Adobe Flash Player

Bulletin ID:
GE6104738 
Title:
Google Earth 6.1.0.4738
Update Type:
Critical Updates
Severity:
Date:
2011-09-22
Description:
The release 6.1.0.4738 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 6.1.0.4738
Applies to:
Google Earth

Bulletin ID:
PdfXCV250198 
Title:
PDF-XChange Viewer 2.5.0198
Update Type:
Updates
Severity:
Date:
2011-09-22
Description:
The release 2.5.198 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0198 exe
PDF-XChange Viewer 2.5.0198 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0198 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
GC_14.0.835.186 
Title:
Google Chrome 14.0.835.186
Update Type:
Critical Updates
Severity:
Date:
2011-09-20
Description:
The Beta and Stable channels have been updated to 14.0.835.186 for Windows, Mac, Linux, and Google Frame. Includes update to Flash Player that addresses a zero-day vulnerability.
Vulnerabilities:

Included Updates:
Google Chrome 14.0.835.186 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PZ40 
Title:
PeaZip 4.0
Update Type:
Critical Updates
Severity:
Date:
2011-09-19
Description:
The release 4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.0
PeaZip 4.0 x64
Applies to:
PeaZip

Bulletin ID:
WinSCP435 
Title:
WinSCP 4.3.5
Update Type:
Critical Updates
Severity:
Date:
2011-09-18
Description:
The release 4.3.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.5
Applies to:
WinSCP

Bulletin ID:
GC_14.0.835.163 
Title:
Google Chrome 14.0.835.163
Update Type:
Critical Updates
Severity:
Date:
2011-09-16
Description:
Google Chrome has been updated to 14.0.835.163.
Vulnerabilities:
49377
51464
76771
78639
89219
89330
Included Updates:
Google Chrome 14.0.835.163 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MZ21020 
Title:
MozyHome Remote Backup 2.10.2.0
Update Type:
Critical Updates
Severity:
Date:
2011-09-15
Description:
Update to v2.10.2.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.10.2.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
MySQL5516 
Title:
MySQL Server 5.5.16
Update Type:
Critical Updates
Severity:
Date:
2011-09-15
Description:
The release 5.5.16 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.16
MySQL Server 5.5.16 x64
Applies to:
MySQL Server

Bulletin ID:
APSB11-24 
Title:
Adobe Acrobat 10.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-13
Description:
The Adobe Acrobat 10.1.1 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-24 for details.
Vulnerabilities:
CVE-2011-1353
CVE-2011-2431
Included Updates:
Adobe Acrobat 10.1.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-24 
Title:
Adobe Acrobat 8.3.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-13
Description:
The Adobe Acrobat 8.3.1 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-24 for details.
Vulnerabilities:
CVE-2011-1353
CVE-2011-2431
Included Updates:
Adobe Acrobat 8.3.1 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB11-24 
Title:
Adobe Acrobat 9.4.6
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-13
Description:
The Adobe Acrobat 9.4.6 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-24 for details.
Vulnerabilities:
CVE-2011-1353
CVE-2011-2431
Included Updates:
Adobe Acrobat 9.4.6 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB11-24 
Title:
Adobe Reader 10.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-13
Description:
The Adobe Reader 10.1.1 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-24 for details.
Vulnerabilities:
CVE-2011-1353
CVE-2011-2431
Included Updates:
Adobe Reader 10.1.1
Applies to:
Adobe Reader

Bulletin ID:
APSB11-24 
Title:
Adobe Reader 8.3.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-13
Description:
The Adobe Reader 8.3.1 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-24 for details.
Vulnerabilities:
CVE-2011-1353
CVE-2011-2431
Included Updates:
Adobe Reader 8.3.1
Applies to:
Adobe Reader

Bulletin ID:
APSB11-24 
Title:
Adobe Reader 9.4.6
Update Type:
Security Updates
Severity:
Critical
Date:
2011-09-13
Description:
The Adobe Reader 9.4.6 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-24 for details.
Vulnerabilities:
CVE-2011-1353
CVE-2011-2431
Included Updates:
Adobe Reader 9.4.6
Applies to:
Adobe Reader

Bulletin ID:
CFTP221692 
Title:
CoreFTP 2.2.1692
Update Type:
Critical Updates
Severity:
Date:
2011-09-13
Description:
The release 2.2.1692 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1692 exe
CoreFTP 2.2.1692 msi
Applies to:
CoreFTP

Bulletin ID:
MBCAM_1.51.2.1300 
Title:
Malwarebytes AntiMalware 1.51.2.1300
Update Type:
Critical Updates
Severity:
Date:
2011-09-13
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.51.2.1300
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
SKYPE550117 
Title:
Skype 5.5.0.117
Update Type:
Updates
Severity:
Date:
2011-09-13
Description:
With this update the support for Microsoft Windows 8 was introduced.
Vulnerabilities:

Included Updates:
Skype 5.5.0.117
Applies to:
Skype

Bulletin ID:
PDFCREATOR123 
Title:
PDFCreator 1.2.3
Update Type:
Updates
Severity:
Date:
2011-09-09
Description:
In this release some minor bugs were fixed, now using Ghostscript 9.04.
Vulnerabilities:

Included Updates:
PDFCreator 1.2.3
Applies to:
PDFCreator

Bulletin ID:
ASAPY_3.2.2.3 
Title:
ActivePython 3.2.2.3
Update Type:
Critical Updates
Severity:
Date:
2011-09-08
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 3.2.2.3 msi
ActivePython 3.2.2.3 msi x64
Applies to:
ActivePython

Bulletin ID:
OSI_0.48.2.0 
Title:
Inkscape 0.48.2.0
Update Type:
Critical Updates
Severity:
Date:
2011-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.48.2.0
Applies to:
Inkscape

Bulletin ID:
MFSA2011-35 
Title:
Mozilla Firefox 6.0.2
Update Type:
Security Updates
Severity:
Important
Date:
2011-09-06
Description:
In this release trust exceptions for certificates issued by Staat der Nederlanden was removed and an issue with gov.uk websites was resolved.
Vulnerabilities:

Included Updates:
Mozilla Firefox 6.0.2
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.3.3 
Title:
Mozilla SeaMonkey 2.3.3
Update Type:
Critical Updates
Severity:
Date:
2011-09-06
Description:
In this release trust exceptions for certificates issued by Staat der Nederlanden was removed and an issue with gov.uk websites was resolved.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.3.3
Applies to:
SeaMonkey

Bulletin ID:
MFSA2011-35 
Title:
Mozilla Thunderbird 6.0.2
Update Type:
Security Updates
Severity:
Important
Date:
2011-09-06
Description:
In this release trust exceptions for certificates issued by Staat der Nederlanden was removed and an issue with gov.uk websites was resolved.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 6.0.2
Applies to:
Thunderbird

Bulletin ID:
ZD71210978 
Title:
ZimbraDesktop 7.1.2
Update Type:
Critical Updates
Severity:
Date:
2011-09-06
Description:
The release 7.1.2 contains few major fixes and several feature enhancements.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.1.2
Applies to:
ZimbraDesktop

Bulletin ID:
PY322150 
Title:
Python 3.2.2
Update Type:
Critical Updates
Severity:
Date:
2011-09-04
Description:
The release 3.2.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.2.2 msi
Python 3.2.2 msi x64
Applies to:
Python

Bulletin ID:
GC_13.0.782.220 
Title:
Google Chrome 13.0.782.220
Update Type:
Critical Updates
Severity:
Date:
2011-09-03
Description:
In this release the trust was revoked for SSL certificates issued by DigiNotar-controlled intermediate CAs used by the Dutch PKIoverheid program.
Vulnerabilities:

Included Updates:
Google Chrome 13.0.782.220 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE550115 
Title:
Skype 5.5.0.115
Update Type:
Updates
Severity:
Date:
2011-09-01
Description:
The release 5.5.0.115 fixes several security and stability issues.
Vulnerabilities:

Included Updates:
Skype 5.5.0.115
Applies to:
Skype

Bulletin ID:
MFSA2011-34 
Title:
Mozilla Thunderbird 6.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2011-08-31
Description:
In this release the root certificate for DigiNotar was revoked due to fraudulent SSL certificate issuance.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 6.0.1
Applies to:
Thunderbird

Bulletin ID:
OPERA1151 
Title:
Opera 11.51
Update Type:
Critical Updates
Severity:
Date:
2011-08-31
Description:
Opera 11.51 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.51
Applies to:
Opera

Bulletin ID:
GC_13.0.782.218 
Title:
Google Chrome 13.0.782.218
Update Type:
Critical Updates
Severity:
Date:
2011-08-30
Description:
These releases contain an updated version of the Adobe Flash Player, also a certificate authority (CA) was disabled.
Vulnerabilities:

Included Updates:
Google Chrome 13.0.782.218 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2011-34 
Title:
Mozilla Firefox 6.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2011-08-30
Description:
In this release the root certificate for DigiNotar was revoked due to fraudulent SSL certificate issuance.
Vulnerabilities:

Included Updates:
Mozilla Firefox 6.0.1
Applies to:
Firefox

Bulletin ID:
WINZIP1559579 
Title:
WinZip 15.5.9579
Update Type:
Updates
Severity:
Date:
2011-08-29
Description:
WinZip 15.5 provides even faster zipping technology, improved usability, and extended functionality.
Vulnerabilities:

Included Updates:
WinZip 15.5.9579
Applies to:
WinZip

Bulletin ID:
FZClient351 
Title:
FileZilla Client 3.5.1
Update Type:
Critical Updates
Severity:
Date:
2011-08-28
Description:
The release 3.5.1 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.5.1
Applies to:
FileZilla Client

Bulletin ID:
THG_2.1.3 
Title:
TortoiseHG 2.1.3
Update Type:
Critical Updates
Severity:
Date:
2011-08-28
Description:
The release 2.1.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.1.3
TortoiseHG 2.1.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
PZ391 
Title:
PeaZip 3.9.1
Update Type:
Critical Updates
Severity:
Date:
2011-08-27
Description:
The release 3.9.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 3.9.1
PeaZip 3.9.1 x64
Applies to:
PeaZip

Bulletin ID:
YM11002014 
Title:
Yahoo Messenger 11.0.0.2014
Update Type:
Updates
Severity:
Date:
2011-08-26
Description:
The release 11.0.0.2014 added more new features, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
Yahoo Messenger 11.0.0.2014
Applies to:
Yahoo Messenger

Bulletin ID:
CC31001525 
Title:
CCleaner 3.10.0.1525
Update Type:
Critical Updates
Severity:
Date:
2011-08-25
Description:
The release 3.10.0.1525 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.10.0.1525
Applies to:
CCleaner

Bulletin ID:
APSB11-21 
Title:
Adobe Flash Player 10.3.183.7
Update Type:
Security Updates
Severity:
Critical
Date:
2011-08-24
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-21. All users are encouraged to update to the new players version 10.3.183.7.
Vulnerabilities:
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
Included Updates:
Adobe Flash Player 10.3.183.7 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.7 msi
Applies to:
Adobe Flash Player

Bulletin ID:
TGIT_1.7.3.0 
Title:
TortoiseGIT 1.7.3.0
Update Type:
Critical Updates
Severity:
Date:
2011-08-24
Description:
The release 1.7.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.3.0
TortoiseGIT 1.7.3.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
SeaMonkey 2.3.1 
Title:
Mozilla SeaMonkey 2.3.1
Update Type:
Critical Updates
Severity:
Date:
2011-08-23
Description:
This release contains several fixes when importing email from Microsoft Outlook and few Mozilla platform changes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.3.1
Applies to:
SeaMonkey

Bulletin ID:
SKYPE550114 
Title:
Skype 5.5.0.114
Update Type:
Updates
Severity:
Date:
2011-08-23
Description:
This hotfix has addressed a video calling stability issue related to calls between Skype 5.5 for Windows and few older versions of Skype for Windows and Mac.
Vulnerabilities:

Included Updates:
Skype 5.5.0.114
Applies to:
Skype

Bulletin ID:
GC_13.0.782.215 
Title:
Google Chrome 13.0.782.215
Update Type:
Critical Updates
Severity:
Date:
2011-08-22
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2011-2822
CVE-2011-2823
CVE-2011-2839
Included Updates:
Google Chrome 13.0.782.215 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ITUNES104110 
Title:
iTunes 10.4.1
Update Type:
Updates
Severity:
Date:
2011-08-22
Description:
iTunes 10.4.1 provides a number of important stability and performance improvements.
Vulnerabilities:

Included Updates:
iTunes 10.4.1 for Windows (32-bit)
iTunes 10.4.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
Pidgin210099 
Title:
Pidgin 2.10.0
Update Type:
Critical Updates
Severity:
Date:
2011-08-20
Description:
This update adds new features and fixes few bugs.
Vulnerabilities:
CVE-2011-2943
CVE-2011-3184
CVE-2011-3185
Included Updates:
Pidgin 2.10.0
Applies to:
Pidgin

Bulletin ID:
RPLAYER1201666 
Title:
RealPlayer 12.0.1.666
Update Type:
Updates
Severity:
Date:
2011-08-17
Description:
Upgrade to RealPlayer (cn) 12.0.1.666
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.666
Applies to:
RealPlayer

Bulletin ID:
JAVA6027 
Title:
Java Runtime Environment 6.0.27
Update Type:
Updates
Severity:
Date:
2011-08-16
Description:
This update release contains important enhancements for Java applications: improved performance and stability, certification for Firefox 5.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 27
Java Runtime Environment 6.0 x64 Update 27
Applies to:
Java Runtime Environment

Bulletin ID:
MFSA2011-38 
Title:
Mozilla Firefox 6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-08-16
Description:
In Firefox 6.0 (nb-NO) lots of new features and improvements were added, several security and stability issues were fixed.
Vulnerabilities:
CVE-2011-0084
CVE-2011-2985
CVE-2011-2986
CVE-2011-2987
CVE-2011-2988
CVE-2011-2989
CVE-2011-2990
CVE-2011-2991
CVE-2011-2992
CVE-2011-2993
CVE-2011-2999
Included Updates:
Mozilla Firefox 6.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.3 
Title:
Mozilla SeaMonkey 2.3
Update Type:
Critical Updates
Severity:
Date:
2011-08-16
Description:
This release contains several fixes when importing email from Microsoft Outlook.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.3
Applies to:
SeaMonkey

Bulletin ID:
MFSA2011-38 
Title:
Mozilla Thunderbird 6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-08-16
Description:
This release based on the new Mozilla Gecko 6 engine, includes numerous platform fixes, various user interface fixes and improvements.
Vulnerabilities:
CVE-2011-0084
CVE-2011-2985
CVE-2011-2986
CVE-2011-2987
CVE-2011-2988
CVE-2011-2989
CVE-2011-2990
CVE-2011-2991
CVE-2011-2992
CVE-2011-2993
CVE-2011-2999
Included Updates:
Mozilla Thunderbird 6.0
Applies to:
Thunderbird

Bulletin ID:
APSB11-21 
Title:
Adobe Air 2.7.1.19610
Update Type:
Security Updates
Severity:
Critical
Date:
2011-08-09
Description:
This is a critical update, Adobe recommend users updating to a new version 2.7.1.19610.
Vulnerabilities:
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2424
CVE-2011-2425
Included Updates:
Adobe Air 2.7.1.19610
Applies to:
Adobe Air

Bulletin ID:
APSB11-21 
Title:
Adobe Flash Player 10.3.183.5
Update Type:
Security Updates
Severity:
Critical
Date:
2011-08-09
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-21. All users are encouraged to update to the new players version 10.3.183.5.
Vulnerabilities:
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2424
CVE-2011-2425
Included Updates:
Adobe Flash Player 10.3.183.5 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.5 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB11-19 
Title:
Adobe Shockwave Player 11.6.1.629
Update Type:
Security Updates
Severity:
Critical
Date:
2011-08-09
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.6.0.626 and earlier versions. Please see the Security Bulletin APSB11-19 for more details.
Vulnerabilities:
CVE-2010-4308
CVE-2010-4309
CVE-2011-2419
Included Updates:
Adobe Shockwave Player 11.6.1.629 exe
Adobe Shockwave Player 11.6.1.629 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_13.0.782.112 
Title:
Google Chrome 13.0.782.112
Update Type:
Critical Updates
Severity:
Date:
2011-08-09
Description:
This release includes an updated version of Adobe FlashPlayer.
Vulnerabilities:
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
Included Updates:
Google Chrome 13.0.782.112 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TGIT_1.7.2.0 
Title:
TortoiseGIT 1.7.2.0
Update Type:
Critical Updates
Severity:
Date:
2011-08-08
Description:
The release 1.7.2.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.2.0
TortoiseGIT 1.7.2.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
ZD71110917 
Title:
ZimbraDesktop 7.1.1
Update Type:
Critical Updates
Severity:
Date:
2011-08-06
Description:
The release 7.1.1 contains few major fixes and several feature enhancements.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.1.1
Applies to:
ZimbraDesktop

Bulletin ID:
MZ2840 
Title:
MozyHome Remote Backup 2.8.4.0
Update Type:
Critical Updates
Severity:
Date:
2011-08-04
Description:
Update to v2.8.4.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.8.4.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
HT4826 
Title:
Apple QuickTime 7.7
Update Type:
Critical Updates
Severity:
Date:
2011-08-03
Description:
QuickTime 7.7 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:
CVE-2011-0245
Included Updates:
Apple QuickTime 7.7 for Windows
Applies to:
QuickTime

Bulletin ID:
GC_13.0.782.107 
Title:
Google Chrome 13.0.782.107
Update Type:
Critical Updates
Severity:
Date:
2011-08-02
Description:
Chrome 13 contains some exciting new features like Instant Pages prerendering technology, along with several security fixes.
Vulnerabilities:
CVE-2011-2801
CVE-2011-2804
CVE-2011-2805
CVE-2011-2818
Included Updates:
Google Chrome 13.0.782.107 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE550113 
Title:
Skype 5.5.0.113
Update Type:
Updates
Severity:
Date:
2011-08-02
Description:
This hotfix resolves Skype login issue for new installations that have UDP blocked on the network and resolves video calling issue on some HP/Palm devices.
Vulnerabilities:

Included Updates:
Skype 5.5.0.113
Applies to:
Skype

Bulletin ID:
JAVA7000 
Title:
Java Runtime Environment 7.0
Update Type:
Updates
Severity:
Date:
2011-08-01
Description:
The Java Platform, Standard Edition 7 Development Kit (JDK 7) is a feature release of the Java platform. It contains new features and enhancements in many functional areas.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0
Java Runtime Environment 7.0 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MZ2830 
Title:
MozyHome Remote Backup 2.8.3.0
Update Type:
Critical Updates
Severity:
Date:
2011-08-01
Description:
Update to v2.8.3.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.8.3.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
THG_2.1.2 
Title:
TortoiseHG 2.1.2
Update Type:
Critical Updates
Severity:
Date:
2011-08-01
Description:
The release 2.1.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.1.2
TortoiseHG 2.1.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
PZ39 
Title:
PeaZip 3.9
Update Type:
Critical Updates
Severity:
Date:
2011-07-31
Description:
The release 3.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 3.9
PeaZip 3.9 x64
Applies to:
PeaZip

Bulletin ID:
MySQL5515 
Title:
MySQL Server 5.5.15
Update Type:
Critical Updates
Severity:
Date:
2011-07-28
Description:
The release 5.5.15 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.15
MySQL Server 5.5.15 x64
Applies to:
MySQL Server

Bulletin ID:
SKYPE550112 
Title:
Skype 5.5.0.112
Update Type:
Updates
Severity:
Date:
2011-07-28
Description:
The new release offers deeper Facebook integration, improved video reliability and new emoticons.
Vulnerabilities:

Included Updates:
Skype 5.5.0.112
Applies to:
Skype

Bulletin ID:
WinSCP434 
Title:
WinSCP 4.3.4
Update Type:
Critical Updates
Severity:
Date:
2011-07-27
Description:
The release 4.3.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.4
Applies to:
WinSCP

Bulletin ID:
CC3901493 
Title:
CCleaner 3.9.0.1493
Update Type:
Critical Updates
Severity:
Date:
2011-07-26
Description:
The release 3.9.0.1493 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.9.0.1493
Applies to:
CCleaner

Bulletin ID:
NP593 
Title:
Notepad++ 5.9.3
Update Type:
Critical Updates
Severity:
Date:
2011-07-24
Description:
The release 5.9.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.3
Applies to:
Notepad++

Bulletin ID:
FR_5.0.2 
Title:
Foxit Reader 5.0.2.0718
Update Type:
Security Updates
Severity:
Critical
Date:
2011-07-21
Description:
In this release a number of important security and non-security issues were resolved.
Vulnerabilities:

Included Updates:
Foxit Reader 5.0.2.0718 exe
Foxit Reader 5.0.2.0718 msi
Applies to:
Foxit Reader

Bulletin ID:
ASAPY_3.2.1.2 
Title:
ActivePython 3.2.1.2
Update Type:
Critical Updates
Severity:
Date:
2011-07-20
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 3.2.1.2 msi
ActivePython 3.2.1.2 msi x64
Applies to:
ActivePython

Bulletin ID:
ITUNES104080 
Title:
iTunes 10.4
Update Type:
Updates
Severity:
Date:
2011-07-20
Description:
iTunes 10.4 provides a number of important stability and performance improvements.
Vulnerabilities:

Included Updates:
iTunes 10.4 for Windows (32-bit)
iTunes 10.4 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
MZ2820 
Title:
MozyHome Remote Backup 2.8.2.0
Update Type:
Critical Updates
Severity:
Date:
2011-07-20
Description:
Update to v2.8.2.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.8.2.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
SFR51 
Title:
Safari 5.1
Update Type:
Critical Updates
Severity:
Date:
2011-07-20
Description:
This update contains new features and improvements.
Vulnerabilities:

Included Updates:
Safari 5.1
Applies to:
Safari

Bulletin ID:
XNV1982 
Title:
XnView 1.98.2
Update Type:
Critical Updates
Severity:
Date:
2011-07-20
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.2
Applies to:
XnView

Bulletin ID:
VLC1111 
Title:
VLC Media Player 1.1.11
Update Type:
Security Updates
Severity:
Critical
Date:
2011-07-15
Description:
This release fixes few security issues.
Vulnerabilities:
CVE-2011-2587
Included Updates:
VLC Media Player 1.1.11 exe
Applies to:
VLC Media Player

Bulletin ID:
RPLAYER1201660 
Title:
RealPlayer 12.0.1.660
Update Type:
Updates
Severity:
Date:
2011-07-13
Description:
Upgrade to RealPlayer (es) 12.0.1.660
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.660
Applies to:
RealPlayer

Bulletin ID:
GC_12.0.742.122 
Title:
Google Chrome 12.0.742.122
Update Type:
Critical Updates
Severity:
Date:
2011-07-12
Description:
This release contains an updated version of Adobe Flash, along with several security fixes
Vulnerabilities:

Included Updates:
Google Chrome 12.0.742.122 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
putty061 
Title:
PuTTY 0.61
Update Type:
Critical Updates
Severity:
Date:
2011-07-12
Description:
Update to v0.61
Vulnerabilities:

Included Updates:
PuTTY 0.61
Applies to:
PuTTY

Bulletin ID:
WNMP5621 
Title:
Winamp 5.621
Update Type:
Critical Updates
Severity:
Date:
2011-07-12
Description:
Winamp 5.621 contains more general tweaks, improvements, fixes and optimizations.
Vulnerabilities:

Included Updates:
Winamp 5.621
Applies to:
Winamp

Bulletin ID:
MFirefox 5.0.1 
Title:
Mozilla Firefox 5.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-07-11
Description:
Firefox 5.0.1 (hi-IN) fixed several security and stability issues.
Vulnerabilities:

Included Updates:
Mozilla Firefox 5.0.1
Applies to:
Firefox

Bulletin ID:
PY321150 
Title:
Python 3.2.1
Update Type:
Critical Updates
Severity:
Date:
2011-07-10
Description:
The release 3.2.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.2.1 msi
Python 3.2.1 msi x64
Applies to:
Python

Bulletin ID:
PdfXCV250197 
Title:
PDF-XChange Viewer 2.5.0197
Update Type:
Updates
Severity:
Date:
2011-07-08
Description:
The release 2.5.197 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0197 exe
PDF-XChange Viewer 2.5.0197 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0197 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
SeaMonkey 2.2 
Title:
Mozilla SeaMonkey 2.2
Update Type:
Critical Updates
Severity:
Date:
2011-07-07
Description:
Building on the same Mozilla platform as the newest Firefox release, it delivers the latest developments in web technologies such as HTML5, hardware acceleration and improved JavaScript speed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.2
Applies to:
SeaMonkey

Bulletin ID:
CFTP221687 
Title:
CoreFTP 2.2.1687
Update Type:
Critical Updates
Severity:
Date:
2011-07-06
Description:
The release 2.2.1687 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1687 exe
CoreFTP 2.2.1687 msi
Applies to:
CoreFTP

Bulletin ID:
MySQL5514 
Title:
MySQL Server 5.5.14
Update Type:
Critical Updates
Severity:
Date:
2011-07-05
Description:
The release 5.5.14 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.14
MySQL Server 5.5.14 x64
Applies to:
MySQL Server

Bulletin ID:
WNMP562 
Title:
Winamp 5.62
Update Type:
Critical Updates
Severity:
Date:
2011-07-02
Description:
Winamp 5.62 contains more general tweaks, improvements, fixes and optimizations.
Vulnerabilities:

Included Updates:
Winamp 5.62
Applies to:
Winamp

Bulletin ID:
THG_2.1.0 
Title:
TortoiseHG 2.1
Update Type:
Critical Updates
Severity:
Date:
2011-07-01
Description:
The release 2.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.1
TortoiseHG 2.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
PdfXCV250196 
Title:
PDF-XChange Viewer 2.5.0196
Update Type:
Updates
Severity:
Date:
2011-06-30
Description:
The release 2.5.196 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0196 exe
PDF-XChange Viewer 2.5.0196 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0196 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
YM11002009 
Title:
Yahoo Messenger 11.0.0.2009
Update Type:
Updates
Severity:
Date:
2011-06-29
Description:
The release 11.0.0.2009 added more new features, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
Yahoo Messenger 11.0.0.2009
Applies to:
Yahoo Messenger

Bulletin ID:
ASIAIR_2.7.0.19530 
Title:
Adobe Air 2.7.0.19530
Update Type:
Critical Updates
Severity:
Date:
2011-06-28
Description:
Adobe Air 2.7 includes fixes that improve the security, stability, performance, and compatibility of AIR.
Vulnerabilities:

Included Updates:
Adobe Air 2.7.0.19530
Applies to:
Adobe Air

Bulletin ID:
APSB11-18 
Title:
Adobe Flash Player 10.3.181.34
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-28
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-18. All users are encouraged to update to the new players version 10.3.181.34.
Vulnerabilities:
CVE-2011-2110
Included Updates:
Adobe Flash Player 10.3.181.34 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.181.34 msi
Applies to:
Adobe Flash Player

Bulletin ID:
GC_12.0.742.112 
Title:
Google Chrome 12.0.742.112
Update Type:
Critical Updates
Severity:
Date:
2011-06-28
Description:
This release contains an updated version of Adobe Flash, along with several security fixes
Vulnerabilities:

Included Updates:
Google Chrome 12.0.742.112 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MTBird 5.0 
Title:
Mozilla Thunderbird 5.0
Update Type:
Critical Updates
Severity:
Date:
2011-06-28
Description:
Thunderbird 5.0 (ja) includes many new features and fixes to improve speed, performance, stability and security, please see Release Notes for detais.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 5.0
Applies to:
Thunderbird

Bulletin ID:
OPERA1150 
Title:
Opera 11.50
Update Type:
Critical Updates
Severity:
Date:
2011-06-28
Description:
Opera 11.50 is a recommended upgrade offering new and improved features, plus security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.50
Applies to:
Opera

Bulletin ID:
PDFCREATOR122 
Title:
PDFCreator 1.2.2
Update Type:
Updates
Severity:
Date:
2011-06-28
Description:
In this release some minor bugs were fixed, now pdfforge.dll supports multipage tiff files.
Vulnerabilities:

Included Updates:
PDFCreator 1.2.2
Applies to:
PDFCreator

Bulletin ID:
CC3801475 
Title:
CCleaner 3.8.0.1475
Update Type:
Critical Updates
Severity:
Date:
2011-06-27
Description:
The release 3.8.0.1475 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.8.0.1475
Applies to:
CCleaner

Bulletin ID:
Pidgin29099 
Title:
Pidgin 2.9.0
Update Type:
Critical Updates
Severity:
Date:
2011-06-23
Description:
This update adds new features and fixes few bugs.
Vulnerabilities:
CVE-2011-2485
Included Updates:
Pidgin 2.9.0
Applies to:
Pidgin

Bulletin ID:
MFSA2011-28 
Title:
Mozilla Firefox 5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-21
Description:
Firefox 5.0 (el) added lots of new features and fixed several security and stability issues.
Vulnerabilities:
CVE-2011-2364
CVE-2011-2365
CVE-2011-2366
CVE-2011-2367
CVE-2011-2368
CVE-2011-2369
CVE-2011-2370
CVE-2011-2371
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2376
CVE-2011-2377
Included Updates:
Mozilla Firefox 5.0
Applies to:
Firefox

Bulletin ID:
XNV1981 
Title:
XnView 1.98.1
Update Type:
Critical Updates
Severity:
Date:
2011-06-21
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.1
Applies to:
XnView

Bulletin ID:
IV430 
Title:
IrfanView 4.30
Update Type:
Critical Updates
Severity:
Date:
2011-06-20
Description:
Update to v4.30.
Vulnerabilities:

Included Updates:
IrfanView 4.30
Applies to:
IrfanView

Bulletin ID:
SKYPE530120 
Title:
Skype 5.3.0.120
Update Type:
Updates
Severity:
Date:
2011-06-16
Description:
With this newly released build the Extras Manager from Skype was removed, there are also the stability improvements.
Vulnerabilities:

Included Updates:
Skype 5.3.0.120
Applies to:
Skype

Bulletin ID:
WINZIP1559510 
Title:
WinZip 15.5.9510
Update Type:
Updates
Severity:
Date:
2011-06-15
Description:
WinZip 15.5 provides even faster zipping technology, improved usability, and extended functionality.
Vulnerabilities:

Included Updates:
WinZip 15.5.9510
Applies to:
WinZip

Bulletin ID:
APSB11-16 
Title:
Adobe Acrobat 10.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
The Adobe Acrobat 10.1.0 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-16 for details.
Vulnerabilities:
CVE-2011-2094
CVE-2011-2095
Included Updates:
Adobe Acrobat 10.1.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-16 
Title:
Adobe Acrobat 8.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
The Adobe Acrobat 8.3.0 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-16 for details.
Vulnerabilities:
CVE-2011-2094
CVE-2011-2095
Included Updates:
Adobe Acrobat 8.3.0 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-16 
Title:
Adobe Acrobat 9.4.5
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
The Adobe Acrobat 9.4.5 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-16 for details.
Vulnerabilities:
CVE-2011-2094
CVE-2011-2095
Included Updates:
Adobe Acrobat 9.4.5 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-12 
Title:
Adobe Air 2.7.0.19480
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
Adobe Air 2.7 includes fixes that improve the security, stability, performance, and compatibility of AIR.
Vulnerabilities:
CVE-2011-0579
CVE-2011-0618
CVE-2011-0619
CVE-2011-0620
CVE-2011-0621
CVE-2011-0622
CVE-2011-0623
CVE-2011-0624
CVE-2011-0625
CVE-2011-0626
CVE-2011-0627
CVE-2011-0628
Included Updates:
Adobe Air 2.7.0.19480
Applies to:
Adobe Air

Bulletin ID:
APSB11-18 
Title:
Adobe Flash Player 10.3.181.26
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-18. All users are encouraged to update to the new players version 10.3.181.26.
Vulnerabilities:
CVE-2011-2110
Included Updates:
Adobe Flash Player 10.3.181.26 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.181.26 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB11-16 
Title:
Adobe Reader 10.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
Critical vulnerabilities have been identified in Adobe Reader X (10.0.1) and earlier versions. Adobe recommends users of Adobe Reader X (10.0.1) and earlier versions for Windows update to Adobe Reader X (10.1).
Vulnerabilities:
CVE-2011-2094
CVE-2011-2095
CVE-2011-2096
Included Updates:
Adobe Reader 10.1.0
Applies to:
Adobe Reader

Bulletin ID:
APSB11-16 
Title:
Adobe Reader 8.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
The Adobe Reader 8.3.0 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-16 for details.
Vulnerabilities:
CVE-2011-2094
CVE-2011-2095
Included Updates:
Adobe Reader 8.3.0
Applies to:
Adobe Reader

Bulletin ID:
APSB11-16 
Title:
Adobe Reader 9.4.5
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
The Adobe Reader 9.4.5 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-16 for details.
Vulnerabilities:
CVE-2011-2094
CVE-2011-2095
Included Updates:
Adobe Reader 9.4.5
Applies to:
Adobe Reader

Bulletin ID:
APSB11-17 
Title:
Adobe Shockwave Player 11.6.0.626
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-14
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.5.9.620 and earlier versions. Please see the Security Bulletin APSB11-17 for more details.
Vulnerabilities:
CVE-2011-0317
CVE-2011-0318
CVE-2011-0319
Included Updates:
Adobe Shockwave Player 11.6.0.626 exe
Adobe Shockwave Player 11.6.0.626 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_12.0.742.100 
Title:
Google Chrome 12.0.742.100
Update Type:
Critical Updates
Severity:
Date:
2011-06-14
Description:
This release contains an updated version of Adobe Flash.
Vulnerabilities:

Included Updates:
Google Chrome 12.0.742.100 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PZ38 
Title:
PeaZip 3.8
Update Type:
Critical Updates
Severity:
Date:
2011-06-12
Description:
The release 3.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 3.8
PeaZip 3.8 x64
Applies to:
PeaZip

Bulletin ID:
PY272150 
Title:
Python 2.7.2
Update Type:
Critical Updates
Severity:
Date:
2011-06-12
Description:
The release 2.7.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 2.7.2 msi
Python 2.7.2 msi x64
Applies to:
Python

Bulletin ID:
PY314150 
Title:
Python 3.1.4
Update Type:
Critical Updates
Severity:
Date:
2011-06-11
Description:
The release 3.1.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.1.4 msi
Python 3.1.4 msi x64
Applies to:
Python

Bulletin ID:
SeaMonkey 2.1 
Title:
Mozilla SeaMonkey 2.1
Update Type:
Critical Updates
Severity:
Date:
2011-06-10
Description:
Mozilla SeaMonkey 2.1 (fr) contains lots of new features, security fixes and fixes for a number of non-security-relevant crashes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.1
Applies to:
SeaMonkey

Bulletin ID:
CFTP221683 
Title:
CoreFTP 2.2.1683
Update Type:
Critical Updates
Severity:
Date:
2011-06-07
Description:
The release 2.2.1683 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1683 exe
CoreFTP 2.2.1683 msi
Applies to:
CoreFTP

Bulletin ID:
GC_12.0.742.91 
Title:
Google Chrome 12.0.742.91
Update Type:
Critical Updates
Severity:
Date:
2011-06-07
Description:
This release includes several security and bugs fixes, please see MoreInfoUrl for details.
Vulnerabilities:
CVE-2011-1808
CVE-2011-1809
CVE-2011-1810
CVE-2011-1811
Included Updates:
Google Chrome 12.0.742.91 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA6026 
Title:
Java Runtime Environment 6.0.26
Update Type:
Updates
Severity:
Date:
2011-06-07
Description:
This release contains fixes for security vulnerabilities: the regression when it is not possible to run filemaker application due to java.lang.ClassCircularityError is fixed.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 26
Java Runtime Environment 6.0 x64 Update 26
Applies to:
Java Runtime Environment

Bulletin ID:
Pidgin28099 
Title:
Pidgin 2.8.0
Update Type:
Critical Updates
Severity:
Date:
2011-06-07
Description:
This update adds new features and fixes few bugs.
Vulnerabilities:

Included Updates:
Pidgin 2.8.0
Applies to:
Pidgin

Bulletin ID:
ITUNES103054 
Title:
iTunes 10.3.1
Update Type:
Updates
Severity:
Date:
2011-06-06
Description:
iTunes 10.3.1 introduces automatic and previous purchases downloads, adds books to the Store.
Vulnerabilities:

Included Updates:
iTunes 10.3.1 for Windows (32-bit)
iTunes 10.3.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
VLC1110 
Title:
VLC Media Player 1.1.10
Update Type:
Security Updates
Severity:
Critical
Date:
2011-06-06
Description:
This release fixes few security issues.
Vulnerabilities:
CVE-2011-2194
Included Updates:
VLC Media Player 1.1.10 exe
Applies to:
VLC Media Player

Bulletin ID:
ASAPY_2.7.2.5 
Title:
ActivePython 2.7.2.5
Update Type:
Critical Updates
Severity:
Date:
2011-06-05
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 2.7.2.5 msi
ActivePython 2.7.2.5 msi x64
Applies to:
ActivePython

Bulletin ID:
APSB11-13 
Title:
Adobe Flash Player 10.3.181.22
Update Type:
Security Updates
Severity:
Important
Date:
2011-06-05
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-13. All users are encouraged to update to the new players version 10.3.181.22.
Vulnerabilities:
CVE-2011-2107
Included Updates:
Adobe Flash Player 10.3.181.22 exe for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB11-13 
Title:
Adobe Flash Player 10.3.181.23
Update Type:
Security Updates
Severity:
Important
Date:
2011-06-05
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-13. All users are encouraged to update to the new players version 10.3.181.23.
Vulnerabilities:
CVE-2011-2107
Included Updates:
Adobe Flash Player 10.3.181.23 msi
Applies to:
Adobe Flash Player

Bulletin ID:
NP592 
Title:
Notepad++ 5.9.2
Update Type:
Critical Updates
Severity:
Date:
2011-06-05
Description:
The release 5.9.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.2
Applies to:
Notepad++

Bulletin ID:
THG_2.0.5 
Title:
TortoiseHG 2.0.5
Update Type:
Critical Updates
Severity:
Date:
2011-06-01
Description:
The release 2.0.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.0.5
TortoiseHG 2.0.5 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TSVN_1.6.16.21511 
Title:
TortoiseSVN 1.6.16
Update Type:
Critical Updates
Severity:
Date:
2011-06-01
Description:
The release 1.6.16 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.6.16
TortoiseSVN 1.6.16 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
APSB11-12 
Title:
Adobe Flash Player 10.3.181.16
Update Type:
Security Updates
Severity:
Critical
Date:
2011-05-31
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-12. All users are encouraged to update to the new players version 10.3.181.16.
Vulnerabilities:
CVE-2011-0627
Included Updates:
Adobe Flash Player 10.3.181.16 msi
Applies to:
Adobe Flash Player

Bulletin ID:
MySQL5513 
Title:
MySQL Server 5.5.13
Update Type:
Critical Updates
Severity:
Date:
2011-05-31
Description:
The release 5.5.13 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.13
MySQL Server 5.5.13 x64
Applies to:
MySQL Server

Bulletin ID:
NP591 
Title:
Notepad++ 5.9.1
Update Type:
Critical Updates
Severity:
Date:
2011-05-31
Description:
This release includes additional plugins, contains the Scintilla update, new features and fixed a bug in the MessageBox.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.1
Applies to:
Notepad++

Bulletin ID:
winrar401 
Title:
WinRAR 4.01
Update Type:
Critical Updates
Severity:
Date:
2011-05-30
Description:
In this release the support for file sizes stored in binary format in TAR archives was added and some bugs were fixed.
Vulnerabilities:

Included Updates:
WinRAR 4.01
WinRAR 4.01 x64
Applies to:
WinRAR

Bulletin ID:
SKYPE530116 
Title:
Skype 5.3.0.116
Update Type:
Updates
Severity:
Date:
2011-05-27
Description:
The hotfix 5.3.0.116 is resolving a startup crash for people who were affected by Skype issue on 26.05.2011
Vulnerabilities:

Included Updates:
Skype 5.3.0.116
Applies to:
Skype

Bulletin ID:
CC3701457 
Title:
CCleaner 3.7.0.1457
Update Type:
Critical Updates
Severity:
Date:
2011-05-26
Description:
The release 3.7.0.1457 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.7.0.1457
Applies to:
CCleaner

Bulletin ID:
FOXITR5010523 
Title:
Foxit Reader 5.0.1.0523
Update Type:
Updates
Severity:
Date:
2011-05-26
Description:
This release introduced new features: easy-to-use review and commenting tools, XFA Form Filling, free spell checker for Comments, safe Mode Settings in Installation.
Vulnerabilities:

Included Updates:
Foxit Reader 5.0.1.0523 exe
Foxit Reader 5.0.1.0523 msi
Applies to:
Foxit Reader

Bulletin ID:
RPLAYER1201652 
Title:
RealPlayer 12.0.1.652
Update Type:
Updates
Severity:
Date:
2011-05-26
Description:
Upgrade to RealPlayer (en) 12.0.1.652
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.652
Applies to:
RealPlayer

Bulletin ID:
WinSCP433 
Title:
WinSCP 4.3.3
Update Type:
Critical Updates
Severity:
Date:
2011-05-25
Description:
The release 4.3.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.3
Applies to:
WinSCP

Bulletin ID:
GC_11.0.696.71 
Title:
Google Chrome 11.0.696.71
Update Type:
Critical Updates
Severity:
Date:
2011-05-24
Description:
This release includes several security and bugs fixes, please see MoreInfoUrl for details.
Vulnerabilities:
CVE-2011-1801
CVE-2011-1804
CVE-2011-1806
CVE-2011-1807
Included Updates:
Google Chrome 11.0.696.71 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
FZClient350 
Title:
FileZilla Client 3.5.0
Update Type:
Critical Updates
Severity:
Date:
2011-05-22
Description:
The release 3.5.0 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.5.0
Applies to:
FileZilla Client

Bulletin ID:
GE6032197 
Title:
Google Earth 6.0.3.2197
Update Type:
Critical Updates
Severity:
Date:
2011-05-20
Description:
The release 6.0.3.2197 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 6.0.3.2197
Applies to:
Google Earth

Bulletin ID:
OPERA1111 
Title:
Opera 11.11
Update Type:
Critical Updates
Severity:
Date:
2011-05-18
Description:
Opera 11.11 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.11
Applies to:
Opera

Bulletin ID:
PDFCREATOR121 
Title:
PDFCreator 1.2.1
Update Type:
Updates
Severity:
Date:
2011-05-18
Description:
In this release the uninstaller was improved and the new Tool, Images2PDF, was added.
Vulnerabilities:

Included Updates:
PDFCreator 1.2.1
Applies to:
PDFCreator

Bulletin ID:
GC_11.0.696.68 
Title:
Google Chrome 11.0.696.68
Update Type:
Critical Updates
Severity:
Date:
2011-05-13
Description:
This release included an updated version of Flash Player 10.3; also fixed bad casts in Chromium WebKit glue and integer overflows in SVG filters.
Vulnerabilities:
CVE-2011-1799
CVE-2011-1800
Included Updates:
Google Chrome 11.0.696.68 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
APSB11-12 
Title:
Adobe Flash Player 10.3.181.14
Update Type:
Security Updates
Severity:
Critical
Date:
2011-05-12
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-12. All users are encouraged to update to the new players version 10.3.181.14.
Vulnerabilities:
CVE-2011-0579
CVE-2011-0618
CVE-2011-0619
CVE-2011-0620
CVE-2011-0621
CVE-2011-0622
CVE-2011-0623
CVE-2011-0624
CVE-2011-0625
CVE-2011-0626
CVE-2011-0627
CVE-2011-0628
Included Updates:
Adobe Flash Player 10.3.181.14 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.181.14 msi
Applies to:
Adobe Flash Player

Bulletin ID:
TGIT_1.7.0.0 
Title:
TortoiseGIT 1.7.0.0
Update Type:
Critical Updates
Severity:
Date:
2011-05-11
Description:
The release 1.7.0.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.0.0
TortoiseGIT 1.7.0.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
WINZIP1509411 
Title:
WinZip 15.0.9411
Update Type:
Updates
Severity:
Date:
2011-05-10
Description:
WinZip 15 introduces a powerful new architecture for increased zipping performance, a streamlined user interface with an innovative, new desktop gadget that makes WinZip even easier to use, major file sharing enhancements, and much more.
Vulnerabilities:

Included Updates:
WinZip 15.0.9411
Applies to:
WinZip

Bulletin ID:
XNV198 
Title:
XnView 1.98
Update Type:
Critical Updates
Severity:
Date:
2011-05-09
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98
Applies to:
XnView

Bulletin ID:
GC_11.0.696.65 
Title:
Google Chrome 11.0.696.65
Update Type:
Critical Updates
Severity:
Date:
2011-05-06
Description:
This release included an updated version of Flash Player 10.2; also contains some bugs fixes.
Vulnerabilities:

Included Updates:
Google Chrome 11.0.696.65 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OSI_0.48.1.0 
Title:
Inkscape 0.48.1.0
Update Type:
Critical Updates
Severity:
Date:
2011-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.48.1.0
Applies to:
Inkscape

Bulletin ID:
MySQL5512 
Title:
MySQL Server 5.5.12
Update Type:
Critical Updates
Severity:
Date:
2011-05-05
Description:
The release 5.5.12 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.12
MySQL Server 5.5.12 x64
Applies to:
MySQL Server

Bulletin ID:
THG_2.0.4 
Title:
TortoiseHG 2.0.4
Update Type:
Critical Updates
Severity:
Date:
2011-05-01
Description:
The release 2.0.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.0.4
TortoiseHG 2.0.4 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GC_11.0.696.60 
Title:
Google Chrome 11.0.696.60
Update Type:
Critical Updates
Severity:
Date:
2011-04-28
Description:
Chrome 11 contains some really great improvements including speech input through HTML; also contains security and bugs fixes.
Vulnerabilities:

Included Updates:
Google Chrome 11.0.696.60 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFirefox 3.5.x 
Title:
Mozilla Firefox 3.5.
Update Type:
Critical Updates
Severity:
Date:
2011-04-28
Description:
Firefox 3.5.x (uk) fixed several security and stability issues.
Vulnerabilities:

Included Updates:
Mozilla Firefox 3.5.x
Applies to:
Firefox

Bulletin ID:
MFSA2011-18 
Title:
Mozilla Firefox 4.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-28
Description:
Firefox 4.0.1 (es-ES) includes several fixes to improve performance, stability and security.
Vulnerabilities:
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0076
CVE-2011-0077
CVE-2011-0078
CVE-2011-0079
CVE-2011-0080
CVE-2011-0081
CVE-2011-1202
CVE-2011-1300
CVE-2011-1302
Included Updates:
Mozilla Firefox 4.0.1
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.0.x 
Title:
Mozilla SeaMonkey 2.0.
Update Type:
Critical Updates
Severity:
Date:
2011-04-28
Description:
Mozilla SeaMonkey 2.0.x includes several security fixes and fixes for a number of non-security-relevant crashes, increasing the stability of the whole platform.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.0.x
Applies to:
SeaMonkey

Bulletin ID:
GC_11.0.696.57 
Title:
Google Chrome 11.0.696.57
Update Type:
Critical Updates
Severity:
Date:
2011-04-27
Description:
Chrome 11 contains some really great improvements including speech input through HTML.
Vulnerabilities:

Included Updates:
Google Chrome 11.0.696.57 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
CC3601433 
Title:
CCleaner 3.6.0.1433
Update Type:
Critical Updates
Severity:
Date:
2011-04-26
Description:
The release 3.6.0.1433 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.6.0.1433
Applies to:
CCleaner

Bulletin ID:
JAVA6025 
Title:
Java Runtime Environment 6.0.25
Update Type:
Updates
Severity:
Date:
2011-04-22
Description:
This update release contains improved performance and stability, Java HotSpot VM 20, support for IE9, Firefox 4 and Chrome 10, improved BigDecimal.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 25
Java Runtime Environment 6.0 x64 Update 25
Applies to:
Java Runtime Environment

Bulletin ID:
APSB11-08 
Title:
Adobe Acrobat 10.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-21
Description:
The Adobe Acrobat 10.0.3 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-08 and APSB11-02 for details.
Vulnerabilities:
CVE-2011-0610
CVE-2011-0611
Included Updates:
Adobe Acrobat 10.0.3 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-08 
Title:
Adobe Acrobat 9.4.4
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-21
Description:
The Adobe Acrobat 9.4.4 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-08 and APSB11-02 for details.
Vulnerabilities:
CVE-2011-0610
CVE-2011-0611
Included Updates:
Adobe Acrobat 9.4.4 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-08 
Title:
Adobe Reader 9.4.4
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-21
Description:
The Adobe Reader 9.4.4 update addresses a critical security vulnerability. Please see Security Bulletin APSB11-08 and APSB11-02 for details.
Vulnerabilities:
CVE-2011-0610
CVE-2011-0611
Included Updates:
Adobe Reader 9.4.4
Applies to:
Adobe Reader

Bulletin ID:
CFTP221679 
Title:
CoreFTP 2.2.1679
Update Type:
Critical Updates
Severity:
Date:
2011-04-20
Description:
The release 2.2.1679 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1679 exe
CoreFTP 2.2.1679 msi
Applies to:
CoreFTP

Bulletin ID:
GP38xx 
Title:
Google Picasa 3.8.
Update Type:
Critical Updates
Severity:
Date:
2011-04-20
Description:
Picasa 3.8 has made it easier to organize your photos without opening your browser.
Vulnerabilities:

Included Updates:
Google Picasa 3.8.x.x
Applies to:
Google Picasa

Bulletin ID:
SKYPE530111 
Title:
Skype 5.3.0.111
Update Type:
Updates
Severity:
Date:
2011-04-20
Description:
The update 5.3.0.111 fixed echo123 adding to contacts on every startup and script error pop-ups.
Vulnerabilities:

Included Updates:
Skype 5.3.0.111
Applies to:
Skype

Bulletin ID:
ITUNES102212 
Title:
iTunes 10.2.2.12
Update Type:
Updates
Severity:
Date:
2011-04-18
Description:
iTunes 10.2.2 provides a number of important bug fixes.
Vulnerabilities:

Included Updates:
iTunes 10.2.2.12 for Windows (32-bit)
iTunes 10.2.2.12 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
WINZIP1559468 
Title:
WinZip 15.5.9468
Update Type:
Updates
Severity:
Date:
2011-04-18
Description:
WinZip 15.5 provides even faster zipping technology, improved usability, and extended functionality.
Vulnerabilities:

Included Updates:
WinZip 15.5.9468
Applies to:
WinZip

Bulletin ID:
APSB11-05 
Title:
Adobe Air 2.6.0.19140
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-15
Description:
Adobe Air 2.6 includes fixes that improve the security, stability, performance, and compatibility of AIR.
Vulnerabilities:
CVE-2011-0609
Included Updates:
Adobe Air 2.6.0.19140
Applies to:
Adobe Air

Bulletin ID:
APSB11-07 
Title:
Adobe Flash Player 10.2.159.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-15
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-07. All users are encouraged to update to the new players version 10.2.159.1.
Vulnerabilities:
CVE-2011-0611
Included Updates:
Adobe Flash Player 10.2.159.1 exe for Firefox, Safari, Opera
Adobe Flash Player 10.2.159.1 msi
Applies to:
Adobe Flash Player

Bulletin ID:
GC_10.0.648.205 
Title:
Google Chrome 10.0.648.205
Update Type:
Critical Updates
Severity:
Date:
2011-04-14
Description:
The release 10.0.648.205 contains a new version of Adobe Flash which includes a fix for a security vulnerability, as well as some other security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 10.0.648.205 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SFR505 
Title:
Safari 5.0.5
Update Type:
Critical Updates
Severity:
Date:
2011-04-14
Description:
This update is recommended for all Safari users and includes the latest security updates.
Vulnerabilities:

Included Updates:
Safari 5.0.5
Applies to:
Safari

Bulletin ID:
OPERA1110 
Title:
Opera 11.10
Update Type:
Critical Updates
Severity:
Date:
2011-04-12
Description:
Opera 11.10 is a recommended upgrade offering new and improved features plus stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.10
Applies to:
Opera

Bulletin ID:
PdfXCV250195 
Title:
PDF-XChange Viewer 2.5.0195
Update Type:
Updates
Severity:
Date:
2011-04-12
Description:
The release 2.5.195 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0195 exe
PDF-XChange Viewer 2.5.0195 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0195 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
RPLAYER1201647 
Title:
RealPlayer 12.0.1.647
Update Type:
Updates
Severity:
Date:
2011-04-12
Description:
Upgrade to RealPlayer (de) 12.0.1.647
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.647
Applies to:
RealPlayer

Bulletin ID:
VLC119 
Title:
VLC Media Player 1.1.9
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-12
Description:
This release fixes few security issues.
Vulnerabilities:
CVE-2011-1684
Included Updates:
VLC Media Player 1.1.9 exe
Applies to:
VLC Media Player

Bulletin ID:
MySQL5511 
Title:
MySQL Server 5.5.11
Update Type:
Critical Updates
Severity:
Date:
2011-04-07
Description:
The release 5.5.11 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.11
MySQL Server 5.5.11 x64
Applies to:
MySQL Server

Bulletin ID:
PZ37 
Title:
PeaZip 3.7
Update Type:
Critical Updates
Severity:
Date:
2011-04-07
Description:
The release 3.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 3.7
PeaZip 3.7 x64
Applies to:
PeaZip

Bulletin ID:
SKYPE530108 
Title:
Skype 5.3.0.108
Update Type:
Updates
Severity:
Date:
2011-04-07
Description:
The release 5.3.0.108 contains improved received video quality on calls with mobiles and and quality improvements.
Vulnerabilities:

Included Updates:
Skype 5.3.0.108
Applies to:
Skype

Bulletin ID:
CFTP221675 
Title:
CoreFTP 2.2.1675
Update Type:
Critical Updates
Severity:
Date:
2011-04-06
Description:
The release 2.2.1675 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1675 exe
CoreFTP 2.2.1675 msi
Applies to:
CoreFTP

Bulletin ID:
ZD70110791 
Title:
ZimbraDesktop 7.0.1
Update Type:
Critical Updates
Severity:
Date:
2011-04-06
Description:
The release 7.0.1 contains few major fixes and several feature enhancements.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.0.1
Applies to:
ZimbraDesktop

Bulletin ID:
CC3501409 
Title:
CCleaner 3.5.0.1409
Update Type:
Critical Updates
Severity:
Date:
2011-04-04
Description:
The release 3.5.0.1409 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.5.0.1409
Applies to:
CCleaner

Bulletin ID:
ultraVNC_1096 
Title:
UltraVNC 1.0.9.6
Update Type:
Critical Updates
Severity:
Date:
2011-04-03
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.0.9.6 exe
UltraVNC 1.0.9.6 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
Not Available 
Title:
Adobe InDesign 7.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2011-04-01
Description:
These update resolves few known issues. Adobe recommends users update to v7.0.4.
Vulnerabilities:

Included Updates:
Adobe InDesign 7.0.4
Applies to:
Adobe InDesign

Bulletin ID:
THG_2.0.3 
Title:
TortoiseHG 2.0.3
Update Type:
Critical Updates
Severity:
Date:
2011-04-01
Description:
The release 2.0.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.0.3
TortoiseHG 2.0.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
NP590 
Title:
Notepad++ 5.9.0
Update Type:
Critical Updates
Severity:
Date:
2011-03-31
Description:
This release includes additional plugins, contains the Scintilla update, new features and fixed a bug in the MessageBox.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.0
Applies to:
Notepad++

Bulletin ID:
VMPlayer314 
Title:
VMPlayer 3.1.4
Update Type:
Critical Updates
Severity:
Date:
2011-03-30
Description:
Update to v3.1.4.
Vulnerabilities:

Included Updates:
VMPlayer 3.1.4
Applies to:
VMPlayer

Bulletin ID:
FZClient340 
Title:
FileZilla Client 3.4.0
Update Type:
Critical Updates
Severity:
Date:
2011-03-27
Description:
The release 3.4.0 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.4.0
Applies to:
FileZilla Client

Bulletin ID:
PdfXCV250194 
Title:
PDF-XChange Viewer 2.5.0194
Update Type:
Updates
Severity:
Date:
2011-03-25
Description:
This release fixed possible crash (rare) on opening files with specific xref table and some other bugs.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0194 exe
PDF-XChange Viewer 2.5.0194 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0194 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
FOXITR4310323 
Title:
Foxit Reader 4.3.1.0323
Update Type:
Updates
Severity:
Date:
2011-03-24
Description:
This release fixed an unexpected termination of the Foxit Reader software that is caused by illegal accessing memory when opening some special PDF documents.
Vulnerabilities:

Included Updates:
Foxit Reader 4.3.1.0323 exe
Foxit Reader 4.3.1.0323 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_10.0.648.204 
Title:
Google Chrome 10.0.648.204
Update Type:
Critical Updates
Severity:
Date:
2011-03-24
Description:
The release 10.0.648.204 includes performance and stability fixes, as well as the security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 10.0.648.204 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TSVN_1.6.15.21042 
Title:
TortoiseSVN 1.6.15
Update Type:
Critical Updates
Severity:
Date:
2011-03-23
Description:
The release 1.6.15 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.6.15
TortoiseSVN 1.6.15 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
WNMP561 
Title:
Winamp 5.61
Update Type:
Critical Updates
Severity:
Date:
2011-03-23
Description:
Winamp 5.61 contains more general tweaks, improvements, fixes and optimizations.
Vulnerabilities:

Included Updates:
Winamp 5.61
Applies to:
Winamp

Bulletin ID:
MFirefox 4.0 
Title:
Mozilla Firefox 4.0
Update Type:
Critical Updates
Severity:
Date:
2011-03-22
Description:
Firefox 4 (he) is based on the Gecko 2.0 Web platform, offers improved and faster performance; please check the release notes for more details.
Vulnerabilities:

Included Updates:
Mozilla Firefox 4.0
Applies to:
Firefox

Bulletin ID:
APSB11-06 
Title:
Adobe Acrobat 10.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2011-03-21
Description:
The Adobe Acrobat 10.0.2 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-06 and APSB11-01 for details.
Vulnerabilities:
CVE-2011-0609
Included Updates:
Adobe Acrobat 10.0.2 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-06 
Title:
Adobe Acrobat 9.4.3
Update Type:
Security Updates
Severity:
Critical
Date:
2011-03-21
Description:
The Adobe Acrobat 9.4.3 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB11-06 and APSB11-01 for details.
Vulnerabilities:
CVE-2011-0609
Included Updates:
Adobe Acrobat 9.4.3 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-05 
Title:
Adobe Air 2.6.0.19120
Update Type:
Security Updates
Severity:
Critical
Date:
2011-03-21
Description:
Adobe Air 2.6 includes fixes that improve the security, stability, performance, and compatibility of AIR, referenced in Security Bulletin APSB11-05.
Vulnerabilities:
CVE-2011-0609
Included Updates:
Adobe Air 2.6.0.19120
Applies to:
Adobe Air

Bulletin ID:
APSB11-05 
Title:
Adobe Flash Player 10.2.153.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-03-21
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-05. All users are encouraged to update to the new players version 10.2.152.32.
Vulnerabilities:
CVE-2011-0609
Included Updates:
Adobe Flash Player 10.2.153.1 exe for Firefox, Safari, Opera
Adobe Flash Player 10.2.153.1 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB11-06 
Title:
Adobe Reader 9.4.3
Update Type:
Security Updates
Severity:
Critical
Date:
2011-03-21
Description:
The Adobe Reader 9.4.3 update addresses a critical security vulnerability.Please see Security Bulletin APSB11-06 and APSB11-01 for details.
Vulnerabilities:
CVE-2011-0609
Included Updates:
Adobe Reader 9.4.3
Applies to:
Adobe Reader

Bulletin ID:
TSVN_1.6.14.21012 
Title:
TortoiseSVN 1.6.14
Update Type:
Critical Updates
Severity:
Date:
2011-03-18
Description:
The release 1.6.14 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.6.14
TortoiseSVN 1.6.14 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
GC_10.0.648.151 
Title:
Google Chrome 10.0.648.151
Update Type:
Critical Updates
Severity:
Date:
2011-03-17
Description:
The release 10.0.648.151 blacklists a small number of HTTPS certificates.
Vulnerabilities:

Included Updates:
Google Chrome 10.0.648.151 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_10.0.648.134 
Title:
Google Chrome 10.0.648.134
Update Type:
Critical Updates
Severity:
Date:
2011-03-15
Description:
The release 10.0.648.134 contains an updated version of the Adobe Flash player.
Vulnerabilities:

Included Updates:
Google Chrome 10.0.648.134 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MySQL5510 
Title:
MySQL Server 5.5.10
Update Type:
Critical Updates
Severity:
Date:
2011-03-15
Description:
The release 5.5.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.10
MySQL Server 5.5.10 x64
Applies to:
MySQL Server

Bulletin ID:
SKYPE520113 
Title:
Skype 5.2.0.113
Update Type:
Updates
Severity:
Date:
2011-03-15
Description:
The release 5.2.0.113 contains feature improvements and user experience enhancements.
Vulnerabilities:

Included Updates:
Skype 5.2.0.113
Applies to:
Skype

Bulletin ID:
GC_10.0.648.133 
Title:
Google Chrome 10.0.648.133
Update Type:
Critical Updates
Severity:
Date:
2011-03-11
Description:
The release 10.0.648.133 fixes memory corruption in style handling.
Vulnerabilities:

Included Updates:
Google Chrome 10.0.648.133 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
Pidgin271199 
Title:
Pidgin 2.7.11
Update Type:
Critical Updates
Severity:
Date:
2011-03-10
Description:
This update adds new features and fixes few bugs.
Vulnerabilities:
CVE-2011-1091
Included Updates:
Pidgin 2.7.11
Applies to:
Pidgin

Bulletin ID:
THG_2.0.2 
Title:
TortoiseHG 2.0.2
Update Type:
Critical Updates
Severity:
Date:
2011-03-10
Description:
The release 2.0.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.0.2
TortoiseHG 2.0.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
SFR504 
Title:
Safari 5.0.4
Update Type:
Critical Updates
Severity:
Date:
2011-03-09
Description:
Safari 5.0.4 contains improvements to usability, compatibility, stability, accessibility and security.
Vulnerabilities:

Included Updates:
Safari 5.0.4
Applies to:
Safari

Bulletin ID:
winrar400 
Title:
WinRAR 4.00
Update Type:
Critical Updates
Severity:
Date:
2011-03-09
Description:
This latest version of WinRAR decompresses multimedia files 30% faster, saves your archive passwords for reuse and offers optimized Unicode support.
Vulnerabilities:

Included Updates:
WinRAR 4.00
WinRAR 4.00 x64
Applies to:
WinRAR

Bulletin ID:
GC_10.0.648.127 
Title:
Google Chrome 10.0.648.127
Update Type:
Critical Updates
Severity:
Date:
2011-03-08
Description:
The stable channel has been updated to 10.0.648.127 with great improvements and security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 10.0.648.127 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ITUNES10211 
Title:
iTunes 10.2.1.1
Update Type:
Updates
Severity:
Date:
2011-03-08
Description:
iTunes 10.2.1.1 for Windows (32-bit) introduces Sync with your iPhone, iPad, or iPod touch with iOS 4.3 and improves Home Sharing.
Vulnerabilities:

Included Updates:
iTunes 10.2.1.1 for Windows (32-bit)
iTunes 10.2.1.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
TSVN_1.6.13.20954 
Title:
TortoiseSVN 1.6.13
Update Type:
Critical Updates
Severity:
Date:
2011-03-03
Description:
The release 1.6.13 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.6.13
TortoiseSVN 1.6.13 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
ITUNES102034 
Title:
iTunes 10.2.0.34
Update Type:
Updates
Severity:
Date:
2011-03-02
Description:
iTunes 10.2.0.34 for Windows (64-bit) introduces Sync with your iPhone, iPad, or iPod touch with iOS 4.3 and improves Home Sharing.
Vulnerabilities:

Included Updates:
iTunes 10.2.0.34 for Windows (32-bit)
iTunes 10.2.0.34 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
APSB11-02 
Title:
Adobe Flash Player 10.2.152.32
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-28
Description:
This release contains fixes for critical vulnerabilities identified in Security Bulletin APSB11-02. All users are encouraged to update to the new players version 10.2.152.32.
Vulnerabilities:
CVE-2011-0558
CVE-2011-0559
Included Updates:
Adobe Flash Player 10.2.152.32 exe for Firefox, Safari, Opera
Adobe Flash Player 10.2.152.32 msi
Applies to:
Adobe Flash Player

Bulletin ID:
GC_9.0.597.107 
Title:
Google Chrome 9.0.597.107
Update Type:
Critical Updates
Severity:
Date:
2011-02-28
Description:
The stable channel has been updated to 9.0.597.107 for all platforms, contains security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 9.0.597.107 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
FOXITR4310218 
Title:
Foxit Reader 4.3.1.0218
Update Type:
Updates
Severity:
Date:
2011-02-24
Description:
This release fixed an unexpected termination of the Foxit Reader software that is caused by illegal accessing memory when opening some special PDF documents.
Vulnerabilities:

Included Updates:
Foxit Reader 4.3.1.0218 exe
Foxit Reader 4.3.1.0218 msi
Applies to:
Foxit Reader

Bulletin ID:
WinSCP432 
Title:
WinSCP 4.3.2
Update Type:
Critical Updates
Severity:
Date:
2011-02-23
Description:
The release 4.3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.2
Applies to:
WinSCP

Bulletin ID:
TGIT_1.6.5.0 
Title:
TortoiseGIT 1.6.5.0
Update Type:
Critical Updates
Severity:
Date:
2011-02-21
Description:
The release 1.6.5.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.6.5.0
TortoiseGIT 1.6.5.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
PY32150 
Title:
Python 3.2
Update Type:
Critical Updates
Severity:
Date:
2011-02-20
Description:
The release 3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.2 msi
Python 3.2 msi x64
Applies to:
Python

Bulletin ID:
MZ2670 
Title:
MozyHome Remote Backup 2.6.7.0
Update Type:
Critical Updates
Severity:
Date:
2011-02-16
Description:
Update to v2.6.7.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.6.7.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
JAVA6024 
Title:
Java Runtime Environment 6.0.24
Update Type:
Updates
Severity:
Date:
2011-02-15
Description:
This release contains fixes for security vulnerabilities;also Java DB is upgraded to version 10.6.2.1.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 24
Java Runtime Environment 6.0 x64 Update 24
Applies to:
Java Runtime Environment

Bulletin ID:
PdfXCV250193 
Title:
PDF-XChange Viewer 2.5.0193
Update Type:
Updates
Severity:
Date:
2011-02-15
Description:
This release resolves the problem with logoff/shutdown system and some other bugs.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.0193 exe
PDF-XChange Viewer 2.5.0193 msi for 32-bit Windows
PDF-XChange Viewer 2.5.0193 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TGIT_1.6.4.0 
Title:
TortoiseGIT 1.6.4.0
Update Type:
Critical Updates
Severity:
Date:
2011-02-14
Description:
The release 1.6.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.6.4.0
TortoiseGIT 1.6.4.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
NM55100 
Title:
Nmap 5.51
Update Type:
Critical Updates
Severity:
Date:
2011-02-11
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 5.51
Applies to:
Nmap

Bulletin ID:
GC_9.0.597.98 
Title:
Google Chrome 9.0.597.98
Update Type:
Critical Updates
Severity:
Date:
2011-02-10
Description:
The stable channel has been updated to 9.0.597.98 for Windows. This release fixes a regression where IME clients could not attach to Flash.
Vulnerabilities:

Included Updates:
Google Chrome 9.0.597.98 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
APSB11-03 
Title:
Adobe Acrobat 10.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
The Adobe Acrobat 10.0.1 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-4091
Included Updates:
Adobe Acrobat 10.0.1 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-03 
Title:
Adobe Acrobat 8.2.6
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
The Adobe Acrobat 8.2.6 Professional and Standard update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2010-4091
Included Updates:
Adobe Acrobat 8.2.6 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-03 
Title:
Adobe Acrobat 9.4.2
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
The Adobe Acrobat 9.4.2 Pro and Standard update addresses critical security vulnerabilities while providing more overall stability.
Vulnerabilities:
CVE-2010-4091
Included Updates:
Adobe Acrobat 9.4.2 Pro and Standard
Applies to:
Adobe Acrobat Pro and Standard

Bulletin ID:
APSB11-02 
Title:
Adobe Flash Player 10.2.152.26
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
Critical vulnerabilities have been identified in Adobe Flash Player 10.1.102.64 and earlier versions. These vulnerabilities, including CVE-2010-3654 referenced in Security Advisory APSA10-05, could cause the application to crash and could potentially allow an attacker to take control of the affected system. Adobe recommends users of Adobe Flash Player 10.1.102.64 and earlier versions update to Adobe Flash Player 10.2.152.26.
Vulnerabilities:
CVE-2011-0558
CVE-2011-0559
CVE-2011-0560
CVE-2011-0561
CVE-2011-0571
CVE-2011-0572
CVE-2011-0573
CVE-2011-0574
CVE-2011-0575
CVE-2011-0577
CVE-2011-0578
CVE-2011-0607
CVE-2011-0608
CVE-2011-0609
Included Updates:
Adobe Flash Player 10.2.152.26 exe for Firefox, Safari, Opera
Adobe Flash Player 10.2.152.26 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB11-03 
Title:
Adobe Reader 10.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
The Adobe Reader 10.0.1 update addresses a critical security vulnerability.
Vulnerabilities:
CVE-2010-4091
Included Updates:
Adobe Reader 10.0.1
Applies to:
Adobe Reader

Bulletin ID:
APSB11-03 
Title:
Adobe Reader 8.2.6
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
The Adobe Reader 8.2.6 update addresses critical security vulnerabilities.
Vulnerabilities:
CVE-2010-4091
Included Updates:
Adobe Reader 8.2.6
Applies to:
Adobe Reader

Bulletin ID:
APSB11-03 
Title:
Adobe Reader 9.4.2
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
The Adobe Reader 9.4.2 update addresses a critical security vulnerability.
Vulnerabilities:
CVE-2010-4091
Included Updates:
Adobe Reader 9.4.2
Applies to:
Adobe Reader

Bulletin ID:
APSB11-01 
Title:
Adobe Shockwave Player 11.5.9.620
Update Type:
Security Updates
Severity:
Critical
Date:
2011-02-08
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.5.9.615 and earlier versions on the Windows and Macintosh operating systems. These vulnerabilities could allow an attacker, who successfully exploits them, to run malicious code on the affected system.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 11.5.9.620 exe
Adobe Shockwave Player 11.5.9.620 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_9.0.597.94 
Title:
Google Chrome 9.0.597.94
Update Type:
Critical Updates
Severity:
Date:
2011-02-08
Description:
The stable channel has been updated to 9.0.597.94 for all platforms. This release contains an updated version of Flash player (10.2), along with the following security fixes
Vulnerabilities:

Included Updates:
Google Chrome 9.0.597.94 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MySQL559 
Title:
MySQL Server 5.5.9
Update Type:
Critical Updates
Severity:
Date:
2011-02-07
Description:
The release 5.5.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.9
MySQL Server 5.5.9 x64
Applies to:
MySQL Server

Bulletin ID:
Pidgin271099 
Title:
Pidgin 2.7.10
Update Type:
Critical Updates
Severity:
Date:
2011-02-06
Description:
This update adds new features and fixes few bugs.
Vulnerabilities:

Included Updates:
Pidgin 2.7.10
Applies to:
Pidgin

Bulletin ID:
GC_9.0.597.84 
Title:
Google Chrome 9.0.597.84
Update Type:
Critical Updates
Severity:
Date:
2011-02-03
Description:
Google Chrome has been updated to 9.0.597.84 for all platforms on the Stable channel. In this release several new features were introduced, namely: WebGL, Chrome Instant, and the Chrome Web Store.
Vulnerabilities:

Included Updates:
Google Chrome 9.0.597.84 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MZ2662 
Title:
MozyHome Remote Backup 2.6.6.2
Update Type:
Critical Updates
Severity:
Date:
2011-02-03
Description:
Update to v2.6.6.2.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.6.6.2
Applies to:
MozyHome Remote Backup

Bulletin ID:
NP587 
Title:
Notepad++ 5.8.7
Update Type:
Critical Updates
Severity:
Date:
2011-02-01
Description:
This release includes additional plugins, contains new features and fixed a regression bug.
Vulnerabilities:

Included Updates:
Notepad++ 5.8.7
Applies to:
Notepad++

Bulletin ID:
SKYPE510112 
Title:
Skype 5.1.0.112
Update Type:
Updates
Severity:
Date:
2011-01-31
Description:
This hotfix for Skype 5.1 for Windows fixed issues with video calling and problems with startup.
Vulnerabilities:

Included Updates:
Skype 5.1.0.112
Applies to:
Skype

Bulletin ID:
NM55000 
Title:
Nmap 5.50
Update Type:
Critical Updates
Severity:
Date:
2011-01-28
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 5.50
Applies to:
Nmap

Bulletin ID:
RPLAYER1201633 
Title:
RealPlayer 12.0.1.633
Update Type:
Updates
Severity:
Date:
2011-01-28
Description:
Upgrade to RealPlayer (ko) 12.0.1.633
Vulnerabilities:

Included Updates:
RealPlayer 12.0.1.633
Applies to:
RealPlayer

Bulletin ID:
ITUNES101217 
Title:
iTunes 10.1.2.17
Update Type:
Updates
Severity:
Date:
2011-01-27
Description:
iTunes 10.1.2.17 for Windows (64-bit) provides a number of important stability and performance improvements.
Vulnerabilities:

Included Updates:
iTunes 10.1.2.17 for Windows (32-bit)
iTunes 10.1.2.17 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
MZ2650 
Title:
MozyHome Remote Backup 2.6.5.0
Update Type:
Critical Updates
Severity:
Date:
2011-01-27
Description:
Update to v2.6.5.0.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.6.5.0
Applies to:
MozyHome Remote Backup

Bulletin ID:
OPERA1101 
Title:
Opera 11.01
Update Type:
Critical Updates
Severity:
Date:
2011-01-27
Description:
Opera 11.01 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.01
Applies to:
Opera

Bulletin ID:
AOO_3.3.0 
Title:
OpenOffice.org 3.3.0
Update Type:
Critical Updates
Severity:
Date:
2011-01-26
Description:
This release adds new features and fixes some bugs and security issues. OpenOffice 3.3.0 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 3.3.0
Applies to:
OpenOffice.org

Bulletin ID:
PDFCREATOR120 
Title:
PDFCreator 1.2.0
Update Type:
Updates
Severity:
Date:
2011-01-23
Description:
This version fixes a bug with printing from processes with lower priority like Google Chrome or Adobe Reader X. PDFCreator now also supports transparent PNG files.
Vulnerabilities:

Included Updates:
PDFCreator 1.2.0
Applies to:
PDFCreator

Bulletin ID:
FOXITR431 
Title:
Foxit Reader 4.3.1.0118
Update Type:
Updates
Severity:
Date:
2011-01-20
Description:
Foxit Reader 4.3.1.0118 added viewing the PDFs Embedded in HTML.
Vulnerabilities:

Included Updates:
Foxit Reader 4.3.1.0118 exe
Foxit Reader 4.3.1.0118 msi
Applies to:
Foxit Reader

Bulletin ID:
TGIT_1.6.3.0 
Title:
TortoiseGIT 1.6.3.0
Update Type:
Critical Updates
Severity:
Date:
2011-01-14
Description:
The release 1.6.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.6.3.0
TortoiseGIT 1.6.3.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
IB2550 
Title:
ImgBurn 2.5.5.0
Update Type:
Critical Updates
Severity:
Date:
2011-01-13
Description:
Please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
ImgBurn 2.5.5.0
Applies to:
ImgBurn

Bulletin ID:
GC_8.0.552.237 
Title:
Google Chrome 8.0.552.237
Update Type:
Critical Updates
Severity:
Date:
2011-01-12
Description:
Google Chrome has been updated to 8.0.552.237 for all platforms on the Stable channel. This release contains important security fixes.
Vulnerabilities:

Included Updates:
Google Chrome 8.0.552.237 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE510104 
Title:
Skype 5.1.0.104
Update Type:
Updates
Severity:
Date:
2011-01-06
Description:
In the release of Skype 5.1 for Windows, the stability of Group Video Calling and Skype overall was improved . It also includes improved surfacing of 'Add Contact' and 'Create a Group' functions.
Vulnerabilities:

Included Updates:
Skype 5.1.0.104
Applies to:
Skype