LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2014 updates



Bulletin ID:
Greenshot12410 
Title:
Greenshot 1.2.4.10
Update Type:
Critical Updates
Severity:
Date:
2014-12-31
Description:
Update to v1.2.4.10.
Vulnerabilities:

Included Updates:
Greenshot 1.2.4.10
Applies to:
Greenshot

Bulletin ID:
NP672 
Title:
Notepad++ 6.7.2
Update Type:
Critical Updates
Severity:
Date:
2014-12-28
Description:
A crash issue and some regressions have been fixed in this release.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.2
Applies to:
Notepad++

Bulletin ID:
PZ552 
Title:
PeaZip 5.5.2
Update Type:
Critical Updates
Severity:
Date:
2014-12-23
Description:
The release 5.5.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.5.2
PeaZip 5.5.2 x64
Applies to:
PeaZip

Bulletin ID:
CDBXP4545306 
Title:
CDBurnerXP 4.5.4.5306
Update Type:
Critical Updates
Severity:
Date:
2014-12-21
Description:
The release 4.5.4.5306 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.4.5306 exe
CDBurnerXP 4.5.4.5306 exe x64
CDBurnerXP 4.5.4.5306 msi
CDBurnerXP 4.5.4.5306 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
NP671 
Title:
Notepad++ 6.7.1
Update Type:
Critical Updates
Severity:
Date:
2014-12-21
Description:
Auto-insert skipping character feature works for '' and '' in the version 6.7.1, and this version contains several bug fixes of v6.7.
Vulnerabilities:

Included Updates:
Notepad++ 6.7.1
Applies to:
Notepad++

Bulletin ID:
THG3230 
Title:
TortoiseHG 3.2.3
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-21
Description:
TortoiseHg 3.2.3 is an unscheduled bug fix release, intended to pick up two security fixes in Mercurial 3.2.3.
Vulnerabilities:

Included Updates:
TortoiseHG 3.2.3
TortoiseHG 3.2.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
OPERA260165660 
Title:
Opera 26.0.1656.60
Update Type:
Critical Updates
Severity:
Date:
2014-12-19
Description:
Update to v26.0.1656.60.
Vulnerabilities:

Included Updates:
Opera 26.0.1656.60
Applies to:
Opera

Bulletin ID:
CC5105075 
Title:
CCleaner 5.1.5075
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
This release includes new improved GUI, many performance and bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 5.1.5075
Applies to:
CCleaner

Bulletin ID:
LBO4352 
Title:
LibreOffice 4.3.5
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
The release 4.3.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.5
Applies to:
LibreOffice

Bulletin ID:
TVGHTV_10.0.36897 
Title:
TeamViewer 10.0.36897
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
Update to v10.0.36897.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.36897
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.36897 
Title:
TeamViewer Host 10.0.36897
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
Update to v10.0.36897.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.36897
Applies to:
TeamViewer Host

Bulletin ID:
THG_3.2.2 
Title:
TortoiseHG 3.2.2
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
This release 3.2.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.2.2
TortoiseHG 3.2.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TSVN_1.8.10.26129 
Title:
TortoiseSVN 1.8.10
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
The release 1.8.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.10
TortoiseSVN 1.8.10 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
ultraVNC_1205 
Title:
UltraVNC 1.2.0.5
Update Type:
Critical Updates
Severity:
Date:
2014-12-18
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.0.5 exe
UltraVNC 1.2.0.5 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
PDFCREATOR201714 
Title:
PDFCreator 2.0.1.714
Update Type:
Critical Updates
Severity:
Date:
2014-12-16
Description:
This update fixes few bugs.
Vulnerabilities:

Included Updates:
PDFCreator 2.0.1.714
Applies to:
PDFCreator

Bulletin ID:
TSVN_1.8.9.26117 
Title:
TortoiseSVN 1.8.9
Update Type:
Critical Updates
Severity:
Date:
2014-12-16
Description:
The release 1.8.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.9
TortoiseSVN 1.8.9 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
BS4058410 
Title:
Box BoxSync 4.0.5841.0
Update Type:
Critical Updates
Severity:
Date:
2014-12-15
Description:
The release 4.0.5841.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5841.0 msi
Box BoxSync 4.0.5841.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
SKYPE700102 
Title:
Skype 7.0.0.102
Update Type:
Critical Updates
Severity:
Date:
2014-12-15
Description:
Update to v7.0.0.102.
Vulnerabilities:

Included Updates:
Skype 7.0.0.102
Applies to:
Skype

Bulletin ID:
LBO4282 
Title:
LibreOffice 4.2.8
Update Type:
Critical Updates
Severity:
Date:
2014-12-14
Description:
The release 4.2.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.8
Applies to:
LibreOffice

Bulletin ID:
NP67 
Title:
Notepad++ 6.7
Update Type:
Critical Updates
Severity:
Date:
2014-12-14
Description:
This release adds new features, fixes few bugs.
Vulnerabilities:

Included Updates:
Notepad++ 6.7
Applies to:
Notepad++

Bulletin ID:
GC_6630492470 
Title:
Google Chrome Enterprise 66.30.49247
Update Type:
Critical Updates
Severity:
Date:
2014-12-10
Description:
The release 66.30.49247 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.30.49247
Applies to:
Google Chrome

Bulletin ID:
PZ551 
Title:
PeaZip 5.5.1
Update Type:
Critical Updates
Severity:
Date:
2014-12-10
Description:
The release 5.5.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.5.1
PeaZip 5.5.1 x64
Applies to:
PeaZip

Bulletin ID:
PY279150 
Title:
Python 2.7.9
Update Type:
Critical Updates
Severity:
Date:
2014-12-10
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
Python 2.7.9 msi
Python 2.7.9 msi x64
Applies to:
Python

Bulletin ID:
APSB14-28 
Title:
Adobe Acrobat 10.1.13
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-09
Description:
The Adobe Acrobat 10.1.13 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-28 for details.
Vulnerabilities:
CVE-2014-8445
CVE-2014-8446
CVE-2014-8447
CVE-2014-8448
CVE-2014-8449
CVE-2014-8451
CVE-2014-8452
CVE-2014-8453
CVE-2014-8454
CVE-2014-8455
CVE-2014-8456
CVE-2014-8457
CVE-2014-8458
CVE-2014-8459
CVE-2014-8460
CVE-2014-8461
CVE-2014-9150
CVE-2014-9158
CVE-2014-9159
CVE-2014-9165
Included Updates:
Adobe Acrobat 10.1.13 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-28 
Title:
Adobe Acrobat Pro 11.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-09
Description:
The Adobe Acrobat 11.0.10 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-28 for details.
Vulnerabilities:
CVE-2014-8445
CVE-2014-8446
CVE-2014-8447
CVE-2014-8448
CVE-2014-8449
CVE-2014-8451
CVE-2014-8452
CVE-2014-8453
CVE-2014-8454
CVE-2014-8455
CVE-2014-8456
CVE-2014-8457
CVE-2014-8458
CVE-2014-8459
CVE-2014-8460
CVE-2014-8461
CVE-2014-9150
CVE-2014-9158
CVE-2014-9159
CVE-2014-9165
Included Updates:
Adobe Acrobat Pro 11.0.10 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-27 
Title:
Adobe Flash Player 13.0.0.259
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-09
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0580
CVE-2014-0587
CVE-2014-8443
CVE-2014-9162
CVE-2014-9163
CVE-2014-9164
Included Updates:
Adobe Flash Player 13.0.0.259 exe
Adobe Flash Player 13.0.0.259 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.259 msi
Adobe Flash Player 13.0.0.259 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-27 
Title:
Adobe Flash Player 16.0.0.235
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-09
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0580
CVE-2014-0587
CVE-2014-8443
CVE-2014-9162
CVE-2014-9163
CVE-2014-9164
Included Updates:
Adobe Flash Player 16.0.0.235 exe
Adobe Flash Player 16.0.0.235 exe for Firefox, Safari, Opera
Adobe Flash Player 16.0.0.235 msi
Adobe Flash Player 16.0.0.235 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-28 
Title:
Adobe Reader 10.1.13
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-09
Description:
The Adobe Reader 10.1.13 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-28 for details.
Vulnerabilities:
CVE-2014-8445
CVE-2014-8446
CVE-2014-8447
CVE-2014-8448
CVE-2014-8449
CVE-2014-8451
CVE-2014-8452
CVE-2014-8453
CVE-2014-8454
CVE-2014-8455
CVE-2014-8456
CVE-2014-8457
CVE-2014-8458
CVE-2014-8459
CVE-2014-8460
CVE-2014-8461
CVE-2014-9150
CVE-2014-9158
CVE-2014-9159
CVE-2014-9165
Included Updates:
Adobe Reader 10.1.13
Adobe Reader 10.1.13 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB14-28 
Title:
Adobe Reader 11.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-09
Description:
The Adobe Reader 11.0.10 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-28 for details.
Vulnerabilities:
CVE-2014-8445
CVE-2014-8446
CVE-2014-8447
CVE-2014-8448
CVE-2014-8449
CVE-2014-8451
CVE-2014-8452
CVE-2014-8453
CVE-2014-8454
CVE-2014-8455
CVE-2014-8456
CVE-2014-8457
CVE-2014-8458
CVE-2014-8459
CVE-2014-8460
CVE-2014-8461
CVE-2014-9150
CVE-2014-9158
CVE-2014-9159
CVE-2014-9165
Included Updates:
Adobe Reader 11.0.10
Adobe Reader 11.0.10 MUI
Applies to:
Adobe Reader

Bulletin ID:
Not Availbale 
Title:
Adobe Shockwave Player 12.1.5.155
Update Type:
Critical Updates
Severity:
Date:
2014-12-09
Description:
Update to v12.1.5.155.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.5.155 exe
Adobe Shockwave Player 12.1.5.155 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_39.0.2171.95 
Title:
Google Chrome 39.0.2171.95
Update Type:
Critical Updates
Severity:
Date:
2014-12-09
Description:
This release contains an update for Adobe Flash as well as a number of other fixes.
Vulnerabilities:

Included Updates:
Google Chrome 39.0.2171.95 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE700100 
Title:
Skype 7.0.0.100
Update Type:
Critical Updates
Severity:
Date:
2014-12-09
Description:
Update to v7.0.0.100.
Vulnerabilities:

Included Updates:
Skype 7.0.0.100
Applies to:
Skype

Bulletin ID:
GoToMeeting642031 
Title:
GoToMeeting 6.4.2031
Update Type:
Critical Updates
Severity:
Date:
2014-12-08
Description:
Update to v6.4.2031.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.2031
Applies to:
GoToMeeting

Bulletin ID:
SeaMonkey 2.31 
Title:
Mozilla SeaMonkey 2.31
Update Type:
Critical Updates
Severity:
Date:
2014-12-04
Description:
This release adds ECDH support for WebCrypto, fixes few stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.31
Applies to:
SeaMonkey

Bulletin ID:
OPERA260165632 
Title:
Opera 26.0.1656.32
Update Type:
Critical Updates
Severity:
Date:
2014-12-04
Description:
Update to v26.0.1656.32.
Vulnerabilities:

Included Updates:
Opera 26.0.1656.32
Applies to:
Opera

Bulletin ID:
MBCAM_2.0.4.1028 
Title:
Malwarebytes AntiMalware 2.0.4.1028
Update Type:
Critical Updates
Severity:
Date:
2014-12-03
Description:
This release fixes an issue with Malware Protection.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.0.4.1028
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
SKYPE6220107 
Title:
Skype 6.22.0.107
Update Type:
Critical Updates
Severity:
Date:
2014-12-03
Description:
Update to v6.22.0.107.
Vulnerabilities:

Included Updates:
Skype 6.22.0.107
Applies to:
Skype

Bulletin ID:
TVGHTV_10.0.36244 
Title:
TeamViewer 10.0.36244
Update Type:
Critical Updates
Severity:
Date:
2014-12-03
Description:
This release includes lots of new features and performance optimizations.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.36244
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.36244 
Title:
TeamViewer Host 10.0.36244
Update Type:
Critical Updates
Severity:
Date:
2014-12-03
Description:
This release includes lots of new features and performance optimizations.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.36244
Applies to:
TeamViewer Host

Bulletin ID:
FFS_61200 
Title:
FreeFileSync 6.12
Update Type:
Critical Updates
Severity:
Date:
2014-12-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.12
Applies to:
FreeFileSync

Bulletin ID:
FOXITR7061126 
Title:
Foxit Reader 7.0.6.1126
Update Type:
Critical Updates
Severity:
Date:
2014-12-01
Description:
This release fixes few issues, adds PPDF File Decription for Enterprise edition.
Vulnerabilities:

Included Updates:
Foxit Reader 7.0.6.1126 exe
Foxit Reader 7.0.6.1126 msi
Applies to:
Foxit Reader

Bulletin ID:
MFSA2014-91 
Title:
Mozilla Firefox 34.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-01
Description:
This release includes various security and non-security fixes, new features.
Vulnerabilities:
CVE-2014-1587
CVE-2014-1588
CVE-2014-1589
CVE-2014-1590
CVE-2014-1591
CVE-2014-1592
CVE-2014-1593
CVE-2014-1594
CVE-2014-1595
CVE-2014-8631
CVE-2014-8632
Included Updates:
Mozilla Firefox 34.0
Applies to:
Firefox

Bulletin ID:
Firefox 34.0.5 
Title:
Mozilla Firefox 34.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-01
Description:
This release includes various security and non-security fixes, new features.
Vulnerabilities:

Included Updates:
Mozilla Firefox 34.0.5
Applies to:
Firefox

Bulletin ID:
MFSA2014-90 
Title:
Mozilla Firefox ESR 31.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-01
Description:
This release contains security and non-security fixes.
Vulnerabilities:
CVE-2014-1587
CVE-2014-1588
CVE-2014-1590
CVE-2014-1592
CVE-2014-1593
CVE-2014-1594
CVE-2014-1595
Included Updates:
Mozilla Firefox ESR 31.3.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-90 
Title:
Mozilla Thunderbird 31.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-12-01
Description:
This release contains security and non-security fixes.
Vulnerabilities:
CVE-2014-1587
CVE-2014-1588
CVE-2014-1590
CVE-2014-1592
CVE-2014-1593
CVE-2014-1594
CVE-2014-1595
Included Updates:
Mozilla Thunderbird 31.3.0
Applies to:
Thunderbird

Bulletin ID:
MySQL5622 
Title:
MySQL Server 5.6.22
Update Type:
Critical Updates
Severity:
Date:
2014-12-01
Description:
The release 5.6.22 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.22
MySQL Server 5.6.22 x64
Applies to:
MySQL Server

Bulletin ID:
VMPlayer700 
Title:
VMPlayer 7.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-12-01
Description:
Update to v7.0.0.
Vulnerabilities:

Included Updates:
VMPlayer 7.0.0
Applies to:
VMPlayer

Bulletin ID:
VMW1100 
Title:
VMWorkstation 11.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-12-01
Description:
The release 11.0.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 11.0.0
Applies to:
VMWorkstation

Bulletin ID:
VMW1111 
Title:
VMWorkstation 11.1.1
Update Type:
Critical Updates
Severity:
Date:
2014-12-01
Description:
The release 11.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 11.1.1
Applies to:
VMWorkstation

Bulletin ID:
VMW1112 
Title:
VMWorkstation 11.1.2
Update Type:
Critical Updates
Severity:
Date:
2014-12-01
Description:
The release 11.1.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 11.1.2
Applies to:
VMWorkstation

Bulletin ID:
MySQL5541 
Title:
MySQL Server 5.5.41
Update Type:
Critical Updates
Severity:
Date:
2014-11-28
Description:
The release 5.5.41 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.41
MySQL Server 5.5.41 x64
Applies to:
MySQL Server

Bulletin ID:
PDFCREATOR200695 
Title:
PDFCreator 2.0.0.695
Update Type:
Critical Updates
Severity:
Date:
2014-11-27
Description:
Update to v2.0.
Vulnerabilities:

Included Updates:
PDFCreator 2.0.0.695
Applies to:
PDFCreator

Bulletin ID:
GC_6630492230 
Title:
Google Chrome Enterprise 66.30.49223
Update Type:
Critical Updates
Severity:
Date:
2014-11-26
Description:
The release 66.30.49223 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.30.49223
Applies to:
Google Chrome

Bulletin ID:
APSB14-26 
Title:
Adobe Flash Player 13.0.0.258
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-25
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-8439
Included Updates:
Adobe Flash Player 13.0.0.258 exe
Adobe Flash Player 13.0.0.258 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.258 msi
Adobe Flash Player 13.0.0.258 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-26 
Title:
Adobe Flash Player 15.0.0.239
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-25
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-8439
Included Updates:
Adobe Flash Player 15.0.0.239 exe
Adobe Flash Player 15.0.0.239 exe for Firefox, Safari, Opera
Adobe Flash Player 15.0.0.239 msi
Adobe Flash Player 15.0.0.239 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CC5005050 
Title:
CCleaner 5.0.5050
Update Type:
Critical Updates
Severity:
Date:
2014-11-25
Description:
This release includes new improved GUI, many performance and bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 5.0.5050
Applies to:
CCleaner

Bulletin ID:
CFTP221823 
Title:
CoreFTP 2.2.1823
Update Type:
Critical Updates
Severity:
Date:
2014-11-25
Description:
This release contains SFTP key crash fixes/ updates.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1823 msi
CoreFTP 2.2.1823 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218230 
Title:
CoreFTP 2.2.1823.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-25
Description:
This release contains SFTP key crash fixes/ updates.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1823.0 exe
CoreFTP 2.2.1823.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_39.0.2171.71 
Title:
Google Chrome 39.0.2171.71
Update Type:
Critical Updates
Severity:
Date:
2014-11-25
Description:
This release contains an update for Adobe Flash as well as a number of other fixes.
Vulnerabilities:

Included Updates:
Google Chrome 39.0.2171.71 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TGIT_1.8.12.0 
Title:
TortoiseGIT 1.8.12.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-25
Description:
This release 1.8.12.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.12.0
TortoiseGIT 1.8.12.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
WINZIP18511112 
Title:
WinZip 18.5.11112
Update Type:
Critical Updates
Severity:
Date:
2014-11-25
Description:
Update to v18.5.11112.
Vulnerabilities:

Included Updates:
WinZip 18.5.11112 32-bit
WinZip 18.5.11112 64-bit
Applies to:
WinZip

Bulletin ID:
GoToMeeting641960 
Title:
GoToMeeting 6.4.1960
Update Type:
Critical Updates
Severity:
Date:
2014-11-24
Description:
Update to v6.4.1960.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.1960
Applies to:
GoToMeeting

Bulletin ID:
OPERA260165624 
Title:
Opera 26.0.1656.24
Update Type:
Critical Updates
Severity:
Date:
2014-11-24
Description:
Update to v26.0.1656.24.
Vulnerabilities:

Included Updates:
Opera 26.0.1656.24
Applies to:
Opera

Bulletin ID:
Pidgin2101199 
Title:
Pidgin 2.10.11
Update Type:
Critical Updates
Severity:
Date:
2014-11-24
Description:
This release includes few general and specific to Gadu-Gadu and MSN fixes.
Vulnerabilities:

Included Updates:
Pidgin 2.10.11
Applies to:
Pidgin

Bulletin ID:
Handbrake_01006534 
Title:
HandBrake 0.10.0.6534
Update Type:
Critical Updates
Severity:
Date:
2014-11-22
Description:
Update to v0.10.0.
Vulnerabilities:

Included Updates:
HandBrake 0.10.0.6534
HandBrake 0.10.0.6534 x64
Applies to:
HandBrake

Bulletin ID:
THG_3.2.1 
Title:
TortoiseHG 3.2.1
Update Type:
Critical Updates
Severity:
Date:
2014-11-20
Description:
TortoiseHg 3.2.1 is a bug fix release, mostly intended to pick up hot-fixes in Mercurial 3.2.1
Vulnerabilities:

Included Updates:
TortoiseHG 3.2.1
TortoiseHG 3.2.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GC_6630492170 
Title:
Google Chrome Enterprise 66.30.49217
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-19
Description:
The release 66.30.49217 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.30.49217
Applies to:
Google Chrome

Bulletin ID:
OPERA250161471 
Title:
Opera 25.0.1614.71
Update Type:
Critical Updates
Severity:
Date:
2014-11-19
Description:
Update to v25.0.1614.71.
Vulnerabilities:

Included Updates:
Opera 25.0.1614.71
Applies to:
Opera

Bulletin ID:
BS4056930 
Title:
Box BoxSync 4.0.5693.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-18
Description:
The release 4.0.5693.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5693.0 msi
Box BoxSync 4.0.5693.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_39.0.2171.65 
Title:
Google Chrome 39.0.2171.65
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-18
Description:
Chrome 39.0.2171.65 contains a number of fixes and improvements.
Vulnerabilities:
CVE-2014-7899
CVE-2014-7900
CVE-2014-7907
Included Updates:
Google Chrome 39.0.2171.65 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
LBO4341 
Title:
LibreOffice 4.3.4
Update Type:
Critical Updates
Severity:
Date:
2014-11-14
Description:
The release 4.3.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.4
Applies to:
LibreOffice

Bulletin ID:
MFirefox 33.1.1 
Title:
Mozilla Firefox 33.1.1
Update Type:
Critical Updates
Severity:
Date:
2014-11-14
Description:
This release fixes startup crash.
Vulnerabilities:

Included Updates:
Mozilla Firefox 33.1.1
Applies to:
Firefox

Bulletin ID:
CFTP221819 
Title:
CoreFTP 2.2.1819
Update Type:
Critical Updates
Severity:
Date:
2014-11-13
Description:
This release fixes Putty compat issues, adds FIPS mode option for SFTP.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1819 msi
CoreFTP 2.2.1819 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTP2218190 
Title:
CoreFTP 2.2.1819.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-13
Description:
This release fixes Putty compat issues, adds FIPS mode option for SFTP.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1819.0 exe
CoreFTP 2.2.1819.0 exe 64-bit
Applies to:
CoreFTP

Bulletin ID:
MZ2280421 
Title:
MozyHome Remote Backup 2.28.0.421
Update Type:
Critical Updates
Severity:
Date:
2014-11-13
Description:
Update to v2.28.0.421.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.28.0.421
Applies to:
MozyHome Remote Backup

Bulletin ID:
GC_6619165060 
Title:
Google Chrome Enterprise 66.19.16506
Update Type:
Critical Updates
Severity:
Date:
2014-11-12
Description:
The release 66.19.16506 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.19.16506
Applies to:
Google Chrome

Bulletin ID:
WR11011 
Title:
Wireshark 1.10.11
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-12
Description:
This release fixes few issues with dissectors crashes.
Vulnerabilities:
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
Included Updates:
Wireshark 1.10.11 x32
Wireshark 1.10.11 x64
Applies to:
Wireshark

Bulletin ID:
WR1122 
Title:
Wireshark 1.12.2
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-12
Description:
This release fixes few issues, namely: SigComp UDVM buffer overflow, AMQP and NCP crashes, TN5250 infinite loops.
Vulnerabilities:
CVE-2014-8710
CVE-2014-8711
CVE-2014-8712
CVE-2014-8713
Included Updates:
Wireshark 1.12.2 x32
Wireshark 1.12.2 x64
Applies to:
Wireshark

Bulletin ID:
APSB14-24 
Title:
Adobe Air 15.0.0.356
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-11
Description:
Update to v15.0.0.356.
Vulnerabilities:
CVE-2014-0573
CVE-2014-0574
CVE-2014-0576
CVE-2014-0577
CVE-2014-0581
CVE-2014-0582
CVE-2014-0583
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0588
CVE-2014-0589
CVE-2014-0590
CVE-2014-8437
CVE-2014-8438
CVE-2014-8440
CVE-2014-8441
CVE-2014-8442
Included Updates:
Adobe Air 15.0.0.356
Applies to:
Adobe Air

Bulletin ID:
APSB14-24 
Title:
Adobe Flash Player 13.0.0.252
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-11
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0573
CVE-2014-0574
CVE-2014-0576
CVE-2014-0577
CVE-2014-0581
CVE-2014-0582
CVE-2014-0583
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0588
CVE-2014-0589
CVE-2014-0590
CVE-2014-8437
CVE-2014-8438
CVE-2014-8440
CVE-2014-8441
CVE-2014-8442
Included Updates:
Adobe Flash Player 13.0.0.252 exe
Adobe Flash Player 13.0.0.252 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.252 msi
Adobe Flash Player 13.0.0.252 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-24 
Title:
Adobe Flash Player 15.0.0.223
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-11
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0573
CVE-2014-0574
CVE-2014-0576
CVE-2014-0577
CVE-2014-0581
CVE-2014-0582
CVE-2014-0583
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0588
CVE-2014-0589
CVE-2014-0590
CVE-2014-8437
CVE-2014-8438
CVE-2014-8440
CVE-2014-8441
CVE-2014-8442
Included Updates:
Adobe Flash Player 15.0.0.223 exe
Adobe Flash Player 15.0.0.223 exe for Firefox, Safari, Opera
Adobe Flash Player 15.0.0.223 msi
Adobe Flash Player 15.0.0.223 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
Not Available 
Title:
Adobe Shockwave Player 12.1.4.154
Update Type:
Critical Updates
Severity:
Date:
2014-11-11
Description:
Update to v12.1.4.154.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.4.154 exe
Adobe Shockwave Player 12.1.4.154 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
BS4056410 
Title:
Box BoxSync 4.0.5641.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-11
Description:
The release 4.0.5641.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5641.0 msi
Box BoxSync 4.0.5641.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_38.0.2125.122 
Title:
Google Chrome 38.0.2125.122
Update Type:
Critical Updates
Severity:
Date:
2014-11-11
Description:
This release contains an update for Adobe Flash as well as a number of other fixes.
Vulnerabilities:

Included Updates:
Google Chrome 38.0.2125.122 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ultraVNC_1204 
Title:
UltraVNC 1.2.0.4
Update Type:
Critical Updates
Severity:
Date:
2014-11-11
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.0.4 exe
UltraVNC 1.2.0.4 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
MFirefox 33.1 
Title:
Mozilla Firefox 33.1
Update Type:
Critical Updates
Severity:
Date:
2014-11-10
Description:
This release adds Forget Button, Enhanced Tiles, DuckDuckGo as a search option.
Vulnerabilities:

Included Updates:
Mozilla Firefox 33.1
Applies to:
Firefox

Bulletin ID:
BS4056310 
Title:
Box BoxSync 4.0.5631.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-07
Description:
The release 4.0.5631.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5631.0 msi
Box BoxSync 4.0.5631.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
THG_3.2.0 
Title:
TortoiseHG 3.2.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-07
Description:
This release 3.2.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.2.0
TortoiseHG 3.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GoToMeeting641865 
Title:
GoToMeeting 6.4.1865
Update Type:
Critical Updates
Severity:
Date:
2014-11-06
Description:
Update to v6.4.1865.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.1865
Applies to:
GoToMeeting

Bulletin ID:
MFirefox 33.0.3 
Title:
Mozilla Firefox 33.0.3
Update Type:
Critical Updates
Severity:
Date:
2014-11-06
Description:
This release fixes an issue with blacklisted graphics drivers.
Vulnerabilities:

Included Updates:
Mozilla Firefox 33.0.3
Applies to:
Firefox

Bulletin ID:
OPERA250161468 
Title:
Opera 25.0.1614.68
Update Type:
Critical Updates
Severity:
Date:
2014-11-06
Description:
Update to v25.0.1614.68.
Vulnerabilities:

Included Updates:
Opera 25.0.1614.68
Applies to:
Opera

Bulletin ID:
RPLAYER1701510 
Title:
RealPlayer 17.0.15.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-11-06
Description:
Update to v17.0.12.0.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.15.10
Applies to:
RealPlayer

Bulletin ID:
FFS_61100 
Title:
FreeFileSync 6.11
Update Type:
Critical Updates
Severity:
Date:
2014-11-05
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.11
Applies to:
FreeFileSync

Bulletin ID:
XNV22500 
Title:
XnView 2.25.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-11-05
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.25.0.0
Applies to:
XnView

Bulletin ID:
PdfXCV253110 
Title:
PDF-XChange Viewer 2.5.311
Update Type:
Critical Updates
Severity:
Date:
2014-11-03
Description:
Update to v2.5.311.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.311 exe
PDF-XChange Viewer 2.5.311 msi for 32-bit Windows
PDF-XChange Viewer 2.5.311 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
GD11878212489 
Title:
Google Drive 1.18.7821.2489
Update Type:
Critical Updates
Severity:
Date:
2014-10-30
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.18.7821.2489
Applies to:
Google Drive

Bulletin ID:
LBO4272 
Title:
LibreOffice 4.2.7
Update Type:
Critical Updates
Severity:
Date:
2014-10-30
Description:
The release 4.2.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.7
Applies to:
LibreOffice

Bulletin ID:
LBO4332 
Title:
LibreOffice 4.3.3
Update Type:
Critical Updates
Severity:
Date:
2014-10-30
Description:
The release 4.3.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.3
Applies to:
LibreOffice

Bulletin ID:
PDFEDITOR553110 
Title:
PDF-XChange Editor 5.5.311.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-30
Description:
Update to v5.5.311.0.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.311.0 exe
PDF-XChange Editor 5.5.311.0 msi for 32-bit Windows
PDF-XChange Editor 5.5.311.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
VMPlayer604 
Title:
VMPlayer 6.0.4
Update Type:
Critical Updates
Severity:
Date:
2014-10-30
Description:
Update to v6.0.4.
Vulnerabilities:

Included Updates:
VMPlayer 6.0.4
Applies to:
VMPlayer

Bulletin ID:
VMW1004 
Title:
VMWorkstation 10.0.4
Update Type:
Critical Updates
Severity:
Date:
2014-10-30
Description:
The release 10.0.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 10.0.4
Applies to:
VMWorkstation

Bulletin ID:
Snagit12222107 
Title:
SnagIT 12.2.2
Update Type:
Critical Updates
Severity:
Date:
2014-10-29
Description:
This release introduced in-product tips and tricks, contains also bug fixes.
Vulnerabilities:

Included Updates:
SnagIT 12.2.2
Applies to:
SnagIT

Bulletin ID:
WINZIP19011293 
Title:
WinZip 19.0.11293
Update Type:
Critical Updates
Severity:
Date:
2014-10-29
Description:
Update to v19.0.
Vulnerabilities:

Included Updates:
WinZip 19.0.11293 32-bit
WinZip 19.0.11293 64-bit
Applies to:
WinZip

Bulletin ID:
CFTP221817 
Title:
CoreFTP 2.2.1817
Update Type:
Critical Updates
Severity:
Date:
2014-10-28
Description:
This release fixes Putty compat issues, adds FIPS mode option for SFTP.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1817 exe
CoreFTP 2.2.1817 exe 64-bit
CoreFTP 2.2.1817 msi
CoreFTP 2.2.1817 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_6619164950 
Title:
Google Chrome Enterprise 66.19.16495
Update Type:
Critical Updates
Severity:
Date:
2014-10-28
Description:
The release 66.19.16495 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.19.16495
Applies to:
Google Chrome

Bulletin ID:
MFirefox 33.0.2 
Title:
Mozilla Firefox 33.0.2
Update Type:
Critical Updates
Severity:
Date:
2014-10-28
Description:
This release fixes an issue with a startup crash with some combination of hardware and drivers.
Vulnerabilities:

Included Updates:
Mozilla Firefox 33.0.2
Applies to:
Firefox

Bulletin ID:
OPERA250161463 
Title:
Opera 25.0.1614.63
Update Type:
Critical Updates
Severity:
Date:
2014-10-28
Description:
Update to v25.0.1614.63.
Vulnerabilities:

Included Updates:
Opera 25.0.1614.63
Applies to:
Opera

Bulletin ID:
GC_38.0.2125.111 
Title:
Google Chrome 38.0.2125.111
Update Type:
Critical Updates
Severity:
Date:
2014-10-27
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Google Chrome 38.0.2125.111 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
TS321 
Title:
TreeSizeFree 3.2.1
Update Type:
Critical Updates
Severity:
Date:
2014-10-27
Description:
This release fixed an error occurring when scanning network and cloud drives, scan performance on slow HDDs improved.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.2.1
Applies to:
TreeSizeFree

Bulletin ID:
CC41904867 
Title:
CCleaner 4.19.0.4867
Update Type:
Critical Updates
Severity:
Date:
2014-10-24
Description:
This release added Windows 10 Preview compatibility, improved Opera 25 Cache cleaning.
Vulnerabilities:

Included Updates:
CCleaner 4.19.0.4867
Applies to:
CCleaner

Bulletin ID:
GoToMeeting641831 
Title:
GoToMeeting 6.4.1831
Update Type:
Critical Updates
Severity:
Date:
2014-10-24
Description:
Update to v6.4.1831.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.1831
Applies to:
GoToMeeting

Bulletin ID:
MFirefox 33.0.1 
Title:
Mozilla Firefox 33.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-10-24
Description:
This release fixes an issue when Firefox displays a black screen at start-up with certain graphics drivers.
Vulnerabilities:

Included Updates:
Mozilla Firefox 33.0.1
Applies to:
Firefox

Bulletin ID:
HT1222 
Title:
Apple QuickTime 7.7.6
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-22
Description:
This release fixes a memory corruption issue existed in the handling of RLE encoded movie files.
Vulnerabilities:
CVE-2014-1391
Included Updates:
Apple QuickTime 7.7.6 for Windows
Applies to:
QuickTime

Bulletin ID:
Pidgin2101099 
Title:
Pidgin 2.10.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-22
Description:
This release fixes few security and non-security issues, includes new features.
Vulnerabilities:
CVE-2014-3694
CVE-2014-3695
CVE-2014-3696
CVE-2014-3697
Included Updates:
Pidgin 2.10.10
Applies to:
Pidgin

Bulletin ID:
OPERA250161450 
Title:
Opera 25.0.1614.50
Update Type:
Critical Updates
Severity:
Date:
2014-10-21
Description:
Update to v25.0.1614.50.
Vulnerabilities:

Included Updates:
Opera 25.0.1614.50
Applies to:
Opera

Bulletin ID:
BS4055000 
Title:
Box BoxSync 4.0.5500.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-20
Description:
The release 4.0.5500.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5500.0 msi
Box BoxSync 4.0.5500.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FZClient3906 
Title:
FileZilla Client 3.9.0.6
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-20
Description:
In this release the support for legacy SSL 3.0 is disabled in order to address the POODLE vulnerability in SSLv3.
Vulnerabilities:
CVE-2014-3566
Included Updates:
FileZilla Client 3.9.0.6
Applies to:
FileZilla Client

Bulletin ID:
PZ550 
Title:
PeaZip 5.5.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-20
Description:
The release 5.5.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.5.0
PeaZip 5.5.0 x64
Applies to:
PeaZip

Bulletin ID:
CDBXP4545143 
Title:
CDBurnerXP 4.5.4.5143
Update Type:
Critical Updates
Severity:
Date:
2014-10-19
Description:
The release 4.5.4.5143 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.4.5143 exe
CDBurnerXP 4.5.4.5143 exe x64
CDBurnerXP 4.5.4.5143 msi
CDBurnerXP 4.5.4.5143 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
BZ5301 
Title:
Bandizip 5.3.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-10-17
Description:
This release includes new features and improvements.
Vulnerabilities:

Included Updates:
Bandizip 5.3.0.1
Applies to:
Bandizip

Bulletin ID:
ITUNES120126 
Title:
iTunes 12.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-10-16
Description:
This update includes many design and performance improvements that make iTunes easier and more enjoyable to use.
Vulnerabilities:

Included Updates:
iTunes 12.0.1 for Windows (32-bit)
iTunes 12.0.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
WinSCP556 
Title:
WinSCP 5.5.6
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-16
Description:
In this release TLS/SSL core upgraded to OpenSSL 1.0.1j, also several security issues are fixed.
Vulnerabilities:
MULTIPLE_CVE-2014-3566
Included Updates:
WinSCP 5.5.6
Applies to:
WinSCP

Bulletin ID:
GC_6619164880 
Title:
Google Chrome Enterprise 66.19.16488
Update Type:
Critical Updates
Severity:
Date:
2014-10-15
Description:
The release 66.19.16488 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.19.16488
Applies to:
Google Chrome

Bulletin ID:
SeaMonkey 2.30 
Title:
Mozilla SeaMonkey 2.30
Update Type:
Critical Updates
Severity:
Date:
2014-10-15
Description:
This release contains few fixes and several new features.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.30
Applies to:
SeaMonkey

Bulletin ID:
PDFEDITOR553100 
Title:
PDF-XChange Editor 5.5.310.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-15
Description:
Update to v5.5.310.0.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.310.0 exe
PDF-XChange Editor 5.5.310.0 msi for 32-bit Windows
PDF-XChange Editor 5.5.310.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253100 
Title:
PDF-XChange Viewer 2.5.310
Update Type:
Critical Updates
Severity:
Date:
2014-10-15
Description:
Update to v2.5.309.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.310 exe
PDF-XChange Viewer 2.5.310 msi for 32-bit Windows
PDF-XChange Viewer 2.5.310 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
Snagit12211968 
Title:
SnagIT 12.2.1.1968
Update Type:
Critical Updates
Severity:
Date:
2014-10-15
Description:
This release contains bug fixes.
Vulnerabilities:

Included Updates:
SnagIT 12.2.1.1968
Applies to:
SnagIT

Bulletin ID:
ASAPY_3.4.1.0 
Title:
ActivePython 3.4.1.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-14
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 3.4.1.0 msi
ActivePython 3.4.1.0 msi x64
Applies to:
ActivePython

Bulletin ID:
APSB14-22 
Title:
Adobe Air 15.0.0.293
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
This update addresses vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
CVE-2014-8439
Included Updates:
Adobe Air 15.0.0.293
Applies to:
Adobe Air

Bulletin ID:
APSB14-22 
Title:
Adobe Flash Player 13.0.0.250
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
CVE-2014-8439
Included Updates:
Adobe Flash Player 13.0.0.250 exe
Adobe Flash Player 13.0.0.250 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.250 msi
Adobe Flash Player 13.0.0.250 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-22 
Title:
Adobe Flash Player 15.0.0.189
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
CVE-2014-8439
Included Updates:
Adobe Flash Player 15.0.0.189 exe
Adobe Flash Player 15.0.0.189 exe for Firefox, Safari, Opera
Adobe Flash Player 15.0.0.189 msi
Adobe Flash Player 15.0.0.189 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_38.0.2125.104 
Title:
Google Chrome 38.0.2125.104
Update Type:
Critical Updates
Severity:
Date:
2014-10-14
Description:
This release contains an update for Adobe Flash as well as a number of other fixes.
Vulnerabilities:

Included Updates:
Google Chrome 38.0.2125.104 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA7071 
Title:
Java Runtime Environment 7.0.71
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2014-7169
Included Updates:
Java Runtime Environment 7.0 Update 71
Java Runtime Environment 7.0 x64 Update 71
Applies to:
Java Runtime Environment

Bulletin ID:
CPUoct2014 
Title:
Java Runtime Environment 8u25
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2014-4288
CVE-2014-6456
CVE-2014-6457
CVE-2014-6458
CVE-2014-6466
CVE-2014-6468
CVE-2014-6476
CVE-2014-6485
CVE-2014-6492
CVE-2014-6493
CVE-2014-6502
CVE-2014-6503
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6515
CVE-2014-6517
CVE-2014-6519
CVE-2014-6527
CVE-2014-6531
CVE-2014-6532
CVE-2014-6558
CVE-2014-6562
Included Updates:
Java Runtime Environment 8u25
Java Runtime Environment 8u25 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MFSA2014-82 
Title:
Mozilla Firefox ESR 31.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
This release contains security fixes, also resolves an issue with RSA private key.
Vulnerabilities:
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1580
CVE-2014-1581
CVE-2014-1582
CVE-2014-1583
CVE-2014-1584
CVE-2014-1585
CVE-2014-1586
Included Updates:
Mozilla Firefox ESR 31.2.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-81 
Title:
Mozilla Thunderbird 31.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-14
Description:
This release contains security fixes.
Vulnerabilities:
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1580
CVE-2014-1581
CVE-2014-1582
CVE-2014-1584
CVE-2014-1585
CVE-2014-1586
Included Updates:
Mozilla Thunderbird 31.2.0
Applies to:
Thunderbird

Bulletin ID:
MBCAM_2.0.3.1025 
Title:
Malwarebytes AntiMalware 2.0.3.1025
Update Type:
Critical Updates
Severity:
Date:
2014-10-13
Description:
This release fixes few issues and adds several improvements.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.0.3.1025
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
MFSA2014-82 
Title:
Mozilla Firefox 33.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-13
Description:
This release includes new and improved features, fixes few security and non-security issues.
Vulnerabilities:
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1580
CVE-2014-1581
CVE-2014-1582
CVE-2014-1583
CVE-2014-1584
CVE-2014-1585
CVE-2014-1586
Included Updates:
Mozilla Firefox 33.0
Applies to:
Firefox

Bulletin ID:
THG_3.1.2 
Title:
TortoiseHG 3.1.2
Update Type:
Critical Updates
Severity:
Date:
2014-10-13
Description:
This release 3.1.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.1.2
TortoiseHG 3.1.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
BS4054500 
Title:
Box BoxSync 4.0.5450.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-10
Description:
The release 4.0.5450.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5450.0 msi
Box BoxSync 4.0.5450.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
BS4054330 
Title:
Box BoxSync 4.0.5433.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-08
Description:
The release 4.0.5433.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5433.0 msi
Box BoxSync 4.0.5433.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_6619164850 
Title:
Google Chrome Enterprise 66.19.16485
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-08
Description:
The release 66.19.16485 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.19.16485
Applies to:
Google Chrome

Bulletin ID:
PY342 
Title:
Python 3.4.2
Update Type:
Critical Updates
Severity:
Date:
2014-10-08
Description:
Python 3.4.2 has many bugfixes and other small improvements over 3.4.1.
Vulnerabilities:

Included Updates:
Python 3.4.2 msi
Python 3.4.2 msi x64
Applies to:
Python

Bulletin ID:
BZ5201 
Title:
Bandizip 5.2.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-10-07
Description:
This release includes new features and improvements.
Vulnerabilities:

Included Updates:
Bandizip 5.2.0.1
Applies to:
Bandizip

Bulletin ID:
GC_38.0.2125.101 
Title:
Google Chrome 38.0.2125.101
Update Type:
Security Updates
Severity:
Critical
Date:
2014-10-07
Description:
New Chrome contains several fixes and improvements, including a number of new apps and extension APIs, lots of under the hood changes for stability and performance.
Vulnerabilities:
CVE-2014-3188
CVE-2014-3189
CVE-2014-3190
Included Updates:
Google Chrome 38.0.2125.101 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE6210104 
Title:
Skype 6.21.0.104
Update Type:
Critical Updates
Severity:
Date:
2014-10-07
Description:
Update to v6.21.0.104.
Vulnerabilities:

Included Updates:
Skype 6.21.0.104
Applies to:
Skype

Bulletin ID:
XNV22400 
Title:
XnView 2.24.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-07
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.24.0.0
Applies to:
XnView

Bulletin ID:
BS4053990 
Title:
Box BoxSync 4.0.5399.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-03
Description:
The release 4.0.5399.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5399.0 msi
Box BoxSync 4.0.5399.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
Spybot21 
Title:
Spybot 2.1
Update Type:
Critical Updates
Severity:
Date:
2014-10-03
Description:
The release 2.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Spybot 2.1
Applies to:
Spybot

Bulletin ID:
Spybot22 
Title:
Spybot 2.2
Update Type:
Critical Updates
Severity:
Date:
2014-10-03
Description:
The release 2.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Spybot 2.2
Applies to:
Spybot

Bulletin ID:
Spybot23 
Title:
Spybot 2.3
Update Type:
Critical Updates
Severity:
Date:
2014-10-03
Description:
The release 2.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Spybot 2.3
Applies to:
Spybot

Bulletin ID:
Spybot24 
Title:
Spybot 2.4
Update Type:
Critical Updates
Severity:
Date:
2014-10-03
Description:
The release 2.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Spybot 2.4
Applies to:
Spybot

Bulletin ID:
XNV22300 
Title:
XnView 2.23.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-03
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.23.0.0
Applies to:
XnView

Bulletin ID:
CFTP221812 
Title:
CoreFTP 2.2.1812
Update Type:
Critical Updates
Severity:
Date:
2014-10-02
Description:
This upadate fixes additional multi cmd line issues for single files, adds additional crash dump information to coredump.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1812 exe
CoreFTP 2.2.1812 exe 64-bit
CoreFTP 2.2.1812 msi
Applies to:
CoreFTP

Bulletin ID:
FFS_61000 
Title:
FreeFileSync 6.10
Update Type:
Critical Updates
Severity:
Date:
2014-10-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.10
Applies to:
FreeFileSync

Bulletin ID:
TS320 
Title:
TreeSizeFree 3.2.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-02
Description:
The release 3.2.0 introduces supports network drive scans.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.2.0
Applies to:
TreeSizeFree

Bulletin ID:
BS4053800 
Title:
Box BoxSync 4.0.5380.0
Update Type:
Critical Updates
Severity:
Date:
2014-10-01
Description:
The release 4.0.5380.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5380.0 msi
Box BoxSync 4.0.5380.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
AUDACITY206 
Title:
Audacity 2.0.6
Update Type:
Critical Updates
Severity:
Date:
2014-09-29
Description:
The release 2.0.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.6
Applies to:
Audacity

Bulletin ID:
OPERA240155864 
Title:
Opera 24.0.1558.64
Update Type:
Critical Updates
Severity:
Date:
2014-09-29
Description:
Update to v24.0.1558.64.
Vulnerabilities:

Included Updates:
Opera 24.0.1558.64
Applies to:
Opera

Bulletin ID:
CC41804844 
Title:
CCleaner 4.18.0.4844
Update Type:
Critical Updates
Severity:
Date:
2014-09-26
Description:
This release added, amongst other new features, Active System Monitoring for Free Users, includes also improvements and minor fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.18.0.4844
Applies to:
CCleaner

Bulletin ID:
FOXITR703916 
Title:
Foxit Reader 7.0.3.916
Update Type:
Critical Updates
Severity:
Date:
2014-09-25
Description:
This release contains many new features and improvements, addresses few issues.
Vulnerabilities:

Included Updates:
Foxit Reader 7.0.3.916 exe
Foxit Reader 7.0.3.916 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_663328920 
Title:
Google Chrome Enterprise 66.3.32892
Update Type:
Security Updates
Severity:
Important
Date:
2014-09-25
Description:
The release 66.3.32892 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.3.32892
Applies to:
Google Chrome

Bulletin ID:
LBO4322 
Title:
LibreOffice 4.3.2
Update Type:
Critical Updates
Severity:
Date:
2014-09-25
Description:
The release 4.3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.2
Applies to:
LibreOffice

Bulletin ID:
MySQL575 
Title:
MySQL Server 5.7.5
Update Type:
Critical Updates
Severity:
Date:
2014-09-25
Description:
The release 5.7.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.5
MySQL Server 5.7.5 x64
Applies to:
MySQL Server

Bulletin ID:
GC_37.0.2062.124 
Title:
Google Chrome 37.0.2062.124
Update Type:
Security Updates
Severity:
Important
Date:
2014-09-24
Description:
This update fixes RSA signature malleability in NSS.
Vulnerabilities:
CVE-2014-1568
Included Updates:
Google Chrome 37.0.2062.124 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2014-73 
Title:
Mozilla Firefox 32.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-24
Description:
This release fixes an issue with RSA Signature Forgery in NSS.
Vulnerabilities:
CVE-2014-1568
Included Updates:
Mozilla Firefox 32.0.3
Applies to:
Firefox

Bulletin ID:
MFSA2014-73 
Title:
Mozilla Firefox ESR 31.1.1
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-24
Description:
This release fixes an issue with RSA Signature Forgery in NSS.
Vulnerabilities:
CVE-2014-1568
Included Updates:
Mozilla Firefox ESR 31.1.1
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.29.1 
Title:
Mozilla SeaMonkey 2.29.1
Update Type:
Critical Updates
Severity:
Date:
2014-09-24
Description:
This release contains few minor fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.29.1
Applies to:
SeaMonkey

Bulletin ID:
MFSA2014-73 
Title:
Mozilla Thunderbird 31.1.2
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-24
Description:
This release fixes RSA Signature Forgery in NSS.
Vulnerabilities:
CVE-2014-1568
Included Updates:
Mozilla Thunderbird 31.1.2
Applies to:
Thunderbird

Bulletin ID:
APSB14-22 
Title:
Adobe Flash Player 15.0.0.167
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-23
Description:
These update resolved video failure/error that could occur on some sites.
Vulnerabilities:
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
CVE-2014-0573
CVE-2014-0574
CVE-2014-0576
CVE-2014-0577
CVE-2014-0581
CVE-2014-0582
CVE-2014-0583
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0588
CVE-2014-0589
CVE-2014-0590
CVE-2014-8437
CVE-2014-8438
CVE-2014-8439
CVE-2014-8440
CVE-2014-8441
CVE-2014-8442
Included Updates:
Adobe Flash Player 15.0.0.167 exe
Adobe Flash Player 15.0.0.167 msi
Applies to:
Adobe Flash Player

Bulletin ID:
MySQL5621 
Title:
MySQL Server 5.6.21
Update Type:
Critical Updates
Severity:
Date:
2014-09-23
Description:
The release 5.6.21 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.21
MySQL Server 5.6.21 x64
Applies to:
MySQL Server

Bulletin ID:
BS4053090 
Title:
Box BoxSync 4.0.5309.0
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 4.0.5309.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5309.0 msi
Box BoxSync 4.0.5309.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FOXITPH703916 
Title:
Foxit PhantomPDF Business 7.0.3.916
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 7.0.3.916 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.0.3.916
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH7051021 
Title:
Foxit PhantomPDF Business 7.0.5.1021
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 7.0.5.1021 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.0.5.1021
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH7061126 
Title:
Foxit PhantomPDF Business 7.0.6.1126
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 7.0.6.1126 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.0.6.1126
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH703916 
Title:
Foxit PhantomPDF Standard 7.0.3.916
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 7.0.3.916 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.0.3.916
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FOXITPH7051021 
Title:
Foxit PhantomPDF Standard 7.0.5.1021
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 7.0.5.1021 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.0.5.1021
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FOXITPH7061126 
Title:
Foxit PhantomPDF Standard 7.0.6.1126
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 7.0.6.1126 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.0.6.1126
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
MySQL5540 
Title:
MySQL Server 5.5.40
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
The release 5.5.40 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.40
MySQL Server 5.5.40 x64
Applies to:
MySQL Server

Bulletin ID:
OPERA240155861 
Title:
Opera 24.0.1558.61
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
Update to v24.0.1558.61.
Vulnerabilities:

Included Updates:
Opera 24.0.1558.61
Applies to:
Opera

Bulletin ID:
ultraVNC_1203 
Title:
UltraVNC 1.2.0.3
Update Type:
Critical Updates
Severity:
Date:
2014-09-22
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.0.3 exe
UltraVNC 1.2.0.3 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
MFirefox 32.0.2 
Title:
Mozilla Firefox 32.0.2
Update Type:
Critical Updates
Severity:
Date:
2014-09-18
Description:
This release fixes an issue when corrupt installations cause Firefox to crash on update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 32.0.2
Applies to:
Firefox

Bulletin ID:
APSB14-20 
Title:
Adobe Acrobat 10.1.12
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-16
Description:
The Adobe Acrobat 10.1.12 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB14-20 for details.
Vulnerabilities:
CVE-2014-0560
CVE-2014-0561
CVE-2014-0562
CVE-2014-0563
CVE-2014-0565
CVE-2014-0566
CVE-2014-0567
CVE-2014-0568
Included Updates:
Adobe Acrobat 10.1.12 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-20 
Title:
Adobe Acrobat Pro 11.0.09
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-16
Description:
The Adobe Acrobat 11.0.09 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-20 for details.
Vulnerabilities:
CVE-2014-0560
CVE-2014-0561
CVE-2014-0562
CVE-2014-0563
CVE-2014-0565
CVE-2014-0566
CVE-2014-0567
CVE-2014-0568
Included Updates:
Adobe Acrobat Pro 11.0.09 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-20 
Title:
Adobe Reader 10.1.12
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-16
Description:
The Adobe Reader 10.1.12 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-20 for details.
Vulnerabilities:
CVE-2014-0560
CVE-2014-0561
CVE-2014-0562
CVE-2014-0563
CVE-2014-0565
CVE-2014-0566
CVE-2014-0567
CVE-2014-0568
Included Updates:
Adobe Reader 10.1.12
Adobe Reader 10.1.12 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB14-20 
Title:
Adobe Reader 11.0.09
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-16
Description:
The Adobe Reader 11.0.09 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-20 for details.
Vulnerabilities:
CVE-2014-0560
CVE-2014-0561
CVE-2014-0562
CVE-2014-0563
CVE-2014-0565
CVE-2014-0566
CVE-2014-0567
CVE-2014-0568
Included Updates:
Adobe Reader 11.0.09
Adobe Reader 11.0.09 MUI
Applies to:
Adobe Reader

Bulletin ID:
TVGHTV_9.0.32494 
Title:
TeamViewer 9.0.32494
Update Type:
Critical Updates
Severity:
Date:
2014-09-16
Description:
This release improves the recognition and reconnection after reboot, contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.32494
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.32494 
Title:
TeamViewer Host 9.0.32494
Update Type:
Critical Updates
Severity:
Date:
2014-09-16
Description:
This release improves the recognition and reconnection after reboot, contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.32494
Applies to:
TeamViewer Host

Bulletin ID:
WR11010 
Title:
Wireshark 1.10.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-16
Description:
This release fixes RTP,Netflow, SES, RTSP dissectors crashes, MEGACO dissector infinite loop.
Vulnerabilities:
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
Included Updates:
Wireshark 1.10.10 x32
Wireshark 1.10.10 x64
Applies to:
Wireshark

Bulletin ID:
WR1121 
Title:
Wireshark 1.12.1
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-16
Description:
This release fixes RTP,Netflow, SES, RTSP dissectors crashes, MEGACO dissector infinite loop.
Vulnerabilities:
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
Included Updates:
Wireshark 1.12.1 x32
Wireshark 1.12.1 x64
Applies to:
Wireshark

Bulletin ID:
APSB14-21 
Title:
Adobe Flash Player 13.0.0.244
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-15
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0559
Included Updates:
Adobe Flash Player 13.0.0.244 exe
Adobe Flash Player 13.0.0.244 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.244 msi
Adobe Flash Player 13.0.0.244 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CDBXP4545067 
Title:
CDBurnerXP 4.5.4.5067
Update Type:
Critical Updates
Severity:
Date:
2014-09-15
Description:
The release 4.5.4.5067 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.4.5067 exe
CDBurnerXP 4.5.4.5067 exe x64
CDBurnerXP 4.5.4.5067 msi
CDBurnerXP 4.5.4.5067 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
MFirefox 32.0.1 
Title:
Mozilla Firefox 32.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-09-12
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
Mozilla Firefox 32.0.1
Applies to:
Firefox

Bulletin ID:
BS4052530 
Title:
Box BoxSync 4.0.5253.0
Update Type:
Critical Updates
Severity:
Date:
2014-09-10
Description:
The release 4.0.5253.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5253.0 msi
Box BoxSync 4.0.5253.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_663328880 
Title:
Google Chrome Enterprise 66.3.32888
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-10
Description:
The release 66.3.32888 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.3.32888
Applies to:
Google Chrome

Bulletin ID:
APSB14-21 
Title:
Adobe Air 15.0.0.249
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-09
Description:
These update addresses vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0559
Included Updates:
Adobe Air 15.0.0.249
Applies to:
Adobe Air

Bulletin ID:
APSB14-21 
Title:
Adobe Flash Player 15.0.0.152
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-09
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0559
Included Updates:
Adobe Flash Player 15.0.0.152 exe
Adobe Flash Player 15.0.0.152 exe for Firefox, Safari, Opera
Adobe Flash Player 15.0.0.152 msi
Adobe Flash Player 15.0.0.152 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_37.0.2062.120 
Title:
Google Chrome 37.0.2062.120
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-09
Description:
This release contains an update for Adobe Flash as well as a number of other fixes.
Vulnerabilities:
CVE-2014-3178
CVE-2014-3179
Included Updates:
Google Chrome 37.0.2062.120 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ITUNES114018 
Title:
iTunes 11.4
Update Type:
Critical Updates
Severity:
Date:
2014-09-09
Description:
Update to v11.4.0.18.
Vulnerabilities:

Included Updates:
iTunes 11.4 for Windows (32-bit)
iTunes 11.4 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
MTBird 31.1.1 
Title:
Mozilla Thunderbird 31.1.1
Update Type:
Critical Updates
Severity:
Date:
2014-09-09
Description:
This release fixes issues with mailing lists and occasional startup crash.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 31.1.1
Applies to:
Thunderbird

Bulletin ID:
NP669 
Title:
Notepad++ 6.6.9
Update Type:
Critical Updates
Severity:
Date:
2014-09-08
Description:
Some minor bug fixes and enhancements are in the version 6.6.9.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.9
Applies to:
Notepad++

Bulletin ID:
SeaMonkey 2.29 
Title:
Mozilla SeaMonkey 2.29
Update Type:
Critical Updates
Severity:
Date:
2014-09-07
Description:
This release is built on the same Mozilla platform as the newest Firefox release, delivers the latest developments in web technologies such as HTML5, hardware acceleration and improved JavaScript speed.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.29
Applies to:
SeaMonkey

Bulletin ID:
FZClient3904 
Title:
FileZilla Client 3.9.0.4
Update Type:
Critical Updates
Severity:
Date:
2014-09-06
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
FileZilla Client 3.9.0.4
Applies to:
FileZilla Client

Bulletin ID:
FZClient3905 
Title:
FileZilla Client 3.9.0.5
Update Type:
Critical Updates
Severity:
Date:
2014-09-06
Description:
This release fixes auto-updater not being able to download updates.
Vulnerabilities:

Included Updates:
FileZilla Client 3.9.0.5
Applies to:
FileZilla Client

Bulletin ID:
THG_3.1.1 
Title:
TortoiseHG 3.1.1
Update Type:
Critical Updates
Severity:
Date:
2014-09-04
Description:
This release 3.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.1.1
TortoiseHG 3.1.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GC_663328710 
Title:
Google Chrome Enterprise 66.3.32871
Update Type:
Critical Updates
Severity:
Date:
2014-09-03
Description:
The release 66.3.32871 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.3.32871
Applies to:
Google Chrome

Bulletin ID:
OPERA240155853 
Title:
Opera 24.0.1558.53
Update Type:
Critical Updates
Severity:
Date:
2014-09-03
Description:
Update to v24.0.1558.53.
Vulnerabilities:

Included Updates:
Opera 24.0.1558.53
Applies to:
Opera

Bulletin ID:
SKYPE6200104 
Title:
Skype 6.20.0.104
Update Type:
Critical Updates
Severity:
Date:
2014-09-03
Description:
Update to v6.20.0.104.
Vulnerabilities:

Included Updates:
Skype 6.20.0.104
Applies to:
Skype

Bulletin ID:
FFS_6900 
Title:
FreeFileSync 6.9
Update Type:
Critical Updates
Severity:
Date:
2014-09-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.9
Applies to:
FreeFileSync

Bulletin ID:
GC_37.0.2062.103 
Title:
Google Chrome 37.0.2062.103
Update Type:
Critical Updates
Severity:
Date:
2014-09-02
Description:
This update addresses some user feedback related to how Chrome renders text when display scaling is set to 125% or lower.
Vulnerabilities:

Included Updates:
Google Chrome 37.0.2062.103 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2014-72 
Title:
Mozilla Firefox 32.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-02
Description:
This release improves the performance of HTTP cache, enables public key support, also contains security fixes.
Vulnerabilities:
CVE-2014-1553
CVE-2014-1554
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1566
CVE-2014-1567
Included Updates:
Mozilla Firefox 32.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-72 
Title:
Mozilla Firefox ESR 24.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-02
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1553
CVE-2014-1554
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1566
CVE-2014-1567
Included Updates:
Mozilla Firefox ESR 24.8.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-72 
Title:
Mozilla Firefox ESR 31.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-02
Description:
This release contains various security fixes.
Vulnerabilities:
CVE-2014-1553
CVE-2014-1554
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1566
CVE-2014-1567
Included Updates:
Mozilla Firefox ESR 31.1.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-72 
Title:
Mozilla Thunderbird 31.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-09-02
Description:
1This release fixes several security and non-security issues, improves performance of autocomplete for large address books.
Vulnerabilities:
CVE-2014-1553
CVE-2014-1554
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1566
CVE-2014-1567
Included Updates:
Mozilla Thunderbird 31.1.0
Applies to:
Thunderbird

Bulletin ID:
TS311 
Title:
TreeSizeFree 3.1.1
Update Type:
Critical Updates
Severity:
Date:
2014-09-02
Description:
The release 3.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.1.1
Applies to:
TreeSizeFree

Bulletin ID:
winrar511 
Title:
WinRAR 5.11
Update Type:
Critical Updates
Severity:
Date:
2014-09-02
Description:
Now WinRAR can unpack TAR archives containing folders with pax extended headers, also few bugs are fixed.
Vulnerabilities:

Included Updates:
WinRAR 5.11
WinRAR 5.11 x64
Applies to:
WinRAR

Bulletin ID:
ApacheHTTPServer2229 
Title:
Apache HTTP Server 2.2.29
Update Type:
Critical Updates
Severity:
Date:
2014-09-01
Description:
The release 2.2.29 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.2.29
Applies to:
Apache HTTP Server

Bulletin ID:
ApacheHTTPServer2231 
Title:
Apache HTTP Server 2.2.31
Update Type:
Critical Updates
Severity:
Date:
2014-09-01
Description:
The release 2.2.31 contains updated libraries..
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.2.31
Applies to:
Apache HTTP Server

Bulletin ID:
GC_663328700 
Title:
Google Chrome Enterprise 66.3.32870
Update Type:
Critical Updates
Severity:
Date:
2014-08-29
Description:
The release 66.3.32870 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.3.32870
Applies to:
Google Chrome

Bulletin ID:
GC_37.0.2062.102 
Title:
Google Chrome 37.0.2062.102
Update Type:
Critical Updates
Severity:
Date:
2014-08-28
Description:
This release corrects a bug which led to multi-byte characters sometimes not being rendered on Windows.
Vulnerabilities:

Included Updates:
Google Chrome 37.0.2062.102 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
BS4052370 
Title:
Box BoxSync 4.0.5237.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-27
Description:
The release 4.0.5237.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5237.0 msi
Box BoxSync 4.0.5237.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
GC_663328620 
Title:
Google Chrome Enterprise 66.3.32862
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-27
Description:
The release 66.3.32862 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 66.3.32862
Applies to:
Google Chrome

Bulletin ID:
LBO4263 
Title:
LibreOffice 4.2.6
Update Type:
Security Updates
Severity:
Important
Date:
2014-08-27
Description:
LibreOffice 4.2.6-secfix is a security bugfix release for 4.2.6
Vulnerabilities:

Included Updates:
LibreOffice 4.2.6
LibreOffice 4.2.6-secfix
Applies to:
LibreOffice

Bulletin ID:
LBO4312 
Title:
LibreOffice 4.3.1
Update Type:
Critical Updates
Severity:
Date:
2014-08-27
Description:
The release 4.3.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.1
Applies to:
LibreOffice

Bulletin ID:
CC41704808 
Title:
CCleaner 4.17.0.4808
Update Type:
Critical Updates
Severity:
Date:
2014-08-26
Description:
This release adds Google Chrome and Opera GPU cache cleaning, contains few improvements and minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.17.0.4808
Applies to:
CCleaner

Bulletin ID:
GC_37.0.2062.94 
Title:
Google Chrome 37.0.2062.94
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-26
Description:
This release contains a number of fixes and improvements, including directWrite support on Windows for improved font rendering, a number of new apps/extension APIs, lots of under the hood changes for stability and performance.
Vulnerabilities:
CVE-2014-3168
CVE-2014-3176
CVE-2014-3177
Included Updates:
Google Chrome 37.0.2062.94 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MZ2267405 
Title:
MozyHome Remote Backup 2.26.7.405
Update Type:
Critical Updates
Severity:
Date:
2014-08-26
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.26.7.405
Applies to:
MozyHome Remote Backup

Bulletin ID:
AOO_4.1.1.9775 
Title:
OpenOffice.org 4.1.1.9775
Update Type:
Critical Updates
Severity:
Date:
2014-08-26
Description:
Update to v4.1.1. OpenOffice 4.1.1 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality. OpenOffice 4.1.1 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.1.9775
Applies to:
OpenOffice.org

Bulletin ID:
Snagit12201656 
Title:
SnagIT 12.2.0.1656
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-26
Description:
This release added a light theme so you can now choose the color of the Snagit Editor interface, improved scrolling capture functionality, contains critical and minor bug fixes.
Vulnerabilities:

Included Updates:
SnagIT 12.2.0.1656
Applies to:
SnagIT

Bulletin ID:
BS4052040 
Title:
Box BoxSync 4.0.5204.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-25
Description:
The release 4.0.5204.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5204.0 msi
Box BoxSync 4.0.5204.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
NM60470 
Title:
Nmap 6.47
Update Type:
Critical Updates
Severity:
Date:
2014-08-23
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.47
Applies to:
Nmap

Bulletin ID:
TGIT_1.8.11.0 
Title:
TortoiseGIT 1.8.11.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-22
Description:
This release 1.8.11.0 fixes few possible crashes.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.11.0
TortoiseGIT 1.8.11.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
OPERA230152277 
Title:
Opera 23.0.1522.77
Update Type:
Critical Updates
Severity:
Date:
2014-08-21
Description:
Update to v23.0.1522.77.
Vulnerabilities:

Included Updates:
Opera 23.0.1522.77
Applies to:
Opera

Bulletin ID:
WinSCP555 
Title:
WinSCP 5.5.5
Update Type:
Critical Updates
Severity:
Date:
2014-08-21
Description:
This release contains few improvements and several bug fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.5.5
Applies to:
WinSCP

Bulletin ID:
BZ5101 
Title:
Bandizip 5.1.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-08-20
Description:
This release includes new features and improvements.
Vulnerabilities:

Included Updates:
Bandizip 5.1.0.1
Applies to:
Bandizip

Bulletin ID:
FOXITR623815 
Title:
Foxit Reader 6.2.3.815
Update Type:
Critical Updates
Severity:
Date:
2014-08-20
Description:
Update to v6.2.3.815.
Vulnerabilities:

Included Updates:
Foxit Reader 6.2.3.815 exe
Applies to:
Foxit Reader

Bulletin ID:
JRE_8.20.26 
Title:
Java Runtime Environment 8u20
Update Type:
Updates
Severity:
Date:
2014-08-20
Description:
This update release contains several enhancements and changes including Java Mission Control 5.4.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u20-b26
Java Runtime Environment 8u20-b26 x64
Applies to:
Java Runtime Environment

Bulletin ID:
BS4051930 
Title:
Box BoxSync 4.0.5193.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-18
Description:
The release 4.0.5193.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5193.0 msi
Box BoxSync 4.0.5193.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
OPERA230152275 
Title:
Opera 23.0.1522.75
Update Type:
Critical Updates
Severity:
Date:
2014-08-14
Description:
Update to v23.0.1522.75.
Vulnerabilities:

Included Updates:
Opera 23.0.1522.75
Applies to:
Opera

Bulletin ID:
BS4051890 
Title:
Box BoxSync 4.0.5189.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-13
Description:
The release 4.0.5189.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5189.0 msi
Box BoxSync 4.0.5189.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FZClient3903 
Title:
FileZilla Client 3.9.0.3
Update Type:
Critical Updates
Severity:
Date:
2014-08-13
Description:
This release fixes potential crash on connection failures and navigating through the different controls in FileZilla's main window using the Tab key.
Vulnerabilities:

Included Updates:
FileZilla Client 3.9.0.3
Applies to:
FileZilla Client

Bulletin ID:
GC_65240165270 
Title:
Google Chrome Enterprise 65.240.16527
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-13
Description:
The release 65.240.16527 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.240.16527
Applies to:
Google Chrome

Bulletin ID:
GP39138151 
Title:
Google Picasa 3.9.138.151
Update Type:
Critical Updates
Severity:
Date:
2014-08-13
Description:
The release 3.9.138.151 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.138.151
Applies to:
Google Picasa

Bulletin ID:
PZ541 
Title:
PeaZip 5.4.1
Update Type:
Critical Updates
Severity:
Date:
2014-08-13
Description:
The release 5.4.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.4.1
PeaZip 5.4.1 x64
Applies to:
PeaZip

Bulletin ID:
TSVN_1.8.8.25755 
Title:
TortoiseSVN 1.8.8
Update Type:
Critical Updates
Severity:
Date:
2014-08-13
Description:
The release 1.8.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.8
TortoiseSVN 1.8.8 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
APSB14-19 
Title:
Adobe Acrobat 10.1.11
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
The Adobe Acrobat 10.1.11 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB14-19 for details.
Vulnerabilities:
CVE-2014-0546
Included Updates:
Adobe Acrobat 10.1.11 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-19 
Title:
Adobe Acrobat Pro 11.0.08
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
The Adobe Acrobat 11.0.08 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-19 for details.
Vulnerabilities:
CVE-2014-0546
Included Updates:
Adobe Acrobat Pro 11.0.08 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-18 
Title:
Adobe Air 14.0.0.178
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0538
CVE-2014-0540
CVE-2014-0541
CVE-2014-0542
CVE-2014-0543
CVE-2014-0544
CVE-2014-0545
CVE-2014-5333
Included Updates:
Adobe Air 14.0.0.178
Applies to:
Adobe Air

Bulletin ID:
APSB14-21 
Title:
Adobe Flash Player 13.0.0.241
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0558
CVE-2014-0559
CVE-2014-0564
CVE-2014-0569
CVE-2014-8439
Included Updates:
Adobe Flash Player 13.0.0.241 exe
Adobe Flash Player 13.0.0.241 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.241 msi
Adobe Flash Player 13.0.0.241 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-18 
Title:
Adobe Flash Player 14.0.0.176
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0538
CVE-2014-0540
CVE-2014-0541
CVE-2014-0542
CVE-2014-0543
CVE-2014-0544
CVE-2014-0545
CVE-2014-5333
Included Updates:
Adobe Flash Player 14.0.0.176 exe
Adobe Flash Player 14.0.0.176 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-18 
Title:
Adobe Flash Player 14.0.0.179
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0538
CVE-2014-0540
CVE-2014-0541
CVE-2014-0542
CVE-2014-0543
CVE-2014-0544
CVE-2014-0545
CVE-2014-5333
Included Updates:
Adobe Flash Player 14.0.0.179 exe for Firefox, Safari, Opera
Adobe Flash Player 14.0.0.179 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-19 
Title:
Adobe Reader 10.1.11
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
The Adobe Reader 10.1.11 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-19 for details.
Vulnerabilities:
CVE-2014-0546
Included Updates:
Adobe Reader 10.1.11
Applies to:
Adobe Reader

Bulletin ID:
GC_36.0.1985.143 
Title:
Google Chrome 36.0.1985.143
Update Type:
Security Updates
Severity:
Critical
Date:
2014-08-12
Description:
This update includes 12 security fixes.
Vulnerabilities:
CVE-2014-3165
CVE-2014-3166
CVE-2014-3167
Included Updates:
Google Chrome 36.0.1985.143 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD11772904094 
Title:
Google Drive 1.17.7290.4094
Update Type:
Critical Updates
Severity:
Date:
2014-08-12
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.17.7290.4094
Applies to:
Google Drive

Bulletin ID:
GP39138150 
Title:
Google Picasa 3.9.138.150
Update Type:
Critical Updates
Severity:
Date:
2014-08-12
Description:
The release 3.9.138.150 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.138.150
Applies to:
Google Picasa

Bulletin ID:
TGIT_1.8.10.0 
Title:
TortoiseGIT 1.8.10.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-12
Description:
The release 1.8.10.0 added new features, improved overall performance, also included few bug fixes.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.10.0
TortoiseGIT 1.8.10.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
OPERA230152272 
Title:
Opera 23.0.1522.72
Update Type:
Critical Updates
Severity:
Date:
2014-08-11
Description:
Update to v23.0.1522.72.
Vulnerabilities:

Included Updates:
Opera 23.0.1522.72
Applies to:
Opera

Bulletin ID:
CDBXP4545000 
Title:
CDBurnerXP 4.5.4.5000
Update Type:
Critical Updates
Severity:
Date:
2014-08-08
Description:
The release 4.5.4.5000 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.4.5000 exe
CDBurnerXP 4.5.4.5000 exe x64
CDBurnerXP 4.5.4.5000 msi
CDBurnerXP 4.5.4.5000 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
GD11772241867 
Title:
Google Drive 1.17.7224.1867
Update Type:
Critical Updates
Severity:
Date:
2014-08-08
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.17.7224.1867
Applies to:
Google Drive

Bulletin ID:
BS4051600 
Title:
Box BoxSync 4.0.5160.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-07
Description:
The release 4.0.5160.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5160.0 msi
Box BoxSync 4.0.5160.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
ITUNES11312 
Title:
iTunes 11.3.1
Update Type:
Critical Updates
Severity:
Date:
2014-08-07
Description:
iTunes 11.3.1 addresses a problem where subscribed podcasts may stop updating with new episodes and resolves an issue where iTunes may become unresponsive while browsing your podcasts episodes in a list.
Vulnerabilities:

Included Updates:
iTunes 11.3.1 for Windows (32-bit)
iTunes 11.3.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
TVGHTV_8.0.30992 
Title:
TeamViewer 8.0.30992
Update Type:
Critical Updates
Severity:
Date:
2014-08-07
Description:
Update to v8.0.30992.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.30992
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_9.0.31064 
Title:
TeamViewer 9.0.31064
Update Type:
Critical Updates
Severity:
Date:
2014-08-07
Description:
Update to v9.0.31064.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.31064
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.31064 
Title:
TeamViewer Host 9.0.31064
Update Type:
Critical Updates
Severity:
Date:
2014-08-07
Description:
Update to v9.0.31064.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.31064
Applies to:
TeamViewer Host

Bulletin ID:
THG_3.1.0 
Title:
TortoiseHG 3.1.0
Update Type:
Critical Updates
Severity:
Date:
2014-08-06
Description:
This release 3.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.1.0
TortoiseHG 3.1.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
FOXITR6220802 
Title:
Foxit Reader 6.2.2.0802
Update Type:
Critical Updates
Severity:
Date:
2014-08-05
Description:
Update to v6.2.2.0802.
Vulnerabilities:

Included Updates:
Foxit Reader 6.2.2.0802 exe
Applies to:
Foxit Reader

Bulletin ID:
JAVA7067 
Title:
Java Runtime Environment 7.0.67
Update Type:
Critical Updates
Severity:
Date:
2014-08-05
Description:
This release fixes a regression: java_arguments not accepted after update to 7u65.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 67
Java Runtime Environment 7.0 x64 Update 67
Applies to:
Java Runtime Environment

Bulletin ID:
FFS_6800 
Title:
FreeFileSync 6.8
Update Type:
Critical Updates
Severity:
Date:
2014-08-04
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.8
Applies to:
FreeFileSync

Bulletin ID:
ASAPY_2.7.8.10 
Title:
ActivePython 2.7.8.10
Update Type:
Critical Updates
Severity:
Date:
2014-07-31
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 2.7.8.10 msi
ActivePython 2.7.8.10 msi x64
Applies to:
ActivePython

Bulletin ID:
FZClient3902 
Title:
FileZilla Client 3.9.0.2
Update Type:
Critical Updates
Severity:
Date:
2014-07-31
Description:
This release handles setting files redirected using symbolic links, also includes bugfixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.9.0.2
Applies to:
FileZilla Client

Bulletin ID:
MySQL5539 
Title:
MySQL Server 5.5.39
Update Type:
Critical Updates
Severity:
Date:
2014-07-31
Description:
The release 5.5.39 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.39
MySQL Server 5.5.39 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5620 
Title:
MySQL Server 5.6.20
Update Type:
Critical Updates
Severity:
Date:
2014-07-31
Description:
The release 5.6.20 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.20
MySQL Server 5.6.20 x64
Applies to:
MySQL Server

Bulletin ID:
RPLAYER170120 
Title:
RealPlayer 17.0.12.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-31
Description:
Update to v17.0.12.0.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.12.0
Applies to:
RealPlayer

Bulletin ID:
RPLAYER170132 
Title:
RealPlayer 17.0.13.2
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-31
Description:
Update to v17.0.12.0.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.13.2
Applies to:
RealPlayer

Bulletin ID:
ultraVNC_1201 
Title:
UltraVNC 1.2.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-07-31
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.0.1 exe
UltraVNC 1.2.0.1 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
WR1109 
Title:
Wireshark 1.10.9
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-31
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:
MULTIPLE_CVEs
Included Updates:
Wireshark 1.10.9 x32
Wireshark 1.10.9 x64
Applies to:
Wireshark

Bulletin ID:
WR1120 
Title:
Wireshark 1.12.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-31
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.12.0 x32
Wireshark 1.12.0 x64
Applies to:
Wireshark

Bulletin ID:
LBO4304 
Title:
LibreOffice 4.3.0
Update Type:
Critical Updates
Severity:
Date:
2014-07-30
Description:
The release 4.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.3.0
Applies to:
LibreOffice

Bulletin ID:
PDFEDITOR553090 
Title:
PDF-XChange Editor 5.5.309.0
Update Type:
Critical Updates
Severity:
Date:
2014-07-30
Description:
Update to v5.5.309.0.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.309.0 exe
PDF-XChange Editor 5.5.309.0 msi for 32-bit Windows
PDF-XChange Editor 5.5.309.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253090 
Title:
PDF-XChange Viewer 2.5.309
Update Type:
Critical Updates
Severity:
Date:
2014-07-30
Description:
Update to v2.5.309.0.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.309 exe
PDF-XChange Viewer 2.5.309 msi for 32-bit Windows
PDF-XChange Viewer 2.5.309 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
SKYPE6180106 
Title:
Skype 6.18.0.106
Update Type:
Critical Updates
Severity:
Date:
2014-07-29
Description:
Update to v6.18.0.106.
Vulnerabilities:

Included Updates:
Skype 6.18.0.106
Applies to:
Skype

Bulletin ID:
NP668 
Title:
Notepad++ 6.6.8
Update Type:
Critical Updates
Severity:
Date:
2014-07-27
Description:
This release introduces settings on Cloud supports Google Drive, brings better theme support with all internal docking dialogs apply selected theme background or foreground colour.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.8
Applies to:
Notepad++

Bulletin ID:
VLC214 
Title:
VLC Media Player 2.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-27
Description:
This release includes improvements and security fixes.
Vulnerabilities:
CVE-2014-0333
CVE-2014-3466
Included Updates:
VLC Media Player 2.1.4 exe x64
Applies to:
VLC Media Player

Bulletin ID:
VLC215 
Title:
VLC Media Player 2.1.5
Update Type:
Critical Updates
Severity:
Date:
2014-07-27
Description:
This release includes improvements and security fixes.
Vulnerabilities:
CVE-2014-0333
CVE-2014-3466
Included Updates:
VLC Media Player 2.1.5 exe
VLC Media Player 2.1.5 exe x64
Applies to:
VLC Media Player

Bulletin ID:
RPLAYER170110 
Title:
RealPlayer 17.0.11.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-25
Description:
Update to v17.0.11.7.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.11.0
Applies to:
RealPlayer

Bulletin ID:
RPLAYER170117 
Title:
RealPlayer 17.0.11.7
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-25
Description:
Update to v17.0.11.7.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.11.7
Applies to:
RealPlayer

Bulletin ID:
CC41604763 
Title:
CCleaner 4.16.0.4763
Update Type:
Critical Updates
Severity:
Date:
2014-07-24
Description:
This release includes lots of improvements, minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.16.0.4763
Applies to:
CCleaner

Bulletin ID:
OPERA230152260 
Title:
Opera 23.0.1522.60
Update Type:
Critical Updates
Severity:
Date:
2014-07-23
Description:
Update to v23.0.1522.60.
Vulnerabilities:

Included Updates:
Opera 23.0.1522.60
Applies to:
Opera

Bulletin ID:
FZClient3901 
Title:
FileZilla Client 3.9.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-07-22
Description:
This release fixes an installation issue with locked DLLs affecting users of 32bit Windows.
Vulnerabilities:

Included Updates:
FileZilla Client 3.9.0.1
Applies to:
FileZilla Client

Bulletin ID:
MFSA2014-66 
Title:
Mozilla Firefox 31.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-22
Description:
This release contains lots of new features.
Vulnerabilities:
CVE-2014-1544
CVE-2014-1547
CVE-2014-1548
CVE-2014-1549
CVE-2014-1550
CVE-2014-1551
CVE-2014-1552
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
CVE-2014-1558
CVE-2014-1559
CVE-2014-1560
CVE-2014-1561
Included Updates:
Mozilla Firefox 31.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-64 
Title:
Mozilla Firefox ESR 24.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-22
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1544
CVE-2014-1547
CVE-2014-1548
CVE-2014-1551
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
Included Updates:
Mozilla Firefox ESR 24.7.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-66 
Title:
Mozilla Firefox ESR 31.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-22
Description:
This release contains lots of new features.
Vulnerabilities:
CVE-2014-1544
CVE-2014-1547
CVE-2014-1548
CVE-2014-1549
CVE-2014-1550
CVE-2014-1551
CVE-2014-1552
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
CVE-2014-1558
CVE-2014-1559
CVE-2014-1560
CVE-2014-1561
Included Updates:
Mozilla Firefox ESR 31.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-66 
Title:
Mozilla Thunderbird 31.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-22
Description:
This release adds few new features.
Vulnerabilities:
CVE-2014-1544
CVE-2014-1547
CVE-2014-1548
CVE-2014-1549
CVE-2014-1550
CVE-2014-1551
CVE-2014-1552
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
CVE-2014-1558
CVE-2014-1559
CVE-2014-1560
CVE-2014-1561
Included Updates:
Mozilla Thunderbird 31.0
Applies to:
Thunderbird

Bulletin ID:
FZClient390 
Title:
FileZilla Client 3.9.0
Update Type:
Critical Updates
Severity:
Date:
2014-07-21
Description:
This release adds an additional icon set, fixes assertion when entering UNC path and button layout of editing dialogs.
Vulnerabilities:

Included Updates:
FileZilla Client 3.9.0
Applies to:
FileZilla Client

Bulletin ID:
ApacheHTTPServer2410 
Title:
Apache HTTP Server 2.4.10
Update Type:
Critical Updates
Severity:
Date:
2014-07-19
Description:
The release 2.4.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.4.10
Applies to:
Apache HTTP Server

Bulletin ID:
CDBXP4544954 
Title:
CDBurnerXP 4.5.4.4954
Update Type:
Critical Updates
Severity:
Date:
2014-07-19
Description:
The release 4.5.4.4954 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.4.4954 exe
CDBurnerXP 4.5.4.4954 exe x64
CDBurnerXP 4.5.4.4954 msi
CDBurnerXP 4.5.4.4954 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
OSI_0.48.5.0 
Title:
Inkscape 0.48.5.0
Update Type:
Critical Updates
Severity:
Date:
2014-07-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.48.5.0
Applies to:
Inkscape

Bulletin ID:
GC_65240165090 
Title:
Google Chrome Enterprise 65.240.16509
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-17
Description:
The release 65.240.16509 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.240.16509
Applies to:
Google Chrome

Bulletin ID:
GC_36.0.1985.125 
Title:
Google Chrome 36.0.1985.125
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-16
Description:
The new release contains a number of fixes and improvements, including rich notifications improvements and others.
Vulnerabilities:
CVE-2014-3162
Included Updates:
Google Chrome 36.0.1985.125 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA7065 
Title:
Java Runtime Environment 7.0.65
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-16
Description:
This release contains fixes for security vulnerabilities, introduces Java Control Panel option to disable sponsors and new JAXP processing limit property.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 65
Java Runtime Environment 7.0 x64 Update 65
Applies to:
Java Runtime Environment

Bulletin ID:
CPUjul2014 
Title:
Java Runtime Environment 8u11
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-16
Description:
This release contains fixes for security vulnerabilities, introduces few new features.
Vulnerabilities:
CVE-2014-2483
CVE-2014-2490
CVE-2014-4208
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4220
CVE-2014-4221
CVE-2014-4223
CVE-2014-4227
CVE-2014-4244
CVE-2014-4247
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4265
CVE-2014-4266
CVE-2014-4268
Included Updates:
Java Runtime Environment 8u11
Java Runtime Environment 8u11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MZ2264395 
Title:
MozyHome Remote Backup 2.26.4.395
Update Type:
Critical Updates
Severity:
Date:
2014-07-15
Description:
Update to v2.26.4.395.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.26.4.395
Applies to:
MozyHome Remote Backup

Bulletin ID:
ITUNES113054 
Title:
iTunes 11.3.0
Update Type:
Critical Updates
Severity:
Date:
2014-07-10
Description:
iTunes 11.3 includes all-new iTunes Extras for HD movies.
Vulnerabilities:

Included Updates:
iTunes 11.3.0 for Windows (32-bit)
iTunes 11.3.0 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
SKYPE6180105 
Title:
Skype 6.18.0.105
Update Type:
Critical Updates
Severity:
Date:
2014-07-10
Description:
Update to v6.18.0.105.
Vulnerabilities:

Included Updates:
Skype 6.18.0.105
Applies to:
Skype

Bulletin ID:
Snagit12101322 
Title:
SnagIT 12.1.0.1322
Update Type:
Critical Updates
Severity:
Date:
2014-07-10
Description:
This release adds Dropbox and OneNote2013 sharing, includes minor bug fixes.
Vulnerabilities:

Included Updates:
SnagIT 12.1.0.1322
Applies to:
SnagIT

Bulletin ID:
APSB14-17 
Title:
Adobe Flash Player 13.0.0.231
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-08
Description:
Extended support release update to v13.0.0.231.
Vulnerabilities:
CVE-2014-0537
CVE-2014-0539
CVE-2014-4671
Included Updates:
Adobe Flash Player 13.0.0.231 exe
Adobe Flash Player 13.0.0.231 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.231 msi
Adobe Flash Player 13.0.0.231 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-17 
Title:
Adobe Flash Player 14.0.0.145
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-08
Description:
Update to v14.0.0.145.
Vulnerabilities:
CVE-2014-0537
CVE-2014-0539
CVE-2014-4671
Included Updates:
Adobe Flash Player 14.0.0.145 exe
Adobe Flash Player 14.0.0.145 exe for Firefox, Safari, Opera
Adobe Flash Player 14.0.0.145 msi
Adobe Flash Player 14.0.0.145 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GD11670099618 
Title:
Google Drive 1.16.7009.9618
Update Type:
Critical Updates
Severity:
Date:
2014-07-08
Description:
The update to v1.16.7009.9618.
Vulnerabilities:

Included Updates:
Google Drive 1.16.7009.9618
Applies to:
Google Drive

Bulletin ID:
PZ540 
Title:
PeaZip 5.4.0
Update Type:
Critical Updates
Severity:
Date:
2014-07-08
Description:
The release 5.4.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.4.0
PeaZip 5.4.0 x64
Applies to:
PeaZip

Bulletin ID:
THG_3.0.2 
Title:
TortoiseHG 3.0.2
Update Type:
Critical Updates
Severity:
Date:
2014-07-08
Description:
TortoiseHg 3.0.2 is a regularly scheduled bug-fix release.
Vulnerabilities:

Included Updates:
TortoiseHG 3.0.2
TortoiseHG 3.0.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TVGHTV_9.0.29947 
Title:
TeamViewer 9.0.29947
Update Type:
Critical Updates
Severity:
Date:
2014-07-07
Description:
This release improved experience for Meeting, especially with Windows 8, and it also contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.29947
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.29947 
Title:
TeamViewer Host 9.0.29947
Update Type:
Critical Updates
Severity:
Date:
2014-07-07
Description:
This release improved experience for Meeting, especially with Windows 8, and it also contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.29947
Applies to:
TeamViewer Host

Bulletin ID:
Not Available 
Title:
Adobe Shockwave Player 12.1.3.153
Update Type:
Critical Updates
Severity:
Date:
2014-07-03
Description:
Update to v12.1.3.153.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.3.153 exe
Adobe Shockwave Player 12.1.3.153 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
VMPlayer504 
Title:
VMPlayer 5.0.4
Update Type:
Critical Updates
Severity:
Date:
2014-07-03
Description:
Update to v5.0.4.
Vulnerabilities:

Included Updates:
VMPlayer 5.0.4
Applies to:
VMPlayer

Bulletin ID:
VMW9xx 
Title:
VMWorkstation 9.
Update Type:
Critical Updates
Severity:
Date:
2014-07-03
Description:
The release 9.x.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 9.x.x
Applies to:
VMWorkstation

Bulletin ID:
FFS_6700 
Title:
FreeFileSync 6.7
Update Type:
Critical Updates
Severity:
Date:
2014-07-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.7
Applies to:
FreeFileSync

Bulletin ID:
FR_6.2.1 
Title:
Foxit Reader 6.2.1.0618
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-01
Description:
This release fxed an issue where the application may suffer security vulnerabilities when reading and displaying filenames and their paths on the 'Recent Documents' section from the Start Page.
Vulnerabilities:

Included Updates:
Foxit Reader 6.2.1.0618 exe
Foxit Reader 6.2.1.0618 msi
Applies to:
Foxit Reader

Bulletin ID:
PY278150 
Title:
Python 2.7.8
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-01
Description:
This release includes regression and security fixes.
Vulnerabilities:

Included Updates:
Python 2.7.8 msi
Python 2.7.8 msi x64
Applies to:
Python

Bulletin ID:
VMPlayer603 
Title:
VMPlayer 6.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-01
Description:
VMware Player 6.0.3 has been updated to the OPENSSL library version openssl-0.9.8za.
Vulnerabilities:
CVE-2010-5298
CVE-2014-0198
CVE-2014-0224
CVE-2014-3470
Included Updates:
VMPlayer 6.0.3
Applies to:
VMPlayer

Bulletin ID:
VMW1003 
Title:
VMWorkstation 10.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2014-07-01
Description:
Update to v10.0.3.
Vulnerabilities:
CVE-2010-5298
CVE-2014-0198
CVE-2014-0224
Included Updates:
VMWorkstation 10.0.3
Applies to:
VMWorkstation

Bulletin ID:
GoToMeeting631468 
Title:
GoToMeeting 6.3.1468
Update Type:
Critical Updates
Severity:
Date:
2014-06-30
Description:
Update to v6.3.1468.
Vulnerabilities:

Included Updates:
GoToMeeting 6.3.1468
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting641764 
Title:
GoToMeeting 6.4.1764
Update Type:
Critical Updates
Severity:
Date:
2014-06-30
Description:
Update to v6.4.1764.
Vulnerabilities:

Included Updates:
GoToMeeting 6.4.1764
Applies to:
GoToMeeting

Bulletin ID:
winrar510 
Title:
WinRAR 5.10
Update Type:
Critical Updates
Severity:
Date:
2014-06-26
Description:
This release fixes few bugs, introduces more efficient implementation of 'Keep broken files' extraction option.
Vulnerabilities:

Included Updates:
WinRAR 5.10
WinRAR 5.10 x64
Applies to:
WinRAR

Bulletin ID:
CC41504725 
Title:
CCleaner 4.15.0.4725
Update Type:
Critical Updates
Severity:
Date:
2014-06-25
Description:
This release contains new and improved features, minor GUI improvements, minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.15.0.4725
Applies to:
CCleaner

Bulletin ID:
IV438 
Title:
IrfanView 4.38
Update Type:
Critical Updates
Severity:
Date:
2014-06-25
Description:
Update to v4.38.
Vulnerabilities:

Included Updates:
IrfanView 4.38
Applies to:
IrfanView

Bulletin ID:
NP667 
Title:
Notepad++ 6.6.7
Update Type:
Critical Updates
Severity:
Date:
2014-06-25
Description:
In release 6.6.7, Microsoft OneDrive is supported for the feature Settings on Cloud. A crash issue in 666 Friday the 13th edition is fixed as well in this version.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.7
Applies to:
Notepad++

Bulletin ID:
DPDNPNET_4.0.0 
Title:
PaintNET 4.0
Update Type:
Critical Updates
Severity:
Date:
2014-06-24
Description:
Major update.
Vulnerabilities:

Included Updates:
PaintNET 4.0
Applies to:
PaintNET

Bulletin ID:
LBO4252 
Title:
LibreOffice 4.2.5
Update Type:
Critical Updates
Severity:
Date:
2014-06-20
Description:
The release 4.2.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.5
Applies to:
LibreOffice

Bulletin ID:
PDFEDITOR553082 
Title:
PDF-XChange Editor 5.5.308.2
Update Type:
Critical Updates
Severity:
Date:
2014-06-19
Description:
Update to v5.5.308.2.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.308.2 exe
PDF-XChange Editor 5.5.308.2 msi for 32-bit Windows
PDF-XChange Editor 5.5.308.2 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253082 
Title:
PDF-XChange Viewer 2.5.308.2
Update Type:
Critical Updates
Severity:
Date:
2014-06-19
Description:
This update improves UI for adding new serial keys.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.308.2 exe
PDF-XChange Viewer 2.5.308.2 msi for 32-bit Windows
PDF-XChange Viewer 2.5.308.2 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TVGHTV_9.0.29480 
Title:
TeamViewer 9.0.29480
Update Type:
Critical Updates
Severity:
Date:
2014-06-19
Description:
This release improved experience for Meeting, especially with Windows 8, and it also contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.29480
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.29480 
Title:
TeamViewer Host 9.0.29480
Update Type:
Critical Updates
Severity:
Date:
2014-06-19
Description:
This release improved experience for Meeting, especially with Windows 8, and it also contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.29480
Applies to:
TeamViewer Host

Bulletin ID:
OPERA220147170 
Title:
Opera 22.0.1471.70
Update Type:
Critical Updates
Severity:
Date:
2014-06-18
Description:
Update to v22.0.1471.70.
Vulnerabilities:

Included Updates:
Opera 22.0.1471.70
Applies to:
Opera

Bulletin ID:
XNV23300 
Title:
XnView 2.33.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-06-18
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.33.0.0
Applies to:
XnView

Bulletin ID:
SeaMonkey 2.26.1 
Title:
Mozilla SeaMonkey 2.26.1
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-16
Description:
As part of Mozilla's ongoing stability and security update process, SeaMonkey 2.26.1 is now available.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.26.1
Applies to:
SeaMonkey

Bulletin ID:
NP666 
Title:
Notepad++ 6.6.6
Update Type:
Critical Updates
Severity:
Date:
2014-06-13
Description:
In this release, session snapshop and periodic backup feature is enhanced, and a bugs of settings on cloud has been fixed.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.6
Applies to:
Notepad++

Bulletin ID:
WR1108 
Title:
Wireshark 1.10.8
Update Type:
Critical Updates
Severity:
Date:
2014-06-13
Description:
This release fixes the vulnerability when the frame metadissector could crash, also updates protocol support.
Vulnerabilities:
CVE-2014-4020
Included Updates:
Wireshark 1.10.8 x32
Wireshark 1.10.8 x64
Applies to:
Wireshark

Bulletin ID:
WR1815 
Title:
Wireshark 1.8.15
Update Type:
Critical Updates
Severity:
Date:
2014-06-13
Description:
This release fixes few bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.8.15 x32
Wireshark 1.8.15 x64
Applies to:
Wireshark

Bulletin ID:
GD11668664367 
Title:
Google Drive 1.16.6866.4367
Update Type:
Critical Updates
Severity:
Date:
2014-06-12
Description:
The update to v1.15.6430.6825.
Vulnerabilities:

Included Updates:
Google Drive 1.16.6866.4367
Applies to:
Google Drive

Bulletin ID:
TVGHTV_9.0.29327 
Title:
TeamViewer 9.0.29327
Update Type:
Critical Updates
Severity:
Date:
2014-06-11
Description:
This release improved experience for Meeting, especially with Windows 8, and it also contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.29327
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.29327 
Title:
TeamViewer Host 9.0.29327
Update Type:
Critical Updates
Severity:
Date:
2014-06-11
Description:
This release improved experience for Meeting, especially with Windows 8, and it also contains other minor improvements and fixes.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.29327
Applies to:
TeamViewer Host

Bulletin ID:
APSB14-16 
Title:
Adobe Air 14.0.0.110
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest version v14.0.0.110.
Vulnerabilities:
CVE-2014-0531
CVE-2014-0532
CVE-2014-0533
CVE-2014-0534
CVE-2014-0535
CVE-2014-0536
Included Updates:
Adobe Air 14.0.0.110
Applies to:
Adobe Air

Bulletin ID:
APSB14-16 
Title:
Adobe Flash Player 13.0.0.223
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest version v13.0.0.223.
Vulnerabilities:
CVE-2014-0531
CVE-2014-0532
CVE-2014-0533
Included Updates:
Adobe Flash Player 13.0.0.223 exe
Adobe Flash Player 13.0.0.223 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.223 msi
Adobe Flash Player 13.0.0.223 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-16 
Title:
Adobe Flash Player 14.0.0.125
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest version v13.0.0.223.
Vulnerabilities:
CVE-2014-0531
CVE-2014-0532
CVE-2014-0533
CVE-2014-0534
CVE-2014-0535
CVE-2014-0536
Included Updates:
Adobe Flash Player 14.0.0.125 exe
Adobe Flash Player 14.0.0.125 exe for Firefox, Safari, Opera
Adobe Flash Player 14.0.0.125 msi
Adobe Flash Player 14.0.0.125 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_35.0.1916.153 
Title:
Google Chrome 35.0.1916.153
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
This update includes 4 security fixes.
Vulnerabilities:
CVE-2014-3154
CVE-2014-3155
CVE-2014-3156
CVE-2014-3157
Included Updates:
Google Chrome 35.0.1916.153 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_652231530 
Title:
Google Chrome Enterprise 65.223.153
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
The release 65.223.153 added new features and improved overall performance.
Vulnerabilities:
CVE-2014-3154
CVE-2014-3155
CVE-2014-3156
CVE-2014-3157
Included Updates:
Google Chrome Enterprise 65.223.153
Applies to:
Google Chrome

Bulletin ID:
GP39137141 
Title:
Google Picasa 3.9.137.141
Update Type:
Critical Updates
Severity:
Date:
2014-06-10
Description:
The release 3.9.137.141 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.141
Applies to:
Google Picasa

Bulletin ID:
MFSA2014-54 
Title:
Mozilla Firefox 30.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
This release contains various security and non-security fixes, includes lots of new features and improvements.
Vulnerabilities:
CVE-2014-1533
CVE-2014-1534
CVE-2014-1536
CVE-2014-1537
CVE-2014-1538
CVE-2014-1539
CVE-2014-1540
CVE-2014-1541
CVE-2014-1542
CVE-2014-1543
Included Updates:
Mozilla Firefox 30.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-52 
Title:
Mozilla Firefox ESR 24.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1533
CVE-2014-1534
CVE-2014-1536
CVE-2014-1537
CVE-2014-1538
CVE-2014-1541
Included Updates:
Mozilla Firefox ESR 24.6.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-52 
Title:
Mozilla Thunderbird 24.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1533
CVE-2014-1534
CVE-2014-1536
CVE-2014-1537
CVE-2014-1538
CVE-2014-1541
Included Updates:
Mozilla Thunderbird 24.6.0
Applies to:
Thunderbird

Bulletin ID:
TGIT_1.8.9.0 
Title:
TortoiseGIT 1.8.9.0
Update Type:
Critical Updates
Severity:
Date:
2014-06-10
Description:
This release 1.8.9.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.9.0
TortoiseGIT 1.8.9.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
WinSCP554 
Title:
WinSCP 5.5.4
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-10
Description:
This release contains few bug fixes, also a fix for vulnerability CVE-2014-0224, adds several new features.
Vulnerabilities:
CVE-2014-0224
Included Updates:
WinSCP 5.5.4
Applies to:
WinSCP

Bulletin ID:
MZ2263393 
Title:
MozyHome Remote Backup 2.26.3.393
Update Type:
Critical Updates
Severity:
Date:
2014-06-06
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.26.3.393
Applies to:
MozyHome Remote Backup

Bulletin ID:
THG_3.0.1 
Title:
TortoiseHG 3.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-06-06
Description:
This release 3.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.0.1
TortoiseHG 3.0.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Not Available 
Title:
Adobe Shockwave Player 12.1.2.152
Update Type:
Critical Updates
Severity:
Date:
2014-06-05
Description:
Update to v12.1.2.152.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.2.152 exe
Adobe Shockwave Player 12.1.2.152 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
NP664 
Title:
Notepad++ 6.6.4
Update Type:
Critical Updates
Severity:
Date:
2014-06-05
Description:
In this version, you can centralize your settings on cloud, via Dropbox.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.4
Applies to:
Notepad++

Bulletin ID:
PdfXCV253081 
Title:
PDF-XChange Viewer 2.5.308.1
Update Type:
Critical Updates
Severity:
Date:
2014-06-05
Description:
Update to v2.5.308.1.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.308.1 exe
PDF-XChange Viewer 2.5.308.1 msi for 32-bit Windows
PDF-XChange Viewer 2.5.308.1 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
BZ5001 
Title:
Bandizip 5.0.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-06-03
Description:
This release includes new features and improvements.
Vulnerabilities:

Included Updates:
Bandizip 5.0.0.1
Applies to:
Bandizip

Bulletin ID:
OPERA220147150 
Title:
Opera 22.0.1471.50
Update Type:
Critical Updates
Severity:
Date:
2014-06-03
Description:
Update to v22.0.1471.50.
Vulnerabilities:

Included Updates:
Opera 22.0.1471.50
Applies to:
Opera

Bulletin ID:
FZClient381 
Title:
FileZilla Client 3.8.1
Update Type:
Security Updates
Severity:
Critical
Date:
2014-06-01
Description:
Updated official binaries to use GnuTLS 3.2.15, addressing CVE-2014-3466.
Vulnerabilities:
CVE-2014-3466
Included Updates:
FileZilla Client 3.8.1
Applies to:
FileZilla Client

Bulletin ID:
FFS_6600 
Title:
FreeFileSync 6.6
Update Type:
Critical Updates
Severity:
Date:
2014-06-01
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.6
Applies to:
FreeFileSync

Bulletin ID:
BS4051160 
Title:
Box BoxSync 4.0.5116.0
Update Type:
Critical Updates
Severity:
Date:
2014-05-31
Description:
The release 4.0.5116.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.5116.0 msi
Box BoxSync 4.0.5116.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
PY277150 
Title:
Python 2.7.7
Update Type:
Critical Updates
Severity:
Date:
2014-05-31
Description:
This is a regularly scheduled 2.7 series bugfix and includes numerous bugfixes over 2.7.6.
Vulnerabilities:

Included Updates:
Python 2.7.7 msi
Python 2.7.7 msi x64
Applies to:
Python

Bulletin ID:
CDBXP4544852 
Title:
CDBurnerXP 4.5.4.4852
Update Type:
Critical Updates
Severity:
Date:
2014-05-30
Description:
The release 4.5.4.4852 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.4.4852 exe
CDBurnerXP 4.5.4.4852 exe x64
CDBurnerXP 4.5.4.4852 msi
CDBurnerXP 4.5.4.4852 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
MySQL5538 
Title:
MySQL Server 5.5.38
Update Type:
Critical Updates
Severity:
Date:
2014-05-30
Description:
The release 5.5.38 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.38
MySQL Server 5.5.38 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5619 
Title:
MySQL Server 5.6.19
Update Type:
Critical Updates
Severity:
Date:
2014-05-30
Description:
The release 5.6.19 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.19
MySQL Server 5.6.19 x64
Applies to:
MySQL Server

Bulletin ID:
RPLAYER170108 
Title:
RealPlayer 17.0.10.8
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-30
Description:
Update to v17.0.10.8.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.10.8
Applies to:
RealPlayer

Bulletin ID:
JAVA7060 
Title:
Java Runtime Environment 7.0.60
Update Type:
Critical Updates
Severity:
Date:
2014-05-29
Description:
This update release contains several enhancements and changes, also includes few bug fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 60
Java Runtime Environment 7.0 x64 Update 60
Applies to:
Java Runtime Environment

Bulletin ID:
ITUNES11223 
Title:
iTunes 11.2.2
Update Type:
Critical Updates
Severity:
Date:
2014-05-28
Description:
Version 11.2.2 fixes a problem where certain podcast episodes may download unexpectedly after upgrading. It also includes several stability improvements.
Vulnerabilities:

Included Updates:
iTunes 11.2.2 for Windows (32-bit)
iTunes 11.2.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
WINZIP18511111 
Title:
WinZip 18.5.11111
Update Type:
Critical Updates
Severity:
Date:
2014-05-28
Description:
WinZip 18.5 delivers faster file compression technology, a streamlined design, significant new file sharing functionality, and extended enterprise support.
Vulnerabilities:

Included Updates:
WinZip 18.5.11111 32-bit
WinZip 18.5.11111 64-bit
Applies to:
WinZip

Bulletin ID:
PDFEDITOR303072 
Title:
PDF-XChange Editor 3.0.307.2
Update Type:
Critical Updates
Severity:
Date:
2014-05-26
Description:
Update to v3.0.307.2.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 3.0.307.2 exe
PDF-XChange Editor 3.0.307.2 msi for 32-bit Windows
PDF-XChange Editor 3.0.307.2 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253080 
Title:
PDF-XChange Viewer 2.5.308
Update Type:
Critical Updates
Severity:
Date:
2014-05-26
Description:
This release includes new protection system incorporating extended upgrade/renewal options and features, also fixes couple of minor issues.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.308 exe
PDF-XChange Viewer 2.5.308 msi for 32-bit Windows
PDF-XChange Viewer 2.5.308 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
CC41404707 
Title:
CCleaner 4.14.0.4707
Update Type:
Critical Updates
Severity:
Date:
2014-05-22
Description:
This release contains new and improved features, minor GUI improvements, minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.14.0.4707
Applies to:
CCleaner

Bulletin ID:
ZD72512038 
Title:
ZimbraDesktop 7.2.5
Update Type:
Critical Updates
Severity:
Date:
2014-05-22
Description:
Zimbra Desktop 7.2.5 includes updated branding, logos, and copyright notice.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.2.5
Applies to:
ZimbraDesktop

Bulletin ID:
GC_652231140 
Title:
Google Chrome Enterprise 65.223.114
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-21
Description:
The release 65.223.114 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.223.114
Applies to:
Google Chrome

Bulletin ID:
GC_35.0.1916.114 
Title:
Google Chrome 35.0.1916.114
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-20
Description:
This release contains a number of fixes and improvements and lots of under the hood changes for stability and performance.
Vulnerabilities:
CVE-2014-1743
CVE-2014-1744
CVE-2014-1748
Included Updates:
Google Chrome 35.0.1916.114 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MBCAM_2.0.2.1012 
Title:
Malwarebytes AntiMalware 2.0.2.1012
Update Type:
Critical Updates
Severity:
Date:
2014-05-20
Description:
This release fixes few issues and adds several improvements.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.0.2.1012
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
PY341150 
Title:
Python 3.4.1
Update Type:
Critical Updates
Severity:
Date:
2014-05-19
Description:
This release fixes few issues in the core, builtins and libraries.
Vulnerabilities:

Included Updates:
Python 3.4.1 msi
Python 3.4.1 msi x64
Applies to:
Python

Bulletin ID:
NP663 
Title:
Notepad++ 6.6.3
Update Type:
Critical Updates
Severity:
Date:
2014-05-18
Description:
In this release the bugs in Session snapshot were fixed.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.3
Applies to:
Notepad++

Bulletin ID:
CFTP221798 
Title:
CoreFTP 2.2.1798
Update Type:
Critical Updates
Severity:
Date:
2014-05-15
Description:
This update fixes few important issues.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1798 msi
CoreFTP 2.2.1798 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
HT6245 
Title:
iTunes 11.2
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-15
Description:
This update improves podcast browsing.
Vulnerabilities:
CVE-2014-1296
CVE-2014-8842
Included Updates:
iTunes 11.2 for Windows (32-bit)
iTunes 11.2 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
TSVN_1.8.7.25475 
Title:
TortoiseSVN 1.8.7
Update Type:
Critical Updates
Severity:
Date:
2014-05-15
Description:
The release 1.8.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.7
TortoiseSVN 1.8.7 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
APSB14-15 
Title:
Adobe Acrobat 10.1.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
The Adobe Acrobat 10.1.10 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB14-15 for details.
Vulnerabilities:
CVE-2014-0511
CVE-2014-0512
CVE-2014-0521
CVE-2014-0522
CVE-2014-0523
CVE-2014-0524
CVE-2014-0525
CVE-2014-0526
CVE-2014-0527
CVE-2014-0528
CVE-2014-0529
Included Updates:
Adobe Acrobat 10.1.10 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-15 
Title:
Adobe Acrobat Pro 11.0.07
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
The Adobe Acrobat 11.0.07 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-15 for details.
Vulnerabilities:
CVE-2014-0511
CVE-2014-0512
CVE-2014-0521
CVE-2014-0522
CVE-2014-0523
CVE-2014-0524
CVE-2014-0525
CVE-2014-0526
CVE-2014-0527
CVE-2014-0528
CVE-2014-0529
Included Updates:
Adobe Acrobat Pro 11.0.07 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-14 
Title:
Adobe Air 13.0.0.111
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
Update to v13.0.0.111.
Vulnerabilities:
CVE-2014-0510
CVE-2014-0516
CVE-2014-0517
CVE-2014-0518
CVE-2014-0519
CVE-2014-0520
Included Updates:
Adobe Air 13.0.0.111
Applies to:
Adobe Air

Bulletin ID:
APSB14-14 
Title:
Adobe Flash Player 13.0.0.214
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0510
CVE-2014-0516
CVE-2014-0517
CVE-2014-0518
CVE-2014-0519
CVE-2014-0520
Included Updates:
Adobe Flash Player 13.0.0.214 exe
Adobe Flash Player 13.0.0.214 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.214 msi
Adobe Flash Player 13.0.0.214 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-15 
Title:
Adobe Reader 10.1.10
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
The Adobe Reader 10.1.10 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-15 for details.
Vulnerabilities:
CVE-2014-0511
CVE-2014-0512
CVE-2014-0521
CVE-2014-0522
CVE-2014-0523
CVE-2014-0524
CVE-2014-0525
CVE-2014-0526
CVE-2014-0527
CVE-2014-0528
CVE-2014-0529
Included Updates:
Adobe Reader 10.1.10
Adobe Reader 10.1.10 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB14-15 
Title:
Adobe Reader 11.0.07
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
The Adobe Reader 11.0.07 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-15 for details.
Vulnerabilities:
CVE-2014-0511
CVE-2014-0512
CVE-2014-0521
CVE-2014-0522
CVE-2014-0523
CVE-2014-0524
CVE-2014-0525
CVE-2014-0526
CVE-2014-0527
CVE-2014-0528
CVE-2014-0529
Included Updates:
Adobe Reader 11.0.07
Adobe Reader 11.0.07 MUI
Applies to:
Adobe Reader

Bulletin ID:
GC_34.0.1847.137 
Title:
Google Chrome 34.0.1847.137
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-13
Description:
This release contains security fixes and a Flash Player update, to version 13.0.0.214.
Vulnerabilities:
CVE-2014-1740
CVE-2014-1741
CVE-2014-1742
Included Updates:
Google Chrome 34.0.1847.137 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_65205492890 
Title:
Google Chrome Enterprise 65.205.49289
Update Type:
Critical Updates
Severity:
Date:
2014-05-13
Description:
The release 65.205.49289 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.205.49289
Applies to:
Google Chrome

Bulletin ID:
Greenshot11913 
Title:
Greenshot 1.1.9.13
Update Type:
Critical Updates
Severity:
Date:
2014-05-13
Description:
Update to v1.1.9.13.
Vulnerabilities:

Included Updates:
Greenshot 1.1.9.13
Applies to:
Greenshot

Bulletin ID:
OPERA210143267 
Title:
Opera 21.0.1432.67
Update Type:
Critical Updates
Severity:
Date:
2014-05-13
Description:
Update to v21.0.1432.67.
Vulnerabilities:

Included Updates:
Opera 21.0.1432.67
Applies to:
Opera

Bulletin ID:
SKYPE6160105 
Title:
Skype 6.16.0.105
Update Type:
Critical Updates
Severity:
Date:
2014-05-13
Description:
Update to v6.14.0.105.
Vulnerabilities:

Included Updates:
Skype 6.16.0.105
Applies to:
Skype

Bulletin ID:
Snagit12001001 
Title:
SnagIT 12.0.0.1001
Update Type:
Critical Updates
Severity:
Date:
2014-05-13
Description:
This release, amongst other new features, includes major refresh of Snagit Editor, adds video trimmimg.
Vulnerabilities:

Included Updates:
SnagIT 12.0.0.1001
Applies to:
SnagIT

Bulletin ID:
MBCAM_2.0.1.1004 
Title:
Malwarebytes AntiMalware 2.0.1.1004
Update Type:
Critical Updates
Severity:
Date:
2014-05-09
Description:
This release contains few improvements and fixes the issue with scheduled scan.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.0.1.1004
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
Firefox 29.0.1 
Title:
Mozilla Firefox 29.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2014-05-09
Description:
This release contains various security and non-security fixes, includes lots of new features and improvements.
Vulnerabilities:

Included Updates:
Mozilla Firefox 29.0.1
Applies to:
Firefox

Bulletin ID:
NP662 
Title:
Notepad++ 6.6.2
Update Type:
Critical Updates
Severity:
Date:
2014-05-09
Description:
In v6.6.2 release, a session snapshot bug has been fixed.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.2
Applies to:
Notepad++

Bulletin ID:
GD11565568063 
Title:
Google Drive 1.15.6556.8063
Update Type:
Critical Updates
Severity:
Date:
2014-05-08
Description:
The update to v1.15.6556.8063.
Vulnerabilities:

Included Updates:
Google Drive 1.15.6556.8063
Applies to:
Google Drive

Bulletin ID:
LBO4242 
Title:
LibreOffice 4.2.4
Update Type:
Critical Updates
Severity:
Date:
2014-05-08
Description:
The release 4.2.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.4
Applies to:
LibreOffice

Bulletin ID:
THG_3.0.0 
Title:
TortoiseHG 3.0
Update Type:
Critical Updates
Severity:
Date:
2014-05-07
Description:
The release 3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.0
Applies to:
TortoiseHG

Bulletin ID:
THG_3.0.0 
Title:
TortoiseHG 3.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-05-07
Description:
The release 3.0.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 3.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
LBO4162 
Title:
LibreOffice 4.1.6
Update Type:
Critical Updates
Severity:
Date:
2014-05-06
Description:
It is the sixth bugfix release in the LibreOffice 4.1.x line which contains a more stable feature set, and is suitable for all users.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.6
Applies to:
LibreOffice

Bulletin ID:
OPERA210143257 
Title:
Opera 21.0.1432.57
Update Type:
Critical Updates
Severity:
Date:
2014-05-05
Description:
Update to v21.0.1432.57.
Vulnerabilities:

Included Updates:
Opera 21.0.1432.57
Applies to:
Opera

Bulletin ID:
NP661 
Title:
Notepad++ 6.6.1
Update Type:
Critical Updates
Severity:
Date:
2014-05-04
Description:
This release fixes Notepad++ hanging issue while saving a large file if session snapshot feature is on.
Vulnerabilities:

Included Updates:
Notepad++ 6.6.1
Applies to:
Notepad++

Bulletin ID:
PZ531 
Title:
PeaZip 5.3.1
Update Type:
Critical Updates
Severity:
Date:
2014-05-04
Description:
The release 5.3.1 includes various fixes, also improves handling of double file extension when creating archives.
Vulnerabilities:

Included Updates:
PeaZip 5.3.1
PeaZip 5.3.1 x64
Applies to:
PeaZip

Bulletin ID:
FFS_6500 
Title:
FreeFileSync 6.5
Update Type:
Critical Updates
Severity:
Date:
2014-05-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.5
Applies to:
FreeFileSync

Bulletin ID:
SeaMonkey 2.26 
Title:
Mozilla SeaMonkey 2.26
Update Type:
Security Updates
Severity:
Critical
Date:
2014-05-02
Description:
This release contains new features, security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.26
Applies to:
SeaMonkey

Bulletin ID:
FOXITR6200429 
Title:
Foxit Reader 6.2.0.0429
Update Type:
Critical Updates
Severity:
Date:
2014-05-01
Description:
This release fixed an issue where the application may crash when creating custom dynamic stamps.
Vulnerabilities:

Included Updates:
Foxit Reader 6.2.0.0429 exe
Foxit Reader 6.2.0.0429 msi
Applies to:
Foxit Reader

Bulletin ID:
NP66 
Title:
Notepad++ 6.6
Update Type:
Critical Updates
Severity:
Date:
2014-05-01
Description:
There're new features, improvements and bugs fixed in this release.
Vulnerabilities:

Included Updates:
Notepad++ 6.6
Applies to:
Notepad++

Bulletin ID:
GoToMeeting631440 
Title:
GoToMeeting 6.3.1440
Update Type:
Critical Updates
Severity:
Date:
2014-04-30
Description:
Update to v6.3.1440.
Vulnerabilities:

Included Updates:
GoToMeeting 6.3.1440
Applies to:
GoToMeeting

Bulletin ID:
TVGHTV_9.0.28223 
Title:
TeamViewer 9.0.28223
Update Type:
Critical Updates
Severity:
Date:
2014-04-30
Description:
The release 9.0.28223 improved Computers and Contacts list UI and made Windows authentication with service cases possible.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.28223
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.28223 
Title:
TeamViewer Host 9.0.28223
Update Type:
Critical Updates
Severity:
Date:
2014-04-30
Description:
The release 9.0.28223 improved Computers and Contacts list UI and made Windows authentication with service cases possible.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.28223
Applies to:
TeamViewer Host

Bulletin ID:
MFSA2014-47 
Title:
Mozilla Firefox 29.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-29
Description:
This release contains various security fixes, includes lots of new features and improvements.
Vulnerabilities:
CVE-2014-1492
CVE-2014-1518
CVE-2014-1519
CVE-2014-1520
CVE-2014-1522
CVE-2014-1523
CVE-2014-1524
CVE-2014-1525
CVE-2014-1526
CVE-2014-1527
CVE-2014-1528
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
Included Updates:
Mozilla Firefox 29.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-46 
Title:
Mozilla Firefox ESR 24.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-29
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1518
CVE-2014-1519
CVE-2014-1520
CVE-2014-1523
CVE-2014-1524
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
Included Updates:
Mozilla Firefox ESR 24.5.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-46 
Title:
Mozilla Thunderbird 24.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-29
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1518
CVE-2014-1519
CVE-2014-1520
CVE-2014-1523
CVE-2014-1524
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
Included Updates:
Mozilla Thunderbird 24.5.0
Applies to:
Thunderbird

Bulletin ID:
AOO_4.1.0.9764 
Title:
OpenOffice.org 4.1.0.9764
Update Type:
Critical Updates
Severity:
Date:
2014-04-29
Description:
Apache OpenOffice 4.1.0 is a minor feature release which fixes few issues and improves the overall quality of the application. OpenOffice 4.1.0 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.0.9764
Applies to:
OpenOffice.org

Bulletin ID:
Snagit1143280 
Title:
SnagIT 11.4.3.280
Update Type:
Critical Updates
Severity:
Date:
2014-04-29
Description:
This release contains a fix for scrolling capture in Google Chrome, other bug fixes.
Vulnerabilities:

Included Updates:
SnagIT 11.4.3.280
Applies to:
SnagIT

Bulletin ID:
APSB14-13 
Title:
Adobe Flash Player 11.7.700.279
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-28
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0515
Included Updates:
Adobe Flash Player 11.7.700.279 exe
Adobe Flash Player 11.7.700.279 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.279 msi
Adobe Flash Player 11.7.700.279 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-13 
Title:
Adobe Flash Player 13.0.0.206
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-28
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0515
Included Updates:
Adobe Flash Player 13.0.0.206 exe
Adobe Flash Player 13.0.0.206 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.206 msi
Adobe Flash Player 13.0.0.206 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
FOXITPH620429 
Title:
Foxit PhantomPDF Business 6.2.0.429
Update Type:
Critical Updates
Severity:
Date:
2014-04-28
Description:
The release 6.2.0.429 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.2.0.429
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_6.2.1 
Title:
Foxit PhantomPDF Business 6.2.1.618
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-28
Description:
The release 6.2.1.618 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.2.1.618
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH620429 
Title:
Foxit PhantomPDF Standard 6.2.0.429
Update Type:
Critical Updates
Severity:
Date:
2014-04-28
Description:
The release 6.2.0.429 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.2.0.429
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FPPDF_6.2.1 
Title:
Foxit PhantomPDF Standard 6.2.1.618
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-28
Description:
The release 6.2.1.618 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.2.1.618
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
GC_65205492830 
Title:
Google Chrome Enterprise 65.205.49283
Update Type:
Critical Updates
Severity:
Date:
2014-04-28
Description:
The release 65.205.49283 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.205.49283
Applies to:
Google Chrome

Bulletin ID:
PDFCREATOR173 
Title:
PDFCreator 1.7.3
Update Type:
Critical Updates
Severity:
Date:
2014-04-25
Description:
This release fixes few bugs and includes several improvements.
Vulnerabilities:

Included Updates:
PDFCreator 1.7.3
Applies to:
PDFCreator

Bulletin ID:
CC41304693 
Title:
CCleaner 4.13.0.4693
Update Type:
Critical Updates
Severity:
Date:
2014-04-24
Description:
This release added Windows 8.1 Update 1 and Server 2012 R2 Update 1 compatibility, contains minor GUI improvements and bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.13.0.4693
Applies to:
CCleaner

Bulletin ID:
GC_34.0.1847.131 
Title:
Google Chrome 34.0.1847.131
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-24
Description:
This update includes 9 security fixes and Flash Player update, to version 13.0.0.206.
Vulnerabilities:
CVE-2014-1730
CVE-2014-1732
CVE-2014-1735
Included Updates:
Google Chrome 34.0.1847.131 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
Not Available 
Title:
Adobe Shockwave Player 12.1.1.151
Update Type:
Critical Updates
Severity:
Date:
2014-04-23
Description:
Update to v12.1.1.151.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.1.1.151 exe
Adobe Shockwave Player 12.1.1.151 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
OPERA1217 
Title:
Opera 12.17
Update Type:
Critical Updates
Severity:
Date:
2014-04-23
Description:
Opera now checks signature before installing the executable file, updates to OpenSSL versions.
Vulnerabilities:

Included Updates:
Opera 12.17 x32
Opera 12.17 x64
Applies to:
Opera

Bulletin ID:
WR1107 
Title:
Wireshark 1.10.7
Update Type:
Security Updates
Severity:
Important
Date:
2014-04-23
Description:
This release fixes few bugs, updates protocol support.
Vulnerabilities:
CVE-2014-2907
Included Updates:
Wireshark 1.10.7 x32
Wireshark 1.10.7 x64
Applies to:
Wireshark

Bulletin ID:
WR1814 
Title:
Wireshark 1.8.14
Update Type:
Critical Updates
Severity:
Date:
2014-04-23
Description:
This release fixes few bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.8.14 x32
Wireshark 1.8.14 x64
Applies to:
Wireshark

Bulletin ID:
CDBXP4534746 
Title:
CDBurnerXP 4.5.3.4746
Update Type:
Critical Updates
Severity:
Date:
2014-04-22
Description:
The release 4.5.3.4746 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.3.4746 exe
CDBurnerXP 4.5.3.4746 exe x64
CDBurnerXP 4.5.3.4746 msi
CDBurnerXP 4.5.3.4746 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
MZ2260376 
Title:
MozyHome Remote Backup 2.26.0.376
Update Type:
Critical Updates
Severity:
Date:
2014-04-22
Description:
This release fixes few issues.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.26.0.376
Applies to:
MozyHome Remote Backup

Bulletin ID:
VMPlayer602 
Title:
VMPlayer 6.0.2
Update Type:
Critical Updates
Severity:
Date:
2014-04-21
Description:
Update to v6.0.2.
Vulnerabilities:

Included Updates:
VMPlayer 6.0.2
Applies to:
VMPlayer

Bulletin ID:
NM60460 
Title:
Nmap 6.46
Update Type:
Critical Updates
Severity:
Date:
2014-04-18
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.46
Applies to:
Nmap

Bulletin ID:
GD1156464228 
Title:
Google Drive 1.15.6464.0228
Update Type:
Critical Updates
Severity:
Date:
2014-04-17
Description:
The update to v1.15.6464.0228.
Vulnerabilities:

Included Updates:
Google Drive 1.15.6464.0228
Applies to:
Google Drive

Bulletin ID:
JAVA7055 
Title:
Java Runtime Environment 7.0.55
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-17
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 55
Java Runtime Environment 7.0 x64 Update 55
Applies to:
Java Runtime Environment

Bulletin ID:
CPUapr2014 
Title:
Java Runtime Environment 8u5
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-17
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:
CVE-2013-6629
CVE-2013-6954
CVE-2014-0429
CVE-2014-0432
CVE-2014-0446
CVE-2014-0448
CVE-2014-0449
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-0463
CVE-2014-0464
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2401
CVE-2014-2402
CVE-2014-2403
CVE-2014-2409
CVE-2014-2410
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2420
CVE-2014-2421
CVE-2014-2422
CVE-2014-2423
CVE-2014-2427
CVE-2014-2428
Included Updates:
Java Runtime Environment 8u5
Java Runtime Environment 8u5 x64
Applies to:
Java Runtime Environment

Bulletin ID:
VMW1002 
Title:
VMWorkstation 10.0.2
Update Type:
Critical Updates
Severity:
Date:
2014-04-17
Description:
Update to v10.0.2.
Vulnerabilities:

Included Updates:
VMWorkstation 10.0.2
Applies to:
VMWorkstation

Bulletin ID:
LBO4233 
Title:
LibreOffice 4.2.3
Update Type:
Critical Updates
Severity:
Date:
2014-04-16
Description:
This is the fourth release from the 4.2 branch of LibreOffice which contains new features and program enhancements.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.3
Applies to:
LibreOffice

Bulletin ID:
RPLAYER170917 
Title:
RealPlayer 17.0.9.17
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-16
Description:
Update to v17.0.9.17.
Vulnerabilities:

Included Updates:
RealPlayer 17.0.9.17
Applies to:
RealPlayer

Bulletin ID:
TSVN_1.8.6.25419 
Title:
TortoiseSVN 1.8.6
Update Type:
Critical Updates
Severity:
Date:
2014-04-15
Description:
The release 1.8.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.6
TortoiseSVN 1.8.6 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
WinSCP553 
Title:
WinSCP 5.5.3
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-14
Description:
In this release the Heartbleed bug was fixes among others.
Vulnerabilities:
CVE-2014-0160
Included Updates:
WinSCP 5.5.3
Applies to:
WinSCP

Bulletin ID:
PZ530 
Title:
PeaZip 5.3.0
Update Type:
Critical Updates
Severity:
Date:
2014-04-13
Description:
The release 5.3.0 introduces improved navigation bar, localized Windows context menu, improves inclusion/exclusion filters, etc.
Vulnerabilities:

Included Updates:
PeaZip 5.3.0
PeaZip 5.3.0 x64
Applies to:
PeaZip

Bulletin ID:
NM60450 
Title:
Nmap 6.45
Update Type:
Critical Updates
Severity:
Date:
2014-04-11
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.45
Applies to:
Nmap

Bulletin ID:
GD11564306825 
Title:
Google Drive 1.15.6430.6825
Update Type:
Critical Updates
Severity:
Date:
2014-04-10
Description:
The update to v1.15.6430.6825.
Vulnerabilities:

Included Updates:
Google Drive 1.15.6430.6825
Applies to:
Google Drive

Bulletin ID:
APSB14-09 
Title:
Adobe Air 13.0.0.83
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-08
Description:
Update to v13.0.0.83.
Vulnerabilities:
CVE-2014-0506
CVE-2014-0507
CVE-2014-0508
CVE-2014-0509
Included Updates:
Adobe Air 13.0.0.83
Applies to:
Adobe Air

Bulletin ID:
APSB14-09 
Title:
Adobe Flash Player 11.7.700.275
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-08
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0506
CVE-2014-0507
CVE-2014-0508
CVE-2014-0509
Included Updates:
Adobe Flash Player 11.7.700.275 exe
Adobe Flash Player 11.7.700.275 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.275 msi
Adobe Flash Player 11.7.700.275 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-09 
Title:
Adobe Flash Player 13.0.0.182
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-08
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0506
CVE-2014-0507
CVE-2014-0508
CVE-2014-0509
Included Updates:
Adobe Flash Player 13.0.0.182 exe
Adobe Flash Player 13.0.0.182 exe for Firefox, Safari, Opera
Adobe Flash Player 13.0.0.182 msi
Adobe Flash Player 13.0.0.182 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_34.0.1847.116 
Title:
Google Chrome 34.0.1847.116
Update Type:
Security Updates
Severity:
Critical
Date:
2014-04-08
Description:
This update includes 31 security fixes and updated FlashPlayer.
Vulnerabilities:
CVE-2014-1716
CVE-2014-1717
CVE-2014-1724
CVE-2014-1727
Included Updates:
Google Chrome 34.0.1847.116 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GC_65205492680 
Title:
Google Chrome Enterprise 65.205.49268
Update Type:
Critical Updates
Severity:
Date:
2014-04-08
Description:
The release 65.205.49268 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.205.49268
Applies to:
Google Chrome

Bulletin ID:
XNV22200 
Title:
XnView 2.22.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-04-08
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.22.0.0
Applies to:
XnView

Bulletin ID:
TVGHTV_9.0.27614 
Title:
TeamViewer 9.0.27614
Update Type:
Critical Updates
Severity:
Date:
2014-04-07
Description:
The release 9.0.27614 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.27614
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.27614 
Title:
TeamViewer Host 9.0.27614
Update Type:
Critical Updates
Severity:
Date:
2014-04-07
Description:
The release 9.0.27614 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.27614
Applies to:
TeamViewer Host

Bulletin ID:
CFTP2217960 
Title:
CoreFTP 2.2.1796
Update Type:
Critical Updates
Severity:
Date:
2014-04-03
Description:
This update fixes few important issues.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1796 exe
CoreFTP 2.2.1796 exe 64-bit
CoreFTP 2.2.1796 msi
CoreFTP 2.2.1796 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
TS301 
Title:
TreeSizeFree 3.0.1
Update Type:
Critical Updates
Severity:
Date:
2014-04-03
Description:
The release 3.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.0.1
Applies to:
TreeSizeFree

Bulletin ID:
FFS_6400 
Title:
FreeFileSync 6.4
Update Type:
Critical Updates
Severity:
Date:
2014-04-02
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.4
Applies to:
FreeFileSync

Bulletin ID:
Greenshot11835 
Title:
Greenshot 1.1.8.35
Update Type:
Critical Updates
Severity:
Date:
2014-04-02
Description:
Update to v1.1.8.35.
Vulnerabilities:

Included Updates:
Greenshot 1.1.8.35
Applies to:
Greenshot

Bulletin ID:
OPERA200138791 
Title:
Opera 20.0.1387.91
Update Type:
Critical Updates
Severity:
Date:
2014-04-02
Description:
Update to v20.0.1387.91.
Vulnerabilities:

Included Updates:
Opera 20.0.1387.91
Applies to:
Opera

Bulletin ID:
TGIT_1.8.8.0 
Title:
TortoiseGIT 1.8.8.0
Update Type:
Critical Updates
Severity:
Date:
2014-04-01
Description:
The release 1.8.8.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.8.0
TortoiseGIT 1.8.8.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
THG_2.11.2 
Title:
TortoiseHG 2.11.2
Update Type:
Critical Updates
Severity:
Date:
2014-04-01
Description:
The release 2.11.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.11.2
TortoiseHG 2.11.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
MySQL574 
Title:
MySQL Server 5.7.4
Update Type:
Critical Updates
Severity:
Date:
2014-03-31
Description:
The release 5.7.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.4
MySQL Server 5.7.4 x64
Applies to:
MySQL Server

Bulletin ID:
FZClient380 
Title:
FileZilla Client 3.8.0
Update Type:
Critical Updates
Severity:
Date:
2014-03-28
Description:
This release fixes handling of focus item in local directory listings if connecting to a site with a default local directory.
Vulnerabilities:

Included Updates:
FileZilla Client 3.8.0
Applies to:
FileZilla Client

Bulletin ID:
MySQL5537 
Title:
MySQL Server 5.5.37
Update Type:
Critical Updates
Severity:
Date:
2014-03-27
Description:
The release 5.5.37 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.37
MySQL Server 5.5.37 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5617 
Title:
MySQL Server 5.6.17
Update Type:
Critical Updates
Severity:
Date:
2014-03-27
Description:
The release 5.6.17 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.17
MySQL Server 5.6.17 x64
Applies to:
MySQL Server

Bulletin ID:
CC41204657 
Title:
CCleaner 4.12.0.4657
Update Type:
Critical Updates
Severity:
Date:
2014-03-25
Description:
This release adds new features and minor GUI improvements, contains minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.12.0.4657
Applies to:
CCleaner

Bulletin ID:
TVGHTV_9.0.27339 
Title:
TeamViewer 9.0.27339
Update Type:
Critical Updates
Severity:
Date:
2014-03-25
Description:
The release 9.0.27339 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.27339
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.27339 
Title:
TeamViewer Host 9.0.27339
Update Type:
Critical Updates
Severity:
Date:
2014-03-25
Description:
The release 9.0.27339 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.27339
Applies to:
TeamViewer Host

Bulletin ID:
MBCAM_2.0.0.1000 
Title:
Malwarebytes AntiMalware 2.0.0.1000
Update Type:
Critical Updates
Severity:
Date:
2014-03-24
Description:
This release introduces completely redesigned user interface and Malwarebytes Anti-Rootkit integrated into the scanner.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.0.0.1000
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
WinSCP552 
Title:
WinSCP 5.5.2
Update Type:
Critical Updates
Severity:
Date:
2014-03-20
Description:
This release contains lots of bug fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.5.2
Applies to:
WinSCP

Bulletin ID:
SeaMonkey 2.25 
Title:
Mozilla SeaMonkey 2.25
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-19
Description:
This release contains new features, security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.25
Applies to:
SeaMonkey

Bulletin ID:
OPERA200138782 
Title:
Opera 20.0.1387.82
Update Type:
Critical Updates
Severity:
Date:
2014-03-19
Description:
Update to v20.0.1387.82.
Vulnerabilities:

Included Updates:
Opera 20.0.1387.82
Applies to:
Opera

Bulletin ID:
ApacheHTTPServer2227 
Title:
Apache HTTP Server 2.2.27
Update Type:
Critical Updates
Severity:
Date:
2014-03-18
Description:
The release 2.2.27 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.2.27
Applies to:
Apache HTTP Server

Bulletin ID:
GC_65181329220 
Title:
Google Chrome Enterprise 65.181.32922
Update Type:
Critical Updates
Severity:
Date:
2014-03-18
Description:
The release 65.181.32922 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.181.32922
Applies to:
Google Chrome

Bulletin ID:
GoToMeeting621350 
Title:
GoToMeeting 6.2.1350
Update Type:
Critical Updates
Severity:
Date:
2014-03-18
Description:
Update to v6.2.1350.
Vulnerabilities:

Included Updates:
GoToMeeting 6.2.1350
Applies to:
GoToMeeting

Bulletin ID:
MFSA2014-32 
Title:
Mozilla Firefox 28.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-18
Description:
This release contains various security fixes, includes new features and improvements.
Vulnerabilities:
CVE-2014-1488
CVE-2014-1493
CVE-2014-1494
CVE-2014-1496
CVE-2014-1497
CVE-2014-1498
CVE-2014-1499
CVE-2014-1500
CVE-2014-1501
CVE-2014-1502
CVE-2014-1504
CVE-2014-1505
CVE-2014-1506
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Included Updates:
Mozilla Firefox 28.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-32 
Title:
Mozilla Firefox ESR 24.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-18
Description:
This release contains several security fixes.
Vulnerabilities:
CVE-2014-1488
CVE-2014-1493
CVE-2014-1494
CVE-2014-1496
CVE-2014-1497
CVE-2014-1498
CVE-2014-1499
CVE-2014-1500
CVE-2014-1501
CVE-2014-1502
CVE-2014-1504
CVE-2014-1505
CVE-2014-1506
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Included Updates:
Mozilla Firefox ESR 24.4.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-32 
Title:
Mozilla Thunderbird 24.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-18
Description:
This release contains several security and non-security fixes.
Vulnerabilities:
CVE-2014-1488
CVE-2014-1493
CVE-2014-1494
CVE-2014-1496
CVE-2014-1497
CVE-2014-1498
CVE-2014-1499
CVE-2014-1500
CVE-2014-1501
CVE-2014-1502
CVE-2014-1504
CVE-2014-1505
CVE-2014-1506
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Included Updates:
Mozilla Thunderbird 24.4.0
Applies to:
Thunderbird

Bulletin ID:
ApacheHTTPServer24x 
Title:
Apache HTTP Server 2.4.
Update Type:
Critical Updates
Severity:
Date:
2014-03-16
Description:
The release 2.4.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Apache HTTP Server 2.4.x
Applies to:
Apache HTTP Server

Bulletin ID:
PY34150 
Title:
Python 3.4.0
Update Type:
Critical Updates
Severity:
Date:
2014-03-16
Description:
Python 3.4 includes a range of improvements of the 3.x series, including hundreds of small improvements and bug fixes.
Vulnerabilities:

Included Updates:
Python 3.4.0 msi
Python 3.4.0 msi x64
Applies to:
Python

Bulletin ID:
GC_33.0.1750.154 
Title:
Google Chrome 33.0.1750.154
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-14
Description:
This release contains a security fix for an issue with code execution outside sandbox.
Vulnerabilities:
CVE-2014-1705
CVE-2014-1713
CVE-2014-1714
CVE-2014-1715
Included Updates:
Google Chrome 33.0.1750.154 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
LBO4221 
Title:
LibreOffice 4.2.2
Update Type:
Critical Updates
Severity:
Date:
2014-03-14
Description:
The release 4.2.2 is the first bugfix release in 4.2 branch.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.2
Applies to:
LibreOffice

Bulletin ID:
XNV22000 
Title:
XnView 2.20.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-03-14
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.20.0.0
Applies to:
XnView

Bulletin ID:
XNV23200 
Title:
XnView 2.32.0.0
Update Type:
Critical Updates
Severity:
Date:
2014-03-14
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.32.0.0
Applies to:
XnView

Bulletin ID:
APSB14-10 
Title:
Adobe Shockwave Player 12.1.0.150
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-13
Description:
This update addresses a critical vulnerability that could potentially allow an attacker to remotely take control of the affected system.
Vulnerabilities:
CVE-2014-0505
Included Updates:
Adobe Shockwave Player 12.1.0.150 exe
Adobe Shockwave Player 12.1.0.150 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GP39137118 
Title:
Google Picasa 3.9.137.118
Update Type:
Critical Updates
Severity:
Date:
2014-03-12
Description:
The release 3.9.137.118 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.118
Applies to:
Google Picasa

Bulletin ID:
OPERA200138777 
Title:
Opera 20.0.1387.77
Update Type:
Critical Updates
Severity:
Date:
2014-03-12
Description:
Update to v20.0.1387.77.
Vulnerabilities:

Included Updates:
Opera 20.0.1387.77
Applies to:
Opera

Bulletin ID:
APSB14-08 
Title:
Adobe Flash Player 11.7.700.272
Update Type:
Security Updates
Severity:
Important
Date:
2014-03-11
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0503
CVE-2014-0504
Included Updates:
Adobe Flash Player 11.7.700.272 exe
Adobe Flash Player 11.7.700.272 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.272 msi
Adobe Flash Player 11.7.700.272 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-08 
Title:
Adobe Flash Player 12.0.0.77
Update Type:
Security Updates
Severity:
Important
Date:
2014-03-11
Description:
These updates address important vulnerabilities.
Vulnerabilities:
CVE-2014-0503
CVE-2014-0504
Included Updates:
Adobe Flash Player 12.0.0.77 exe
Adobe Flash Player 12.0.0.77 exe for Firefox, Safari, Opera
Adobe Flash Player 12.0.0.77 msi
Adobe Flash Player 12.0.0.77 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_33.0.1750.149 
Title:
Google Chrome 33.0.1750.149
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-11
Description:
This release contains 7 security fixes and Flash Player update, to version 12.0.0.77.
Vulnerabilities:
CVE-2014-1700
CVE-2014-1701
CVE-2014-1702
CVE-2014-1703
Included Updates:
Google Chrome 33.0.1750.149 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
Snagit1142263 
Title:
SnagIT 11.4.2.263
Update Type:
Critical Updates
Severity:
Date:
2014-03-11
Description:
This is maintenance release which contains few fixes and major performance improvement when uploading to Screencast.com.
Vulnerabilities:

Included Updates:
SnagIT 11.4.2.263
Applies to:
SnagIT

Bulletin ID:
GP39137115 
Title:
Google Picasa 3.9.137.115
Update Type:
Critical Updates
Severity:
Date:
2014-03-10
Description:
The release 3.9.137.115 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.115
Applies to:
Google Picasa

Bulletin ID:
TS300 
Title:
TreeSizeFree 3.0
Update Type:
Critical Updates
Severity:
Date:
2014-03-10
Description:
The release 3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.0
Applies to:
TreeSizeFree

Bulletin ID:
WR1106 
Title:
Wireshark 1.10.6
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-10
Description:
This release contains important security and non-security fixes, also includes new features and improvements.
Vulnerabilities:
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
Included Updates:
Wireshark 1.10.6 x32
Wireshark 1.10.6 x64
Applies to:
Wireshark

Bulletin ID:
WR1813 
Title:
Wireshark 1.8.13
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-10
Description:
This release contains important security and non-security fixes, also includes new features and improvements.
Vulnerabilities:
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
Included Updates:
Wireshark 1.8.13 x32
Wireshark 1.8.13 x64
Applies to:
Wireshark

Bulletin ID:
CDBXP4534643 
Title:
CDBurnerXP 4.5.3.4643
Update Type:
Critical Updates
Severity:
Date:
2014-03-09
Description:
The release 4.5.3.4643 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.3.4643 exe
CDBurnerXP 4.5.3.4643 exe x64
CDBurnerXP 4.5.3.4643 msi
CDBurnerXP 4.5.3.4643 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
PY335150 
Title:
Python 3.3.5
Update Type:
Critical Updates
Severity:
Date:
2014-03-09
Description:
This release fixes issues with regressions in zipimport and while executing scripts with a coding declared and Windows newlines.
Vulnerabilities:

Included Updates:
Python 3.3.5 msi
Python 3.3.5 msi x64
Applies to:
Python

Bulletin ID:
GP39137114 
Title:
Google Picasa 3.9.137.114
Update Type:
Critical Updates
Severity:
Date:
2014-03-07
Description:
The release 3.9.137.114 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.114
Applies to:
Google Picasa

Bulletin ID:
NP655 
Title:
Notepad++ 6.5.5
Update Type:
Critical Updates
Severity:
Date:
2014-03-07
Description:
There're new features, improvements and bugs fixed in this release.
Vulnerabilities:

Included Updates:
Notepad++ 6.5.5
Applies to:
Notepad++

Bulletin ID:
THG_2.11.1 
Title:
TortoiseHG 2.11.1
Update Type:
Critical Updates
Severity:
Date:
2014-03-04
Description:
The release 2.11.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.11.1
TortoiseHG 2.11.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
FFS_6300 
Title:
FreeFileSync 6.3
Update Type:
Critical Updates
Severity:
Date:
2014-03-03
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.3
Applies to:
FreeFileSync

Bulletin ID:
GC_33.0.1750.146 
Title:
Google Chrome 33.0.1750.146
Update Type:
Security Updates
Severity:
Critical
Date:
2014-03-03
Description:
This update includes 19 security fixes.
Vulnerabilities:
CVE-2013-6663
CVE-2013-6664
CVE-2013-6665
CVE-2013-6666
Included Updates:
Google Chrome 33.0.1750.146 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OPERA200138764 
Title:
Opera 20.0.1387.64
Update Type:
Critical Updates
Severity:
Date:
2014-03-03
Description:
Update to v20.0.1387.64.
Vulnerabilities:

Included Updates:
Opera 20.0.1387.64
Applies to:
Opera

Bulletin ID:
ASAPY_2.7.6.9 
Title:
ActivePython 2.7.6.9
Update Type:
Critical Updates
Severity:
Date:
2014-02-28
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 2.7.6.9 msi
ActivePython 2.7.6.9 msi x64
Applies to:
ActivePython

Bulletin ID:
ASAPY_3.3.4.1 
Title:
ActivePython 3.3.4.1
Update Type:
Critical Updates
Severity:
Date:
2014-02-28
Description:
This release includes new and improved features.
Vulnerabilities:

Included Updates:
ActivePython 3.3.4.1 msi
ActivePython 3.3.4.1 msi x64
Applies to:
ActivePython

Bulletin ID:
HT6151 
Title:
Apple QuickTime 7.7.5
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-25
Description:
An issue with uninitialized pointer which existed in the handling of track lists was addressed through improved error checking.
Vulnerabilities:
CVE-2013-1032
CVE-2014-1243
CVE-2014-1244
CVE-2014-1245
CVE-2014-1246
CVE-2014-1247
CVE-2014-1248
CVE-2014-1249
CVE-2014-1250
CVE-2014-1251
Included Updates:
Apple QuickTime 7.7.5 for Windows
Applies to:
QuickTime

Bulletin ID:
CC41104619 
Title:
CCleaner 4.11.0.4619
Update Type:
Critical Updates
Severity:
Date:
2014-02-25
Description:
This release adds new features and minor GUI improvements, contains minor bug fixes.
Vulnerabilities:

Included Updates:
CCleaner 4.11.0.4619
Applies to:
CCleaner

Bulletin ID:
ITUNES11155 
Title:
iTunes 11.1.5
Update Type:
Critical Updates
Severity:
Date:
2014-02-25
Description:
This update resolves an issue with typing Japanese text in the iTunes Store and fixes a problem that may cause iTunes to quit unexpectedly when a device is connected.
Vulnerabilities:

Included Updates:
iTunes 11.1.5 for Windows (32-bit)
iTunes 11.1.5 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
PZ522 
Title:
PeaZip 5.2.2
Update Type:
Critical Updates
Severity:
Date:
2014-02-25
Description:
This update brings improvement in help system with better integration of online and offline resources, supports OneDrive in default paths in Bookmarks, and introduces standalone GUI for basic archive extraction and for basic file management tasks.
Vulnerabilities:

Included Updates:
PeaZip 5.2.2
PeaZip 5.2.2 x64
Applies to:
PeaZip

Bulletin ID:
FR_6.1.4 
Title:
Foxit Reader 6.1.4.0217
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-21
Description:
This release fixes a security issue where FoxitReader tried to load imgseg.dll, which could be exploited.
Vulnerabilities:

Included Updates:
Foxit Reader 6.1.4.0217 exe
Foxit Reader 6.1.4.0217 msi
Applies to:
Foxit Reader

Bulletin ID:
TSVN_1.8.5.25224 
Title:
TortoiseSVN 1.8.5
Update Type:
Critical Updates
Severity:
Date:
2014-02-21
Description:
The release 1.8.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.8.5
TortoiseSVN 1.8.5 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
APSB14-07 
Title:
Adobe Flash Player 11.7.700.269
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-20
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
Included Updates:
Adobe Flash Player 11.7.700.269 exe
Adobe Flash Player 11.7.700.269 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.269 msi
Adobe Flash Player 11.7.700.269 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-07 
Title:
Adobe Flash Player 12.0.0.70
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-20
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
Included Updates:
Adobe Flash Player 12.0.0.70 exe
Adobe Flash Player 12.0.0.70 exe for Firefox, Safari, Opera
Adobe Flash Player 12.0.0.70 msi
Adobe Flash Player 12.0.0.70 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_33.0.1750.117 
Title:
Google Chrome 33.0.1750.117
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-20
Description:
This update includes 28 security fixes.
Vulnerabilities:
CVE-2013-6652
CVE-2013-6653
CVE-2013-6660
Included Updates:
Google Chrome 33.0.1750.117 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
LBO4211 
Title:
LibreOffice 4.2.1
Update Type:
Critical Updates
Severity:
Date:
2014-02-20
Description:
This is the first release from the 4.2 branch of LibreOffice which contains many exciting new features.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.1
Applies to:
LibreOffice

Bulletin ID:
SKYPE6140104 
Title:
Skype 6.14.0.104
Update Type:
Critical Updates
Severity:
Date:
2014-02-19
Description:
Update to v6.14.0.104.
Vulnerabilities:

Included Updates:
Skype 6.14.0.104
Applies to:
Skype

Bulletin ID:
GC_6596328320 
Title:
Google Chrome Enterprise 65.96.32832
Update Type:
Critical Updates
Severity:
Date:
2014-02-18
Description:
The release 65.96.32832 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Chrome Enterprise 65.96.32832
Applies to:
Google Chrome

Bulletin ID:
NP654 
Title:
Notepad++ 6.5.4
Update Type:
Critical Updates
Severity:
Date:
2014-02-18
Description:
This release enhances Notepad++ to conform with DPI-aware application.
Vulnerabilities:

Included Updates:
Notepad++ 6.5.4
Applies to:
Notepad++

Bulletin ID:
PdfXCV252142 
Title:
PDF-XChange Viewer 2.5.214.2
Update Type:
Critical Updates
Severity:
Date:
2014-02-18
Description:
Update to v2.5.214.2.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.214.2 exe
PDF-XChange Viewer 2.5.214.2 msi for 32-bit Windows
PDF-XChange Viewer 2.5.214.2 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TVGHTV_9.0.26297 
Title:
TeamViewer 9.0.26297
Update Type:
Critical Updates
Severity:
Date:
2014-02-18
Description:
The release 9.0.26297 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.26297
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.26297 
Title:
TeamViewer Host 9.0.26297
Update Type:
Critical Updates
Severity:
Date:
2014-02-18
Description:
The release 9.0.26297 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.26297
Applies to:
TeamViewer Host

Bulletin ID:
Firefox 27.0.1 
Title:
Mozilla Firefox 27.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2014-02-13
Description:
This release adds a new feature allowing to receive notifications from multiple integrated services, also has several security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox 27.0.1
Applies to:
Firefox

Bulletin ID:
OPERA190132663 
Title:
Opera 19.0.1326.63
Update Type:
Critical Updates
Severity:
Date:
2014-02-12
Description:
Update to v19.0.1326.63.
Vulnerabilities:

Included Updates:
Opera 19.0.1326.63
Applies to:
Opera

Bulletin ID:
Snagit1141195 
Title:
SnagIT 11.4.1.195
Update Type:
Critical Updates
Severity:
Date:
2014-02-12
Description:
Update to v11.4.1.195.
Vulnerabilities:

Included Updates:
SnagIT 11.4.1.195
Applies to:
SnagIT

Bulletin ID:
TVGHTV_8.0.26038 
Title:
TeamViewer 8.0.26038
Update Type:
Critical Updates
Severity:
Date:
2014-02-12
Description:
The release 8.0.26038 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.26038
Applies to:
TeamViewer

Bulletin ID:
APSB14-06 
Title:
Adobe Shockwave Player 12.0.9.149
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-11
Description:
This update addresses critical vulnerabilities that could potentially allow an attacker to remotely take control of the affected system.
Vulnerabilities:
CVE-2014-0500
CVE-2014-0501
Included Updates:
Adobe Shockwave Player 12.0.9.149 exe
Adobe Shockwave Player 12.0.9.149 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
FZClient3741 
Title:
FileZilla Client 3.7.4.1
Update Type:
Critical Updates
Severity:
Date:
2014-02-11
Description:
This release contains fixes for detection of modified files and for site-specific bookmark handling.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.4.1
Applies to:
FileZilla Client

Bulletin ID:
LBO4153 
Title:
LibreOffice 4.1.5
Update Type:
Critical Updates
Severity:
Date:
2014-02-11
Description:
It is the fifth bugfix release in the LibreOffice 4.1.x line which contains many exciting new features.
Vulnerabilities:

Included Updates:
LibreOffice 4.1.5
Applies to:
LibreOffice

Bulletin ID:
FZClient374 
Title:
FileZilla Client 3.7.4
Update Type:
Critical Updates
Severity:
Date:
2014-02-09
Description:
This release adds SOCKS4 support, has additional bugfixes for site-specific bookmarks.
Vulnerabilities:

Included Updates:
FileZilla Client 3.7.4
Applies to:
FileZilla Client

Bulletin ID:
PY334150 
Title:
Python 3.3.4
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-09
Description:
The release 3.3.4 contains several security and a lot of overall bug fixes, adds new features and improvs overall performance.
Vulnerabilities:

Included Updates:
Python 3.3.4 msi
Python 3.3.4 msi x64
Applies to:
Python

Bulletin ID:
GD11460590644 
Title:
Google Drive 1.14.6059.0644
Update Type:
Critical Updates
Severity:
Date:
2014-02-07
Description:
The update to v1.14.6059.0644.
Vulnerabilities:

Included Updates:
Google Drive 1.14.6059.0644
Applies to:
Google Drive

Bulletin ID:
SeaMonkey 2.24 
Title:
Mozilla SeaMonkey 2.24
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-06
Description:
This release contains new features, security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.24
Applies to:
SeaMonkey

Bulletin ID:
FFS_6200 
Title:
FreeFileSync 6.2
Update Type:
Critical Updates
Severity:
Date:
2014-02-05
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.2
Applies to:
FreeFileSync

Bulletin ID:
TVGHTV_9.0.25942 
Title:
TeamViewer 9.0.25942
Update Type:
Critical Updates
Severity:
Date:
2014-02-05
Description:
The release 9.0.25942 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.25942
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.25942 
Title:
TeamViewer Host 9.0.25942
Update Type:
Critical Updates
Severity:
Date:
2014-02-05
Description:
The release 9.0.25942 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.25942
Applies to:
TeamViewer Host

Bulletin ID:
APSB14-04 
Title:
Adobe Flash Player 11.7.700.261
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-04
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0497
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
Included Updates:
Adobe Flash Player 11.7.700.261 exe
Adobe Flash Player 11.7.700.261 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.261 msi
Adobe Flash Player 11.7.700.261 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-04 
Title:
Adobe Flash Player 12.0.0.44
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-04
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0497
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
Included Updates:
Adobe Flash Player 12.0.0.44 exe
Adobe Flash Player 12.0.0.44 exe for Firefox, Safari, Opera
Adobe Flash Player 12.0.0.44 msi
Adobe Flash Player 12.0.0.44 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
MFSA2014-13 
Title:
Mozilla Firefox 27.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-04
Description:
This release includes many new features, also has several security fixes.
Vulnerabilities:
CVE-2014-1477
CVE-2014-1478
CVE-2014-1479
CVE-2014-1480
CVE-2014-1481
CVE-2014-1482
CVE-2014-1483
CVE-2014-1484
CVE-2014-1485
CVE-2014-1486
CVE-2014-1487
CVE-2014-1488
CVE-2014-1489
CVE-2014-1490
CVE-2014-1491
CVE-2014-1495
Included Updates:
Mozilla Firefox 27.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-13 
Title:
Mozilla Firefox ESR 24.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-04
Description:
This release contains few security fixes.
Vulnerabilities:
CVE-2014-1477
CVE-2014-1478
CVE-2014-1479
CVE-2014-1480
CVE-2014-1481
CVE-2014-1482
CVE-2014-1483
CVE-2014-1484
CVE-2014-1485
CVE-2014-1486
CVE-2014-1487
CVE-2014-1488
CVE-2014-1489
CVE-2014-1490
CVE-2014-1491
CVE-2014-1495
Included Updates:
Mozilla Firefox ESR 24.3.0
Applies to:
Firefox

Bulletin ID:
MFSA2014-13 
Title:
Mozilla Thunderbird 24.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2014-02-04
Description:
This release includes improved handling of reply-to and few security fixes.
Vulnerabilities:
CVE-2014-1477
CVE-2014-1478
CVE-2014-1479
CVE-2014-1480
CVE-2014-1481
CVE-2014-1482
CVE-2014-1483
CVE-2014-1484
CVE-2014-1485
CVE-2014-1486
CVE-2014-1487
CVE-2014-1488
CVE-2014-1489
CVE-2014-1490
CVE-2014-1491
CVE-2014-1495
Included Updates:
Mozilla Thunderbird 24.3.0
Applies to:
Thunderbird

Bulletin ID:
THG_2.11.0 
Title:
TortoiseHG 2.11
Update Type:
Critical Updates
Severity:
Date:
2014-02-04
Description:
The release 2.11 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.11
TortoiseHG 2.11 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VLC213 
Title:
VLC Media Player 2.1.3
Update Type:
Critical Updates
Severity:
Date:
2014-02-04
Description:
The release 2.1.3 fixes lots of bugs, improves decoders and Audio and Video output management on most platforms, updates most translations.
Vulnerabilities:

Included Updates:
VLC Media Player 2.1.3 exe
VLC Media Player 2.1.3 exe x64
Applies to:
VLC Media Player

Bulletin ID:
GC_32.0.1700.107 
Title:
Google Chrome 32.0.1700.107
Update Type:
Critical Updates
Severity:
Date:
2014-02-03
Description:
This build contains security updates for Flash player.
Vulnerabilities:

Included Updates:
Google Chrome 32.0.1700.107 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OPERA190132659 
Title:
Opera 19.0.1326.59
Update Type:
Critical Updates
Severity:
Date:
2014-02-03
Description:
Update to v19.0.1326.59.
Vulnerabilities:

Included Updates:
Opera 19.0.1326.59
Applies to:
Opera

Bulletin ID:
Pidgin210999 
Title:
Pidgin 2.10.9
Update Type:
Critical Updates
Severity:
Date:
2014-02-02
Description:
This release fixes problems logging into some servers including jabber.org and chat.facebook.com.
Vulnerabilities:

Included Updates:
Pidgin 2.10.9
Applies to:
Pidgin

Bulletin ID:
MySQL5536 
Title:
MySQL Server 5.5.36
Update Type:
Critical Updates
Severity:
Date:
2014-01-31
Description:
The release 5.5.36 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.36
MySQL Server 5.5.36 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL5616 
Title:
MySQL Server 5.6.16
Update Type:
Critical Updates
Severity:
Date:
2014-01-31
Description:
The release 5.6.16 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.16
MySQL Server 5.6.16 x64
Applies to:
MySQL Server

Bulletin ID:
WINZIP18011023 
Title:
WinZip 18.0.11023
Update Type:
Critical Updates
Severity:
Date:
2014-01-31
Description:
WinZip 18.0 improves cloud features, introduces support for SugarSync and new add-ons.
Vulnerabilities:

Included Updates:
WinZip 18.0.11023 32-bit
WinZip 18.0.11023 64-bit
Applies to:
WinZip

Bulletin ID:
LBO4142 
Title:
LibreOffice 4.2.0
Update Type:
Critical Updates
Severity:
Date:
2014-01-30
Description:
This is the first release from the 4.2 branch of LibreOffice which contains many exciting new features.
Vulnerabilities:

Included Updates:
LibreOffice 4.2.0
Applies to:
LibreOffice

Bulletin ID:
TVGHTV_9.0.25790 
Title:
TeamViewer 9.0.25790
Update Type:
Critical Updates
Severity:
Date:
2014-01-30
Description:
The release 9.0.25790 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.25790
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_9.0.25790 
Title:
TeamViewer Host 9.0.25790
Update Type:
Critical Updates
Severity:
Date:
2014-01-30
Description:
The release 9.0.25790 added new features and improved overall performance, introduces new scaling mode.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.25790
Applies to:
TeamViewer Host

Bulletin ID:
OPERA190132656 
Title:
Opera 19.0.1326.56
Update Type:
Critical Updates
Severity:
Date:
2014-01-29
Description:
Update to v19.0.1326.56.
Vulnerabilities:

Included Updates:
Opera 19.0.1326.56
Applies to:
Opera

Bulletin ID:
Pidgin210899 
Title:
Pidgin 2.10.8
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-28
Description:
This release adds new features and fixes few security and non-security issues.
Vulnerabilities:
CVE-2013-6478
CVE-2013-6484
CVE-2013-6485
CVE-2013-6486
Included Updates:
Pidgin 2.10.8
Applies to:
Pidgin

Bulletin ID:
GC_32.0.1700.102 
Title:
Google Chrome 32.0.1700.102
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-27
Description:
This update includes 14 security fixes, resolves few issues.
Vulnerabilities:
CVE-2013-6649
CVE-2013-6650
Included Updates:
Google Chrome 32.0.1700.102 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OPERA190132647 
Title:
Opera 19.0.1326.47
Update Type:
Critical Updates
Severity:
Date:
2014-01-27
Description:
Update to v19.0.1326.47.
Vulnerabilities:

Included Updates:
Opera 19.0.1326.47
Applies to:
Opera

Bulletin ID:
CC41004570 
Title:
CCleaner 4.10.0.4570
Update Type:
Critical Updates
Severity:
Date:
2014-01-23
Description:
This release improves Firefox 26 cleaning and extension management, adds other new features, fixes minor bugs and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 4.10.0.4570
Applies to:
CCleaner

Bulletin ID:
CFTP221796 
Title:
CoreFTP 2.2.1795
Update Type:
Critical Updates
Severity:
Date:
2014-01-23
Description:
In this release overrun issues causing crashes and Win8 problems, from builds 1792-1795, were fixed.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1795 exe
CoreFTP 2.2.1795 exe 64-bit
CoreFTP 2.2.1795 msi
CoreFTP 2.2.1795 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
ITUNES111462 
Title:
iTunes 11.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-22
Description:
This security update resolves an issue of the attacker with a privileged network position who may control the contents of the iTunes Tutorials window.
Vulnerabilities:
CVE-2014-1242
Included Updates:
iTunes 11.1.4 for Windows (32-bit)
iTunes 11.1.4 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
SKYPE6130104 
Title:
Skype 6.13.0.104
Update Type:
Critical Updates
Severity:
Date:
2014-01-22
Description:
Update to v6.13.0.104.
Vulnerabilities:

Included Updates:
Skype 6.13.0.104
Applies to:
Skype

Bulletin ID:
WinSCP551 
Title:
WinSCP 5.5.1
Update Type:
Critical Updates
Severity:
Date:
2014-01-21
Description:
This release is back-propagated with some improvements and fixes.
Vulnerabilities:

Included Updates:
WinSCP 5.5.1
Applies to:
WinSCP

Bulletin ID:
APSB14-01 
Title:
Adobe Acrobat 10.1.9
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
The Adobe Acrobat 10.1.9 Pro and Standard update addresses a critical security vulnerability. Please see Security Bulletin APSB14-01 for details.
Vulnerabilities:
CVE-2014-0493
CVE-2014-0495
CVE-2014-0496
Included Updates:
Adobe Acrobat 10.1.9 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-01 
Title:
Adobe Acrobat Pro 11.0.06
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
The Adobe Acrobat 11.0.06 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-01 for details.
Vulnerabilities:
CVE-2014-0493
CVE-2014-0495
CVE-2014-0496
Included Updates:
Adobe Acrobat Pro 11.0.06 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB14-02 
Title:
Adobe Air 4.0.0.1390
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
The new release contains lots of new features and improvements.
Vulnerabilities:
CVE-2014-0491
CVE-2014-0492
Included Updates:
Adobe Air 4.0.0.1390
Applies to:
Adobe Air

Bulletin ID:
APSB14-02 
Title:
Adobe Flash Player 11.7.700.260
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0491
CVE-2014-0492
Included Updates:
Adobe Flash Player 11.7.700.260 exe
Adobe Flash Player 11.7.700.260 exe for Firefox, Safari, Opera
Adobe Flash Player 11.7.700.260 msi
Adobe Flash Player 11.7.700.260 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-02 
Title:
Adobe Flash Player 12.0.0.38
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0491
CVE-2014-0492
Included Updates:
Adobe Flash Player 12.0.0.38 exe
Adobe Flash Player 12.0.0.38 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-02 
Title:
Adobe Flash Player 12.0.0.43
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2014-0491
CVE-2014-0492
Included Updates:
Adobe Flash Player 12.0.0.43 exe for Firefox, Safari, Opera
Adobe Flash Player 12.0.0.43 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB14-01 
Title:
Adobe Reader 10.1.9
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
The Adobe Reader 10.1.9 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-01 for details.
Vulnerabilities:
CVE-2014-0493
CVE-2014-0495
CVE-2014-0496
Included Updates:
Adobe Reader 10.1.9
Adobe Reader 10.1.9 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB14-01 
Title:
Adobe Reader 11.0.06
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
The Adobe Reader 11.0.06 update addresses a critical security vulnerability. Please see Security Bulletin APSB14-01 for details.
Vulnerabilities:
CVE-2014-0493
CVE-2014-0495
CVE-2014-0496
Included Updates:
Adobe Reader 11.0.06
Adobe Reader 11.0.06 MUI
Applies to:
Adobe Reader

Bulletin ID:
GC_32.0.1700.76 
Title:
Google Chrome 32.0.1700.76
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
This release contains a number of fixes and improvements, including a different look for Win8 Metro mode.
Vulnerabilities:
CVE-2013-6641
CVE-2013-6643
CVE-2013-6646
Included Updates:
Google Chrome 32.0.1700.76 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA7051 
Title:
Java Runtime Environment 7.0.51
Update Type:
Security Updates
Severity:
Critical
Date:
2014-01-14
Description:
This release contains fixes for security vulnerabilities, several enhancements and changes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 51
Java Runtime Environment 7.0 x64 Update 51
Applies to:
Java Runtime Environment

Bulletin ID:
Snagit1140176 
Title:
SnagIT 11.4.0.176
Update Type:
Critical Updates
Severity:
Date:
2014-01-14
Description:
This a minor release which fixes few bugs and adds some new abilities, improves performance.
Vulnerabilities:

Included Updates:
SnagIT 11.4.0.176
Applies to:
SnagIT

Bulletin ID:
THG_2.10.2 
Title:
TortoiseHG 2.10.2
Update Type:
Critical Updates
Severity:
Date:
2014-01-14
Description:
The release 2.10.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.10.2
TortoiseHG 2.10.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TVGHTVH_8.0.26038 
Title:
TeamViewer Host 8.0.26038
Update Type:
Critical Updates
Severity:
Date:
2014-01-12
Description:
The release 8.0.26038 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.26038
Applies to:
TeamViewer Host

Bulletin ID:
TGIT_1.8.7.0 
Title:
TortoiseGIT 1.8.7.0
Update Type:
Critical Updates
Severity:
Date:
2014-01-12
Description:
The release 1.8.7.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.7.0
TortoiseGIT 1.8.7.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
PdfXCV252141 
Title:
PDF-XChange Viewer 2.5.214.1
Update Type:
Critical Updates
Severity:
Date:
2014-01-09
Description:
Update to v2.5.214.1.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.214.1 exe
PDF-XChange Viewer 2.5.214.1 msi for 32-bit Windows
PDF-XChange Viewer 2.5.214.1 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
FOXITPH6121227 
Title:
Foxit PhantomPDF Business 6.1.2.1227
Update Type:
Critical Updates
Severity:
Date:
2014-01-06
Description:
The release 6.1.2.1227 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 6.1.2.1227
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FOXITPH6121227 
Title:
Foxit PhantomPDF Standard 6.1.2.1227
Update Type:
Critical Updates
Severity:
Date:
2014-01-06
Description:
The release 6.1.2.1227 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 6.1.2.1227
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
GP3913781 
Title:
Google Picasa 3.9.137.81
Update Type:
Critical Updates
Severity:
Date:
2014-01-06
Description:
The release 3.9.137.81 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.81
Applies to:
Google Picasa

Bulletin ID:
GP3913780 
Title:
Google Picasa 3.9.137.80
Update Type:
Critical Updates
Severity:
Date:
2014-01-05
Description:
The release 3.9.137.80 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.137.80
Applies to:
Google Picasa

Bulletin ID:
FFS_6100 
Title:
FreeFileSync 6.1
Update Type:
Critical Updates
Severity:
Date:
2014-01-03
Description:
This release contains lots of new features and improvements.
Vulnerabilities:

Included Updates:
FreeFileSync 6.1
Applies to:
FreeFileSync

Bulletin ID:
NP653 
Title:
Notepad++ 6.5.3
Update Type:
Critical Updates
Severity:
Date:
2014-01-01
Description:
This release resolves an issue with touchpad scrolling.
Vulnerabilities:

Included Updates:
Notepad++ 6.5.3
Applies to:
Notepad++