LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2016 updates



Bulletin ID:
BB_5.17.0.1 
Title:
Bandizip 5.17.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 5.17.0.1
Applies to:
Bandizip

Bulletin ID:
CFTPCFTP_2.2.1885 
Title:
CoreFTP 2.2.1885
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1885 exe
CoreFTP 2.2.1885 exe 64-bit
CoreFTP 2.2.1885 msi
CoreFTP 2.2.1885 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CSIGTM_7.28.6039.0 
Title:
GoToMeeting 7.28.6039.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.28.6039.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_5.2.4.2 
Title:
LibreOffice 5.2.4.2
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.2.4.2
Applies to:
LibreOffice

Bulletin ID:
MSM_2.46 
Title:
Mozilla SeaMonkey 2.46
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.46
Applies to:
SeaMonkey

Bulletin ID:
NN_7.0.40.0 
Title:
Nmap 7.40
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.40
Applies to:
Nmap

Bulletin ID:
PSFP_3.6.0 
Title:
Python 3.6.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.0 exe
Python 3.6.0 exe x64
Applies to:
Python

Bulletin ID:
OSG_1.2.9.104 
Title:
Greenshot 1.2.9.104
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Greenshot 1.2.9.104
Applies to:
Greenshot

Bulletin ID:
MBCAM_3.0.5.1299 
Title:
Malwarebytes AntiMalware 3.0.5.1299
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.0.5.1299
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
PSFP_2.7.13 
Title:
Python 2.7.13
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 2.7.13 msi
Python 2.7.13 msi x64
Applies to:
Python

Bulletin ID:
TVGHTV_12.0.72365.0 
Title:
TeamViewer 12.0.72365.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.72365.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_12.0.72365.0 
Title:
TeamViewer Host 12.0.72365.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.72365.0
Applies to:
TeamViewer Host

Bulletin ID:
THG_4.0.1.0 
Title:
TortoiseHG 4.0.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.0.1.0
TortoiseHG 4.0.1.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
WZCWZ_21.0.12288.2 
Title:
WinZip 21.0.12288.2
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 21.0.12288.2 32-bit
WinZip 21.0.12288.2 64-bit
Applies to:
WinZip

Bulletin ID:
RW_2.0.9 
Title:
Wireshark 2.0.9
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.9
Wireshark 2.0.9 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.2.3 
Title:
Wireshark 2.2.3
Update Type:
Critical Updates
Severity:
Date:
2016-12-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.3
Wireshark 2.2.3 x64
Applies to:
Wireshark

Bulletin ID:
ASIAIR_24.0.0.180 
Title:
Adobe Air 24.0.0.180
Update Type:
Critical Updates
Severity:
Date:
2016-12-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 24.0.0.180
Applies to:
Adobe Air

Bulletin ID:
APSB16-39 
Title:
Adobe Flash Player 24.0.0.186
Update Type:
Security Updates
Severity:
Critical
Date:
2016-12-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-7867
CVE-2016-7868
CVE-2016-7869
CVE-2016-7870
CVE-2016-7871
CVE-2016-7872
CVE-2016-7873
CVE-2016-7874
CVE-2016-7875
CVE-2016-7876
CVE-2016-7877
CVE-2016-7878
CVE-2016-7879
CVE-2016-7880
CVE-2016-7881
CVE-2016-7890
CVE-2016-7892
Included Updates:
Adobe Flash Player 24.0.0.186 exe
Adobe Flash Player 24.0.0.186 exe for Firefox, Safari, Opera
Adobe Flash Player 24.0.0.186 msi
Adobe Flash Player 24.0.0.186 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CCleaner_5.25.0.5902 
Title:
CCleaner 5.25.0.5902
Update Type:
Critical Updates
Severity:
Date:
2016-12-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.25.0.5902
Applies to:
CCleaner

Bulletin ID:
FR_8.1.4 
Title:
Foxit Reader 8.1.4.1208
Update Type:
Critical Updates
Severity:
Date:
2016-12-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 8.1.4.1208 exe en
Foxit Reader 8.1.4.1208 msi
Applies to:
Foxit Reader

Bulletin ID:
HT207427 
Title:
iTunes 12.5.4
Update Type:
Security Updates
Severity:
Critical
Date:
2016-12-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-4692
CVE-2016-4743
CVE-2016-7586
CVE-2016-7587
CVE-2016-7589
CVE-2016-7592
CVE-2016-7598
CVE-2016-7599
CVE-2016-7610
CVE-2016-7611
CVE-2016-7632
CVE-2016-7635
CVE-2016-7639
CVE-2016-7640
CVE-2016-7641
CVE-2016-7642
CVE-2016-7645
CVE-2016-7646
CVE-2016-7648
CVE-2016-7649
CVE-2016-7652
CVE-2016-7654
CVE-2016-7656
Included Updates:
iTunes 12.5.4
iTunes 12.5.4 x64
Applies to:
iTunes

Bulletin ID:
MySQL_5.7.17.0 
Title:
MySQL Server 5.7.17.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.17.0
MySQL Server 5.7.17.0 x64
Applies to:
MySQL Server

Bulletin ID:
MBCAM_3.0.4.1269 
Title:
Malwarebytes AntiMalware 3.0.4.1269
Update Type:
Critical Updates
Severity:
Date:
2016-12-12
Description:
Major update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.0.4.1269
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
FileZillaClient_3.23.0.2 
Title:
FileZilla Client 3.23.0.2
Update Type:
Critical Updates
Severity:
Date:
2016-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.23.0.2
FileZilla Client 3.23.0.2 x64
Applies to:
FileZilla Client

Bulletin ID:
FreeFileSync_8.7 
Title:
FreeFileSync 8.7
Update Type:
Critical Updates
Severity:
Date:
2016-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.7
Applies to:
FreeFileSync

Bulletin ID:
Drive_1.32.4066.7445 
Title:
Google Drive 1.32.4066.7445
Update Type:
Critical Updates
Severity:
Date:
2016-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.32.4066.7445
Applies to:
Google Drive

Bulletin ID:
FileZillaClient_3.23.0.1 
Title:
FileZilla Client 3.23.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-12-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.23.0.1
FileZilla Client 3.23.0.1 x64
Applies to:
FileZilla Client

Bulletin ID:
BoxSync_4.0.7724.0 
Title:
Box BoxSync 4.0.7724.0
Update Type:
Critical Updates
Severity:
Date:
2016-12-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7724.0 msi
Box BoxSync 4.0.7724.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
GC_55.0.2883.75 
Title:
Google Chrome 55.0.2883.75
Update Type:
Security Updates
Severity:
Date:
2016-12-03
Description:
Major update.
Vulnerabilities:
CVE-2016-5203
CVE-2016-5204
CVE-2016-5205
CVE-2016-5206
CVE-2016-5207
CVE-2016-5208
CVE-2016-5209
CVE-2016-5210
CVE-2016-5211
CVE-2016-5212
CVE-2016-5213
CVE-2016-5214
CVE-2016-5215
CVE-2016-5216
CVE-2016-5217
CVE-2016-5218
CVE-2016-5219
CVE-2016-5220
CVE-2016-5221
CVE-2016-5222
CVE-2016-5223
CVE-2016-5224
CVE-2016-5225
CVE-2016-5226
CVE-2016-9650
CVE-2016-9651
CVE-2016-9652
Included Updates:
Google Chrome 55.0.2883.75 exe
Google Chrome 55.0.2883.75 msi
Applies to:
Google Chrome

Bulletin ID:
GoToMeeting_7.27.5922 
Title:
GoToMeeting 7.27.5922
Update Type:
Critical Updates
Severity:
Date:
2016-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.27.5922
Applies to:
GoToMeeting

Bulletin ID:
MFSA2016-92 
Title:
Mozilla Thunderbird 45.5.1
Update Type:
Security Updates
Severity:
Critical
Date:
2016-12-01
Description:
Minor update.
Vulnerabilities:
CVE-2016-9079
Included Updates:
Mozilla Thunderbird 45.5.1 ar
Mozilla Thunderbird 45.5.1 bg
Mozilla Thunderbird 45.5.1 cs
Mozilla Thunderbird 45.5.1 da
Mozilla Thunderbird 45.5.1 de
Mozilla Thunderbird 45.5.1 el
Mozilla Thunderbird 45.5.1 en-GB
Mozilla Thunderbird 45.5.1 en-US
Mozilla Thunderbird 45.5.1 es-ES
Mozilla Thunderbird 45.5.1 et
Mozilla Thunderbird 45.5.1 fi
Mozilla Thunderbird 45.5.1 fr
Mozilla Thunderbird 45.5.1 he
Mozilla Thunderbird 45.5.1 hr
Mozilla Thunderbird 45.5.1 hu
Mozilla Thunderbird 45.5.1 it
Mozilla Thunderbird 45.5.1 ja
Mozilla Thunderbird 45.5.1 ko
Mozilla Thunderbird 45.5.1 lt
Mozilla Thunderbird 45.5.1 nb-NO
Mozilla Thunderbird 45.5.1 nl
Mozilla Thunderbird 45.5.1 pl
Mozilla Thunderbird 45.5.1 pt-BR
Mozilla Thunderbird 45.5.1 pt-PT
Mozilla Thunderbird 45.5.1 ro
Mozilla Thunderbird 45.5.1 ru
Mozilla Thunderbird 45.5.1 sk
Mozilla Thunderbird 45.5.1 sl
Mozilla Thunderbird 45.5.1 sr
Mozilla Thunderbird 45.5.1 sv-SE
Mozilla Thunderbird 45.5.1 tr
Mozilla Thunderbird 45.5.1 uk
Mozilla Thunderbird 45.5.1 zh-CN
Mozilla Thunderbird 45.5.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NotepadPlusPlus_7.2 
Title:
Notepad++ 7.2
Update Type:
Critical Updates
Severity:
Date:
2016-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.2
Notepad++ 7.2 x64
Applies to:
Notepad++

Bulletin ID:
NotepadPlusPlus_7.2.1 
Title:
Notepad++ 7.2.1
Update Type:
Critical Updates
Severity:
Date:
2016-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.2.1
Notepad++ 7.2.1 x64
Applies to:
Notepad++

Bulletin ID:
NotepadPlusPlus_7.2.2 
Title:
Notepad++ 7.2.2
Update Type:
Critical Updates
Severity:
Date:
2016-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.2.2
Notepad++ 7.2.2 x64
Applies to:
Notepad++

Bulletin ID:
WinSCP_5.9.3 
Title:
WinSCP 5.9.3
Update Type:
Critical Updates
Severity:
Date:
2016-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.9.3
Applies to:
WinSCP

Bulletin ID:
PdfXChangeEditor_6.0.319.0 
Title:
PDF-XChange Editor 6.0.319.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 6.0.319.0 exe
PDF-XChange Editor 6.0.319.0 msi
PDF-XChange Editor 6.0.319.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeViewer_2.5.319.0 
Title:
PDF-XChange Viewer 2.5.319.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.319.0 exe
PDF-XChange Viewer 2.5.319.0 msi
PDF-XChange Viewer 2.5.319.0 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
TSVN_1.9.5.27581 
Title:
TortoiseSVN 1.9.5.27581
Update Type:
Critical Updates
Severity:
Date:
2016-11-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.9.5.27581
TortoiseSVN 1.9.5.27581 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
CDBurnerXP_4.5.7.6452 
Title:
CDBurnerXP 4.5.7.6452
Update Type:
Critical Updates
Severity:
Date:
2016-11-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.7.6452 exe
CDBurnerXP 4.5.7.6452 exe x64
CDBurnerXP 4.5.7.6452 msi
CDBurnerXP 4.5.7.6452 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
TVGHTV_12.0.71503.0 
Title:
TeamViewer 12.0.71503.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.71503.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_12.0.71503.0 
Title:
TeamViewer Host 12.0.71503.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.71503.0
Applies to:
TeamViewer Host

Bulletin ID:
Opera_41.0.2353.69 
Title:
Opera 41.0.2353.69
Update Type:
Critical Updates
Severity:
Date:
2016-11-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 41.0.2353.69
Applies to:
Opera

Bulletin ID:
PDFCreator_2.4.0.213 
Title:
PDFCreator 2.4.0.213
Update Type:
Critical Updates
Severity:
Date:
2016-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 2.4.0.213
Applies to:
PDFCreator

Bulletin ID:
PDFCreator_2.4.1.13 
Title:
PDFCreator 2.4.1.13
Update Type:
Critical Updates
Severity:
Date:
2016-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 2.4.1.13
Applies to:
PDFCreator

Bulletin ID:
RealVNC_6.0.1 
Title:
RealVNC 6.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC 6.0.1
RealVNC 6.0.1 x64
Applies to:
RealVNC

Bulletin ID:
RealVNC_6.0.1 
Title:
RealVNC Server 6.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Server 6.0.1
RealVNC Server 6.0.1 x64
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_6.0.1 
Title:
RealVNC Viewer 6.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Viewer 6.0.1
RealVNC Viewer 6.0.1 x64
Applies to:
RealVNC Viewer

Bulletin ID:
Earth_7.0.2.8415 
Title:
Google Earth Pro 7.0.2.8415
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.0.2.8415
Applies to:
Google Earth

Bulletin ID:
Earth_7.0.3.8542 
Title:
Google Earth Pro 7.0.3.8542
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.0.3.8542
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.1.1871 
Title:
Google Earth Pro 7.1.1.1871
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.1.1871
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.1.1888 
Title:
Google Earth Pro 7.1.1.1888
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.1.1888
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.2.2019 
Title:
Google Earth Pro 7.1.2.2019
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.2.2019
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.2.2041 
Title:
Google Earth Pro 7.1.2.2041
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.2.2041
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.4.1529 
Title:
Google Earth Pro 7.1.4.1529
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.4.1529
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.5.1557 
Title:
Google Earth Pro 7.1.5.1557
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.5.1557
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.7.2600 
Title:
Google Earth Pro 7.1.7.2600
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.7.2600
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.7.2602 
Title:
Google Earth Pro 7.1.7.2602
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.7.2602
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.7.2606 
Title:
Google Earth Pro 7.1.7.2606
Update Type:
Critical Updates
Severity:
Date:
2016-11-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.1.7.2606
Applies to:
Google Earth

Bulletin ID:
Drive_1.32.3889.961 
Title:
Google Drive 1.32.3889.961
Update Type:
Critical Updates
Severity:
Date:
2016-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.32.3889.961
Applies to:
Google Drive

Bulletin ID:
Earth_6.2.2.6613 
Title:
Google Earth Pro 6.2.2.6613
Update Type:
Critical Updates
Severity:
Date:
2016-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 6.2.2.6613
Applies to:
Google Earth

Bulletin ID:
LibreOffice_5.2.3.3 
Title:
LibreOffice 5.2.3.3
Update Type:
Critical Updates
Severity:
Date:
2016-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.2.3.3
Applies to:
LibreOffice

Bulletin ID:
MFSA2016-93 
Title:
Mozilla Thunderbird 45.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-11-21
Description:
Minor update.
Vulnerabilities:
CVE-2016-5290
CVE-2016-5291
CVE-2016-5294
CVE-2016-5296
CVE-2016-5297
CVE-2016-9066
CVE-2016-9074
Included Updates:
Mozilla Thunderbird 45.5.0 ar
Mozilla Thunderbird 45.5.0 bg
Mozilla Thunderbird 45.5.0 cs
Mozilla Thunderbird 45.5.0 da
Mozilla Thunderbird 45.5.0 de
Mozilla Thunderbird 45.5.0 el
Mozilla Thunderbird 45.5.0 en-GB
Mozilla Thunderbird 45.5.0 en-US
Mozilla Thunderbird 45.5.0 es-ES
Mozilla Thunderbird 45.5.0 et
Mozilla Thunderbird 45.5.0 fi
Mozilla Thunderbird 45.5.0 fr
Mozilla Thunderbird 45.5.0 he
Mozilla Thunderbird 45.5.0 hr
Mozilla Thunderbird 45.5.0 hu
Mozilla Thunderbird 45.5.0 it
Mozilla Thunderbird 45.5.0 ja
Mozilla Thunderbird 45.5.0 ko
Mozilla Thunderbird 45.5.0 lt
Mozilla Thunderbird 45.5.0 nb-NO
Mozilla Thunderbird 45.5.0 nl
Mozilla Thunderbird 45.5.0 pl
Mozilla Thunderbird 45.5.0 pt-BR
Mozilla Thunderbird 45.5.0 pt-PT
Mozilla Thunderbird 45.5.0 ro
Mozilla Thunderbird 45.5.0 ru
Mozilla Thunderbird 45.5.0 sk
Mozilla Thunderbird 45.5.0 sl
Mozilla Thunderbird 45.5.0 sr
Mozilla Thunderbird 45.5.0 sv-SE
Mozilla Thunderbird 45.5.0 tr
Mozilla Thunderbird 45.5.0 uk
Mozilla Thunderbird 45.5.0 zh-CN
Mozilla Thunderbird 45.5.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
FPPDF_8.1.1 
Title:
Foxit PhantomPDF Business 8.1.1.1115
Update Type:
Security Updates
Severity:
Critical
Date:
2016-11-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 8.1.1.1115
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_8.1.1 
Title:
Foxit PhantomPDF Standard 8.1.1.1115
Update Type:
Security Updates
Severity:
Critical
Date:
2016-11-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 8.1.1.1115
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FR_8.1.1 
Title:
Foxit Reader 8.1.1.1115
Update Type:
Security Updates
Severity:
Critical
Date:
2016-11-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 8.1.1.1115 exe en
Foxit Reader 8.1.1.1115 msi
Applies to:
Foxit Reader

Bulletin ID:
Wireshark_2.0.8 
Title:
Wireshark 2.0.8
Update Type:
Critical Updates
Severity:
Date:
2016-11-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.8
Wireshark 2.0.8 x64
Applies to:
Wireshark

Bulletin ID:
Wireshark_2.2.2 
Title:
Wireshark 2.2.2
Update Type:
Critical Updates
Severity:
Date:
2016-11-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.2
Wireshark 2.2.2 x64
Applies to:
Wireshark

Bulletin ID:
CCleaner_5.24.0.5841 
Title:
CCleaner 5.24.0.5841
Update Type:
Critical Updates
Severity:
Date:
2016-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.24.0.5841
Applies to:
CCleaner

Bulletin ID:
RealPlayer_18.1.6.161 
Title:
RealPlayer 18.1.6.161
Update Type:
Critical Updates
Severity:
Date:
2016-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.6.161
Applies to:
RealPlayer

Bulletin ID:
CCleaner_5.24.0.5839 
Title:
CCleaner 5.24.0.5839
Update Type:
Critical Updates
Severity:
Date:
2016-11-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.24.0.5839
Applies to:
CCleaner

Bulletin ID:
Skype_7.30.85.103 
Title:
Skype 7.30.85.103
Update Type:
Critical Updates
Severity:
Date:
2016-11-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.30.85.103
Applies to:
Skype

Bulletin ID:
Player_12.5.2 
Title:
VMPlayer 12.5.2
Update Type:
Critical Updates
Severity:
Date:
2016-11-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.5.2
Applies to:
VMPlayer

Bulletin ID:
Workstation_12.5.2 
Title:
VMWorkstation 12.5.2
Update Type:
Critical Updates
Severity:
Date:
2016-11-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.5.2
Applies to:
VMWorkstation

Bulletin ID:
GC_54.0.2840.99 
Title:
Google Chrome 54.0.2840.99
Update Type:
Security Updates
Severity:
Moderate
Date:
2016-11-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-5199
CVE-2016-5200
CVE-2016-5201
CVE-2016-5202
Included Updates:
Google Chrome 54.0.2840.99 exe
Google Chrome 54.0.2840.99 msi
Applies to:
Google Chrome

Bulletin ID:
Opera_41.0.2353.56 
Title:
Opera 41.0.2353.56
Update Type:
Critical Updates
Severity:
Date:
2016-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 41.0.2353.56
Applies to:
Opera

Bulletin ID:
SnagIT_13.0.3.7115 
Title:
SnagIT 13.0.3.7115
Update Type:
Critical Updates
Severity:
Date:
2016-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 13.0.3.7115
Applies to:
SnagIT

Bulletin ID:
APSB16-37 
Title:
Adobe Flash Player 23.0.0.207
Update Type:
Security Updates
Severity:
Critical
Date:
2016-11-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-7857
CVE-2016-7858
CVE-2016-7859
CVE-2016-7860
CVE-2016-7861
CVE-2016-7862
CVE-2016-7863
CVE-2016-7864
CVE-2016-7865
Included Updates:
Adobe Flash Player 23.0.0.207 exe
Adobe Flash Player 23.0.0.207 exe for Firefox, Safari, Opera
Adobe Flash Player 23.0.0.207 msi
Adobe Flash Player 23.0.0.207 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GoToMeeting_7.26.5808 
Title:
GoToMeeting 7.26.5808
Update Type:
Critical Updates
Severity:
Date:
2016-11-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.26.5808
Applies to:
GoToMeeting

Bulletin ID:
PeaZip_6.2.0 
Title:
PeaZip 6.2.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.2.0
PeaZip 6.2.0 x64
Applies to:
PeaZip

Bulletin ID:
XnView_2.39.0.0 
Title:
XnView 2.39.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.39.0.0
Applies to:
XnView

Bulletin ID:
Greenshot_1.2.8.14 
Title:
Greenshot 1.2.8.14
Update Type:
Critical Updates
Severity:
Date:
2016-11-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Greenshot 1.2.8.14
Applies to:
Greenshot

Bulletin ID:
THG_4.0.0.0 
Title:
TortoiseHG 4.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-04
Description:
Major update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.0.0.0
TortoiseHG 4.0.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
WinZip_21.0.12288.0 
Title:
WinZip 21.0.12288.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 21.0.12288.0 32-bit
WinZip 21.0.12288.0 64-bit
Applies to:
WinZip

Bulletin ID:
Evernote_6.4.2.3788 
Title:
Evernote 6.4.2.3788
Update Type:
Critical Updates
Severity:
Date:
2016-11-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.4.2.3788
Applies to:
Evernote

Bulletin ID:
Player_12.5.1 
Title:
VMPlayer 12.5.1
Update Type:
Critical Updates
Severity:
Date:
2016-11-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.5.1
Applies to:
VMPlayer

Bulletin ID:
FileZillaClient_3.22.2.2 
Title:
FileZilla Client 3.22.2.2
Update Type:
Critical Updates
Severity:
Date:
2016-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.22.2.2
FileZilla Client 3.22.2.2 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_54.0.2840.87 
Title:
Google Chrome 54.0.2840.87
Update Type:
Security Updates
Severity:
Date:
2016-11-02
Description:
Minor update.
Vulnerabilities:
CVE-2016-5198
Included Updates:
Google Chrome 54.0.2840.87 exe
Google Chrome 54.0.2840.87 msi
Applies to:
Google Chrome

Bulletin ID:
GoToMeeting_7.25.5742 
Title:
GoToMeeting 7.25.5742
Update Type:
Critical Updates
Severity:
Date:
2016-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.25.5742
Applies to:
GoToMeeting

Bulletin ID:
RealVNC_6.0.0 
Title:
RealVNC 6.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC 6.0.0
RealVNC 6.0.0 x64
Applies to:
RealVNC

Bulletin ID:
RealVNC_6.0.0 
Title:
RealVNC Server 6.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Server 6.0.0
RealVNC Server 6.0.0 x64
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_6.0.0 
Title:
RealVNC Viewer 6.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Viewer 6.0.0
RealVNC Viewer 6.0.0 x64
Applies to:
RealVNC Viewer

Bulletin ID:
Evernote_6.4.2.3773 
Title:
Evernote 6.4.2.3773
Update Type:
Critical Updates
Severity:
Date:
2016-11-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.4.2.3773
Applies to:
Evernote

Bulletin ID:
iTunes_12.5.3 
Title:
iTunes 12.5.3
Update Type:
Critical Updates
Severity:
Date:
2016-11-01
Description:
Minor update.
Vulnerabilities:
CVE-2016-4613
CVE-2016-7578
Included Updates:
iTunes 12.5.3
iTunes 12.5.3 x64
Applies to:
iTunes

Bulletin ID:
XnView_2.38.0.0 
Title:
XnView 2.38.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-11-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.38.0.0
Applies to:
XnView

Bulletin ID:
HT207274 
Title:
iTunes 12.5.2
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-28
Description:
Minor update.
Vulnerabilities:
CVE-2016-4613
CVE-2016-7578
Included Updates:
iTunes 12.5.2
iTunes 12.5.2 x64
Applies to:
iTunes

Bulletin ID:
Workstation_12.5.1 
Title:
VMWorkstation 12.5.1
Update Type:
Critical Updates
Severity:
Date:
2016-10-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.5.1
Applies to:
VMWorkstation

Bulletin ID:
CDBurnerXP_4.5.7.6389 
Title:
CDBurnerXP 4.5.7.6389
Update Type:
Critical Updates
Severity:
Date:
2016-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.7.6389 exe
CDBurnerXP 4.5.7.6389 exe x64
CDBurnerXP 4.5.7.6389 msi
CDBurnerXP 4.5.7.6389 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
UltraVNC_1.2.1.2 
Title:
UltraVNC 1.2.1.2
Update Type:
Critical Updates
Severity:
Date:
2016-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.1.2 exe
UltraVNC 1.2.1.2 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
APSB16-36 
Title:
Adobe Flash Player 23.0.0.205
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:
CVE-2016-7855
Included Updates:
Adobe Flash Player 23.0.0.205 exe
Adobe Flash Player 23.0.0.205 exe for Firefox, Safari, Opera
Adobe Flash Player 23.0.0.205 msi
Adobe Flash Player 23.0.0.205 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
FPPDF_8.0 
Title:
Foxit PhantomPDF Business 8.0.0.624
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:
CVE-2016-6168
CVE-2016-6169
Included Updates:
Foxit PhantomPDF Business 8.0.0.624
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_8.1 
Title:
Foxit PhantomPDF Business 8.1.0.1013
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 8.1.0.1013
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_8.0 
Title:
Foxit PhantomPDF Standard 8.0.0.624
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:
CVE-2016-6168
CVE-2016-6169
Included Updates:
Foxit PhantomPDF Standard 8.0.0.624
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FPPDF_8.1 
Title:
Foxit PhantomPDF Standard 8.1.0.1013
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 8.1.0.1013
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FreeFileSync_8.6 
Title:
FreeFileSync 8.6
Update Type:
Critical Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.6
Applies to:
FreeFileSync

Bulletin ID:
JRE_8.102.14 
Title:
Java Runtime Environment 8u102
Update Type:
Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u102-b14
Java Runtime Environment 8u102-b14 x64
Applies to:
Java Runtime Environment

Bulletin ID:
JRE_8.112.15 
Title:
Java Runtime Environment 8u112
Update Type:
Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u112-b15
Java Runtime Environment 8u112-b15 x64
Applies to:
Java Runtime Environment

Bulletin ID:
JRE_8.72.15 
Title:
Java Runtime Environment 8u72
Update Type:
Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u72-b15
Java Runtime Environment 8u72-b15 x64
Applies to:
Java Runtime Environment

Bulletin ID:
JRE_8.74.2 
Title:
Java Runtime Environment 8u74
Update Type:
Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u74-b2
Java Runtime Environment 8u74-b2 x64
Applies to:
Java Runtime Environment

Bulletin ID:
Opera_41.0.2353.46 
Title:
Opera 41.0.2353.46
Update Type:
Critical Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 41.0.2353.46
Applies to:
Opera

Bulletin ID:
SnagIT_13.0.3.7011 
Title:
SnagIT 13.0.3.7011
Update Type:
Critical Updates
Severity:
Date:
2016-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 13.0.3.7011
Applies to:
SnagIT

Bulletin ID:
GC_54.0.2840.71 
Title:
Google Chrome 54.0.2840.71
Update Type:
Updates
Severity:
Date:
2016-10-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 54.0.2840.71 exe
Google Chrome 54.0.2840.71 msi
Applies to:
Google Chrome

Bulletin ID:
Nmap_7.0.31.0 
Title:
Nmap 7.0.31.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.0.31.0
Applies to:
Nmap

Bulletin ID:
Skype_7.29.0.102 
Title:
Skype 7.29.0.102
Update Type:
Critical Updates
Severity:
Date:
2016-10-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.29.0.102
Applies to:
Skype

Bulletin ID:
MySQL_5.6.33.0 
Title:
MySQL Server 5.6.33.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.33.0
MySQL Server 5.6.33.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.6.34.0 
Title:
MySQL Server 5.6.34.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.34.0
MySQL Server 5.6.34.0 x64
Applies to:
MySQL Server

Bulletin ID:
TGIT_2.3.0.0 
Title:
TortoiseGIT 2.3.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.3.0.0
TortoiseGIT 2.3.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
CCleaner_5.23.0.5808 
Title:
CCleaner 5.23.0.5808
Update Type:
Critical Updates
Severity:
Date:
2016-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.23.0.5808
Applies to:
CCleaner

Bulletin ID:
FR_8.1 
Title:
Foxit Reader 8.1.0.1013
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 8.1.0.1013 exe en
Foxit Reader 8.1.0.1013 msi
Applies to:
Foxit Reader

Bulletin ID:
Drive_1.32.3592.6117 
Title:
Google Drive 1.32.3592.6117
Update Type:
Critical Updates
Severity:
Date:
2016-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.32.3592.6117
Applies to:
Google Drive

Bulletin ID:
GoToMeeting_7.24.5636 
Title:
GoToMeeting 7.24.5636
Update Type:
Critical Updates
Severity:
Date:
2016-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.24.5636
Applies to:
GoToMeeting

Bulletin ID:
CPUoct2016 
Title:
Java Runtime Environment 8u111
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-19
Description:
Minor update.
Vulnerabilities:
CVE-2016-5542
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
Included Updates:
Java Runtime Environment 8u111
Java Runtime Environment 8u111 x64
Applies to:
Java Runtime Environment

Bulletin ID:
Opera_40.0.2308.90 
Title:
Opera 40.0.2308.90
Update Type:
Critical Updates
Severity:
Date:
2016-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 40.0.2308.90
Applies to:
Opera

Bulletin ID:
NotepadPlusPlus_7.1 
Title:
Notepad++ 7.1
Update Type:
Critical Updates
Severity:
Date:
2016-10-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.1
Notepad++ 7.1 x64
Applies to:
Notepad++

Bulletin ID:
APSB16-33 
Title:
Adobe Acrobat DC 15.20.20039
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-1089
CVE-2016-1091
CVE-2016-4095
CVE-2016-6937
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
CVE-2016-7852
CVE-2016-7853
CVE-2016-7854
Included Updates:
Adobe Acrobat DC 15.20.20039 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-33 
Title:
Adobe Acrobat DC-Classic 15.6.30243
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-1089
CVE-2016-1091
CVE-2016-4095
CVE-2016-6937
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
CVE-2016-7852
CVE-2016-7853
CVE-2016-7854
Included Updates:
Adobe Acrobat DC-Classic 15.6.30243 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-33 
Title:
Adobe Reader DC 15.20.20039
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-1089
CVE-2016-1091
CVE-2016-4095
CVE-2016-6937
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
CVE-2016-7852
CVE-2016-7853
CVE-2016-7854
Included Updates:
Adobe Reader DC 15.20.20039
Adobe Reader DC 15.20.20039 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-33 
Title:
Adobe Reader DC-Classic 15.6.30243
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-1089
CVE-2016-1091
CVE-2016-4095
CVE-2016-6937
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
CVE-2016-7852
CVE-2016-7853
CVE-2016-7854
Included Updates:
Adobe Reader DC-Classic 15.6.30243 MUI
Applies to:
Adobe Reader

Bulletin ID:
MySQL_5.7.16.0 
Title:
MySQL Server 5.7.16.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.16.0
MySQL Server 5.7.16.0 x64
Applies to:
MySQL Server

Bulletin ID:
Skype_7.29.0.101 
Title:
Skype 7.29.0.101
Update Type:
Critical Updates
Severity:
Date:
2016-10-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.29.0.101
Applies to:
Skype

Bulletin ID:
APSB16-33 
Title:
Adobe Acrobat Pro 11.0.18
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-1089
CVE-2016-1091
CVE-2016-4095
CVE-2016-6937
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
CVE-2016-7852
CVE-2016-7853
CVE-2016-7854
Included Updates:
Adobe Acrobat Pro 11.0.18 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
GC_54.0.2840.59 
Title:
Google Chrome 54.0.2840.59
Update Type:
Security Updates
Severity:
Unspecified
Date:
2016-10-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-5181
CVE-2016-5182
CVE-2016-5183
CVE-2016-5184
CVE-2016-5185
CVE-2016-5186
CVE-2016-5187
CVE-2016-5188
CVE-2016-5189
CVE-2016-5190
CVE-2016-5191
CVE-2016-5192
CVE-2016-5193
CVE-2016-5194
Included Updates:
Google Chrome 54.0.2840.59 exe
Google Chrome 54.0.2840.59 msi
Applies to:
Google Chrome

Bulletin ID:
Earth_7.1.7.2602 
Title:
Google Earth 7.1.7.2602
Update Type:
Critical Updates
Severity:
Date:
2016-10-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth 7.1.7.2602
Applies to:
Google Earth

Bulletin ID:
Earth_7.1.7.2606 
Title:
Google Earth 7.1.7.2606
Update Type:
Critical Updates
Severity:
Date:
2016-10-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth 7.1.7.2606
Applies to:
Google Earth

Bulletin ID:
AOO_4.1.3.9783 
Title:
OpenOffice.org 4.1.3.9783
Update Type:
Critical Updates
Severity:
Date:
2016-10-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.3.9783
Applies to:
OpenOffice.org

Bulletin ID:
APSB16-32 
Title:
Adobe Flash Player 18.0.0.382
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:
CVE-2016-4273
CVE-2016-4286
CVE-2016-6981
CVE-2016-6982
CVE-2016-6983
CVE-2016-6984
CVE-2016-6985
CVE-2016-6986
CVE-2016-6987
CVE-2016-6989
CVE-2016-6990
CVE-2016-6992
Included Updates:
Adobe Flash Player 18.0.0.382 exe
Adobe Flash Player 18.0.0.382 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.382 msi
Adobe Flash Player 18.0.0.382 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-32 
Title:
Adobe Flash Player 23.0.0.185
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:
CVE-2016-4273
CVE-2016-4286
CVE-2016-6981
CVE-2016-6982
CVE-2016-6983
CVE-2016-6984
CVE-2016-6985
CVE-2016-6986
CVE-2016-6987
CVE-2016-6989
CVE-2016-6990
CVE-2016-6992
Included Updates:
Adobe Flash Player 23.0.0.185 exe
Adobe Flash Player 23.0.0.185 exe for Firefox, Safari, Opera
Adobe Flash Player 23.0.0.185 msi
Adobe Flash Player 23.0.0.185 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-33 
Title:
Adobe Reader 11.0.18
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:
CVE-2016-1089
CVE-2016-1091
CVE-2016-4095
CVE-2016-6937
CVE-2016-6939
CVE-2016-6940
CVE-2016-6941
CVE-2016-6942
CVE-2016-6943
CVE-2016-6944
CVE-2016-6945
CVE-2016-6946
CVE-2016-6947
CVE-2016-6948
CVE-2016-6949
CVE-2016-6950
CVE-2016-6951
CVE-2016-6952
CVE-2016-6953
CVE-2016-6954
CVE-2016-6955
CVE-2016-6956
CVE-2016-6957
CVE-2016-6958
CVE-2016-6959
CVE-2016-6960
CVE-2016-6961
CVE-2016-6962
CVE-2016-6963
CVE-2016-6964
CVE-2016-6965
CVE-2016-6966
CVE-2016-6967
CVE-2016-6968
CVE-2016-6969
CVE-2016-6970
CVE-2016-6971
CVE-2016-6972
CVE-2016-6973
CVE-2016-6974
CVE-2016-6975
CVE-2016-6976
CVE-2016-6977
CVE-2016-6978
CVE-2016-6979
CVE-2016-6988
CVE-2016-6993
CVE-2016-6994
CVE-2016-6995
CVE-2016-6996
CVE-2016-6997
CVE-2016-6998
CVE-2016-6999
CVE-2016-7000
CVE-2016-7001
CVE-2016-7002
CVE-2016-7003
CVE-2016-7004
CVE-2016-7005
CVE-2016-7006
CVE-2016-7007
CVE-2016-7008
CVE-2016-7009
CVE-2016-7010
CVE-2016-7011
CVE-2016-7012
CVE-2016-7013
CVE-2016-7014
CVE-2016-7015
CVE-2016-7016
CVE-2016-7017
CVE-2016-7018
CVE-2016-7019
CVE-2016-7852
CVE-2016-7853
CVE-2016-7854
Included Updates:
Adobe Reader 11.0.18
Adobe Reader 11.0.18 MUI
Applies to:
Adobe Reader

Bulletin ID:
Drive_1.32.3363.5836 
Title:
Google Drive 1.32.3363.5836
Update Type:
Critical Updates
Severity:
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.32.3363.5836
Applies to:
Google Drive

Bulletin ID:
Mozy_2.32.3.522 
Title:
MozyHome 2.32.3.522
Update Type:
Critical Updates
Severity:
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.32.3.522
Applies to:
MozyHome Remote Backup

Bulletin ID:
Opera_40.0.2308.81 
Title:
Opera 40.0.2308.81
Update Type:
Critical Updates
Severity:
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 40.0.2308.81
Applies to:
Opera

Bulletin ID:
XnView_2.37.0.0 
Title:
XnView 2.37.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.37.0.0
Applies to:
XnView

Bulletin ID:
ZimbraDesktop_7.2.8.12102 
Title:
ZimbraDesktop 7.2.8.12102
Update Type:
Critical Updates
Severity:
Date:
2016-10-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.2.8.12102
ZimbraDesktop 7.2.8.12102 64-bit
Applies to:
ZimbraDesktop

Bulletin ID:
IP7Z_16.4 
Title:
7-Zip 16.4
Update Type:
Critical Updates
Severity:
Date:
2016-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 16.4 exe
7-Zip 16.4 msi
7-Zip 16.4 x64 exe
7-Zip 16.4 x64 msi
Applies to:
7-Zip

Bulletin ID:
RealPlayer_18.1.5.705 
Title:
RealPlayer 18.1.5.705
Update Type:
Critical Updates
Severity:
Date:
2016-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.5.705
Applies to:
RealPlayer

Bulletin ID:
Wireshark_2.0.7 
Title:
Wireshark 2.0.7
Update Type:
Critical Updates
Severity:
Date:
2016-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.7
Wireshark 2.0.7 x64
Applies to:
Wireshark

Bulletin ID:
Wireshark_2.2.1 
Title:
Wireshark 2.2.1
Update Type:
Critical Updates
Severity:
Date:
2016-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.1
Wireshark 2.2.1 x64
Applies to:
Wireshark

Bulletin ID:
FileZillaClient_3.20.0.0 
Title:
FileZilla Client 3.20.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.20.0.0
FileZilla Client 3.20.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.20.1.0 
Title:
FileZilla Client 3.20.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.20.1.0
FileZilla Client 3.20.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.21.0.0 
Title:
FileZilla Client 3.21.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.21.0.0
FileZilla Client 3.21.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.22.0.0 
Title:
FileZilla Client 3.22.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.22.0.0
FileZilla Client 3.22.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.22.1.0 
Title:
FileZilla Client 3.22.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.22.1.0
FileZilla Client 3.22.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
MFSA2016-88 
Title:
Mozilla Thunderbird 45.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:
CVE-2016-5250
CVE-2016-5257
CVE-2016-5270
CVE-2016-5272
CVE-2016-5274
CVE-2016-5276
CVE-2016-5277
CVE-2016-5278
CVE-2016-5280
CVE-2016-5281
CVE-2016-5284
Included Updates:
Mozilla Thunderbird 45.4.0 ar
Mozilla Thunderbird 45.4.0 bg
Mozilla Thunderbird 45.4.0 cs
Mozilla Thunderbird 45.4.0 da
Mozilla Thunderbird 45.4.0 de
Mozilla Thunderbird 45.4.0 el
Mozilla Thunderbird 45.4.0 en-GB
Mozilla Thunderbird 45.4.0 en-US
Mozilla Thunderbird 45.4.0 es-ES
Mozilla Thunderbird 45.4.0 et
Mozilla Thunderbird 45.4.0 fi
Mozilla Thunderbird 45.4.0 fr
Mozilla Thunderbird 45.4.0 he
Mozilla Thunderbird 45.4.0 hr
Mozilla Thunderbird 45.4.0 hu
Mozilla Thunderbird 45.4.0 it
Mozilla Thunderbird 45.4.0 ja
Mozilla Thunderbird 45.4.0 ko
Mozilla Thunderbird 45.4.0 lt
Mozilla Thunderbird 45.4.0 nb-NO
Mozilla Thunderbird 45.4.0 nl
Mozilla Thunderbird 45.4.0 pl
Mozilla Thunderbird 45.4.0 pt-BR
Mozilla Thunderbird 45.4.0 pt-PT
Mozilla Thunderbird 45.4.0 ro
Mozilla Thunderbird 45.4.0 ru
Mozilla Thunderbird 45.4.0 sk
Mozilla Thunderbird 45.4.0 sl
Mozilla Thunderbird 45.4.0 sr
Mozilla Thunderbird 45.4.0 sv-SE
Mozilla Thunderbird 45.4.0 tr
Mozilla Thunderbird 45.4.0 uk
Mozilla Thunderbird 45.4.0 zh-CN
Mozilla Thunderbird 45.4.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
THG_3.9.2.0 
Title:
TortoiseHG 3.9.2.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.9.2.0
TortoiseHG 3.9.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
FileZillaClient_3.17.0.1 
Title:
FileZilla Client 3.17.0.1
Update Type:
Updates
Severity:
Date:
2016-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.17.0.1
FileZilla Client 3.17.0.1 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.18.0.0 
Title:
FileZilla Client 3.18.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.18.0.0
FileZilla Client 3.18.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.19.0.0 
Title:
FileZilla Client 3.19.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.19.0.0
FileZilla Client 3.19.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_53.0.2785.143 
Title:
Google Chrome 53.0.2785.143
Update Type:
Security Updates
Severity:
Date:
2016-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2016-5177
CVE-2016-5178
Included Updates:
Google Chrome 53.0.2785.143 exe
Google Chrome 53.0.2785.143 msi
Applies to:
Google Chrome

Bulletin ID:
Nmap_7.0.30.0 
Title:
Nmap 7.30
Update Type:
Critical Updates
Severity:
Date:
2016-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.30
Applies to:
Nmap

Bulletin ID:
TightVNC_2.8.5.0 
Title:
TightVNC 2.8.5.0
Update Type:
Critical Updates
Severity:
Date:
2016-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
TightVNC 2.8.5.0
TightVNC 2.8.5.0 64-bit
Applies to:
TightVNC

Bulletin ID:
IP7Z_16.3 
Title:
7-Zip 16.3
Update Type:
Critical Updates
Severity:
Date:
2016-09-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 16.3 exe
7-Zip 16.3 msi
7-Zip 16.3 x64 exe
7-Zip 16.3 x64 msi
Applies to:
7-Zip

Bulletin ID:
ShockwavePlayer_12.2.5.195 
Title:
Adobe Shockwave Player 12.2.5.195
Update Type:
Critical Updates
Severity:
Date:
2016-09-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.2.5.195 exe
Adobe Shockwave Player 12.2.5.195 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
LibreOffice_5.2.2.2 
Title:
LibreOffice 5.2.2.2
Update Type:
Critical Updates
Severity:
Date:
2016-09-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.2.2.2
Applies to:
LibreOffice

Bulletin ID:
Evernote_6.3.3.3502 
Title:
Evernote 6.3.3.3502
Update Type:
Critical Updates
Severity:
Date:
2016-09-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.3.3.3502
Applies to:
Evernote

Bulletin ID:
CoreFTP_2.2.1883 
Title:
CoreFTP 2.2.1883
Update Type:
Critical Updates
Severity:
Date:
2016-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1883 exe
CoreFTP 2.2.1883 exe 64-bit
CoreFTP 2.2.1883 msi
CoreFTP 2.2.1883 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
PdfXChangeEditor_6.0.318.1 
Title:
PDF-XChange Editor 6.0.318.1
Update Type:
Critical Updates
Severity:
Date:
2016-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 6.0.318.1 exe
PDF-XChange Editor 6.0.318.1 msi
PDF-XChange Editor 6.0.318.1 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeViewer_2.5.318.1 
Title:
PDF-XChange Viewer 2.5.318.1
Update Type:
Critical Updates
Severity:
Date:
2016-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.318.1 exe
PDF-XChange Viewer 2.5.318.1 msi
PDF-XChange Viewer 2.5.318.1 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
RealPlayer_18.1.5.699 
Title:
RealPlayer 18.1.5.699
Update Type:
Critical Updates
Severity:
Date:
2016-09-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.5.699
Applies to:
RealPlayer

Bulletin ID:
NotepadPlusPlus_7.0 
Title:
Notepad++ 7.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-22
Description:
Major update.
Vulnerabilities:

Included Updates:
Notepad++ 7.0
Notepad++ 7.0 x64
Applies to:
Notepad++

Bulletin ID:
Opera_40.0.2308.54 
Title:
Opera 40.0.2308.54
Update Type:
Critical Updates
Severity:
Date:
2016-09-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 40.0.2308.54
Applies to:
Opera

Bulletin ID:
Opera_40.0.2308.62 
Title:
Opera 40.0.2308.62
Update Type:
Critical Updates
Severity:
Date:
2016-09-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 40.0.2308.62
Applies to:
Opera

Bulletin ID:
TVGHTV_11.0.66695.0 
Title:
TeamViewer 11.0.66695.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.66695.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.66695.0 
Title:
TeamViewer Host 11.0.66695.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.66695.0
Applies to:
TeamViewer Host

Bulletin ID:
FreeFileSync_8.5 
Title:
FreeFileSync 8.5
Update Type:
Critical Updates
Severity:
Date:
2016-09-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.5
Applies to:
FreeFileSync

Bulletin ID:
Skype_7.28.0.0 
Title:
Skype 7.28.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.28.0.0
Applies to:
Skype

Bulletin ID:
TVGHTV_11.0.66595.0 
Title:
TeamViewer 11.0.66595.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.66595.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.66595.0 
Title:
TeamViewer Host 11.0.66595.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.66595.0
Applies to:
TeamViewer Host

Bulletin ID:
Wireshark_2.0.6 
Title:
Wireshark 2.0.6
Update Type:
Critical Updates
Severity:
Date:
2016-09-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.6
Wireshark 2.0.6 x64
Applies to:
Wireshark

Bulletin ID:
CoreFTP_2.2.1881 
Title:
CoreFTP 2.2.1881
Update Type:
Critical Updates
Severity:
Date:
2016-09-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1881 exe
CoreFTP 2.2.1881 exe 64-bit
CoreFTP 2.2.1881 msi
CoreFTP 2.2.1881 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
PdfXChangeEditor_6.0.318.0 
Title:
PDF-XChange Editor 6.0.318.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 6.0.318.0 exe
PDF-XChange Editor 6.0.318.0 msi
PDF-XChange Editor 6.0.318.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeViewer_2.5.318.0 
Title:
PDF-XChange Viewer 2.5.318.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.318.0 exe
PDF-XChange Viewer 2.5.318.0 msi
PDF-XChange Viewer 2.5.318.0 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
Workstation_12.5.0.11529 
Title:
VMWorkstation 12.5.0.1152932
Update Type:
Critical Updates
Severity:
Date:
2016-09-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.5.0.1152932
Applies to:
VMWorkstation

Bulletin ID:
GC_53.0.2785.116 
Title:
Google Chrome 53.0.2785.116
Update Type:
Updates
Severity:
Date:
2016-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 53.0.2785.116 exe
Google Chrome 53.0.2785.116 msi
Applies to:
Google Chrome

Bulletin ID:
Player_12.5.0.11529 
Title:
VMPlayer 12.5.0.1152932
Update Type:
Critical Updates
Severity:
Date:
2016-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.5.0.1152932
Applies to:
VMPlayer

Bulletin ID:
HT207158 
Title:
iTunes 12.5.1
Update Type:
Security Updates
Severity:
Critical
Date:
2016-09-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-4728
CVE-2016-4758
CVE-2016-4759
CVE-2016-4760
CVE-2016-4762
CVE-2016-4763
CVE-2016-4764
CVE-2016-4765
CVE-2016-4766
CVE-2016-4767
CVE-2016-4768
CVE-2016-4769
Included Updates:
iTunes 12.5.1
iTunes 12.5.1 x64
Applies to:
iTunes

Bulletin ID:
THG_3.9.1 
Title:
TortoiseHG 3.9.1
Update Type:
Critical Updates
Severity:
Date:
2016-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.9.1
TortoiseHG 3.9.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
WinSCP_5.9.2 
Title:
WinSCP 5.9.2
Update Type:
Critical Updates
Severity:
Date:
2016-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.9.2
Applies to:
WinSCP

Bulletin ID:
ASIAIR_23.0.0.257 
Title:
Adobe Air 23.0.0.257
Update Type:
Critical Updates
Severity:
Date:
2016-09-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 23.0.0.257
Applies to:
Adobe Air

Bulletin ID:
APSB16-29 
Title:
Adobe Flash Player 18.0.0.375
Update Type:
Security Updates
Severity:
Critical
Date:
2016-09-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-4182
CVE-2016-4237
CVE-2016-4238
CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
Included Updates:
Adobe Flash Player 18.0.0.375 exe
Adobe Flash Player 18.0.0.375 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.375 msi
Adobe Flash Player 18.0.0.375 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-29 
Title:
Adobe Flash Player 23.0.0.162
Update Type:
Security Updates
Severity:
Critical
Date:
2016-09-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-4182
CVE-2016-4237
CVE-2016-4238
CVE-2016-4271
CVE-2016-4272
CVE-2016-4274
CVE-2016-4275
CVE-2016-4276
CVE-2016-4277
CVE-2016-4278
CVE-2016-4279
CVE-2016-4280
CVE-2016-4281
CVE-2016-4282
CVE-2016-4283
CVE-2016-4284
CVE-2016-4285
CVE-2016-4287
CVE-2016-6921
CVE-2016-6922
CVE-2016-6923
CVE-2016-6924
CVE-2016-6925
CVE-2016-6926
CVE-2016-6927
CVE-2016-6929
CVE-2016-6930
CVE-2016-6931
CVE-2016-6932
Included Updates:
Adobe Flash Player 23.0.0.162 exe
Adobe Flash Player 23.0.0.162 exe for Firefox, Safari, Opera
Adobe Flash Player 23.0.0.162 msi
Adobe Flash Player 23.0.0.162 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CCleaner_5.22.0.5724 
Title:
CCleaner 5.22.0.5724
Update Type:
Critical Updates
Severity:
Date:
2016-09-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.22.0.5724
Applies to:
CCleaner

Bulletin ID:
GC_53.0.2785.113 
Title:
Google Chrome 53.0.2785.113
Update Type:
Security Updates
Severity:
Moderate
Date:
2016-09-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-5170
CVE-2016-5171
CVE-2016-5172
CVE-2016-5173
CVE-2016-5174
CVE-2016-5175
CVE-2016-5176
Included Updates:
Google Chrome 53.0.2785.113 exe
Google Chrome 53.0.2785.113 msi
Applies to:
Google Chrome

Bulletin ID:
PeaZip_6.1.1 
Title:
PeaZip 6.1.1
Update Type:
Critical Updates
Severity:
Date:
2016-09-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.1.1
PeaZip 6.1.1 x64
Applies to:
PeaZip

Bulletin ID:
APSB16-14 
Title:
Adobe Acrobat DC-Classic 15.6.30172
Update Type:
Security Updates
Severity:
Critical
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1037
CVE-2016-1038
CVE-2016-1039
CVE-2016-1040
CVE-2016-1041
CVE-2016-1042
CVE-2016-1043
CVE-2016-1044
CVE-2016-1045
CVE-2016-1046
CVE-2016-1047
CVE-2016-1048
CVE-2016-1049
CVE-2016-1050
CVE-2016-1051
CVE-2016-1052
CVE-2016-1053
CVE-2016-1054
CVE-2016-1055
CVE-2016-1056
CVE-2016-1057
CVE-2016-1058
CVE-2016-1059
CVE-2016-1060
CVE-2016-1061
CVE-2016-1062
CVE-2016-1063
CVE-2016-1064
CVE-2016-1065
CVE-2016-1066
CVE-2016-1067
CVE-2016-1068
CVE-2016-1069
CVE-2016-1070
CVE-2016-1071
CVE-2016-1072
CVE-2016-1073
CVE-2016-1074
CVE-2016-1075
CVE-2016-1076
CVE-2016-1077
CVE-2016-1078
CVE-2016-1079
CVE-2016-1080
CVE-2016-1081
CVE-2016-1082
CVE-2016-1083
CVE-2016-1084
CVE-2016-1085
CVE-2016-1086
CVE-2016-1087
CVE-2016-1088
CVE-2016-1090
CVE-2016-1092
CVE-2016-1093
CVE-2016-1094
CVE-2016-1095
CVE-2016-1112
CVE-2016-1116
CVE-2016-1117
CVE-2016-1118
CVE-2016-1119
CVE-2016-1120
CVE-2016-1121
CVE-2016-1122
CVE-2016-1123
CVE-2016-1124
CVE-2016-1125
CVE-2016-1126
CVE-2016-1127
CVE-2016-1128
CVE-2016-1129
CVE-2016-1130
CVE-2016-4088
CVE-2016-4089
CVE-2016-4090
CVE-2016-4091
CVE-2016-4092
CVE-2016-4093
CVE-2016-4094
CVE-2016-4096
CVE-2016-4097
CVE-2016-4098
CVE-2016-4099
CVE-2016-4100
CVE-2016-4101
CVE-2016-4102
CVE-2016-4103
CVE-2016-4104
CVE-2016-4105
CVE-2016-4106
CVE-2016-4107
CVE-2016-4119
Included Updates:
Adobe Acrobat DC-Classic 15.6.30172 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Acrobat_15.6.30173 
Title:
Adobe Acrobat DC-Classic 15.6.30173
Update Type:
Critical Updates
Severity:
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30173 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Acrobat_15.6.30174 
Title:
Adobe Acrobat DC-Classic 15.6.30174
Update Type:
Critical Updates
Severity:
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30174 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-26 
Title:
Adobe Acrobat DC-Classic 15.6.30198
Update Type:
Security Updates
Severity:
Critical
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4189
CVE-2016-4190
CVE-2016-4191
CVE-2016-4192
CVE-2016-4193
CVE-2016-4194
CVE-2016-4195
CVE-2016-4196
CVE-2016-4197
CVE-2016-4198
CVE-2016-4199
CVE-2016-4200
CVE-2016-4201
CVE-2016-4202
CVE-2016-4203
CVE-2016-4204
CVE-2016-4205
CVE-2016-4206
CVE-2016-4207
CVE-2016-4208
CVE-2016-4209
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
CVE-2016-4214
CVE-2016-4215
CVE-2016-4250
CVE-2016-4251
CVE-2016-4252
CVE-2016-4254
CVE-2016-4255
CVE-2016-4265
CVE-2016-4266
CVE-2016-4267
CVE-2016-4268
CVE-2016-4269
CVE-2016-4270
CVE-2016-6937
CVE-2016-6938
Included Updates:
Adobe Acrobat DC-Classic 15.6.30198 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Acrobat_15.6.30201 
Title:
Adobe Acrobat DC-Classic 15.6.30201
Update Type:
Critical Updates
Severity:
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30201 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Reader_15.17.20053 
Title:
Adobe Reader DC 15.17.20053
Update Type:
Critical Updates
Severity:
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.17.20053
Adobe Reader DC 15.17.20053 MUI
Applies to:
Adobe Reader

Bulletin ID:
Reader_15.6.30201 
Title:
Adobe Reader DC-Classic 15.6.30201
Update Type:
Critical Updates
Severity:
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30201 MUI
Applies to:
Adobe Reader

Bulletin ID:
Mozy_2.32.2.514 
Title:
MozyHome 2.32.2.514
Update Type:
Critical Updates
Severity:
Date:
2016-09-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.32.2.514
Applies to:
MozyHome Remote Backup

Bulletin ID:
Acrobat_15.17.20053 
Title:
Adobe Acrobat DC 15.17.20053
Update Type:
Critical Updates
Severity:
Date:
2016-09-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.17.20053 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
LibreOffice_5.1.5.2 
Title:
LibreOffice 5.1.5.2
Update Type:
Critical Updates
Severity:
Date:
2016-09-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.1.5.2
Applies to:
LibreOffice

Bulletin ID:
LibreOffice_5.2.1.2 
Title:
LibreOffice 5.2.1.2
Update Type:
Critical Updates
Severity:
Date:
2016-09-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.2.1.2
Applies to:
LibreOffice

Bulletin ID:
GC_53.0.2785.101 
Title:
Google Chrome 53.0.2785.101
Update Type:
Updates
Severity:
Date:
2016-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 53.0.2785.101 exe
Google Chrome 53.0.2785.101 msi
Applies to:
Google Chrome

Bulletin ID:
GoToMeeting_7.22.1.5530 
Title:
GoToMeeting 7.22.1.5530
Update Type:
Critical Updates
Severity:
Date:
2016-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.22.1.5530
Applies to:
GoToMeeting

Bulletin ID:
Wireshark_2.2.0 
Title:
Wireshark 2.2.0
Update Type:
Critical Updates
Severity:
Date:
2016-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.0
Wireshark 2.2.0 x64
Applies to:
Wireshark

Bulletin ID:
MySQL_5.7.15 
Title:
MySQL Server 5.7.15
Update Type:
Critical Updates
Severity:
Date:
2016-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.15
MySQL Server 5.7.15 x64
Applies to:
MySQL Server

Bulletin ID:
Opera_39.0.2256.43 
Title:
Opera 39.0.2256.43
Update Type:
Critical Updates
Severity:
Date:
2016-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 39.0.2256.43
Applies to:
Opera

Bulletin ID:
Opera_39.0.2256.48 
Title:
Opera 39.0.2256.48
Update Type:
Critical Updates
Severity:
Date:
2016-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 39.0.2256.48
Applies to:
Opera

Bulletin ID:
Opera_39.0.2256.71 
Title:
Opera 39.0.2256.71
Update Type:
Critical Updates
Severity:
Date:
2016-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 39.0.2256.71
Applies to:
Opera

Bulletin ID:
CDBurnerXP_4.5.7.6321 
Title:
CDBurnerXP 4.5.7.6321
Update Type:
Critical Updates
Severity:
Date:
2016-09-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.7.6321 exe
CDBurnerXP 4.5.7.6321 exe x64
CDBurnerXP 4.5.7.6321 msi
CDBurnerXP 4.5.7.6321 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
NotepadPlusPlus_6.9.2 
Title:
Notepad++ 6.9.2
Update Type:
Critical Updates
Severity:
Date:
2016-09-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 6.9.2
Applies to:
Notepad++

Bulletin ID:
RealPlayer_18.1.5.694 
Title:
RealPlayer 18.1.5.694
Update Type:
Critical Updates
Severity:
Date:
2016-09-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.5.694
Applies to:
RealPlayer

Bulletin ID:
GC_53.0.2785.89 
Title:
Google Chrome 53.0.2785.89
Update Type:
Security Updates
Severity:
Unspecified
Date:
2016-09-02
Description:
Minor update.
Vulnerabilities:
CVE-2016-5147
CVE-2016-5148
CVE-2016-5149
CVE-2016-5150
CVE-2016-5151
CVE-2016-5152
CVE-2016-5153
CVE-2016-5154
CVE-2016-5155
CVE-2016-5156
CVE-2016-5157
CVE-2016-5158
CVE-2016-5159
CVE-2016-5160
CVE-2016-5161
CVE-2016-5162
CVE-2016-5163
CVE-2016-5164
CVE-2016-5165
CVE-2016-5166
CVE-2016-5167
Included Updates:
Google Chrome 53.0.2785.89 exe
Applies to:
Google Chrome

Bulletin ID:
Earth_7.1.7.2600 
Title:
Google Earth 7.1.7.2600
Update Type:
Critical Updates
Severity:
Date:
2016-09-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth 7.1.7.2600
Applies to:
Google Earth

Bulletin ID:
MFSA2016-62 
Title:
Mozilla Thunderbird 45.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-09-02
Description:
Minor update.
Vulnerabilities:
CVE-2016-2835
CVE-2016-2836
Included Updates:
Mozilla Thunderbird 45.3.0 ar
Mozilla Thunderbird 45.3.0 bg
Mozilla Thunderbird 45.3.0 cs
Mozilla Thunderbird 45.3.0 da
Mozilla Thunderbird 45.3.0 de
Mozilla Thunderbird 45.3.0 el
Mozilla Thunderbird 45.3.0 en-GB
Mozilla Thunderbird 45.3.0 en-US
Mozilla Thunderbird 45.3.0 es-ES
Mozilla Thunderbird 45.3.0 et
Mozilla Thunderbird 45.3.0 fi
Mozilla Thunderbird 45.3.0 fr
Mozilla Thunderbird 45.3.0 he
Mozilla Thunderbird 45.3.0 hr
Mozilla Thunderbird 45.3.0 hu
Mozilla Thunderbird 45.3.0 it
Mozilla Thunderbird 45.3.0 ja
Mozilla Thunderbird 45.3.0 ko
Mozilla Thunderbird 45.3.0 lt
Mozilla Thunderbird 45.3.0 nb-NO
Mozilla Thunderbird 45.3.0 nl
Mozilla Thunderbird 45.3.0 pl
Mozilla Thunderbird 45.3.0 pt-BR
Mozilla Thunderbird 45.3.0 pt-PT
Mozilla Thunderbird 45.3.0 ro
Mozilla Thunderbird 45.3.0 ru
Mozilla Thunderbird 45.3.0 sk
Mozilla Thunderbird 45.3.0 sl
Mozilla Thunderbird 45.3.0 sr
Mozilla Thunderbird 45.3.0 sv-SE
Mozilla Thunderbird 45.3.0 tr
Mozilla Thunderbird 45.3.0 uk
Mozilla Thunderbird 45.3.0 zh-CN
Mozilla Thunderbird 45.3.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_7.27.101 
Title:
Skype 7.27.101
Update Type:
Critical Updates
Severity:
Date:
2016-08-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.27.101
Applies to:
Skype

Bulletin ID:
TVGHTV_11.0.65452.0 
Title:
TeamViewer 11.0.65452.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.65452.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.65452.0 
Title:
TeamViewer Host 11.0.65452.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.65452.0
Applies to:
TeamViewer Host

Bulletin ID:
SnagIT_13.0.2.6653 
Title:
SnagIT 13.0.2.6653326
Update Type:
Critical Updates
Severity:
Date:
2016-08-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 13.0.2.6653326
Applies to:
SnagIT

Bulletin ID:
TVGHTV_11.0.65280.0 
Title:
TeamViewer 11.0.65280.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.65280.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.65280.0 
Title:
TeamViewer Host 11.0.65280.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.65280.0
Applies to:
TeamViewer Host

Bulletin ID:
LibreOffice_5.2.0.4 
Title:
LibreOffice 5.2.0.4
Update Type:
Critical Updates
Severity:
Date:
2016-08-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.2.0.4
Applies to:
LibreOffice

Bulletin ID:
CCleaner_5.21.0.5700 
Title:
CCleaner 5.21.0.5700
Update Type:
Critical Updates
Severity:
Date:
2016-08-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.21.0.5700
Applies to:
CCleaner

Bulletin ID:
Evernote_6.2.3.3219 
Title:
Evernote 6.2.3.3219
Update Type:
Critical Updates
Severity:
Date:
2016-08-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.2.3.3219
Applies to:
Evernote

Bulletin ID:
Evernote_6.2.4.3244 
Title:
Evernote 6.2.4.3244
Update Type:
Critical Updates
Severity:
Date:
2016-08-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.2.4.3244
Applies to:
Evernote

Bulletin ID:
FreeFileSync_8.4 
Title:
FreeFileSync 8.4
Update Type:
Critical Updates
Severity:
Date:
2016-08-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.4
Applies to:
FreeFileSync

Bulletin ID:
WinSCP_5.9.1 
Title:
WinSCP 5.9.1
Update Type:
Critical Updates
Severity:
Date:
2016-08-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.9.1
Applies to:
WinSCP

Bulletin ID:
TVGHTV_11.0.64630.0 
Title:
TeamViewer 11.0.64630.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.64630.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.64630.0 
Title:
TeamViewer Host 11.0.64630.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.64630.0
Applies to:
TeamViewer Host

Bulletin ID:
FR_8.0.2 
Title:
Foxit Reader 8.0.2.805
Update Type:
Security Updates
Severity:
Critical
Date:
2016-08-09
Description:
Minor update.
Vulnerabilities:
CVE-2016-6867
CVE-2016-6868
Included Updates:
Foxit Reader 8.0.2.805 exe en
Foxit Reader 8.0.2.805 msi
Applies to:
Foxit Reader

Bulletin ID:
Drive_1.31.2873.2758 
Title:
Google Drive 1.31.2873.2758
Update Type:
Critical Updates
Severity:
Date:
2016-08-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.31.2873.2758
Applies to:
Google Drive

Bulletin ID:
BoxSync_4.0.7702.0 
Title:
Box BoxSync 4.0.7702.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7702.0 msi
Box BoxSync 4.0.7702.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
GC_52.0.2743.116 
Title:
Google Chrome 52.0.2743.116
Update Type:
Security Updates
Severity:
Important
Date:
2016-08-04
Description:
Minor update.
Vulnerabilities:
CVE-2016-5139
CVE-2016-5140
CVE-2016-5141
CVE-2016-5142
CVE-2016-5143
CVE-2016-5144
CVE-2016-5145
CVE-2016-5146
Included Updates:
Google Chrome 52.0.2743.116 exe
Google Chrome 52.0.2743.116 msi
Applies to:
Google Chrome

Bulletin ID:
CDBurnerXP_4.5.7.6282 
Title:
CDBurnerXP 4.5.7.6282
Update Type:
Critical Updates
Severity:
Date:
2016-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.7.6282 exe
CDBurnerXP 4.5.7.6282 exe x64
CDBurnerXP 4.5.7.6282 msi
CDBurnerXP 4.5.7.6282 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
THG_3.9.0 
Title:
TortoiseHG 3.9.0
Update Type:
Critical Updates
Severity:
Date:
2016-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.9.0
TortoiseHG 3.9.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Drive_1.31.2755.2156 
Title:
Google Drive 1.31.2755.2156
Update Type:
Critical Updates
Severity:
Date:
2016-08-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.31.2755.2156
Applies to:
Google Drive

Bulletin ID:
iTunes_12.4.3 
Title:
iTunes 12.4.3
Update Type:
Critical Updates
Severity:
Date:
2016-08-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
iTunes 12.4.3
iTunes 12.4.3 x64
Applies to:
iTunes

Bulletin ID:
MySQL_5.7.14 
Title:
MySQL Server 5.7.14
Update Type:
Critical Updates
Severity:
Date:
2016-08-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.14
MySQL Server 5.7.14 x64
Applies to:
MySQL Server

Bulletin ID:
PeaZip_6.1.0 
Title:
PeaZip 6.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.1.0
PeaZip 6.1.0 x64
Applies to:
PeaZip

Bulletin ID:
Wireshark_1.12.13 
Title:
Wireshark 1.12.13
Update Type:
Critical Updates
Severity:
Date:
2016-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.12.13 x32
Wireshark 1.12.13 x64
Applies to:
Wireshark

Bulletin ID:
Wireshark_2.0.5 
Title:
Wireshark 2.0.5
Update Type:
Critical Updates
Severity:
Date:
2016-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.5
Wireshark 2.0.5 x64
Applies to:
Wireshark

Bulletin ID:
BoxSync_4.0.7693.0 
Title:
Box BoxSync 4.0.7693.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7693.0 msi
Box BoxSync 4.0.7693.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
Skype_7.26.101 
Title:
Skype 7.26.101
Update Type:
Critical Updates
Severity:
Date:
2016-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.26.101
Applies to:
Skype

Bulletin ID:
CCleaner_5.20.0.5668 
Title:
CCleaner 5.20.0.5668
Update Type:
Critical Updates
Severity:
Date:
2016-07-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.20.0.5668
Applies to:
CCleaner

Bulletin ID:
HT206901 
Title:
iTunes 12.4.2
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-22
Description:
Minor update.
Vulnerabilities:
CVE-2015-8317
CVE-2016-1683
CVE-2016-1684
CVE-2016-1836
CVE-2016-4447
CVE-2016-4448
CVE-2016-4449
CVE-2016-4483
CVE-2016-4607
CVE-2016-4608
CVE-2016-4609
CVE-2016-4610
CVE-2016-4614
CVE-2016-4615
CVE-2016-4616
Included Updates:
iTunes 12.4.2
iTunes 12.4.2 x64
Applies to:
iTunes

Bulletin ID:
CPUjul2016 
Title:
Java Runtime Environment 8u101
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-22
Description:
Security update.
Vulnerabilities:
CVE-2016-3458
CVE-2016-3485
CVE-2016-3498
CVE-2016-3500
CVE-2016-3503
CVE-2016-3508
CVE-2016-3511
CVE-2016-3550
CVE-2016-3552
CVE-2016-3587
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
Included Updates:
Java Runtime Environment 8u101
Java Runtime Environment 8u101 x64
Applies to:
Java Runtime Environment

Bulletin ID:
PDFCreator_2.3.2.6 
Title:
PDFCreator 2.3.2.6
Update Type:
Critical Updates
Severity:
Date:
2016-07-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 2.3.2.6
Applies to:
PDFCreator

Bulletin ID:
WinSCP_5.9.0 
Title:
WinSCP 5.9.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.9.0
Applies to:
WinSCP

Bulletin ID:
GC_52.0.2743.82 
Title:
Google Chrome 52.0.2743.82
Update Type:
Security Updates
Severity:
Date:
2016-07-21
Description:
Minor update.
Vulnerabilities:
CVE-2016-1705
CVE-2016-1706
CVE-2016-1707
CVE-2016-1708
CVE-2016-1709
CVE-2016-1710
CVE-2016-1711
CVE-2016-5127
CVE-2016-5128
CVE-2016-5129
CVE-2016-5130
CVE-2016-5131
CVE-2016-5132
CVE-2016-5133
CVE-2016-5134
CVE-2016-5135
CVE-2016-5136
CVE-2016-5137
Included Updates:
Google Chrome 52.0.2743.82 exe
Google Chrome 52.0.2743.82 msi
Applies to:
Google Chrome

Bulletin ID:
TVGHTV_11.0.63017.0 
Title:
TeamViewer 11.0.63017.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.63017.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.63017.0 
Title:
TeamViewer Host 11.0.63017.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.63017.0
Applies to:
TeamViewer Host

Bulletin ID:
ASIFP_22.0.0.210 
Title:
Adobe Flash Player 22.0.0.210
Update Type:
Critical Updates
Severity:
Date:
2016-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-4172
CVE-2016-4173
CVE-2016-4174
CVE-2016-4175
CVE-2016-4176
CVE-2016-4177
CVE-2016-4178
CVE-2016-4179
CVE-2016-4180
CVE-2016-4181
CVE-2016-4182
CVE-2016-4183
CVE-2016-4184
CVE-2016-4185
CVE-2016-4186
CVE-2016-4187
CVE-2016-4188
CVE-2016-4189
CVE-2016-4190
CVE-2016-4217
CVE-2016-4218
CVE-2016-4219
CVE-2016-4220
CVE-2016-4221
CVE-2016-4222
CVE-2016-4223
CVE-2016-4224
CVE-2016-4225
CVE-2016-4226
CVE-2016-4227
CVE-2016-4228
CVE-2016-4229
CVE-2016-4230
CVE-2016-4231
CVE-2016-4232
CVE-2016-4233
CVE-2016-4234
CVE-2016-4235
CVE-2016-4236
CVE-2016-4237
CVE-2016-4238
CVE-2016-4239
CVE-2016-4240
CVE-2016-4241
CVE-2016-4242
CVE-2016-4243
CVE-2016-4244
CVE-2016-4245
CVE-2016-4246
CVE-2016-4247
CVE-2016-4248
CVE-2016-4249
Included Updates:
Adobe Flash Player 22.0.0.210 exe
Adobe Flash Player 22.0.0.210 msi
Applies to:
Adobe Flash Player

Bulletin ID:
Acrobat_15.16.20041 
Title:
Adobe Acrobat DC 15.16.20041
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.16.20041 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Acrobat_15.16.20045 
Title:
Adobe Acrobat DC 15.16.20045
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.16.20045 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-26 
Title:
Adobe Acrobat DC 15.17.20050
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4189
CVE-2016-4190
CVE-2016-4191
CVE-2016-4192
CVE-2016-4193
CVE-2016-4194
CVE-2016-4195
CVE-2016-4196
CVE-2016-4197
CVE-2016-4198
CVE-2016-4199
CVE-2016-4200
CVE-2016-4201
CVE-2016-4202
CVE-2016-4203
CVE-2016-4204
CVE-2016-4205
CVE-2016-4206
CVE-2016-4207
CVE-2016-4208
CVE-2016-4209
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
CVE-2016-4214
CVE-2016-4215
CVE-2016-4250
CVE-2016-4251
CVE-2016-4252
CVE-2016-4254
CVE-2016-4255
CVE-2016-4265
CVE-2016-4266
CVE-2016-4267
CVE-2016-4268
CVE-2016-4269
CVE-2016-4270
CVE-2016-6937
CVE-2016-6938
Included Updates:
Adobe Acrobat DC 15.17.20050 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-26 
Title:
Adobe Acrobat Pro 11.0.17
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4189
CVE-2016-4190
CVE-2016-4191
CVE-2016-4192
CVE-2016-4193
CVE-2016-4194
CVE-2016-4195
CVE-2016-4196
CVE-2016-4197
CVE-2016-4198
CVE-2016-4199
CVE-2016-4200
CVE-2016-4201
CVE-2016-4202
CVE-2016-4203
CVE-2016-4204
CVE-2016-4205
CVE-2016-4206
CVE-2016-4207
CVE-2016-4208
CVE-2016-4209
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
CVE-2016-4214
CVE-2016-4215
CVE-2016-4250
CVE-2016-4251
CVE-2016-4252
CVE-2016-4254
CVE-2016-4255
CVE-2016-4265
CVE-2016-4266
CVE-2016-4267
CVE-2016-4268
CVE-2016-4269
CVE-2016-4270
CVE-2016-6937
CVE-2016-6938
Included Updates:
Adobe Acrobat Pro 11.0.17 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-25 
Title:
Adobe Flash Player 18.0.0.366
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4172
CVE-2016-4173
CVE-2016-4174
CVE-2016-4175
CVE-2016-4176
CVE-2016-4177
CVE-2016-4178
CVE-2016-4179
CVE-2016-4180
CVE-2016-4181
CVE-2016-4182
CVE-2016-4183
CVE-2016-4184
CVE-2016-4185
CVE-2016-4186
CVE-2016-4187
CVE-2016-4188
CVE-2016-4189
CVE-2016-4190
CVE-2016-4217
CVE-2016-4218
CVE-2016-4219
CVE-2016-4220
CVE-2016-4221
CVE-2016-4222
CVE-2016-4223
CVE-2016-4224
CVE-2016-4225
CVE-2016-4226
CVE-2016-4227
CVE-2016-4228
CVE-2016-4229
CVE-2016-4230
CVE-2016-4231
CVE-2016-4232
CVE-2016-4233
CVE-2016-4234
CVE-2016-4235
CVE-2016-4236
CVE-2016-4237
CVE-2016-4238
CVE-2016-4239
CVE-2016-4240
CVE-2016-4241
CVE-2016-4242
CVE-2016-4243
CVE-2016-4244
CVE-2016-4245
CVE-2016-4246
CVE-2016-4247
CVE-2016-4248
CVE-2016-4249
CVE-2016-7020
Included Updates:
Adobe Flash Player 18.0.0.366 exe
Adobe Flash Player 18.0.0.366 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.366 msi
Adobe Flash Player 18.0.0.366 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-25 
Title:
Adobe Flash Player 22.0.0.209
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4172
CVE-2016-4173
CVE-2016-4174
CVE-2016-4175
CVE-2016-4176
CVE-2016-4177
CVE-2016-4178
CVE-2016-4179
CVE-2016-4180
CVE-2016-4181
CVE-2016-4182
CVE-2016-4183
CVE-2016-4184
CVE-2016-4185
CVE-2016-4186
CVE-2016-4187
CVE-2016-4188
CVE-2016-4189
CVE-2016-4190
CVE-2016-4217
CVE-2016-4218
CVE-2016-4219
CVE-2016-4220
CVE-2016-4221
CVE-2016-4222
CVE-2016-4223
CVE-2016-4224
CVE-2016-4225
CVE-2016-4226
CVE-2016-4227
CVE-2016-4228
CVE-2016-4229
CVE-2016-4230
CVE-2016-4231
CVE-2016-4232
CVE-2016-4233
CVE-2016-4234
CVE-2016-4235
CVE-2016-4236
CVE-2016-4237
CVE-2016-4238
CVE-2016-4239
CVE-2016-4240
CVE-2016-4241
CVE-2016-4242
CVE-2016-4243
CVE-2016-4244
CVE-2016-4245
CVE-2016-4246
CVE-2016-4247
CVE-2016-4248
CVE-2016-4249
CVE-2016-7020
Included Updates:
Adobe Flash Player 22.0.0.209 exe
Adobe Flash Player 22.0.0.209 exe for Firefox, Safari, Opera
Adobe Flash Player 22.0.0.209 msi
Adobe Flash Player 22.0.0.209 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-26 
Title:
Adobe Reader 11.0.17
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4189
CVE-2016-4190
CVE-2016-4191
CVE-2016-4192
CVE-2016-4193
CVE-2016-4194
CVE-2016-4195
CVE-2016-4196
CVE-2016-4197
CVE-2016-4198
CVE-2016-4199
CVE-2016-4200
CVE-2016-4201
CVE-2016-4202
CVE-2016-4203
CVE-2016-4204
CVE-2016-4205
CVE-2016-4206
CVE-2016-4207
CVE-2016-4208
CVE-2016-4209
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
CVE-2016-4214
CVE-2016-4215
CVE-2016-4250
CVE-2016-4251
CVE-2016-4252
CVE-2016-4254
CVE-2016-4255
CVE-2016-4265
CVE-2016-4266
CVE-2016-4267
CVE-2016-4268
CVE-2016-4269
CVE-2016-4270
CVE-2016-6937
CVE-2016-6938
Included Updates:
Adobe Reader 11.0.17
Adobe Reader 11.0.17 MUI
Applies to:
Adobe Reader

Bulletin ID:
Reader_15.16.20041 
Title:
Adobe Reader DC 15.16.20041
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.16.20041
Adobe Reader DC 15.16.20041 MUI
Applies to:
Adobe Reader

Bulletin ID:
Reader_15.16.20045 
Title:
Adobe Reader DC 15.16.20045
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.16.20045
Adobe Reader DC 15.16.20045 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-26 
Title:
Adobe Reader DC 15.17.20050
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4189
CVE-2016-4190
CVE-2016-4191
CVE-2016-4192
CVE-2016-4193
CVE-2016-4194
CVE-2016-4195
CVE-2016-4196
CVE-2016-4197
CVE-2016-4198
CVE-2016-4199
CVE-2016-4200
CVE-2016-4201
CVE-2016-4202
CVE-2016-4203
CVE-2016-4204
CVE-2016-4205
CVE-2016-4206
CVE-2016-4207
CVE-2016-4208
CVE-2016-4209
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
CVE-2016-4214
CVE-2016-4215
CVE-2016-4250
CVE-2016-4251
CVE-2016-4252
CVE-2016-4254
CVE-2016-4255
CVE-2016-4265
CVE-2016-4266
CVE-2016-4267
CVE-2016-4268
CVE-2016-4269
CVE-2016-4270
CVE-2016-6937
CVE-2016-6938
Included Updates:
Adobe Reader DC 15.17.20050
Adobe Reader DC 15.17.20050 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-14 
Title:
Adobe Reader DC-Classic 15.6.30172
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1037
CVE-2016-1038
CVE-2016-1039
CVE-2016-1040
CVE-2016-1041
CVE-2016-1042
CVE-2016-1043
CVE-2016-1044
CVE-2016-1045
CVE-2016-1046
CVE-2016-1047
CVE-2016-1048
CVE-2016-1049
CVE-2016-1050
CVE-2016-1051
CVE-2016-1052
CVE-2016-1053
CVE-2016-1054
CVE-2016-1055
CVE-2016-1056
CVE-2016-1057
CVE-2016-1058
CVE-2016-1059
CVE-2016-1060
CVE-2016-1061
CVE-2016-1062
CVE-2016-1063
CVE-2016-1064
CVE-2016-1065
CVE-2016-1066
CVE-2016-1067
CVE-2016-1068
CVE-2016-1069
CVE-2016-1070
CVE-2016-1071
CVE-2016-1072
CVE-2016-1073
CVE-2016-1074
CVE-2016-1075
CVE-2016-1076
CVE-2016-1077
CVE-2016-1078
CVE-2016-1079
CVE-2016-1080
CVE-2016-1081
CVE-2016-1082
CVE-2016-1083
CVE-2016-1084
CVE-2016-1085
CVE-2016-1086
CVE-2016-1087
CVE-2016-1088
CVE-2016-1090
CVE-2016-1092
CVE-2016-1093
CVE-2016-1094
CVE-2016-1095
CVE-2016-1112
CVE-2016-1116
CVE-2016-1117
CVE-2016-1118
CVE-2016-1119
CVE-2016-1120
CVE-2016-1121
CVE-2016-1122
CVE-2016-1123
CVE-2016-1124
CVE-2016-1125
CVE-2016-1126
CVE-2016-1127
CVE-2016-1128
CVE-2016-1129
CVE-2016-1130
CVE-2016-4088
CVE-2016-4089
CVE-2016-4090
CVE-2016-4091
CVE-2016-4092
CVE-2016-4093
CVE-2016-4094
CVE-2016-4096
CVE-2016-4097
CVE-2016-4098
CVE-2016-4099
CVE-2016-4100
CVE-2016-4101
CVE-2016-4102
CVE-2016-4103
CVE-2016-4104
CVE-2016-4105
CVE-2016-4106
CVE-2016-4107
CVE-2016-4119
Included Updates:
Adobe Reader DC-Classic 15.6.30172 MUI
Applies to:
Adobe Reader

Bulletin ID:
Reader_15.6.30173 
Title:
Adobe Reader DC-Classic 15.6.30173
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30173 MUI
Applies to:
Adobe Reader

Bulletin ID:
Reader_15.6.30174 
Title:
Adobe Reader DC-Classic 15.6.30174
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30174 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-26 
Title:
Adobe Reader DC-Classic 15.6.30198
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-4189
CVE-2016-4190
CVE-2016-4191
CVE-2016-4192
CVE-2016-4193
CVE-2016-4194
CVE-2016-4195
CVE-2016-4196
CVE-2016-4197
CVE-2016-4198
CVE-2016-4199
CVE-2016-4200
CVE-2016-4201
CVE-2016-4202
CVE-2016-4203
CVE-2016-4204
CVE-2016-4205
CVE-2016-4206
CVE-2016-4207
CVE-2016-4208
CVE-2016-4209
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
CVE-2016-4214
CVE-2016-4215
CVE-2016-4250
CVE-2016-4251
CVE-2016-4252
CVE-2016-4254
CVE-2016-4255
CVE-2016-4265
CVE-2016-4266
CVE-2016-4267
CVE-2016-4268
CVE-2016-4269
CVE-2016-4270
CVE-2016-6937
CVE-2016-6938
Included Updates:
Adobe Reader DC-Classic 15.6.30198 MUI
Applies to:
Adobe Reader

Bulletin ID:
GoToMeeting_7.20.5174 
Title:
GoToMeeting 7.20.5174
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.20.5174
Applies to:
GoToMeeting

Bulletin ID:
Opera_38.0.2220.41 
Title:
Opera 38.0.2220.41
Update Type:
Critical Updates
Severity:
Date:
2016-07-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 38.0.2220.41
Applies to:
Opera

Bulletin ID:
FreeFileSync_8.3 
Title:
FreeFileSync 8.3
Update Type:
Critical Updates
Severity:
Date:
2016-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.3
Applies to:
FreeFileSync

Bulletin ID:
MFSA2016-49 
Title:
Mozilla Thunderbird 45.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-07-09
Description:
Minor update.
Vulnerabilities:
CVE-2016-2815
CVE-2016-2818
Included Updates:
Mozilla Thunderbird 45.2.0 ar
Mozilla Thunderbird 45.2.0 bg
Mozilla Thunderbird 45.2.0 cs
Mozilla Thunderbird 45.2.0 da
Mozilla Thunderbird 45.2.0 de
Mozilla Thunderbird 45.2.0 el
Mozilla Thunderbird 45.2.0 en-GB
Mozilla Thunderbird 45.2.0 en-US
Mozilla Thunderbird 45.2.0 es-ES
Mozilla Thunderbird 45.2.0 et
Mozilla Thunderbird 45.2.0 fi
Mozilla Thunderbird 45.2.0 fr
Mozilla Thunderbird 45.2.0 he
Mozilla Thunderbird 45.2.0 hr
Mozilla Thunderbird 45.2.0 hu
Mozilla Thunderbird 45.2.0 it
Mozilla Thunderbird 45.2.0 ja
Mozilla Thunderbird 45.2.0 ko
Mozilla Thunderbird 45.2.0 lt
Mozilla Thunderbird 45.2.0 nb-NO
Mozilla Thunderbird 45.2.0 nl
Mozilla Thunderbird 45.2.0 pl
Mozilla Thunderbird 45.2.0 pt-BR
Mozilla Thunderbird 45.2.0 pt-PT
Mozilla Thunderbird 45.2.0 ro
Mozilla Thunderbird 45.2.0 ru
Mozilla Thunderbird 45.2.0 sk
Mozilla Thunderbird 45.2.0 sl
Mozilla Thunderbird 45.2.0 sr
Mozilla Thunderbird 45.2.0 sv-SE
Mozilla Thunderbird 45.2.0 tr
Mozilla Thunderbird 45.2.0 uk
Mozilla Thunderbird 45.2.0 zh-CN
Mozilla Thunderbird 45.2.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
TVGHTV_11.0.62308.0 
Title:
TeamViewer 11.0.62308.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.62308.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.62308.0 
Title:
TeamViewer Host 11.0.62308.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.62308.0
Applies to:
TeamViewer Host

Bulletin ID:
TightVNC_2.8.2.0 
Title:
TightVNC 2.8.2.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TightVNC 2.8.2.0
TightVNC 2.8.2.0 64-bit
Applies to:
TightVNC

Bulletin ID:
THG_3.8.4 
Title:
TortoiseHG 3.8.4
Update Type:
Critical Updates
Severity:
Date:
2016-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.8.4
TortoiseHG 3.8.4 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TGIT_2.2.0.0 
Title:
TortoiseGIT 2.2.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-07-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.2.0.0
TortoiseGIT 2.2.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
PDFCreator_2.3.1 
Title:
PDFCreator 2.3.1
Update Type:
Critical Updates
Severity:
Date:
2016-07-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 2.3.1
Applies to:
PDFCreator

Bulletin ID:
Skype_7.25.106 
Title:
Skype 7.25.106
Update Type:
Critical Updates
Severity:
Date:
2016-07-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.25.106
Applies to:
Skype

Bulletin ID:
SnagIT_13.0.1.6326 
Title:
SnagIT 13.0.1.6326
Update Type:
Critical Updates
Severity:
Date:
2016-07-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 13.0.1.6326
Applies to:
SnagIT

Bulletin ID:
FR_8.0 
Title:
Foxit Reader 8.0.0.624
Update Type:
Security Updates
Severity:
Critical
Date:
2016-06-30
Description:
Minor update.
Vulnerabilities:
CVE-2016-6168
CVE-2016-6169
Included Updates:
Foxit Reader 8.0.0.624 exe en
Foxit Reader 8.0.0.624 msi
Applies to:
Foxit Reader

Bulletin ID:
Python_2.7.12 
Title:
Python 2.7.12
Update Type:
Critical Updates
Severity:
Date:
2016-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 2.7.12 msi
Python 2.7.12 msi x64
Applies to:
Python

Bulletin ID:
Python_3.5.2 
Title:
Python 3.5.2
Update Type:
Critical Updates
Severity:
Date:
2016-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.5.2 exe
Python 3.5.2 exe x64
Applies to:
Python

Bulletin ID:
Bandizip_5.15.0.1 
Title:
Bandizip 5.15.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-06-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 5.15.0.1
Applies to:
Bandizip

Bulletin ID:
GC_51.0.2704.106 
Title:
Google Chrome 51.0.2704.106
Update Type:
Updates
Severity:
Date:
2016-06-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 51.0.2704.106 exe
Google Chrome 51.0.2704.106 msi
Applies to:
Google Chrome

Bulletin ID:
GoToMeeting_7.17.4911 
Title:
GoToMeeting 7.17.4911
Update Type:
Critical Updates
Severity:
Date:
2016-06-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.17.4911
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting_7.19.5102 
Title:
GoToMeeting 7.19.5102
Update Type:
Critical Updates
Severity:
Date:
2016-06-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.19.5102
Applies to:
GoToMeeting

Bulletin ID:
LibreOffice_5.1.4.2 
Title:
LibreOffice 5.1.4.2
Update Type:
Critical Updates
Severity:
Date:
2016-06-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.1.4.2
Applies to:
LibreOffice

Bulletin ID:
CCleaner_5.19.5633 
Title:
CCleaner 5.19.5633
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.19.5633
Applies to:
CCleaner

Bulletin ID:
CDBurnerXP_4.5.7.6229 
Title:
CDBurnerXP 4.5.7.6229
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.7.6229 exe
CDBurnerXP 4.5.7.6229 exe x64
CDBurnerXP 4.5.7.6229 msi
CDBurnerXP 4.5.7.6229 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
PeaZip_6.0.3 
Title:
PeaZip 6.0.3
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.0.3
PeaZip 6.0.3 x64
Applies to:
PeaZip

Bulletin ID:
Pidgin_2.11.0 
Title:
Pidgin 2.11.0
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.11.0
Applies to:
Pidgin

Bulletin ID:
RealVNC_5.3.2 
Title:
RealVNC 5.3.2
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC 5.3.2
RealVNC 5.3.2 x64
Applies to:
RealVNC

Bulletin ID:
RealVNC_5.3.2 
Title:
RealVNC Server 5.3.2
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Server 5.3.2
RealVNC Server 5.3.2 x64
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_5.3.2 
Title:
RealVNC Viewer 5.3.2
Update Type:
Critical Updates
Severity:
Date:
2016-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.3.2
RealVNC Viewer 5.3.2 x64
Applies to:
RealVNC Viewer

Bulletin ID:
APSB16-18 
Title:
Adobe Flash Player 22.0.0.192
Update Type:
Security Updates
Severity:
Critical
Date:
2016-06-17
Description:
Minor update.
Vulnerabilities:
CVE-2016-4122
CVE-2016-4123
CVE-2016-4124
CVE-2016-4125
CVE-2016-4127
CVE-2016-4128
CVE-2016-4129
CVE-2016-4130
CVE-2016-4131
CVE-2016-4132
CVE-2016-4133
CVE-2016-4134
CVE-2016-4135
CVE-2016-4136
CVE-2016-4137
CVE-2016-4138
CVE-2016-4139
CVE-2016-4140
CVE-2016-4141
CVE-2016-4142
CVE-2016-4143
CVE-2016-4144
CVE-2016-4145
CVE-2016-4146
CVE-2016-4147
CVE-2016-4148
CVE-2016-4149
CVE-2016-4150
CVE-2016-4151
CVE-2016-4152
CVE-2016-4153
CVE-2016-4154
CVE-2016-4155
CVE-2016-4156
CVE-2016-4166
CVE-2016-4171
Included Updates:
Adobe Flash Player 22.0.0.192 exe
Adobe Flash Player 22.0.0.192 exe for Firefox, Safari, Opera
Adobe Flash Player 22.0.0.192 msi
Adobe Flash Player 22.0.0.192 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_51.0.2704.103 
Title:
Google Chrome 51.0.2704.103
Update Type:
Security Updates
Severity:
Date:
2016-06-17
Description:
Minor update.
Vulnerabilities:
CVE-2016-1704
Included Updates:
Google Chrome 51.0.2704.103 exe
Google Chrome 51.0.2704.103 msi
Applies to:
Google Chrome

Bulletin ID:
Skype_7.25.103 
Title:
Skype 7.25.103
Update Type:
Critical Updates
Severity:
Date:
2016-06-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.25.103
Applies to:
Skype

Bulletin ID:
APSB16-23 
Title:
Adobe Air 22.0.0.153
Update Type:
Security Updates
Severity:
Important
Date:
2016-06-16
Description:
Minor update.
Vulnerabilities:
CVE-2016-4126
Included Updates:
Adobe Air 22.0.0.153
Applies to:
Adobe Air

Bulletin ID:
APSB16-18 
Title:
Adobe Flash Player 18.0.0.360
Update Type:
Security Updates
Severity:
Critical
Date:
2016-06-16
Description:
Minor update.
Vulnerabilities:
CVE-2016-4122
CVE-2016-4123
CVE-2016-4124
CVE-2016-4125
CVE-2016-4127
CVE-2016-4128
CVE-2016-4129
CVE-2016-4130
CVE-2016-4131
CVE-2016-4132
CVE-2016-4133
CVE-2016-4134
CVE-2016-4135
CVE-2016-4136
CVE-2016-4137
CVE-2016-4138
CVE-2016-4139
CVE-2016-4140
CVE-2016-4141
CVE-2016-4142
CVE-2016-4143
CVE-2016-4144
CVE-2016-4145
CVE-2016-4146
CVE-2016-4147
CVE-2016-4148
CVE-2016-4149
CVE-2016-4150
CVE-2016-4151
CVE-2016-4152
CVE-2016-4153
CVE-2016-4154
CVE-2016-4155
CVE-2016-4156
CVE-2016-4166
CVE-2016-4171
Included Updates:
Adobe Flash Player 18.0.0.360 exe
Adobe Flash Player 18.0.0.360 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.360 msi
Adobe Flash Player 18.0.0.360 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BoxSync_4.0.7571.0 
Title:
Box BoxSync 4.0.7571.0
Update Type:
Critical Updates
Severity:
Date:
2016-06-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7571.0 msi
Box BoxSync 4.0.7571.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
Opera_38.0.2220.31 
Title:
Opera 38.0.2220.31
Update Type:
Critical Updates
Severity:
Date:
2016-06-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 38.0.2220.31
Applies to:
Opera

Bulletin ID:
SnagIT_13.0.0.6248 
Title:
SnagIT 13.0.0.6248
Update Type:
Critical Updates
Severity:
Date:
2016-06-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 13.0.0.6248
Applies to:
SnagIT

Bulletin ID:
Opera_38.0.2220.29 
Title:
Opera 38.0.2220.29
Update Type:
Critical Updates
Severity:
Date:
2016-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 38.0.2220.29
Applies to:
Opera

Bulletin ID:
SnagIT_13.0.0.6094 
Title:
SnagIT 13.0.0.6094
Update Type:
Critical Updates
Severity:
Date:
2016-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 13.0.0.6094
Applies to:
SnagIT

Bulletin ID:
Wireshark_1.12.12.0 
Title:
Wireshark 1.12.12.0
Update Type:
Critical Updates
Severity:
Date:
2016-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.12.12.0 x32
Wireshark 1.12.12.0 x64
Applies to:
Wireshark

Bulletin ID:
Wireshark_2.0.4.0 
Title:
Wireshark 2.0.4.0
Update Type:
Critical Updates
Severity:
Date:
2016-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.4.0 x32
Wireshark 2.0.4.0 x64
Applies to:
Wireshark

Bulletin ID:
GC_51.0.2704.84 
Title:
Google Chrome 51.0.2704.84
Update Type:
Updates
Severity:
Date:
2016-06-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 51.0.2704.84 exe
Google Chrome 51.0.2704.84 msi
Applies to:
Google Chrome

Bulletin ID:
VLC_2.2.4 
Title:
VLC Media Player 2.2.4
Update Type:
Security Updates
Severity:
Date:
2016-06-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 2.2.4 exe
VLC Media Player 2.2.4 exe x64
Applies to:
VLC Media Player

Bulletin ID:
iTunes_12.4.1.6 
Title:
iTunes 12.4.1.6
Update Type:
Critical Updates
Severity:
Date:
2016-06-03
Description:
Minor update.
Vulnerabilities:
CVE-2015-7048
CVE-2015-7050
CVE-2015-7095
CVE-2015-7096
CVE-2015-7097
CVE-2015-7098
CVE-2015-7099
CVE-2015-7100
CVE-2015-7101
CVE-2015-7102
CVE-2015-7103
CVE-2015-7104
Included Updates:
iTunes 12.4.1.6
iTunes 12.4.1.6 x64
Applies to:
iTunes

Bulletin ID:
MySQL_5.7.13 
Title:
MySQL Server 5.7.13
Update Type:
Critical Updates
Severity:
Date:
2016-06-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.13
MySQL Server 5.7.13 x64
Applies to:
MySQL Server

Bulletin ID:
CoreFTP_2.2.1879 
Title:
CoreFTP 2.2.1879
Update Type:
Critical Updates
Severity:
Date:
2016-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1879 exe
CoreFTP 2.2.1879 exe 64-bit
CoreFTP 2.2.1879 msi
CoreFTP 2.2.1879 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
Evernote_6.1.2.2292 
Title:
Evernote 6.1.2.2292
Update Type:
Critical Updates
Severity:
Date:
2016-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.1.2.2292
Applies to:
Evernote

Bulletin ID:
GC_51.0.2704.79 
Title:
Google Chrome 51.0.2704.79
Update Type:
Security Updates
Severity:
Important
Date:
2016-06-02
Description:
Minor update.
Vulnerabilities:
CVE-2016-1696
CVE-2016-1697
CVE-2016-1698
CVE-2016-1699
CVE-2016-1700
CVE-2016-1701
CVE-2016-1702
CVE-2016-1703
Included Updates:
Google Chrome 51.0.2704.79 exe
Google Chrome 51.0.2704.79 msi
Applies to:
Google Chrome

Bulletin ID:
Opera_37.0.2178.54 
Title:
Opera 37.0.2178.54
Update Type:
Critical Updates
Severity:
Date:
2016-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 37.0.2178.54
Applies to:
Opera

Bulletin ID:
THG_3.8.3 
Title:
TortoiseHG 3.8.3
Update Type:
Critical Updates
Severity:
Date:
2016-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.8.3
TortoiseHG 3.8.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
FreeFileSync_8.2 
Title:
FreeFileSync 8.2
Update Type:
Critical Updates
Severity:
Date:
2016-05-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.2
Applies to:
FreeFileSync

Bulletin ID:
Thunderbird_45.1.1 
Title:
Mozilla Thunderbird 45.1.1
Update Type:
Critical Updates
Severity:
Date:
2016-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 45.1.1 ar
Mozilla Thunderbird 45.1.1 bg
Mozilla Thunderbird 45.1.1 cs
Mozilla Thunderbird 45.1.1 da
Mozilla Thunderbird 45.1.1 de
Mozilla Thunderbird 45.1.1 el
Mozilla Thunderbird 45.1.1 en-GB
Mozilla Thunderbird 45.1.1 en-US
Mozilla Thunderbird 45.1.1 es-ES
Mozilla Thunderbird 45.1.1 et
Mozilla Thunderbird 45.1.1 fi
Mozilla Thunderbird 45.1.1 fr
Mozilla Thunderbird 45.1.1 he
Mozilla Thunderbird 45.1.1 hr
Mozilla Thunderbird 45.1.1 hu
Mozilla Thunderbird 45.1.1 it
Mozilla Thunderbird 45.1.1 ja
Mozilla Thunderbird 45.1.1 ko
Mozilla Thunderbird 45.1.1 lt
Mozilla Thunderbird 45.1.1 nb-NO
Mozilla Thunderbird 45.1.1 nl
Mozilla Thunderbird 45.1.1 pl
Mozilla Thunderbird 45.1.1 pt-BR
Mozilla Thunderbird 45.1.1 pt-PT
Mozilla Thunderbird 45.1.1 ro
Mozilla Thunderbird 45.1.1 ru
Mozilla Thunderbird 45.1.1 sk
Mozilla Thunderbird 45.1.1 sl
Mozilla Thunderbird 45.1.1 sr
Mozilla Thunderbird 45.1.1 sv-SE
Mozilla Thunderbird 45.1.1 tr
Mozilla Thunderbird 45.1.1 uk
Mozilla Thunderbird 45.1.1 zh-CN
Mozilla Thunderbird 45.1.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
GC_51.0.2704.63 
Title:
Google Chrome 51.0.2704.63
Update Type:
Security Updates
Severity:
Important
Date:
2016-05-26
Description:
Minor update.
Vulnerabilities:
CVE-2016-1672
CVE-2016-1673
CVE-2016-1674
CVE-2016-1675
CVE-2016-1676
CVE-2016-1677
CVE-2016-1678
CVE-2016-1679
CVE-2016-1680
CVE-2016-1681
CVE-2016-1682
CVE-2016-1683
CVE-2016-1684
CVE-2016-1685
CVE-2016-1686
CVE-2016-1687
CVE-2016-1688
CVE-2016-1689
CVE-2016-1690
CVE-2016-1691
CVE-2016-1692
CVE-2016-1693
CVE-2016-1694
CVE-2016-1695
Included Updates:
Google Chrome 51.0.2704.63 exe
Google Chrome 51.0.2704.63 msi
Applies to:
Google Chrome

Bulletin ID:
WinZip_20.0.11659 
Title:
WinZip 20.0.11659
Update Type:
Critical Updates
Severity:
Date:
2016-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 20.0.11659 32-bit
WinZip 20.0.11659 64-bit
Applies to:
WinZip

Bulletin ID:
WinZip_20.5.12118 
Title:
WinZip 20.5.12118
Update Type:
Critical Updates
Severity:
Date:
2016-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 20.5.12118 32-bit
WinZip 20.5.12118 64-bit
Applies to:
WinZip

Bulletin ID:
CCleaner_5.18.5607 
Title:
CCleaner 5.18.6507
Update Type:
Critical Updates
Severity:
Date:
2016-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.18.6507
Applies to:
CCleaner

Bulletin ID:
FPPDF_7.3.4 
Title:
Foxit PhantomPDF Business 7.3.4.311
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.3.4.311
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_7.3.4 
Title:
Foxit PhantomPDF Standard 7.3.4.311
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.3.4.311
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
PeaZip_6.0.2 
Title:
PeaZip 6.0.2
Update Type:
Critical Updates
Severity:
Date:
2016-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.0.2
PeaZip 6.0.2 x64
Applies to:
PeaZip

Bulletin ID:
RealPlayer_18.1.3.100 
Title:
RealPlayer 18.1.3.100
Update Type:
Critical Updates
Severity:
Date:
2016-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.3.100
Applies to:
RealPlayer

Bulletin ID:
RealPlayer_18.1.4.135 
Title:
RealPlayer 18.1.4.135
Update Type:
Critical Updates
Severity:
Date:
2016-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.4.135
Applies to:
RealPlayer

Bulletin ID:
IP7Z_16.1 
Title:
7-Zip 16.1
Update Type:
Critical Updates
Severity:
Date:
2016-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 16.1 exe
7-Zip 16.1 msi
7-Zip 16.1 x64 exe
7-Zip 16.1 x64 msi
Applies to:
7-Zip

Bulletin ID:
IP7Z_16.2 
Title:
7-Zip 16.2
Update Type:
Critical Updates
Severity:
Date:
2016-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 16.2 exe
7-Zip 16.2 msi
7-Zip 16.2 x64 exe
7-Zip 16.2 x64 msi
Applies to:
7-Zip

Bulletin ID:
Drive_1.30.2170.0459 
Title:
Google Drive 1.30.2170.0459
Update Type:
Critical Updates
Severity:
Date:
2016-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.30.2170.0459
Applies to:
Google Drive

Bulletin ID:
Skype_7.24.104 
Title:
Skype 7.24.104
Update Type:
Critical Updates
Severity:
Date:
2016-05-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.24.104
Applies to:
Skype

Bulletin ID:
CDBurnerXP_4.5.7.6139 
Title:
CDBurnerXP 4.5.7.6139
Update Type:
Critical Updates
Severity:
Date:
2016-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.7.6139 exe
CDBurnerXP 4.5.7.6139 exe x64
CDBurnerXP 4.5.7.6139 msi
CDBurnerXP 4.5.7.6139 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
Bandizip_5.14.0.1 
Title:
Bandizip 5.14.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-05-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 5.14.0.1
Applies to:
Bandizip

Bulletin ID:
BoxSync_4.0.7415.0 
Title:
Box BoxSync 4.0.7415.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7415.0 msi
Box BoxSync 4.0.7415.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
HT206379 
Title:
iTunes 12.4.0.119
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-17
Description:
Minor update.
Vulnerabilities:
CVE-2016-1742
Included Updates:
iTunes 12.4.0.119
iTunes 12.4.0.119 x64
Applies to:
iTunes

Bulletin ID:
UltraVNC_1.2.1.1 
Title:
UltraVNC 1.2.1.1
Update Type:
Critical Updates
Severity:
Date:
2016-05-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.1.1 exe
UltraVNC 1.2.1.1 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
LibreOffice_5.1.3.2 
Title:
LibreOffice 5.1.3.2
Update Type:
Critical Updates
Severity:
Date:
2016-05-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.1.3.2
Applies to:
LibreOffice

Bulletin ID:
TVGHTV_11.0.59518 
Title:
TeamViewer 11.0.59518.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.59518.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.59518 
Title:
TeamViewer Host 11.0.59518.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.59518.0
Applies to:
TeamViewer Host

Bulletin ID:
APSB16-15 
Title:
Adobe Air 21.0.0.215
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1096
CVE-2016-1097
CVE-2016-1098
CVE-2016-1099
CVE-2016-1100
CVE-2016-1101
CVE-2016-1102
CVE-2016-1103
CVE-2016-1104
CVE-2016-1105
CVE-2016-1106
CVE-2016-1107
CVE-2016-1108
CVE-2016-1109
CVE-2016-1110
CVE-2016-4108
CVE-2016-4109
CVE-2016-4110
CVE-2016-4111
CVE-2016-4112
CVE-2016-4113
CVE-2016-4114
CVE-2016-4115
CVE-2016-4116
CVE-2016-4117
CVE-2016-4120
CVE-2016-4121
CVE-2016-4160
CVE-2016-4161
CVE-2016-4162
CVE-2016-4163
Included Updates:
Adobe Air 21.0.0.215
Applies to:
Adobe Air

Bulletin ID:
APSB16-15 
Title:
Adobe Flash Player 18.0.0.352
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1096
CVE-2016-1097
CVE-2016-1098
CVE-2016-1099
CVE-2016-1100
CVE-2016-1101
CVE-2016-1102
CVE-2016-1103
CVE-2016-1104
CVE-2016-1105
CVE-2016-1106
CVE-2016-1107
CVE-2016-1108
CVE-2016-1109
CVE-2016-1110
CVE-2016-4108
CVE-2016-4109
CVE-2016-4110
CVE-2016-4111
CVE-2016-4112
CVE-2016-4113
CVE-2016-4114
CVE-2016-4115
CVE-2016-4116
CVE-2016-4117
CVE-2016-4120
CVE-2016-4121
CVE-2016-4160
CVE-2016-4161
CVE-2016-4162
CVE-2016-4163
Included Updates:
Adobe Flash Player 18.0.0.352 exe
Adobe Flash Player 18.0.0.352 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.352 msi
Adobe Flash Player 18.0.0.352 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-15 
Title:
Adobe Flash Player 21.0.0.242
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1096
CVE-2016-1097
CVE-2016-1098
CVE-2016-1099
CVE-2016-1100
CVE-2016-1101
CVE-2016-1102
CVE-2016-1103
CVE-2016-1104
CVE-2016-1105
CVE-2016-1106
CVE-2016-1107
CVE-2016-1108
CVE-2016-1109
CVE-2016-1110
CVE-2016-4108
CVE-2016-4109
CVE-2016-4110
CVE-2016-4111
CVE-2016-4112
CVE-2016-4113
CVE-2016-4114
CVE-2016-4115
CVE-2016-4116
CVE-2016-4117
CVE-2016-4120
CVE-2016-4121
CVE-2016-4160
CVE-2016-4161
CVE-2016-4162
CVE-2016-4163
Included Updates:
Adobe Flash Player 21.0.0.242 exe
Adobe Flash Player 21.0.0.242 exe for Firefox, Safari, Opera
Adobe Flash Player 21.0.0.242 msi
Adobe Flash Player 21.0.0.242 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_50.0.2661.102 
Title:
Google Chrome 50.0.2661.102
Update Type:
Security Updates
Severity:
Important
Date:
2016-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1667
CVE-2016-1668
CVE-2016-1669
CVE-2016-1670
CVE-2016-1671
Included Updates:
Google Chrome 50.0.2661.102 exe
Google Chrome 50.0.2661.102 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2016-39 
Title:
Mozilla Thunderbird 45.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2016-1979
CVE-2016-2804
CVE-2016-2805
CVE-2016-2806
CVE-2016-2807
Included Updates:
Mozilla Thunderbird 45.1.0 ar
Mozilla Thunderbird 45.1.0 bg
Mozilla Thunderbird 45.1.0 cs
Mozilla Thunderbird 45.1.0 da
Mozilla Thunderbird 45.1.0 de
Mozilla Thunderbird 45.1.0 el
Mozilla Thunderbird 45.1.0 en-GB
Mozilla Thunderbird 45.1.0 en-US
Mozilla Thunderbird 45.1.0 es-ES
Mozilla Thunderbird 45.1.0 et
Mozilla Thunderbird 45.1.0 fi
Mozilla Thunderbird 45.1.0 fr
Mozilla Thunderbird 45.1.0 he
Mozilla Thunderbird 45.1.0 hr
Mozilla Thunderbird 45.1.0 hu
Mozilla Thunderbird 45.1.0 it
Mozilla Thunderbird 45.1.0 ja
Mozilla Thunderbird 45.1.0 ko
Mozilla Thunderbird 45.1.0 lt
Mozilla Thunderbird 45.1.0 nb-NO
Mozilla Thunderbird 45.1.0 nl
Mozilla Thunderbird 45.1.0 pl
Mozilla Thunderbird 45.1.0 pt-BR
Mozilla Thunderbird 45.1.0 pt-PT
Mozilla Thunderbird 45.1.0 ro
Mozilla Thunderbird 45.1.0 ru
Mozilla Thunderbird 45.1.0 sk
Mozilla Thunderbird 45.1.0 sl
Mozilla Thunderbird 45.1.0 sr
Mozilla Thunderbird 45.1.0 sv-SE
Mozilla Thunderbird 45.1.0 tr
Mozilla Thunderbird 45.1.0 uk
Mozilla Thunderbird 45.1.0 zh-CN
Mozilla Thunderbird 45.1.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
IP7Z_16.0 
Title:
7-Zip 16.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 16.0 exe
7-Zip 16.0 msi
7-Zip 16.0 x64 exe
7-Zip 16.0 x64 msi
Applies to:
7-Zip

Bulletin ID:
APSB16-14 
Title:
Adobe Acrobat DC 15.16.20039
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-1037
CVE-2016-1038
CVE-2016-1039
CVE-2016-1040
CVE-2016-1041
CVE-2016-1042
CVE-2016-1043
CVE-2016-1044
CVE-2016-1045
CVE-2016-1046
CVE-2016-1047
CVE-2016-1048
CVE-2016-1049
CVE-2016-1050
CVE-2016-1051
CVE-2016-1052
CVE-2016-1053
CVE-2016-1054
CVE-2016-1055
CVE-2016-1056
CVE-2016-1057
CVE-2016-1058
CVE-2016-1059
CVE-2016-1060
CVE-2016-1061
CVE-2016-1062
CVE-2016-1063
CVE-2016-1064
CVE-2016-1065
CVE-2016-1066
CVE-2016-1067
CVE-2016-1068
CVE-2016-1069
CVE-2016-1070
CVE-2016-1071
CVE-2016-1072
CVE-2016-1073
CVE-2016-1074
CVE-2016-1075
CVE-2016-1076
CVE-2016-1077
CVE-2016-1078
CVE-2016-1079
CVE-2016-1080
CVE-2016-1081
CVE-2016-1082
CVE-2016-1083
CVE-2016-1084
CVE-2016-1085
CVE-2016-1086
CVE-2016-1087
CVE-2016-1088
CVE-2016-1090
CVE-2016-1092
CVE-2016-1093
CVE-2016-1094
CVE-2016-1095
CVE-2016-1112
CVE-2016-1116
CVE-2016-1117
CVE-2016-1118
CVE-2016-1119
CVE-2016-1120
CVE-2016-1121
CVE-2016-1122
CVE-2016-1123
CVE-2016-1124
CVE-2016-1125
CVE-2016-1126
CVE-2016-1127
CVE-2016-1128
CVE-2016-1129
CVE-2016-1130
CVE-2016-4088
CVE-2016-4089
CVE-2016-4090
CVE-2016-4091
CVE-2016-4092
CVE-2016-4093
CVE-2016-4094
CVE-2016-4096
CVE-2016-4097
CVE-2016-4098
CVE-2016-4099
CVE-2016-4100
CVE-2016-4101
CVE-2016-4102
CVE-2016-4103
CVE-2016-4104
CVE-2016-4105
CVE-2016-4106
CVE-2016-4107
CVE-2016-4119
Included Updates:
Adobe Acrobat DC 15.16.20039 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-14 
Title:
Adobe Acrobat Pro 11.0.16
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-1037
CVE-2016-1038
CVE-2016-1039
CVE-2016-1040
CVE-2016-1041
CVE-2016-1042
CVE-2016-1043
CVE-2016-1044
CVE-2016-1045
CVE-2016-1046
CVE-2016-1047
CVE-2016-1048
CVE-2016-1049
CVE-2016-1050
CVE-2016-1051
CVE-2016-1052
CVE-2016-1053
CVE-2016-1054
CVE-2016-1055
CVE-2016-1056
CVE-2016-1057
CVE-2016-1058
CVE-2016-1059
CVE-2016-1060
CVE-2016-1061
CVE-2016-1062
CVE-2016-1063
CVE-2016-1064
CVE-2016-1065
CVE-2016-1066
CVE-2016-1067
CVE-2016-1068
CVE-2016-1069
CVE-2016-1070
CVE-2016-1071
CVE-2016-1072
CVE-2016-1073
CVE-2016-1074
CVE-2016-1075
CVE-2016-1076
CVE-2016-1077
CVE-2016-1078
CVE-2016-1079
CVE-2016-1080
CVE-2016-1081
CVE-2016-1082
CVE-2016-1083
CVE-2016-1084
CVE-2016-1085
CVE-2016-1086
CVE-2016-1087
CVE-2016-1088
CVE-2016-1090
CVE-2016-1092
CVE-2016-1093
CVE-2016-1094
CVE-2016-1095
CVE-2016-1112
CVE-2016-1116
CVE-2016-1117
CVE-2016-1118
CVE-2016-1119
CVE-2016-1120
CVE-2016-1121
CVE-2016-1122
CVE-2016-1123
CVE-2016-1124
CVE-2016-1125
CVE-2016-1126
CVE-2016-1127
CVE-2016-1128
CVE-2016-1129
CVE-2016-1130
CVE-2016-4088
CVE-2016-4089
CVE-2016-4090
CVE-2016-4091
CVE-2016-4092
CVE-2016-4093
CVE-2016-4094
CVE-2016-4096
CVE-2016-4097
CVE-2016-4098
CVE-2016-4099
CVE-2016-4100
CVE-2016-4101
CVE-2016-4102
CVE-2016-4103
CVE-2016-4104
CVE-2016-4105
CVE-2016-4106
CVE-2016-4107
CVE-2016-4119
Included Updates:
Adobe Acrobat Pro 11.0.16 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-14 
Title:
Adobe Reader 11.0.16
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-1037
CVE-2016-1038
CVE-2016-1039
CVE-2016-1040
CVE-2016-1041
CVE-2016-1042
CVE-2016-1043
CVE-2016-1044
CVE-2016-1045
CVE-2016-1046
CVE-2016-1047
CVE-2016-1048
CVE-2016-1049
CVE-2016-1050
CVE-2016-1051
CVE-2016-1052
CVE-2016-1053
CVE-2016-1054
CVE-2016-1055
CVE-2016-1056
CVE-2016-1057
CVE-2016-1058
CVE-2016-1059
CVE-2016-1060
CVE-2016-1061
CVE-2016-1062
CVE-2016-1063
CVE-2016-1064
CVE-2016-1065
CVE-2016-1066
CVE-2016-1067
CVE-2016-1068
CVE-2016-1069
CVE-2016-1070
CVE-2016-1071
CVE-2016-1072
CVE-2016-1073
CVE-2016-1074
CVE-2016-1075
CVE-2016-1076
CVE-2016-1077
CVE-2016-1078
CVE-2016-1079
CVE-2016-1080
CVE-2016-1081
CVE-2016-1082
CVE-2016-1083
CVE-2016-1084
CVE-2016-1085
CVE-2016-1086
CVE-2016-1087
CVE-2016-1088
CVE-2016-1090
CVE-2016-1092
CVE-2016-1093
CVE-2016-1094
CVE-2016-1095
CVE-2016-1112
CVE-2016-1116
CVE-2016-1117
CVE-2016-1118
CVE-2016-1119
CVE-2016-1120
CVE-2016-1121
CVE-2016-1122
CVE-2016-1123
CVE-2016-1124
CVE-2016-1125
CVE-2016-1126
CVE-2016-1127
CVE-2016-1128
CVE-2016-1129
CVE-2016-1130
CVE-2016-4088
CVE-2016-4089
CVE-2016-4090
CVE-2016-4091
CVE-2016-4092
CVE-2016-4093
CVE-2016-4094
CVE-2016-4096
CVE-2016-4097
CVE-2016-4098
CVE-2016-4099
CVE-2016-4100
CVE-2016-4101
CVE-2016-4102
CVE-2016-4103
CVE-2016-4104
CVE-2016-4105
CVE-2016-4106
CVE-2016-4107
CVE-2016-4119
Included Updates:
Adobe Reader 11.0.16
Adobe Reader 11.0.16 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-14 
Title:
Adobe Reader DC 15.16.20039
Update Type:
Security Updates
Severity:
Critical
Date:
2016-05-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-1037
CVE-2016-1038
CVE-2016-1039
CVE-2016-1040
CVE-2016-1041
CVE-2016-1042
CVE-2016-1043
CVE-2016-1044
CVE-2016-1045
CVE-2016-1046
CVE-2016-1047
CVE-2016-1048
CVE-2016-1049
CVE-2016-1050
CVE-2016-1051
CVE-2016-1052
CVE-2016-1053
CVE-2016-1054
CVE-2016-1055
CVE-2016-1056
CVE-2016-1057
CVE-2016-1058
CVE-2016-1059
CVE-2016-1060
CVE-2016-1061
CVE-2016-1062
CVE-2016-1063
CVE-2016-1064
CVE-2016-1065
CVE-2016-1066
CVE-2016-1067
CVE-2016-1068
CVE-2016-1069
CVE-2016-1070
CVE-2016-1071
CVE-2016-1072
CVE-2016-1073
CVE-2016-1074
CVE-2016-1075
CVE-2016-1076
CVE-2016-1077
CVE-2016-1078
CVE-2016-1079
CVE-2016-1080
CVE-2016-1081
CVE-2016-1082
CVE-2016-1083
CVE-2016-1084
CVE-2016-1085
CVE-2016-1086
CVE-2016-1087
CVE-2016-1088
CVE-2016-1090
CVE-2016-1092
CVE-2016-1093
CVE-2016-1094
CVE-2016-1095
CVE-2016-1112
CVE-2016-1116
CVE-2016-1117
CVE-2016-1118
CVE-2016-1119
CVE-2016-1120
CVE-2016-1121
CVE-2016-1122
CVE-2016-1123
CVE-2016-1124
CVE-2016-1125
CVE-2016-1126
CVE-2016-1127
CVE-2016-1128
CVE-2016-1129
CVE-2016-1130
CVE-2016-4088
CVE-2016-4089
CVE-2016-4090
CVE-2016-4091
CVE-2016-4092
CVE-2016-4093
CVE-2016-4094
CVE-2016-4096
CVE-2016-4097
CVE-2016-4098
CVE-2016-4099
CVE-2016-4100
CVE-2016-4101
CVE-2016-4102
CVE-2016-4103
CVE-2016-4104
CVE-2016-4105
CVE-2016-4106
CVE-2016-4107
CVE-2016-4119
Included Updates:
Adobe Reader DC 15.16.20039
Adobe Reader DC 15.16.20039 MUI
Applies to:
Adobe Reader

Bulletin ID:
Opera_37.0.2178.43 
Title:
Opera 37.0.2178.43
Update Type:
Critical Updates
Severity:
Date:
2016-05-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 37.0.2178.43
Applies to:
Opera

Bulletin ID:
CoreFTP_2.2.1878 
Title:
CoreFTP 2.2.1878
Update Type:
Critical Updates
Severity:
Date:
2016-05-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1878 exe
CoreFTP 2.2.1878 exe 64-bit
CoreFTP 2.2.1878 msi
CoreFTP 2.2.1878 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
Opera_37.0.2178.32 
Title:
Opera 37.0.2178.32.32
Update Type:
Critical Updates
Severity:
Date:
2016-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 37.0.2178.32.32
Applies to:
Opera

Bulletin ID:
THG_3.8.1 
Title:
TortoiseHG 3.8.1
Update Type:
Critical Updates
Severity:
Date:
2016-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.8.1
TortoiseHG 3.8.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Reader_10.0.0 
Title:
Adobe Reader 10.0.0
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader 10.0.0 ca-ES
Adobe Reader 10.0.0 cs-CZ
Adobe Reader 10.0.0 da-DK
Adobe Reader 10.0.0 de-DE
Adobe Reader 10.0.0 en-US
Adobe Reader 10.0.0 es-ES
Adobe Reader 10.0.0 eu-ES
Adobe Reader 10.0.0 fi-FI
Adobe Reader 10.0.0 fr-FR
Adobe Reader 10.0.0 hr-HR
Adobe Reader 10.0.0 hu-HU
Adobe Reader 10.0.0 it-IT
Adobe Reader 10.0.0 ja-JP
Adobe Reader 10.0.0 ko-KR
Adobe Reader 10.0.0 nb-NO
Adobe Reader 10.0.0 nl-NL
Adobe Reader 10.0.0 pl-PL
Adobe Reader 10.0.0 pt-BR
Adobe Reader 10.0.0 ro-RO
Adobe Reader 10.0.0 ru-RU
Adobe Reader 10.0.0 sk-SK
Adobe Reader 10.0.0 sv-SE
Adobe Reader 10.0.0 tr-TR
Adobe Reader 10.0.0 uk-UA
Adobe Reader 10.0.0 zh-CN
Adobe Reader 10.0.0 zh-TW
Applies to:
Adobe Reader

Bulletin ID:
Evernote_6.0.6.1769 
Title:
Evernote 6.0.6.1769
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.0.6.1769
Applies to:
Evernote

Bulletin ID:
PeaZip_6.0.1 
Title:
PeaZip 6.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.0.1
PeaZip 6.0.1 x64
Applies to:
PeaZip

Bulletin ID:
Skype_7.23.105 
Title:
Skype 7.23.105
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.23.105
Applies to:
Skype

Bulletin ID:
TVGHTV_11.0.59131 
Title:
TeamViewer 11.0.59131.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.59131.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.59131 
Title:
TeamViewer Host 11.0.59131.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.59131.0
Applies to:
TeamViewer Host

Bulletin ID:
VLC_2.2.3 
Title:
VLC Media Player 2.2.3
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 2.2.3 exe
VLC Media Player 2.2.3 exe x64
Applies to:
VLC Media Player

Bulletin ID:
XnView_2.36.0.0 
Title:
XnView 2.36.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-05-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.36.0.0
Applies to:
XnView

Bulletin ID:
GC_50.0.2661.94 
Title:
Google Chrome 50.0.2661.94
Update Type:
Security Updates
Severity:
Important
Date:
2016-04-29
Description:
Minor update.
Vulnerabilities:
CVE-2016-1660
CVE-2016-1661
CVE-2016-1662
CVE-2016-1663
CVE-2016-1664
CVE-2016-1665
Included Updates:
Google Chrome 50.0.2661.94 exe
Google Chrome 50.0.2661.94 msi
Applies to:
Google Chrome

Bulletin ID:
TSVN_1.9.4.27285 
Title:
TortoiseSVN 1.9.4.27285
Update Type:
Critical Updates
Severity:
Date:
2016-04-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.9.4.27285
TortoiseSVN 1.9.4.27285 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
GoToMeeting_7.15.4732 
Title:
GoToMeeting 7.15.4732
Update Type:
Critical Updates
Severity:
Date:
2016-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.15.4732
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting_7.16.4800 
Title:
GoToMeeting 7.16.4800
Update Type:
Critical Updates
Severity:
Date:
2016-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.16.4800
Applies to:
GoToMeeting

Bulletin ID:
Skype_7.23.104 
Title:
Skype 7.23.104
Update Type:
Critical Updates
Severity:
Date:
2016-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.23.104
Applies to:
Skype

Bulletin ID:
Player_12.1.1.6932 
Title:
VMPlayer 12.1.1.6932
Update Type:
Critical Updates
Severity:
Date:
2016-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.1.1.6932
Applies to:
VMPlayer

Bulletin ID:
Workstation_12.1.1.6932 
Title:
VMWorkstation 12.1.1.6932
Update Type:
Critical Updates
Severity:
Date:
2016-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.1.1.6932
Applies to:
VMWorkstation

Bulletin ID:
Evernote_6.0.5.1723 
Title:
Evernote 6.0.5.1723
Update Type:
Critical Updates
Severity:
Date:
2016-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.0.5.1723
Applies to:
Evernote

Bulletin ID:
Drive_1.29.2074.1528 
Title:
Google Drive 1.29.2074.1528
Update Type:
Critical Updates
Severity:
Date:
2016-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.29.2074.1528
Applies to:
Google Drive

Bulletin ID:
MFSA2016-47 
Title:
Mozilla Firefox ESR 38.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-04-27
Description:
Minor update.
Vulnerabilities:
CVE-2016-1938
CVE-2016-1967
CVE-2016-1978
CVE-2016-1979
CVE-2016-2804
CVE-2016-2805
CVE-2016-2806
CVE-2016-2807
CVE-2016-2808
CVE-2016-2814
Included Updates:
Mozilla Firefox ESR 38.8.0 ar
Mozilla Firefox ESR 38.8.0 bg
Mozilla Firefox ESR 38.8.0 cs
Mozilla Firefox ESR 38.8.0 da
Mozilla Firefox ESR 38.8.0 de
Mozilla Firefox ESR 38.8.0 el
Mozilla Firefox ESR 38.8.0 en-GB
Mozilla Firefox ESR 38.8.0 en-US
Mozilla Firefox ESR 38.8.0 es-ES
Mozilla Firefox ESR 38.8.0 et
Mozilla Firefox ESR 38.8.0 fi
Mozilla Firefox ESR 38.8.0 fr
Mozilla Firefox ESR 38.8.0 he
Mozilla Firefox ESR 38.8.0 hi-IN
Mozilla Firefox ESR 38.8.0 hr
Mozilla Firefox ESR 38.8.0 hu
Mozilla Firefox ESR 38.8.0 it
Mozilla Firefox ESR 38.8.0 ja
Mozilla Firefox ESR 38.8.0 ko
Mozilla Firefox ESR 38.8.0 lt
Mozilla Firefox ESR 38.8.0 lv
Mozilla Firefox ESR 38.8.0 nb-NO
Mozilla Firefox ESR 38.8.0 nl
Mozilla Firefox ESR 38.8.0 pl
Mozilla Firefox ESR 38.8.0 pt-BR
Mozilla Firefox ESR 38.8.0 pt-PT
Mozilla Firefox ESR 38.8.0 ro
Mozilla Firefox ESR 38.8.0 ru
Mozilla Firefox ESR 38.8.0 sk
Mozilla Firefox ESR 38.8.0 sl
Mozilla Firefox ESR 38.8.0 sr
Mozilla Firefox ESR 38.8.0 sv-SE
Mozilla Firefox ESR 38.8.0 th
Mozilla Firefox ESR 38.8.0 tr
Mozilla Firefox ESR 38.8.0 uk
Mozilla Firefox ESR 38.8.0 zh-CN
Mozilla Firefox ESR 38.8.0 zh-TW
Applies to:
Firefox

Bulletin ID:
PdfXChangeEditor_6.0.317.1 
Title:
PDF-XChange Editor 6.0.317.1
Update Type:
Critical Updates
Severity:
Date:
2016-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 6.0.317.1 exe
PDF-XChange Editor 6.0.317.1 msi
PDF-XChange Editor 6.0.317.1 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
CCleaner_5.17.5590 
Title:
CCleaner 5.17.5590
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.17.5590
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_8.1 
Title:
FreeFileSync 8.1
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.1
Applies to:
FreeFileSync

Bulletin ID:
Opera_35.0.2066.68 
Title:
Opera 35.0.2066.68
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 35.0.2066.68
Applies to:
Opera

Bulletin ID:
Opera_35.0.2066.82 
Title:
Opera 35.0.2066.82
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 35.0.2066.82
Applies to:
Opera

Bulletin ID:
Opera_35.0.2066.92 
Title:
Opera 35.0.2066.92
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 35.0.2066.92
Applies to:
Opera

Bulletin ID:
Opera_36.0.2130.46 
Title:
Opera 36.0.2130.46.32
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 36.0.2130.46.32
Applies to:
Opera

Bulletin ID:
Opera_36.0.2130.65 
Title:
Opera 36.0.2130.65.32
Update Type:
Critical Updates
Severity:
Date:
2016-04-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 36.0.2130.65.32
Applies to:
Opera

Bulletin ID:
FileZillaClient_3.17.0.0 
Title:
FileZilla Client 3.17.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.17.0.0
Applies to:
FileZilla Client

Bulletin ID:
Wireshark_1.12.11.0 
Title:
Wireshark 1.12.11
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.12.11 x32
Wireshark 1.12.11 x64
Applies to:
Wireshark

Bulletin ID:
Wireshark_2.0.3.0 
Title:
Wireshark 2.0.3
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.3 x32
Wireshark 2.0.3 x64
Applies to:
Wireshark

Bulletin ID:
BoxSync_4.0.7373.0 
Title:
Box BoxSync 4.0.7373.0
Update Type:
Critical Updates
Severity:
Date:
2016-04-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7373.0 msi
Box BoxSync 4.0.7373.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
GC_50.0.2661.87 
Title:
Google Chrome 50.0.2661.87
Update Type:
Updates
Severity:
Date:
2016-04-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 50.0.2661.87 exe
Google Chrome 50.0.2661.87 msi
Applies to:
Google Chrome

Bulletin ID:
PdfXChangeViewer_2.5.317.1 
Title:
PDF-XChange Viewer 2.5.317.1
Update Type:
Critical Updates
Severity:
Date:
2016-04-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.317.1 exe
PDF-XChange Viewer 2.5.317.1 msi
PDF-XChange Viewer 2.5.317.1 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
CPUapr2016 
Title:
Java Runtime Environment 8u91
Update Type:
Security Updates
Severity:
Critical
Date:
2016-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-3422
CVE-2016-3425
CVE-2016-3426
CVE-2016-3427
CVE-2016-3443
CVE-2016-3449
Included Updates:
Java Runtime Environment 8u91
Java Runtime Environment 8u91 x64
Applies to:
Java Runtime Environment

Bulletin ID:
JRE_8.92.14 
Title:
Java Runtime Environment 8u92
Update Type:
Updates
Severity:
Date:
2016-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u92-b14
Java Runtime Environment 8u92-b14 x64
Applies to:
Java Runtime Environment

Bulletin ID:
APSB16-10 
Title:
Adobe Air 21.0.0.198
Update Type:
Security Updates
Severity:
Important
Date:
2016-04-15
Description:
Minor update.
Vulnerabilities:
CVE-2016-1006
CVE-2016-1011
CVE-2016-1012
CVE-2016-1013
CVE-2016-1014
CVE-2016-1015
CVE-2016-1016
CVE-2016-1017
CVE-2016-1018
CVE-2016-1019
CVE-2016-1020
CVE-2016-1021
CVE-2016-1022
CVE-2016-1023
CVE-2016-1024
CVE-2016-1025
CVE-2016-1026
CVE-2016-1027
CVE-2016-1028
CVE-2016-1029
CVE-2016-1030
CVE-2016-1031
CVE-2016-1032
CVE-2016-1033
Included Updates:
Adobe Air 21.0.0.198
Applies to:
Adobe Air

Bulletin ID:
GC_50.0.2661.75 
Title:
Google Chrome 50.0.2661.75
Update Type:
Security Updates
Severity:
High
Date:
2016-04-15
Description:
Minor update.
Vulnerabilities:
CVE-2016-1652
CVE-2016-1653
CVE-2016-1654
CVE-2016-1655
CVE-2016-1656
CVE-2016-1657
CVE-2016-1658
Included Updates:
Google Chrome 50.0.2661.75 exe
Google Chrome 50.0.2661.75 msi
Applies to:
Google Chrome

Bulletin ID:
Drive_1.29.1862.0513 
Title:
Google Drive 1.29.1862.0513
Update Type:
Critical Updates
Severity:
Date:
2016-04-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.29.1862.0513
Applies to:
Google Drive

Bulletin ID:
MFSA2016-37 
Title:
Mozilla Thunderbird 45.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-04-15
Description:
Minor update.
Vulnerabilities:
CVE-2015-4477
CVE-2015-7207
CVE-2016-1950
CVE-2016-1952
CVE-2016-1953
CVE-2016-1954
CVE-2016-1955
CVE-2016-1956
CVE-2016-1957
CVE-2016-1958
CVE-2016-1960
CVE-2016-1961
CVE-2016-1962
CVE-2016-1964
CVE-2016-1965
CVE-2016-1966
CVE-2016-1974
CVE-2016-1977
CVE-2016-1979
CVE-2016-2790
CVE-2016-2791
CVE-2016-2792
CVE-2016-2793
CVE-2016-2794
CVE-2016-2795
CVE-2016-2796
CVE-2016-2797
CVE-2016-2798
CVE-2016-2799
CVE-2016-2800
CVE-2016-2801
CVE-2016-2802
Included Updates:
Mozilla Thunderbird 45.0 ar
Mozilla Thunderbird 45.0 bg
Mozilla Thunderbird 45.0 cs
Mozilla Thunderbird 45.0 da
Mozilla Thunderbird 45.0 de
Mozilla Thunderbird 45.0 el
Mozilla Thunderbird 45.0 en-GB
Mozilla Thunderbird 45.0 en-US
Mozilla Thunderbird 45.0 es-ES
Mozilla Thunderbird 45.0 et
Mozilla Thunderbird 45.0 fi
Mozilla Thunderbird 45.0 fr
Mozilla Thunderbird 45.0 he
Mozilla Thunderbird 45.0 hr
Mozilla Thunderbird 45.0 hu
Mozilla Thunderbird 45.0 it
Mozilla Thunderbird 45.0 ja
Mozilla Thunderbird 45.0 ko
Mozilla Thunderbird 45.0 lt
Mozilla Thunderbird 45.0 nb-NO
Mozilla Thunderbird 45.0 nl
Mozilla Thunderbird 45.0 pl
Mozilla Thunderbird 45.0 pt-BR
Mozilla Thunderbird 45.0 pt-PT
Mozilla Thunderbird 45.0 ro
Mozilla Thunderbird 45.0 ru
Mozilla Thunderbird 45.0 sk
Mozilla Thunderbird 45.0 sl
Mozilla Thunderbird 45.0 sr
Mozilla Thunderbird 45.0 sv-SE
Mozilla Thunderbird 45.0 tr
Mozilla Thunderbird 45.0 uk
Mozilla Thunderbird 45.0 zh-CN
Mozilla Thunderbird 45.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_7.22.109 
Title:
Skype 7.22.109
Update Type:
Critical Updates
Severity:
Date:
2016-04-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.22.109
Applies to:
Skype

Bulletin ID:
ApacheHTTPD_2.4.20.0 
Title:
Apache HTTPD 2.4.20
Update Type:
Critical Updates
Severity:
Date:
2016-04-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Apache HTTPD 2.4.20
Applies to:
Apache HTTPD

Bulletin ID:
MySQL_5.7.12.0 
Title:
MySQL Server 5.7.12.0
Update Type:
Critical Updates
Severity:
Date:
2016-04-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.12.0
MySQL Server 5.7.12.0 x64
Applies to:
MySQL Server

Bulletin ID:
APSB16-10 
Title:
Adobe Flash Player 18.0.0.343
Update Type:
Security Updates
Severity:
Important
Date:
2016-04-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-1006
CVE-2016-1011
CVE-2016-1012
CVE-2016-1013
CVE-2016-1014
CVE-2016-1015
CVE-2016-1016
CVE-2016-1017
CVE-2016-1018
CVE-2016-1019
CVE-2016-1020
CVE-2016-1021
CVE-2016-1022
CVE-2016-1023
CVE-2016-1024
CVE-2016-1025
CVE-2016-1026
CVE-2016-1027
CVE-2016-1028
CVE-2016-1029
CVE-2016-1030
CVE-2016-1031
CVE-2016-1032
CVE-2016-1033
Included Updates:
Adobe Flash Player 18.0.0.343 exe
Adobe Flash Player 18.0.0.343 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.343 msi
Adobe Flash Player 18.0.0.343 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-10 
Title:
Adobe Flash Player 21.0.0.213
Update Type:
Security Updates
Severity:
Important
Date:
2016-04-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-1006
CVE-2016-1011
CVE-2016-1012
CVE-2016-1013
CVE-2016-1014
CVE-2016-1015
CVE-2016-1016
CVE-2016-1017
CVE-2016-1018
CVE-2016-1019
CVE-2016-1020
CVE-2016-1021
CVE-2016-1022
CVE-2016-1023
CVE-2016-1024
CVE-2016-1025
CVE-2016-1026
CVE-2016-1027
CVE-2016-1028
CVE-2016-1029
CVE-2016-1030
CVE-2016-1031
CVE-2016-1032
CVE-2016-1033
Included Updates:
Adobe Flash Player 21.0.0.213 exe
Adobe Flash Player 21.0.0.213 exe for Firefox, Safari, Opera
Adobe Flash Player 21.0.0.213 msi
Adobe Flash Player 21.0.0.213 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_49.0.2623.112 
Title:
Google Chrome 49.0.2623.112
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-04-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 49.0.2623.112 exe
Google Chrome 49.0.2623.112 msi
Applies to:
Google Chrome

Bulletin ID:
LibreOffice_5.1.2.2 
Title:
LibreOffice 5.1.2.2
Update Type:
Critical Updates
Severity:
Date:
2016-04-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.1.2.2
Applies to:
LibreOffice

Bulletin ID:
BoxSync_4.0.7318.0 
Title:
Box BoxSync 4.0.7318.0
Update Type:
Critical Updates
Severity:
Date:
2016-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7318.0 msi
Box BoxSync 4.0.7318.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
Skype_7.22.108 
Title:
Skype 7.22.108
Update Type:
Critical Updates
Severity:
Date:
2016-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.22.108
Applies to:
Skype

Bulletin ID:
WinSCP_5.7.7 
Title:
WinSCP 5.7.7
Update Type:
Critical Updates
Severity:
Date:
2016-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.7.7
Applies to:
WinSCP

Bulletin ID:
Thunderbird_38.7.2 
Title:
Mozilla Thunderbird 38.7.2
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-04-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 38.7.2 ar
Mozilla Thunderbird 38.7.2 bg
Mozilla Thunderbird 38.7.2 cs
Mozilla Thunderbird 38.7.2 da
Mozilla Thunderbird 38.7.2 de
Mozilla Thunderbird 38.7.2 el
Mozilla Thunderbird 38.7.2 en-GB
Mozilla Thunderbird 38.7.2 en-US
Mozilla Thunderbird 38.7.2 es-ES
Mozilla Thunderbird 38.7.2 et
Mozilla Thunderbird 38.7.2 fi
Mozilla Thunderbird 38.7.2 fr
Mozilla Thunderbird 38.7.2 he
Mozilla Thunderbird 38.7.2 hr
Mozilla Thunderbird 38.7.2 hu
Mozilla Thunderbird 38.7.2 it
Mozilla Thunderbird 38.7.2 ja
Mozilla Thunderbird 38.7.2 ko
Mozilla Thunderbird 38.7.2 lt
Mozilla Thunderbird 38.7.2 nb-NO
Mozilla Thunderbird 38.7.2 nl
Mozilla Thunderbird 38.7.2 pl
Mozilla Thunderbird 38.7.2 pt-BR
Mozilla Thunderbird 38.7.2 pt-PT
Mozilla Thunderbird 38.7.2 ro
Mozilla Thunderbird 38.7.2 ru
Mozilla Thunderbird 38.7.2 sk
Mozilla Thunderbird 38.7.2 sl
Mozilla Thunderbird 38.7.2 sr
Mozilla Thunderbird 38.7.2 sv-SE
Mozilla Thunderbird 38.7.2 tr
Mozilla Thunderbird 38.7.2 uk
Mozilla Thunderbird 38.7.2 zh-CN
Mozilla Thunderbird 38.7.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
GoToMeeting_7.14.4670 
Title:
GoToMeeting 7.14.4670
Update Type:
Critical Updates
Severity:
Date:
2016-04-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.14.4670
Applies to:
GoToMeeting

Bulletin ID:
THG_3.7.3 
Title:
TortoiseHG 3.7.3
Update Type:
Critical Updates
Severity:
Date:
2016-04-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.7.3
TortoiseHG 3.7.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
CCleaner_5.16.0.5551 
Title:
CCleaner 5.16.5551
Update Type:
Critical Updates
Severity:
Date:
2016-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.16.5551
Applies to:
CCleaner

Bulletin ID:
Nmap_7.0.12.0 
Title:
Nmap 7.12
Update Type:
Critical Updates
Severity:
Date:
2016-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.12
Applies to:
Nmap

Bulletin ID:
RealVNC_5.3.1 
Title:
RealVNC 5.3.1
Update Type:
Critical Updates
Severity:
Date:
2016-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC 5.3.1
RealVNC 5.3.1 x64
Applies to:
RealVNC

Bulletin ID:
RealVNC_5.3.1 
Title:
RealVNC Server 5.3.1
Update Type:
Critical Updates
Severity:
Date:
2016-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Server 5.3.1
RealVNC Server 5.3.1 x64
Applies to:
RealVNC Server

Bulletin ID:
RealVNC_5.3.1 
Title:
RealVNC Viewer 5.3.1
Update Type:
Critical Updates
Severity:
Date:
2016-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealVNC Viewer 5.3.1
RealVNC Viewer 5.3.1 x64
Applies to:
RealVNC Viewer

Bulletin ID:
Skype_7.22.107 
Title:
Skype 7.22.107
Update Type:
Critical Updates
Severity:
Date:
2016-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.22.107
Applies to:
Skype

Bulletin ID:
CPUrt 
Title:
Java Runtime Environment 8u77
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-30
Description:
Minor update.
Vulnerabilities:
CVE-2016-0636
Included Updates:
Java Runtime Environment 8u77
Java Runtime Environment 8u77 x64
Applies to:
Java Runtime Environment

Bulletin ID:
Mozy_2.30.0.473 
Title:
MozyHome 2.30.0.473
Update Type:
Critical Updates
Severity:
Date:
2016-03-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.30.0.473
Applies to:
MozyHome Remote Backup

Bulletin ID:
Bandizip_5.13.0.0 
Title:
Bandizip 5.13.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 5.13.0.0
Applies to:
Bandizip

Bulletin ID:
GC_49.0.2623.110 
Title:
Google Chrome 49.0.2623.110
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 49.0.2623.110 exe
Google Chrome 49.0.2623.110 msi
Applies to:
Google Chrome

Bulletin ID:
Thunderbird_38.7.1 
Title:
Mozilla Thunderbird 38.7.1
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 38.7.1 ar
Mozilla Thunderbird 38.7.1 bg
Mozilla Thunderbird 38.7.1 cs
Mozilla Thunderbird 38.7.1 da
Mozilla Thunderbird 38.7.1 de
Mozilla Thunderbird 38.7.1 el
Mozilla Thunderbird 38.7.1 en-GB
Mozilla Thunderbird 38.7.1 en-US
Mozilla Thunderbird 38.7.1 es-ES
Mozilla Thunderbird 38.7.1 et
Mozilla Thunderbird 38.7.1 fi
Mozilla Thunderbird 38.7.1 fr
Mozilla Thunderbird 38.7.1 he
Mozilla Thunderbird 38.7.1 hr
Mozilla Thunderbird 38.7.1 hu
Mozilla Thunderbird 38.7.1 it
Mozilla Thunderbird 38.7.1 ja
Mozilla Thunderbird 38.7.1 ko
Mozilla Thunderbird 38.7.1 lt
Mozilla Thunderbird 38.7.1 nb-NO
Mozilla Thunderbird 38.7.1 nl
Mozilla Thunderbird 38.7.1 pl
Mozilla Thunderbird 38.7.1 pt-BR
Mozilla Thunderbird 38.7.1 pt-PT
Mozilla Thunderbird 38.7.1 ro
Mozilla Thunderbird 38.7.1 ru
Mozilla Thunderbird 38.7.1 sk
Mozilla Thunderbird 38.7.1 sl
Mozilla Thunderbird 38.7.1 sr
Mozilla Thunderbird 38.7.1 sv-SE
Mozilla Thunderbird 38.7.1 tr
Mozilla Thunderbird 38.7.1 uk
Mozilla Thunderbird 38.7.1 zh-CN
Mozilla Thunderbird 38.7.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NotepadPlusPlus_6.9.1 
Title:
Notepad++ 6.9.1
Update Type:
Critical Updates
Severity:
Date:
2016-03-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 6.9.1
Applies to:
Notepad++

Bulletin ID:
TGIT_2.1.0.0 
Title:
TortoiseGIT 2.1.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.1.0.0
TortoiseGIT 2.1.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
GC_49.0.2623.108 
Title:
Google Chrome 49.0.2623.108
Update Type:
Security Updates
Severity:
High
Date:
2016-03-28
Description:
Minor update.
Vulnerabilities:
CVE-2016-1646
CVE-2016-1647
CVE-2016-1648
CVE-2016-1649
Included Updates:
Google Chrome 49.0.2623.108 exe
Google Chrome 49.0.2623.108 msi
Applies to:
Google Chrome

Bulletin ID:
PDF-XChange_Editor_6.0.317.0 
Title:
PDF-XChange Editor 6.0.317.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 6.0.317.0 exe
PDF-XChange Editor 6.0.317.0 msi
PDF-XChange Editor 6.0.317.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
Skype_7.22.104 
Title:
Skype 7.22.104
Update Type:
Critical Updates
Severity:
Date:
2016-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.22.104
Applies to:
Skype

Bulletin ID:
PDF-XChange_Viewer_2.5.317.0 
Title:
PDF-XChange Viewer 2.5.317.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.317.0 exe
PDF-XChange Viewer 2.5.317.0 msi
PDF-XChange Viewer 2.5.317.0 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
ASIFP_21.0.0.197 
Title:
Adobe Flash Player 21.0.0.197
Update Type:
Updates
Severity:
Date:
2016-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 21.0.0.197 exe AX
Adobe Flash Player 21.0.0.197 exe NPAPI
Adobe Flash Player 21.0.0.197 msi AX
Adobe Flash Player 21.0.0.197 msi NPAPI
Applies to:
Adobe Flash Player

Bulletin ID:
GoToMeeting_7.11.4419 
Title:
GoToMeeting 7.11.4419
Update Type:
Critical Updates
Severity:
Date:
2016-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.11.4419
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting_7.12.4431 
Title:
GoToMeeting 7.12.4431
Update Type:
Critical Updates
Severity:
Date:
2016-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.12.4431
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting_7.13.4628 
Title:
GoToMeeting 7.13.4628
Update Type:
Critical Updates
Severity:
Date:
2016-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.13.4628
Applies to:
GoToMeeting

Bulletin ID:
GoToMeeting_7.9.4376 
Title:
GoToMeeting 7.9.4376
Update Type:
Critical Updates
Severity:
Date:
2016-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 7.9.4376
Applies to:
GoToMeeting

Bulletin ID:
Nmap_7.0.11.0 
Title:
Nmap 7.11
Update Type:
Critical Updates
Severity:
Date:
2016-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.11
Applies to:
Nmap

Bulletin ID:
iTunes_12.3.3.17 
Title:
iTunes 12.3.3.17
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-22
Description:
Minor update.
Vulnerabilities:
CVE-2015-7048
CVE-2015-7050
CVE-2015-7095
CVE-2015-7096
CVE-2015-7097
CVE-2015-7098
CVE-2015-7099
CVE-2015-7100
CVE-2015-7101
CVE-2015-7102
CVE-2015-7103
CVE-2015-7104
Included Updates:
iTunes 12.3.3.17
iTunes 12.3.3.17 x64
Applies to:
iTunes

Bulletin ID:
Adobe_Reader_11.0.0 
Title:
Adobe Reader 11.0.0
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader 11.0.0 MUI
Adobe Reader 11.0.0 ca-ES
Adobe Reader 11.0.0 cs-CZ
Adobe Reader 11.0.0 da-DK
Adobe Reader 11.0.0 de-DE
Adobe Reader 11.0.0 en-US
Adobe Reader 11.0.0 es-ES
Adobe Reader 11.0.0 eu-ES
Adobe Reader 11.0.0 fi-FI
Adobe Reader 11.0.0 fr-FR
Adobe Reader 11.0.0 hr-HR
Adobe Reader 11.0.0 hu-HU
Adobe Reader 11.0.0 it-IT
Adobe Reader 11.0.0 ja-JP
Adobe Reader 11.0.0 ko-KR
Adobe Reader 11.0.0 nb-NO
Adobe Reader 11.0.0 nl-NL
Adobe Reader 11.0.0 pl-PL
Adobe Reader 11.0.0 pt-BR
Adobe Reader 11.0.0 ro-RO
Adobe Reader 11.0.0 ru-RU
Adobe Reader 11.0.0 sk-SK
Adobe Reader 11.0.0 sl-SI
Adobe Reader 11.0.0 sv-SE
Adobe Reader 11.0.0 tr-TR
Adobe Reader 11.0.0 uk-UA
Adobe Reader 11.0.0 zh-CN
Adobe Reader 11.0.0 zh-TW
Applies to:
Adobe Reader

Bulletin ID:
CDBurnerXP_4.5.6.6059_msi 
Title:
CDBurnerXP 4.5.6.6059
Update Type:
Critical Updates
Severity:
Date:
2016-03-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.6.6059 exe
CDBurnerXP 4.5.6.6059 exe x64
CDBurnerXP 4.5.6.6059 msi
CDBurnerXP 4.5.6.6059 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
MBCAM_2.2.1.1043 
Title:
Malwarebytes AntiMalware 2.2.1.1043
Update Type:
Critical Updates
Severity:
Important
Date:
2016-03-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 2.2.1.1043
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
APSB16-09 
Title:
Adobe Acrobat Pro 11.0.15
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-18
Description:
Minor update.
Vulnerabilities:
CVE-2016-1007
CVE-2016-1008
CVE-2016-1009
Included Updates:
Adobe Acrobat Pro 11.0.15 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
FreeFileSync_8.0 
Title:
FreeFileSync 8.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-18
Description:
Major update.
Vulnerabilities:

Included Updates:
FreeFileSync 8.0
Applies to:
FreeFileSync

Bulletin ID:
IrfanView_4.42.0.0 
Title:
IrfanView 4.42.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.42.0.0
Applies to:
IrfanView

Bulletin ID:
Mozilla_Firefox_ESR_38.7.1 
Title:
Mozilla Firefox ESR 38.7.1
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-18
Description:
Minor update.
Vulnerabilities:
CVE-2015-4477
CVE-2015-7207
CVE-2016-1950
CVE-2016-1952
CVE-2016-1953
CVE-2016-1954
CVE-2016-1957
CVE-2016-1958
CVE-2016-1960
CVE-2016-1961
CVE-2016-1962
CVE-2016-1964
CVE-2016-1965
CVE-2016-1966
CVE-2016-1974
CVE-2016-1977
CVE-2016-2790
CVE-2016-2791
CVE-2016-2792
CVE-2016-2793
CVE-2016-2794
CVE-2016-2795
CVE-2016-2796
CVE-2016-2797
CVE-2016-2798
CVE-2016-2799
CVE-2016-2800
CVE-2016-2801
CVE-2016-2802
Included Updates:
Mozilla Firefox ESR 38.7.1 ar
Mozilla Firefox ESR 38.7.1 bg
Mozilla Firefox ESR 38.7.1 cs
Mozilla Firefox ESR 38.7.1 da
Mozilla Firefox ESR 38.7.1 de
Mozilla Firefox ESR 38.7.1 el
Mozilla Firefox ESR 38.7.1 en-GB
Mozilla Firefox ESR 38.7.1 en-US
Mozilla Firefox ESR 38.7.1 es-ES
Mozilla Firefox ESR 38.7.1 et
Mozilla Firefox ESR 38.7.1 fi
Mozilla Firefox ESR 38.7.1 fr
Mozilla Firefox ESR 38.7.1 he
Mozilla Firefox ESR 38.7.1 hi-IN
Mozilla Firefox ESR 38.7.1 hr
Mozilla Firefox ESR 38.7.1 hu
Mozilla Firefox ESR 38.7.1 it
Mozilla Firefox ESR 38.7.1 ja
Mozilla Firefox ESR 38.7.1 ko
Mozilla Firefox ESR 38.7.1 lt
Mozilla Firefox ESR 38.7.1 lv
Mozilla Firefox ESR 38.7.1 nb-NO
Mozilla Firefox ESR 38.7.1 nl
Mozilla Firefox ESR 38.7.1 pl
Mozilla Firefox ESR 38.7.1 pt-BR
Mozilla Firefox ESR 38.7.1 pt-PT
Mozilla Firefox ESR 38.7.1 ro
Mozilla Firefox ESR 38.7.1 ru
Mozilla Firefox ESR 38.7.1 sk
Mozilla Firefox ESR 38.7.1 sl
Mozilla Firefox ESR 38.7.1 sr
Mozilla Firefox ESR 38.7.1 sv-SE
Mozilla Firefox ESR 38.7.1 th
Mozilla Firefox ESR 38.7.1 tr
Mozilla Firefox ESR 38.7.1 uk
Mozilla Firefox ESR 38.7.1 zh-CN
Mozilla Firefox ESR 38.7.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2016-37 
Title:
Mozilla Thunderbird 38.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-18
Description:
Minor update.
Vulnerabilities:
CVE-2015-4477
CVE-2015-7207
CVE-2016-1950
CVE-2016-1952
CVE-2016-1953
CVE-2016-1954
CVE-2016-1955
CVE-2016-1956
CVE-2016-1957
CVE-2016-1958
CVE-2016-1960
CVE-2016-1961
CVE-2016-1962
CVE-2016-1964
CVE-2016-1965
CVE-2016-1966
CVE-2016-1974
CVE-2016-1977
CVE-2016-1979
CVE-2016-2790
CVE-2016-2791
CVE-2016-2792
CVE-2016-2793
CVE-2016-2794
CVE-2016-2795
CVE-2016-2796
CVE-2016-2797
CVE-2016-2798
CVE-2016-2799
CVE-2016-2800
CVE-2016-2801
CVE-2016-2802
Included Updates:
Mozilla Thunderbird 38.7.0 ar
Mozilla Thunderbird 38.7.0 bg
Mozilla Thunderbird 38.7.0 cs
Mozilla Thunderbird 38.7.0 da
Mozilla Thunderbird 38.7.0 de
Mozilla Thunderbird 38.7.0 el
Mozilla Thunderbird 38.7.0 en-GB
Mozilla Thunderbird 38.7.0 en-US
Mozilla Thunderbird 38.7.0 es-ES
Mozilla Thunderbird 38.7.0 et
Mozilla Thunderbird 38.7.0 fi
Mozilla Thunderbird 38.7.0 fr
Mozilla Thunderbird 38.7.0 he
Mozilla Thunderbird 38.7.0 hr
Mozilla Thunderbird 38.7.0 hu
Mozilla Thunderbird 38.7.0 it
Mozilla Thunderbird 38.7.0 ja
Mozilla Thunderbird 38.7.0 ko
Mozilla Thunderbird 38.7.0 lt
Mozilla Thunderbird 38.7.0 nb-NO
Mozilla Thunderbird 38.7.0 nl
Mozilla Thunderbird 38.7.0 pl
Mozilla Thunderbird 38.7.0 pt-BR
Mozilla Thunderbird 38.7.0 pt-PT
Mozilla Thunderbird 38.7.0 ro
Mozilla Thunderbird 38.7.0 ru
Mozilla Thunderbird 38.7.0 sk
Mozilla Thunderbird 38.7.0 sl
Mozilla Thunderbird 38.7.0 sr
Mozilla Thunderbird 38.7.0 sv-SE
Mozilla Thunderbird 38.7.0 tr
Mozilla Thunderbird 38.7.0 uk
Mozilla Thunderbird 38.7.0 zh-CN
Mozilla Thunderbird 38.7.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Nmap_7.0.10.0 
Title:
Nmap 7.10
Update Type:
Critical Updates
Severity:
Date:
2016-03-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.10
Applies to:
Nmap

Bulletin ID:
Box_BoxSync_4.0.7255.0_msi 
Title:
Box BoxSync 4.0.7255.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7255.0 msi
Box BoxSync 4.0.7255.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
FileZilla_Client_3.16.0.0 
Title:
FileZilla Client 3.16.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.16.0.0
Applies to:
FileZilla Client

Bulletin ID:
FileZilla_Client_3.16.1.0 
Title:
FileZilla Client 3.16.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.16.1.0
Applies to:
FileZilla Client

Bulletin ID:
FR_7.3.4 
Title:
Foxit Reader 7.3.4.311
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 7.3.4.311 exe
Foxit Reader 7.3.4.311 msi
Applies to:
Foxit Reader

Bulletin ID:
Opera_36.0.2130.32 
Title:
Opera 36.0.2130.32
Update Type:
Critical Updates
Severity:
Date:
2016-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 36.0.2130.32
Applies to:
Opera

Bulletin ID:
Mozilla_SeaMonkey_2.40 
Title:
Mozilla SeaMonkey 2.40
Update Type:
Critical Updates
Severity:
Date:
2016-03-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.40
Applies to:
SeaMonkey

Bulletin ID:
APSB16-08 
Title:
Adobe Flash Player 21.0.0.182
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-14
Description:
Minor update.
Vulnerabilities:
CVE-2016-0960
CVE-2016-0961
CVE-2016-0962
CVE-2016-0963
CVE-2016-0986
CVE-2016-0987
CVE-2016-0988
CVE-2016-0989
CVE-2016-0990
CVE-2016-0991
CVE-2016-0992
CVE-2016-0993
CVE-2016-0994
CVE-2016-0995
CVE-2016-0996
CVE-2016-0997
CVE-2016-0998
CVE-2016-0999
CVE-2016-1000
CVE-2016-1001
CVE-2016-1002
CVE-2016-1005
CVE-2016-1010
Included Updates:
Adobe Flash Player 21.0.0.182 exe
Adobe Flash Player 21.0.0.182 exe for Firefox, Safari, Opera
Adobe Flash Player 21.0.0.182 msi
Adobe Flash Player 21.0.0.182 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
Skype_7.21.0.100 
Title:
Skype 7.21.0.100
Update Type:
Critical Updates
Severity:
Date:
2016-03-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.21.0.100
Applies to:
Skype

Bulletin ID:
APSB16-08 
Title:
Adobe Air 21.0.0.176
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-0960
CVE-2016-0961
CVE-2016-0962
CVE-2016-0963
CVE-2016-0986
CVE-2016-0987
CVE-2016-0988
CVE-2016-0989
CVE-2016-0990
CVE-2016-0991
CVE-2016-0992
CVE-2016-0993
CVE-2016-0994
CVE-2016-0995
CVE-2016-0996
CVE-2016-0997
CVE-2016-0998
CVE-2016-0999
CVE-2016-1000
CVE-2016-1001
CVE-2016-1002
CVE-2016-1005
CVE-2016-1010
Included Updates:
Adobe Air 21.0.0.176
Applies to:
Adobe Air

Bulletin ID:
APSB16-08 
Title:
Adobe Flash Player 18.0.0.333
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-0960
CVE-2016-0961
CVE-2016-0962
CVE-2016-0963
CVE-2016-0986
CVE-2016-0987
CVE-2016-0988
CVE-2016-0989
CVE-2016-0990
CVE-2016-0991
CVE-2016-0992
CVE-2016-0993
CVE-2016-0994
CVE-2016-0995
CVE-2016-0996
CVE-2016-0997
CVE-2016-0998
CVE-2016-0999
CVE-2016-1000
CVE-2016-1001
CVE-2016-1002
CVE-2016-1005
CVE-2016-1010
Included Updates:
Adobe Flash Player 18.0.0.333 exe
Adobe Flash Player 18.0.0.333 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.333 msi
Adobe Flash Player 18.0.0.333 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_49.0.2623.87 
Title:
Google Chrome 49.0.2623.87
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 49.0.2623.87 exe
Google Chrome 49.0.2623.87 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2016-37 
Title:
Mozilla Firefox ESR 38.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2015-4477
CVE-2015-7207
CVE-2016-1950
CVE-2016-1952
CVE-2016-1953
CVE-2016-1954
CVE-2016-1955
CVE-2016-1956
CVE-2016-1957
CVE-2016-1958
CVE-2016-1960
CVE-2016-1961
CVE-2016-1962
CVE-2016-1964
CVE-2016-1965
CVE-2016-1966
CVE-2016-1974
CVE-2016-1977
CVE-2016-1979
CVE-2016-2790
CVE-2016-2791
CVE-2016-2792
CVE-2016-2793
CVE-2016-2794
CVE-2016-2795
CVE-2016-2796
CVE-2016-2797
CVE-2016-2798
CVE-2016-2799
CVE-2016-2800
CVE-2016-2801
CVE-2016-2802
Included Updates:
Mozilla Firefox ESR 38.7.0 ar
Mozilla Firefox ESR 38.7.0 bg
Mozilla Firefox ESR 38.7.0 cs
Mozilla Firefox ESR 38.7.0 da
Mozilla Firefox ESR 38.7.0 de
Mozilla Firefox ESR 38.7.0 el
Mozilla Firefox ESR 38.7.0 en-GB
Mozilla Firefox ESR 38.7.0 en-US
Mozilla Firefox ESR 38.7.0 es-ES
Mozilla Firefox ESR 38.7.0 et
Mozilla Firefox ESR 38.7.0 fi
Mozilla Firefox ESR 38.7.0 fr
Mozilla Firefox ESR 38.7.0 he
Mozilla Firefox ESR 38.7.0 hi-IN
Mozilla Firefox ESR 38.7.0 hr
Mozilla Firefox ESR 38.7.0 hu
Mozilla Firefox ESR 38.7.0 it
Mozilla Firefox ESR 38.7.0 ja
Mozilla Firefox ESR 38.7.0 ko
Mozilla Firefox ESR 38.7.0 lt
Mozilla Firefox ESR 38.7.0 lv
Mozilla Firefox ESR 38.7.0 nb-NO
Mozilla Firefox ESR 38.7.0 nl
Mozilla Firefox ESR 38.7.0 pl
Mozilla Firefox ESR 38.7.0 pt-BR
Mozilla Firefox ESR 38.7.0 pt-PT
Mozilla Firefox ESR 38.7.0 ro
Mozilla Firefox ESR 38.7.0 ru
Mozilla Firefox ESR 38.7.0 sk
Mozilla Firefox ESR 38.7.0 sl
Mozilla Firefox ESR 38.7.0 sr
Mozilla Firefox ESR 38.7.0 sv-SE
Mozilla Firefox ESR 38.7.0 th
Mozilla Firefox ESR 38.7.0 tr
Mozilla Firefox ESR 38.7.0 uk
Mozilla Firefox ESR 38.7.0 zh-CN
Mozilla Firefox ESR 38.7.0 zh-TW
Applies to:
Firefox

Bulletin ID:
APSB16-09 
Title:
Adobe Acrobat DC 15.10.20060
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-1007
CVE-2016-1008
CVE-2016-1009
Included Updates:
Adobe Acrobat DC 15.10.20060 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-09 
Title:
Adobe Acrobat DC-Classic 15.6.30121
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-1007
CVE-2016-1008
CVE-2016-1009
Included Updates:
Adobe Acrobat DC-Classic 15.6.30121 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-09 
Title:
Adobe Reader DC 15.10.20060
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-1007
CVE-2016-1008
CVE-2016-1009
Included Updates:
Adobe Reader DC 15.10.20060
Adobe Reader DC 15.10.20060 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-09 
Title:
Adobe Reader DC-Classic 15.6.30121
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:
CVE-2016-1007
CVE-2016-1008
CVE-2016-1009
Included Updates:
Adobe Reader DC-Classic 15.6.30121 MUI
Applies to:
Adobe Reader

Bulletin ID:
TVGHTV_11.0.56083 
Title:
TeamViewer 11.0.56083
Update Type:
Critical Updates
Severity:
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.56083
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.56083 
Title:
TeamViewer Host 11.0.56083
Update Type:
Critical Updates
Severity:
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.56083
Applies to:
TeamViewer Host

Bulletin ID:
TreeSize_Free_3.4.5.343 
Title:
TreeSize Free 3.4.5.343
Update Type:
Critical Updates
Severity:
Date:
2016-03-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 3.4.5.343
Applies to:
TreeSizeFree

Bulletin ID:
THG_3.7.2 
Title:
TortoiseHG 3.7.2
Update Type:
Critical Updates
Severity:
Date:
2016-03-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.7.2
TortoiseHG 3.7.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Box_BoxSync_4.0.7239.0_msi 
Title:
Box BoxSync 4.0.7239.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7239.0 msi
Box BoxSync 4.0.7239.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
GC_49.0.2623.75 
Title:
Google Chrome 49.0.2623.75
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 49.0.2623.75 exe
Google Chrome 49.0.2623.75 msi
Applies to:
Google Chrome

Bulletin ID:
Google_Drive_1.28.1549.1322 
Title:
Google Drive 1.28.1549.1322
Update Type:
Critical Updates
Severity:
Date:
2016-03-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 1.28.1549.1322
Applies to:
Google Drive

Bulletin ID:
Adobe_Shockwave_Player_12.2.4.194_exe 
Title:
Adobe Shockwave Player 12.2.4.194
Update Type:
Critical Updates
Severity:
Date:
2016-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.2.4.194 exe
Adobe Shockwave Player 12.2.4.194 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
PDFCreator_2.3.0 
Title:
PDFCreator 2.3.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 2.3.0
Applies to:
PDFCreator

Bulletin ID:
APSB16-02 
Title:
Adobe Acrobat DC 15.10.20056
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:
CVE-2016-0931
CVE-2016-0932
CVE-2016-0933
CVE-2016-0934
CVE-2016-0935
CVE-2016-0936
CVE-2016-0937
CVE-2016-0938
CVE-2016-0939
CVE-2016-0940
CVE-2016-0941
CVE-2016-0942
CVE-2016-0943
CVE-2016-0944
CVE-2016-0945
CVE-2016-0946
CVE-2016-0947
CVE-2016-1111
Included Updates:
Adobe Acrobat DC 15.10.20056 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Adobe_Acrobat_DC_15.10.20059_MUI 
Title:
Adobe Acrobat DC 15.10.20059
Update Type:
Critical Updates
Severity:
Important
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.10.20059 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-15 
Title:
Adobe Acrobat DC 15.8.20082
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Acrobat DC 15.8.20082 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-24 
Title:
Adobe Acrobat DC 15.9.20069
Update Type:
Security Updates
Severity:
Critical
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Acrobat DC 15.9.20069 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Adobe_Acrobat_DC_15.9.20077_MUI 
Title:
Adobe Acrobat DC 15.9.20077
Update Type:
Critical Updates
Severity:
Important
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.9.20077 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Adobe_Acrobat_DC_15.9.20079_MUI 
Title:
Adobe Acrobat DC 15.9.20079
Update Type:
Critical Updates
Severity:
Important
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.9.20079 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
PeaZip_6.0.0 
Title:
PeaZip 6.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.0.0
PeaZip 6.0.0 x64
Applies to:
PeaZip

Bulletin ID:
TGIT_2.0.0.0 
Title:
TortoiseGIT 2.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-03-01
Description:
Major update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.0.0.0
TortoiseGIT 2.0.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
Wireshark_2.0.2.0_x64 
Title:
Wireshark 2.0.2
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-03-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.2 x32
Wireshark 2.0.2 x64
Applies to:
Wireshark

Bulletin ID:
Adobe_Acrobat_DC_15.7.20033_MUI 
Title:
Adobe Acrobat DC 15.7.20033
Update Type:
Critical Updates
Severity:
Important
Date:
2016-02-29
Description:
Major update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.7.20033 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-24 
Title:
Adobe Acrobat DC-Classic 15.6.30094
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-29
Description:
Minor update.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Acrobat DC-Classic 15.6.30094 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Adobe_Acrobat_DC-Classic_15.6.30096_MUI 
Title:
Adobe Acrobat DC-Classic 15.6.30096
Update Type:
Critical Updates
Severity:
Important
Date:
2016-02-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30096 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Adobe_Acrobat_DC-Classic_15.6.30097_MUI 
Title:
Adobe Acrobat DC-Classic 15.6.30097
Update Type:
Critical Updates
Severity:
Important
Date:
2016-02-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30097 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-02 
Title:
Adobe Acrobat DC-Classic 15.6.30119
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-29
Description:
Minor update.
Vulnerabilities:
CVE-2016-0931
CVE-2016-0932
CVE-2016-0933
CVE-2016-0934
CVE-2016-0935
CVE-2016-0936
CVE-2016-0937
CVE-2016-0938
CVE-2016-0939
CVE-2016-0940
CVE-2016-0941
CVE-2016-0942
CVE-2016-0943
CVE-2016-0944
CVE-2016-0945
CVE-2016-0946
CVE-2016-0947
CVE-2016-1111
Included Updates:
Adobe Acrobat DC-Classic 15.6.30119 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Adobe_Acrobat_DC-Classic_15.6.30033_MUI 
Title:
Adobe Acrobat DC-Classic 15.6.30033
Update Type:
Critical Updates
Severity:
Important
Date:
2016-02-27
Description:
Major update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30033 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB15-15 
Title:
Adobe Acrobat DC-Classic 15.6.30060
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-27
Description:
Minor update.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Acrobat DC-Classic 15.6.30060 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
Bandizip_5.12.0.0 
Title:
Bandizip 5.12.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-02-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 5.12.0.0
Applies to:
Bandizip

Bulletin ID:
TreeSizeFree_3.4.5.341 
Title:
TreeSize Free 3.4.5.341
Update Type:
Critical Updates
Severity:
Date:
2016-02-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 3.4.5.341
Applies to:
TreeSizeFree

Bulletin ID:
Notepad++_6.9 
Title:
Notepad++ 6.9
Update Type:
Critical Updates
Severity:
Date:
2016-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 6.9
Applies to:
Notepad++

Bulletin ID:
GC_48.0.2564.116 
Title:
Google Chrome 48.0.2564.116
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 48.0.2564.116 - Stable channel - System level install exe
Google Chrome 48.0.2564.116 msi
Applies to:
Google Chrome

Bulletin ID:
LBO4472 
Title:
LibreOffice 4.4.7
Update Type:
Critical Updates
Severity:
Date:
2016-02-21
Description:
Minor updates.
Vulnerabilities:

Included Updates:
LibreOffice 4.4.7
Applies to:
LibreOffice

Bulletin ID:
APSB16-02 
Title:
Adobe Reader DC 15.10.20056
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:
CVE-2016-0931
CVE-2016-0932
CVE-2016-0933
CVE-2016-0934
CVE-2016-0935
CVE-2016-0936
CVE-2016-0937
CVE-2016-0938
CVE-2016-0939
CVE-2016-0940
CVE-2016-0941
CVE-2016-0942
CVE-2016-0943
CVE-2016-0944
CVE-2016-0945
CVE-2016-0946
CVE-2016-0947
CVE-2016-1111
Included Updates:
Adobe Reader DC 15.10.20056
Adobe Reader DC 15.10.20056 MUI
Applies to:
Adobe Reader

Bulletin ID:
Adobe_Reader_15.10.20059 
Title:
Adobe Reader DC 15.10.20059
Update Type:
Critical Updates
Severity:
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.10.20059
Adobe Reader DC 15.10.20059 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-15 
Title:
Adobe Reader DC 15.8.20082
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Reader DC 15.8.20082
Adobe Reader DC 15.8.20082 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-24 
Title:
Adobe Reader DC 15.9.20069
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Reader DC 15.9.20069
Adobe Reader DC 15.9.20069 MUI
Applies to:
Adobe Reader

Bulletin ID:
Adobe_Reader_15.9.20077 
Title:
Adobe Reader DC 15.9.20077
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.9.20077
Adobe Reader DC 15.9.20077 MUI
Applies to:
Adobe Reader

Bulletin ID:
Adobe_Reader_15.9.20079_MUI 
Title:
Adobe Reader DC 15.9.20079
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.9.20079
Adobe Reader DC 15.9.20079 MUI
Applies to:
Adobe Reader

Bulletin ID:
Adobe_Reader_15.6.30033_MUI 
Title:
Adobe Reader DC-Classic 15.6.30033
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30033 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-15 
Title:
Adobe Reader DC-Classic 15.6.30060
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:
CVE-2014-0566
CVE-2014-8450
CVE-2015-3095
CVE-2015-4435
CVE-2015-4438
CVE-2015-4441
CVE-2015-4443
CVE-2015-4444
CVE-2015-4445
CVE-2015-4446
CVE-2015-4447
CVE-2015-4448
CVE-2015-4449
CVE-2015-4450
CVE-2015-4451
CVE-2015-4452
CVE-2015-5085
CVE-2015-5086
CVE-2015-5087
CVE-2015-5088
CVE-2015-5089
CVE-2015-5090
CVE-2015-5091
CVE-2015-5092
CVE-2015-5093
CVE-2015-5094
CVE-2015-5095
CVE-2015-5096
CVE-2015-5097
CVE-2015-5098
CVE-2015-5099
CVE-2015-5100
CVE-2015-5101
CVE-2015-5102
CVE-2015-5103
CVE-2015-5104
CVE-2015-5105
CVE-2015-5106
CVE-2015-5107
CVE-2015-5108
CVE-2015-5109
CVE-2015-5110
CVE-2015-5111
CVE-2015-5113
CVE-2015-5114
CVE-2015-5115
Included Updates:
Adobe Reader DC-Classic 15.6.30060 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB15-24 
Title:
Adobe Reader DC-Classic 15.6.30094
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:
CVE-2015-5583
CVE-2015-5586
CVE-2015-6683
CVE-2015-6684
CVE-2015-6685
CVE-2015-6686
CVE-2015-6687
CVE-2015-6688
CVE-2015-6689
CVE-2015-6690
CVE-2015-6691
CVE-2015-6692
CVE-2015-6693
CVE-2015-6694
CVE-2015-6695
CVE-2015-6696
CVE-2015-6697
CVE-2015-6698
CVE-2015-6699
CVE-2015-6700
CVE-2015-6701
CVE-2015-6702
CVE-2015-6703
CVE-2015-6704
CVE-2015-6705
CVE-2015-6706
CVE-2015-6707
CVE-2015-6708
CVE-2015-6709
CVE-2015-6710
CVE-2015-6711
CVE-2015-6712
CVE-2015-6713
CVE-2015-6714
CVE-2015-6715
CVE-2015-6716
CVE-2015-6717
CVE-2015-6718
CVE-2015-6719
CVE-2015-6720
CVE-2015-6721
CVE-2015-6722
CVE-2015-6723
CVE-2015-6724
CVE-2015-6725
CVE-2015-7614
CVE-2015-7615
CVE-2015-7616
CVE-2015-7617
CVE-2015-7618
CVE-2015-7619
CVE-2015-7620
CVE-2015-7621
CVE-2015-7622
CVE-2015-7623
CVE-2015-7624
CVE-2015-7650
CVE-2015-7829
CVE-2015-8458
Included Updates:
Adobe Reader DC-Classic 15.6.30094 MUI
Applies to:
Adobe Reader

Bulletin ID:
Adobe_Reader_15.6.30096_MUI 
Title:
Adobe Reader DC-Classic 15.6.30096
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30096 MUI
Applies to:
Adobe Reader

Bulletin ID:
Adobe_Reader_15.6.30097_MUI 
Title:
Adobe Reader DC-Classic 15.6.30097
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30097 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB16-02 
Title:
Adobe Reader DC-Classic 15.6.30119
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:
CVE-2016-0931
CVE-2016-0932
CVE-2016-0933
CVE-2016-0934
CVE-2016-0935
CVE-2016-0936
CVE-2016-0937
CVE-2016-0938
CVE-2016-0939
CVE-2016-0940
CVE-2016-0941
CVE-2016-0942
CVE-2016-0943
CVE-2016-0944
CVE-2016-0945
CVE-2016-0946
CVE-2016-0947
CVE-2016-1111
Included Updates:
Adobe Reader DC-Classic 15.6.30119 MUI
Applies to:
Adobe Reader

Bulletin ID:
TVGHTV_11.0.55321 
Title:
TeamViewer 11.0.55321
Update Type:
Critical Updates
Severity:
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.55321
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.55321 
Title:
TeamViewer Host 11.0.55321
Update Type:
Critical Updates
Severity:
Date:
2016-02-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.55321
Applies to:
TeamViewer Host

Bulletin ID:
Adobe_Reader_15.7.20033 
Title:
Adobe Reader DC 15.7.20033
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.7.20033 MUI
Adobe Reader DC 15.7.20033 da-DK
Adobe Reader DC 15.7.20033 de-DE
Adobe Reader DC 15.7.20033 en-US
Adobe Reader DC 15.7.20033 es-ES
Adobe Reader DC 15.7.20033 fi-FI
Adobe Reader DC 15.7.20033 fr-FR
Adobe Reader DC 15.7.20033 it-IT
Adobe Reader DC 15.7.20033 ja-JP
Adobe Reader DC 15.7.20033 ko-KR
Adobe Reader DC 15.7.20033 nb-NO
Adobe Reader DC 15.7.20033 nl-NL
Adobe Reader DC 15.7.20033 pt-BR
Adobe Reader DC 15.7.20033 sv-SE
Adobe Reader DC 15.7.20033 zh-CN
Adobe Reader DC 15.7.20033 zh-TW
Applies to:
Adobe Reader

Bulletin ID:
FreeFileSync_7.9 
Title:
FreeFileSync 7.9
Update Type:
Critical Updates
Severity:
Date:
2016-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 7.9
Applies to:
FreeFileSync

Bulletin ID:
MFSA2016-03 
Title:
Mozilla Firefox ESR 38.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-17
Description:
This release contains various security fixes.
Vulnerabilities:
CVE-2015-7575
CVE-2016-1930
CVE-2016-1931
CVE-2016-1935
Included Updates:
Mozilla Firefox ESR 38.6.0 ar
Mozilla Firefox ESR 38.6.0 bg
Mozilla Firefox ESR 38.6.0 cs
Mozilla Firefox ESR 38.6.0 da
Mozilla Firefox ESR 38.6.0 de
Mozilla Firefox ESR 38.6.0 el
Mozilla Firefox ESR 38.6.0 en-GB
Mozilla Firefox ESR 38.6.0 en-US
Mozilla Firefox ESR 38.6.0 es-ES
Mozilla Firefox ESR 38.6.0 et
Mozilla Firefox ESR 38.6.0 fi
Mozilla Firefox ESR 38.6.0 fr
Mozilla Firefox ESR 38.6.0 he
Mozilla Firefox ESR 38.6.0 hi-IN
Mozilla Firefox ESR 38.6.0 hr
Mozilla Firefox ESR 38.6.0 hu
Mozilla Firefox ESR 38.6.0 it
Mozilla Firefox ESR 38.6.0 ja
Mozilla Firefox ESR 38.6.0 ko
Mozilla Firefox ESR 38.6.0 lt
Mozilla Firefox ESR 38.6.0 lv
Mozilla Firefox ESR 38.6.0 nb-NO
Mozilla Firefox ESR 38.6.0 nl
Mozilla Firefox ESR 38.6.0 pl
Mozilla Firefox ESR 38.6.0 pt-BR
Mozilla Firefox ESR 38.6.0 pt-PT
Mozilla Firefox ESR 38.6.0 ro
Mozilla Firefox ESR 38.6.0 ru
Mozilla Firefox ESR 38.6.0 sk
Mozilla Firefox ESR 38.6.0 sl
Mozilla Firefox ESR 38.6.0 sr
Mozilla Firefox ESR 38.6.0 sv-SE
Mozilla Firefox ESR 38.6.0 th
Mozilla Firefox ESR 38.6.0 tr
Mozilla Firefox ESR 38.6.0 uk
Mozilla Firefox ESR 38.6.0 zh-CN
Mozilla Firefox ESR 38.6.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2016-38 
Title:
Mozilla Firefox ESR 38.6.1
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-17
Description:
This release contains various security fixes.
Vulnerabilities:
CVE-2016-1523
CVE-2016-1950
CVE-2016-1952
CVE-2016-1953
CVE-2016-1954
CVE-2016-1955
CVE-2016-1956
CVE-2016-1957
CVE-2016-1958
CVE-2016-1959
CVE-2016-1960
CVE-2016-1961
CVE-2016-1962
CVE-2016-1963
CVE-2016-1964
CVE-2016-1965
CVE-2016-1966
CVE-2016-1967
CVE-2016-1968
CVE-2016-1969
CVE-2016-1970
CVE-2016-1971
CVE-2016-1972
CVE-2016-1973
CVE-2016-1974
CVE-2016-1975
CVE-2016-1976
CVE-2016-1977
CVE-2016-1979
CVE-2016-2790
CVE-2016-2791
CVE-2016-2792
CVE-2016-2793
CVE-2016-2794
CVE-2016-2795
CVE-2016-2796
CVE-2016-2797
CVE-2016-2798
CVE-2016-2799
CVE-2016-2800
CVE-2016-2801
CVE-2016-2802
Included Updates:
Mozilla Firefox ESR 38.6.1 ar
Mozilla Firefox ESR 38.6.1 bg
Mozilla Firefox ESR 38.6.1 cs
Mozilla Firefox ESR 38.6.1 da
Mozilla Firefox ESR 38.6.1 de
Mozilla Firefox ESR 38.6.1 el
Mozilla Firefox ESR 38.6.1 en-GB
Mozilla Firefox ESR 38.6.1 en-US
Mozilla Firefox ESR 38.6.1 es-ES
Mozilla Firefox ESR 38.6.1 et
Mozilla Firefox ESR 38.6.1 fi
Mozilla Firefox ESR 38.6.1 fr
Mozilla Firefox ESR 38.6.1 he
Mozilla Firefox ESR 38.6.1 hi-IN
Mozilla Firefox ESR 38.6.1 hr
Mozilla Firefox ESR 38.6.1 hu
Mozilla Firefox ESR 38.6.1 it
Mozilla Firefox ESR 38.6.1 ja
Mozilla Firefox ESR 38.6.1 ko
Mozilla Firefox ESR 38.6.1 lt
Mozilla Firefox ESR 38.6.1 lv
Mozilla Firefox ESR 38.6.1 nb-NO
Mozilla Firefox ESR 38.6.1 nl
Mozilla Firefox ESR 38.6.1 pl
Mozilla Firefox ESR 38.6.1 pt-BR
Mozilla Firefox ESR 38.6.1 pt-PT
Mozilla Firefox ESR 38.6.1 ro
Mozilla Firefox ESR 38.6.1 ru
Mozilla Firefox ESR 38.6.1 sk
Mozilla Firefox ESR 38.6.1 sl
Mozilla Firefox ESR 38.6.1 sr
Mozilla Firefox ESR 38.6.1 sv-SE
Mozilla Firefox ESR 38.6.1 th
Mozilla Firefox ESR 38.6.1 tr
Mozilla Firefox ESR 38.6.1 uk
Mozilla Firefox ESR 38.6.1 zh-CN
Mozilla Firefox ESR 38.6.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2016-14 
Title:
Mozilla Thunderbird 38.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-17
Description:
Minor update.
Vulnerabilities:
CVE-2015-7575
CVE-2016-1523
CVE-2016-1930
CVE-2016-1931
CVE-2016-1935
Included Updates:
Mozilla Thunderbird 38.6.0 ar
Mozilla Thunderbird 38.6.0 bg
Mozilla Thunderbird 38.6.0 cs
Mozilla Thunderbird 38.6.0 da
Mozilla Thunderbird 38.6.0 de
Mozilla Thunderbird 38.6.0 el
Mozilla Thunderbird 38.6.0 en-GB
Mozilla Thunderbird 38.6.0 en-US
Mozilla Thunderbird 38.6.0 es-ES
Mozilla Thunderbird 38.6.0 et
Mozilla Thunderbird 38.6.0 fi
Mozilla Thunderbird 38.6.0 fr
Mozilla Thunderbird 38.6.0 he
Mozilla Thunderbird 38.6.0 hr
Mozilla Thunderbird 38.6.0 hu
Mozilla Thunderbird 38.6.0 it
Mozilla Thunderbird 38.6.0 ja
Mozilla Thunderbird 38.6.0 ko
Mozilla Thunderbird 38.6.0 lt
Mozilla Thunderbird 38.6.0 nb-NO
Mozilla Thunderbird 38.6.0 nl
Mozilla Thunderbird 38.6.0 pl
Mozilla Thunderbird 38.6.0 pt-BR
Mozilla Thunderbird 38.6.0 pt-PT
Mozilla Thunderbird 38.6.0 ro
Mozilla Thunderbird 38.6.0 ru
Mozilla Thunderbird 38.6.0 sk
Mozilla Thunderbird 38.6.0 sl
Mozilla Thunderbird 38.6.0 sr
Mozilla Thunderbird 38.6.0 sv-SE
Mozilla Thunderbird 38.6.0 tr
Mozilla Thunderbird 38.6.0 uk
Mozilla Thunderbird 38.6.0 zh-CN
Mozilla Thunderbird 38.6.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
HandBrake_0.10.5.0_x64 
Title:
HandBrake 0.10.5.0
Update Type:
Critical Updates
Severity:
Date:
2016-02-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 0.10.5.0
HandBrake 0.10.5.0 x64
Applies to:
HandBrake

Bulletin ID:
Skype_7.18.0.112 
Title:
Skype 7.18.0.112
Update Type:
Critical Updates
Severity:
Date:
2016-02-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.18.0.112
Applies to:
Skype

Bulletin ID:
FileZilla_Client_3.15.0.2 
Title:
FileZilla Client 3.15.0.2
Update Type:
Critical Updates
Severity:
Date:
2016-02-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.15.0.2
Applies to:
FileZilla Client

Bulletin ID:
GC_48.0.2564.109 
Title:
Google Chrome 48.0.2564.109
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 48.0.2564.109 - Stable channel - System level install exe
Google Chrome 48.0.2564.109 msi
Applies to:
Google Chrome

Bulletin ID:
LibreOffice_5.1.0.3 
Title:
LibreOffice 5.1.0.3
Update Type:
Critical Updates
Severity:
Date:
2016-02-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.1.0.3
Applies to:
LibreOffice

Bulletin ID:
APSB16-04 
Title:
Adobe Air 20.0.0.260
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-09
Description:
Minor update.
Vulnerabilities:
CVE-2016-0964
CVE-2016-0965
CVE-2016-0966
CVE-2016-0967
CVE-2016-0968
CVE-2016-0969
CVE-2016-0970
CVE-2016-0971
CVE-2016-0972
CVE-2016-0973
CVE-2016-0974
CVE-2016-0975
CVE-2016-0976
CVE-2016-0977
CVE-2016-0978
CVE-2016-0979
CVE-2016-0980
CVE-2016-0981
CVE-2016-0982
CVE-2016-0983
CVE-2016-0984
CVE-2016-0985
Included Updates:
Adobe Air 20.0.0.260
Applies to:
Adobe Air

Bulletin ID:
APSB16-04 
Title:
Adobe Flash Player 18.0.0.329
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-09
Description:
Minor update.
Vulnerabilities:
CVE-2016-0964
CVE-2016-0965
CVE-2016-0966
CVE-2016-0967
CVE-2016-0968
CVE-2016-0969
CVE-2016-0970
CVE-2016-0971
CVE-2016-0972
CVE-2016-0973
CVE-2016-0974
CVE-2016-0975
CVE-2016-0976
CVE-2016-0977
CVE-2016-0978
CVE-2016-0979
CVE-2016-0980
CVE-2016-0981
CVE-2016-0982
CVE-2016-0983
CVE-2016-0984
CVE-2016-0985
Included Updates:
Adobe Flash Player 18.0.0.329 exe
Adobe Flash Player 18.0.0.329 exe for Firefox, Safari, Opera
Adobe Flash Player 18.0.0.329 msi
Adobe Flash Player 18.0.0.329 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-04 
Title:
Adobe Flash Player 20.0.0.306
Update Type:
Security Updates
Severity:
Critical
Date:
2016-02-09
Description:
Minor update.
Vulnerabilities:
CVE-2016-0964
CVE-2016-0965
CVE-2016-0966
CVE-2016-0967
CVE-2016-0968
CVE-2016-0969
CVE-2016-0970
CVE-2016-0971
CVE-2016-0972
CVE-2016-0973
CVE-2016-0974
CVE-2016-0975
CVE-2016-0976
CVE-2016-0977
CVE-2016-0978
CVE-2016-0979
CVE-2016-0980
CVE-2016-0981
CVE-2016-0982
CVE-2016-0983
CVE-2016-0984
CVE-2016-0985
Included Updates:
Adobe Flash Player 20.0.0.306 exe
Adobe Flash Player 20.0.0.306 exe for Firefox, Safari, Opera
Adobe Flash Player 20.0.0.306 msi
Adobe Flash Player 20.0.0.306 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CCleaner_5.14.0.5493 
Title:
CCleaner 5.14.5493
Update Type:
Critical Updates
Severity:
Date:
2016-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.14.5493
Applies to:
CCleaner

Bulletin ID:
GC_48.0.2564.103 
Title:
Google Chrome 48.0.2564.103
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 48.0.2564.103 - Stable channel - System level install exe
Google Chrome 48.0.2564.103 msi
Applies to:
Google Chrome

Bulletin ID:
GC_48.0.2564.97 
Title:
Google Chrome 48.0.2564.97
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 48.0.2564.97 - Stable channel - System level install exe
Google Chrome 48.0.2564.97 msi
Applies to:
Google Chrome

Bulletin ID:
Skype_7.18.111 
Title:
Skype 7.18.0.111
Update Type:
Critical Updates
Severity:
Date:
2016-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.18.0.111
Applies to:
Skype

Bulletin ID:
TreeSizeFree_3.4.4.332 
Title:
TreeSizeFree 3.4.4.332
Update Type:
Critical Updates
Severity:
Date:
2016-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.4.4.332
Applies to:
TreeSizeFree

Bulletin ID:
JRE_8.73.2 
Title:
Java Runtime Environment 8u73
Update Type:
Updates
Severity:
Date:
2016-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u73-b2
Java Runtime Environment 8u73-b2 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MySQL_Server_5.7.11 
Title:
MySQL Server 5.7.11
Update Type:
Critical Updates
Severity:
Date:
2016-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.11
MySQL Server 5.7.11 x64
Applies to:
MySQL Server

Bulletin ID:
VLC_Media_Player_2.2.2_exe 
Title:
VLC Media Player 2.2.2
Update Type:
Critical Updates
Severity:
Critical
Date:
2016-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 2.2.2 exe
VLC Media Player 2.2.2 exe x64
Applies to:
VLC Media Player

Bulletin ID:
THG_3.7.1 
Title:
TortoiseHG 3.7.1
Update Type:
Critical Updates
Severity:
Date:
2016-02-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 3.7.1
TortoiseHG 3.7.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VMPlayer_12.0.0 
Title:
VMPlayer 12.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-02-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.0.0
Applies to:
VMPlayer

Bulletin ID:
VMPlayer_12.1.0 
Title:
VMPlayer 12.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-02-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.1.0
Applies to:
VMPlayer

Bulletin ID:
VMWorkstation_12.1.0 
Title:
VMWorkstation 12.1.0
Update Type:
Critical Updates
Severity:
Date:
2016-02-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.1.0
Applies to:
VMWorkstation

Bulletin ID:
FileZilla_Client_3.15.0.1 
Title:
FileZilla Client 3.15.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.15.0.1
Applies to:
FileZilla Client

Bulletin ID:
Opera_35.0.2066.37 
Title:
Opera 35.0.2066.37
Update Type:
Critical Updates
Severity:
Date:
2016-02-02
Description:
Major update.
Vulnerabilities:

Included Updates:
Opera 35.0.2066.37
Applies to:
Opera

Bulletin ID:
PDFCreator_2.2.2 
Title:
PDFCreator 2.2.2
Update Type:
Critical Updates
Severity:
Date:
2016-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 2.2.2
Applies to:
PDFCreator

Bulletin ID:
BZ51101 
Title:
Bandizip 5.11.0.1
Update Type:
Critical Updates
Severity:
Date:
2016-01-28
Description:
This update improves support for high resolution DPI and fixes few bugs.
Vulnerabilities:

Included Updates:
Bandizip 5.11.0.1
Applies to:
Bandizip

Bulletin ID:
CFTP221871 
Title:
CoreFTP 2.2.1871
Update Type:
Critical Updates
Severity:
Date:
2016-01-28
Description:
This release updates OpenSSL to v1.0.2e, also MKD (create directory) and CWD command added for SFTP scripting.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1871 exe
CoreFTP 2.2.1871 exe 64-bit
CoreFTP 2.2.1871 msi
CoreFTP 2.2.1871 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_48.0.2564.82 
Title:
Google Chrome 48.0.2564.82
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-24
Description:
Chrome 48.0.2564.82 contains a number of fixes and improvements.
Vulnerabilities:
CVE-2016-1612
CVE-2016-1613
CVE-2016-1614
CVE-2016-1615
CVE-2016-1616
CVE-2016-1617
CVE-2016-1618
CVE-2016-1619
Included Updates:
Google Chrome 48.0.2564.82 - Stable channel - System level install exe
Google Chrome 48.0.2564.82 msi
Applies to:
Google Chrome

Bulletin ID:
GD12712272094 
Title:
Google Drive 1.27.1227.2094
Update Type:
Critical Updates
Severity:
Date:
2016-01-24
Description:
The update to v1.17.7224.1867.
Vulnerabilities:

Included Updates:
Google Drive 1.27.1227.2094
Applies to:
Google Drive

Bulletin ID:
Handbrake_01030 
Title:
HandBrake 0.10.3.0
Update Type:
Critical Updates
Severity:
Date:
2016-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 0.10.3.0
HandBrake 0.10.3.0 x64
Applies to:
HandBrake

Bulletin ID:
FPPDF_7.3 
Title:
Foxit PhantomPDF Business 7.3.0.118
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-20
Description:
The release 7.3.0.118 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Business 7.3.0.118
Applies to:
Foxit PhantomPDF Business

Bulletin ID:
FPPDF_7.3 
Title:
Foxit PhantomPDF Standard 7.3.0.118
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-20
Description:
The release 7.3.0.118 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF Standard 7.3.0.118
Applies to:
Foxit PhantomPDF Standard

Bulletin ID:
FR_7.3 
Title:
Foxit Reader 7.3.0.118
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-20
Description:
Fixed some issues and improved performance.
Vulnerabilities:

Included Updates:
Foxit Reader 7.3.0.118 exe
Foxit Reader 7.3.0.118 msi
Applies to:
Foxit Reader

Bulletin ID:
OPERA340203650 
Title:
Opera 34.0.2036.50
Update Type:
Critical Updates
Severity:
Date:
2016-01-20
Description:
Update to v34.0.2036.50.
Vulnerabilities:

Included Updates:
Opera 34.0.2036.50
Applies to:
Opera

Bulletin ID:
SKYPE718109 
Title:
Skype 7.18.109
Update Type:
Critical Updates
Severity:
Date:
2016-01-20
Description:
Update to v7.18.109.
Vulnerabilities:

Included Updates:
Skype 7.18.109
Applies to:
Skype

Bulletin ID:
ASIFP_20.0.0.286 
Title:
Adobe Flash Player 20.0.0.286
Update Type:
Critical Updates
Severity:
Date:
2016-01-19
Description:
Update to v20.0.0.286.
Vulnerabilities:

Included Updates:
Adobe Flash Player 20.0.0.286 exe
Adobe Flash Player 20.0.0.286 exe for Firefox, Safari, Opera
Adobe Flash Player 20.0.0.286 msi
Adobe Flash Player 20.0.0.286 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BS4071000 
Title:
Box BoxSync 4.0.7100.0
Update Type:
Critical Updates
Severity:
Date:
2016-01-19
Description:
The release 4.0.7100.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7100.0 msi
Box BoxSync 4.0.7100.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
FFS_78 
Title:
FreeFileSync 7.8
Update Type:
Critical Updates
Severity:
Date:
2016-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 7.8
Applies to:
FreeFileSync

Bulletin ID:
CPUjan2016 
Title:
Java Runtime Environment 8u71
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-19
Description:
This update contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2015-7575
CVE-2015-8126
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0475
CVE-2016-0483
CVE-2016-0494
Included Updates:
Java Runtime Environment 8u71
Java Runtime Environment 8u71 x64
Applies to:
Java Runtime Environment

Bulletin ID:
PDFEDITOR553161 
Title:
PDF-XChange Editor 5.5.316.1
Update Type:
Critical Updates
Severity:
Date:
2016-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.316.1 exe
PDF-XChange Editor 5.5.316.1 msi for 32-bit Windows
PDF-XChange Editor 5.5.316.1 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXCV253161 
Title:
PDF-XChange Viewer 2.5.316.1
Update Type:
Critical Updates
Severity:
Date:
2016-01-19
Description:
Minor updates
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.316.1 exe
PDF-XChange Viewer 2.5.316.1 msi for 32-bit Windows
PDF-XChange Viewer 2.5.316.1 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
AUDACITY211 
Title:
Audacity 2.1.1
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.1.1
Applies to:
Audacity

Bulletin ID:
AUDACITY211 
Title:
Audacity 2.1.2
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.1.2
Applies to:
Audacity

Bulletin ID:
GC_47.0.2526.111 
Title:
Google Chrome 47.0.2526.111
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
Bug fix release.
Vulnerabilities:

Included Updates:
Google Chrome 47.0.2526.111 - Stable channel - System level install exe
Google Chrome 47.0.2526.111 msi
Applies to:
Google Chrome

Bulletin ID:
MySQL576 
Title:
MySQL Server 5.7.10
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
The release 5.7.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.10
MySQL Server 5.7.10 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL576 
Title:
MySQL Server 5.7.9
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
The release 5.7.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.9
MySQL Server 5.7.9 x64
Applies to:
MySQL Server

Bulletin ID:
PY343150 
Title:
Python 3.4.4
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.4.4 msi
Python 3.4.4 msi x64
Applies to:
Python

Bulletin ID:
THG_3.6.3 
Title:
TortoiseHG 3.6.3
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
TortoiseHg 3.6.3 is a regularly scheduled bug fix release.
Vulnerabilities:

Included Updates:
TortoiseHG 3.6.3
TortoiseHG 3.6.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TSVN_1.7.13.24257 
Title:
TortoiseSVN 1.7.13
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.13
TortoiseSVN 1.7.13 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TSVN_1.7.14.24257 
Title:
TortoiseSVN 1.7.14
Update Type:
Critical Updates
Severity:
Date:
2016-01-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.14
TortoiseSVN 1.7.14 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
PDFEDITOR553160 
Title:
PDF-XChange Editor 5.5.316.0
Update Type:
Critical Updates
Severity:
Date:
2016-01-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 5.5.316.0 exe
PDF-XChange Editor 5.5.316.0 msi for 32-bit Windows
PDF-XChange Editor 5.5.316.0 msi for 64-bit Windows
Applies to:
PDF-XChange Editor

Bulletin ID:
APSB16-02 
Title:
Adobe Acrobat Pro 11.0.14
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-12
Description:
The Adobe Acrobat 11.0.14 update addresses a critical security vulnerability. Please see Security Bulletin APSB16-02 for details.
Vulnerabilities:
CVE-2016-0931
CVE-2016-0932
CVE-2016-0933
CVE-2016-0934
CVE-2016-0935
CVE-2016-0936
CVE-2016-0937
CVE-2016-0938
CVE-2016-0939
CVE-2016-0940
CVE-2016-0941
CVE-2016-0942
CVE-2016-0943
CVE-2016-0944
CVE-2016-0945
CVE-2016-0946
CVE-2016-0947
CVE-2016-1111
Included Updates:
Adobe Acrobat Pro 11.0.14 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB16-02 
Title:
Adobe Reader 11.0.14
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-12
Description:
The Adobe Reader 11.0.14 update addresses a critical security vulnerability. Please see Security Bulletin APSB16-02 for details.
Vulnerabilities:
CVE-2016-0931
CVE-2016-0932
CVE-2016-0933
CVE-2016-0934
CVE-2016-0935
CVE-2016-0936
CVE-2016-0937
CVE-2016-0938
CVE-2016-0939
CVE-2016-0940
CVE-2016-0941
CVE-2016-0942
CVE-2016-0943
CVE-2016-0944
CVE-2016-0945
CVE-2016-0946
CVE-2016-0947
CVE-2016-1111
Included Updates:
Adobe Reader 11.0.14
Adobe Reader 11.0.14 MUI
Applies to:
Adobe Reader

Bulletin ID:
Not Applicable 
Title:
Adobe Shockwave Player 12.2.3.183
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
Update to v12.2.3.183.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.2.3.183 exe
Adobe Shockwave Player 12.2.3.183 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
BS4070760 
Title:
Box BoxSync 4.0.7076.0
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
The release 4.0.7076.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7076.0 msi
Box BoxSync 4.0.7076.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
Greenshot12812 
Title:
Greenshot 1.2.8.12
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Greenshot 1.2.8.12
Applies to:
Greenshot

Bulletin ID:
OPERA340203647 
Title:
Opera 34.0.2036.47
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
Update to v34.0.2036.47.
Vulnerabilities:

Included Updates:
Opera 34.0.2036.47
Applies to:
Opera

Bulletin ID:
SKYPE718103 
Title:
Skype 7.18.103
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
Update to v7.18.103.
Vulnerabilities:

Included Updates:
Skype 7.18.103
Applies to:
Skype

Bulletin ID:
TVGHTV_11.0.51091 
Title:
TeamViewer 11.0.51091
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
TeamViewer has been optimized to use less bandwidth and provide more efficient image rendering.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.51091
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.51091 
Title:
TeamViewer Host 11.0.51091
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
TeamViewer has been optimized to use less bandwidth and provide more efficient image rendering.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.51091
Applies to:
TeamViewer Host

Bulletin ID:
TGIT_1.8.16.0 
Title:
TortoiseGIT 1.8.16.0
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
This release 1.8.16.0 adds full support for Git for Windows 2.x and windows-wide system config, fixes few issues.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.8.16.0
TortoiseGIT 1.8.16.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
TSVN_1.9.3.27038 
Title:
TortoiseSVN 1.9.3
Update Type:
Critical Updates
Severity:
Date:
2016-01-12
Description:
Lots of bug fixes and performance improvements.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.9.3
TortoiseSVN 1.9.3 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
HT205638 
Title:
Apple QuickTime 7.7.9
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-07
Description:
QuickTime 7.7.9 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:
CVE-2015-7085
CVE-2015-7086
CVE-2015-7087
CVE-2015-7088
CVE-2015-7089
CVE-2015-7090
CVE-2015-7091
CVE-2015-7092
CVE-2015-7117
Included Updates:
Apple QuickTime 7.7.9 for Windows
Applies to:
QuickTime

Bulletin ID:
TS344 
Title:
TreeSizeFree 3.4.4
Update Type:
Critical Updates
Severity:
Date:
2016-01-07
Description:
The release 3.4.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 3.4.4
Applies to:
TreeSizeFree

Bulletin ID:
MTBird 38.5.1 
Title:
Mozilla Thunderbird 38.5.1
Update Type:
Critical Updates
Severity:
Date:
2016-01-06
Description:
This release uses a SHA-256 signing certificate for Windows builds, to meet new signing requirements.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 38.5.1
Applies to:
Thunderbird

Bulletin ID:
XNV23500 
Title:
XnView 2.35.0.0
Update Type:
Critical Updates
Severity:
Date:
2016-01-05
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 2.35.0.0
Applies to:
XnView

Bulletin ID:
APSB16-01 
Title:
Adobe Flash Player 18.0.0.326
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-02
Description:
These update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-8459
CVE-2015-8460
CVE-2015-8634
Included Updates:
Adobe Flash Player 18.0.0.326 exe
Adobe Flash Player 18.0.0.326 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB16-01 
Title:
Adobe Flash Player 20.0.0.270
Update Type:
Security Updates
Severity:
Critical
Date:
2016-01-02
Description:
These update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2015-8459
CVE-2015-8460
CVE-2015-8634
Included Updates:
Adobe Flash Player 20.0.0.270 exe
Adobe Flash Player 20.0.0.270 msi
Applies to:
Adobe Flash Player

Bulletin ID:
OPERA340203625 
Title:
Opera 34.0.2036.25
Update Type:
Critical Updates
Severity:
Date:
2016-01-02
Description:
Update to v34.0.2036.25.
Vulnerabilities:

Included Updates:
Opera 34.0.2036.25
Applies to:
Opera

Bulletin ID:
PZ591 
Title:
PeaZip 5.9.1
Update Type:
Critical Updates
Severity:
Date:
2016-01-02
Description:
The release 5.9.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 5.9.1
PeaZip 5.9.1 x64
Applies to:
PeaZip

Bulletin ID:
Pidgin21012 
Title:
Pidgin 2.10.12
Update Type:
Critical Updates
Severity:
Date:
2016-01-02
Description:
This release includes few general fixes, Windows-specific changes, also updates Gadu-Gadu library.
Vulnerabilities:

Included Updates:
Pidgin 2.10.12
Applies to:
Pidgin