LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2021 updates



Bulletin ID:
AJRE_8.0.202.8 
Title:
Adoptium JRE 8.0.202.8
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.202.8 msi
Adoptium JRE 8.0.202.8 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.212.3 
Title:
Adoptium JRE 8.0.212.3
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.212.3 msi
Adoptium JRE 8.0.212.3 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.222.10 
Title:
Adoptium JRE 8.0.222.10
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.222.10 msi
Adoptium JRE 8.0.222.10 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.232.9 
Title:
Adoptium JRE 8.0.232.9
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.232.9 msi
Adoptium JRE 8.0.232.9 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.242.8 
Title:
Adoptium JRE 8.0.242.8
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.242.8 msi
Adoptium JRE 8.0.242.8 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.252.9 
Title:
Adoptium JRE 8.0.252.9
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.252.9 msi
Adoptium JRE 8.0.252.9 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.262.10 
Title:
Adoptium JRE 8.0.262.10
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.262.10 msi
Adoptium JRE 8.0.262.10 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.265.1 
Title:
Adoptium JRE 8.0.265.1
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.265.1 msi
Adoptium JRE 8.0.265.1 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.272.10 
Title:
Adoptium JRE 8.0.272.10
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.272.10 msi
Adoptium JRE 8.0.272.10 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.275.1 
Title:
Adoptium JRE 8.0.275.1
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.275.1 msi
Adoptium JRE 8.0.275.1 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.282.8 
Title:
Adoptium JRE 8.0.282.8
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.282.8 msi
Adoptium JRE 8.0.282.8 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
AJRE_8.0.292.10 
Title:
Adoptium JRE 8.0.292.10
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adoptium JRE 8.0.292.10 msi
Adoptium JRE 8.0.292.10 msi x64
Applies to:
Adoptium JRE

Bulletin ID:
FPPDF_10.1.0.37527 
Title:
Foxit PhantomPDF 10.1.0.37527
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 10.1.0.37527
Foxit PhantomPDF 10.1.0.37527 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
MBCAM_4.4.4.228 
Title:
Malwarebytes AntiMalware 4.4.4.228
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.4.4.228
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
MDB_10.4.21 
Title:
MariaDB 10.4.21
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.21
MariaDB 10.4.21 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.12 
Title:
MariaDB 10.5.12
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.12
MariaDB 10.5.12 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.6.4 
Title:
MariaDB 10.6.4
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.6.4
MariaDB 10.6.4 x64
Applies to:
MariaDB

Bulletin ID:
NSINP_13.46.0.937 
Title:
NitroPro-Business 13.46.0.937
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.46.0.937 msi
NitroPro-Business 13.46.0.937 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.46.0.937 
Title:
NitroPro-Enterprise 13.46.0.937
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.46.0.937 msi
NitroPro-Enterprise 13.46.0.937 msi x64
Applies to:
Nitro Pro

Bulletin ID:
OSO_78.0.4093.112 
Title:
Opera 78.0.4093.112
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 78.0.4093.112
Opera 78.0.4093.112 x64
Applies to:
Opera

Bulletin ID:
ASFTC_9.0.52 
Title:
Tomcat 9.0.52
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.52
Tomcat 9.0.52 x64
Applies to:
Tomcat

Bulletin ID:
VTV_4.1.2369.15 
Title:
Vivaldi 4.1.2369.15
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.1.2369.15
Vivaldi 4.1.2369.15 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_4.1.2369.16 
Title:
Vivaldi 4.1.2369.16
Update Type:
Critical Updates
Severity:
Date:
2021-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.1.2369.16
Vivaldi 4.1.2369.16 x64
Applies to:
Vivaldi Browser

Bulletin ID:
FR_10.1.0.37527 
Title:
Foxit Reader 10.1.0.37527
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 10.1.0.37527 exe L10N
Foxit Reader 10.1.0.37527 exe en
Foxit Reader 10.1.0.37527 msi en
Applies to:
Foxit Reader

Bulletin ID:
TVGHTV_15.20.6.0 
Title:
TeamViewer 15.20.6.0
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.20.6.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.20.6.0 
Title:
TeamViewer Host 15.20.6.0
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.20.6.0
Applies to:
TeamViewer Host

Bulletin ID:
MPWSCP_5.19.0 
Title:
WinSCP 5.19.0
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.19.0
Applies to:
WinSCP

Bulletin ID:
MPWSCP_5.19.1 
Title:
WinSCP 5.19.1
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.19.1
Applies to:
WinSCP

Bulletin ID:
MPWSCP_5.19.2 
Title:
WinSCP 5.19.2
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.19.2
Applies to:
WinSCP

Bulletin ID:
CSIWA_21.7.0.44 
Title:
WorkspaceApp 21.7.0.44
Update Type:
Critical Updates
Severity:
Date:
2021-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 21.7.0.44
Applies to:
Workspace App

Bulletin ID:
AC_16.0.2.7 
Title:
Amazon Corretto JDK 16.0.2.7
Update Type:
Critical Updates
Severity:
Date:
2021-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 16.0.2.7 msi x64
Applies to:
Corretto JDK

Bulletin ID:
FPPDF_11.0.1.49938 
Title:
Foxit PhantomPDF 11.0.1.49938
Update Type:
Critical Updates
Severity:
Date:
2021-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 11.0.1.49938
Foxit PhantomPDF 11.0.1.49938 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_11.0.1.49938 
Title:
Foxit Reader 11.0.1.49938
Update Type:
Critical Updates
Severity:
Date:
2021-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 11.0.1.49938 exe L10N
Foxit Reader 11.0.1.49938 exe en
Foxit Reader 11.0.1.49938 msi en
Applies to:
Foxit Reader

Bulletin ID:
TDFLO_7.2.0.2 
Title:
LibreOffice 7.2.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.2.0.2
LibreOffice 7.2.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
OVB_6.1.26 
Title:
VirtualBox 6.1.26
Update Type:
Critical Updates
Severity:
Date:
2021-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 6.1.26 x64
Applies to:
VirtualBox

Bulletin ID:
Evernote_10.18.3.2820 
Title:
Evernote 10.18.3.2820
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.18.3.2820
Applies to:
Evernote

Bulletin ID:
GE_7.3.4.8248 
Title:
Google Earth Pro 7.3.4.8248
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.4.8248
Applies to:
Google Earth

Bulletin ID:
CJ_12.7.5.55797 
Title:
Jabber 12.7.5.55797
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 12.7.5.55797
Applies to:
Cisco Jabber

Bulletin ID:
CJ_12.8.6.55855 
Title:
Jabber 12.8.6.55855
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 12.8.6.55855
Applies to:
Cisco Jabber

Bulletin ID:
CJ_12.9.6.55898 
Title:
Jabber 12.9.6.55898
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 12.9.6.55898
Applies to:
Cisco Jabber

Bulletin ID:
CJ_14.0.1.55914 
Title:
Jabber 14.0.1.55914
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 14.0.1.55914
Applies to:
Cisco Jabber

Bulletin ID:
SWDMRC_12.2.0.1206 
Title:
Solarwinds DamewareMRC 12.2.0.1206
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds DamewareMRC 12.2.0.1206 exe
Solarwinds DamewareMRC 12.2.0.1206 exe x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
TVGHTV_15.20.3.0 
Title:
TeamViewer 15.20.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.20.3.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.20.3.0 
Title:
TeamViewer Host 15.20.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.20.3.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_4.1.2369.11 
Title:
Vivaldi 4.1.2369.11
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.1.2369.11
Vivaldi 4.1.2369.11 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TSWM_2.16.14 
Title:
WinMerge 2.16.14
Update Type:
Critical Updates
Severity:
Date:
2021-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.14
WinMerge 2.16.14 x64
Applies to:
WinMerge

Bulletin ID:
CTW_5.5.1 
Title:
CertifyTheWeb 5.5.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.5.1 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_5.5.2 
Title:
CertifyTheWeb 5.5.2
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.5.2 x64
Applies to:
CertifyTheWeb

Bulletin ID:
Evernote_10.17.8.2809 
Title:
Evernote 10.17.8.2809
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.17.8.2809
Applies to:
Evernote

Bulletin ID:
MF_90.0.2 
Title:
Mozilla Firefox 90.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 90.0.2 ar
Mozilla Firefox 90.0.2 bg
Mozilla Firefox 90.0.2 cs
Mozilla Firefox 90.0.2 da
Mozilla Firefox 90.0.2 de
Mozilla Firefox 90.0.2 el
Mozilla Firefox 90.0.2 en-GB
Mozilla Firefox 90.0.2 en-US
Mozilla Firefox 90.0.2 es-ES
Mozilla Firefox 90.0.2 et
Mozilla Firefox 90.0.2 fi
Mozilla Firefox 90.0.2 fr
Mozilla Firefox 90.0.2 he
Mozilla Firefox 90.0.2 hi-IN
Mozilla Firefox 90.0.2 hr
Mozilla Firefox 90.0.2 hu
Mozilla Firefox 90.0.2 it
Mozilla Firefox 90.0.2 ja
Mozilla Firefox 90.0.2 ko
Mozilla Firefox 90.0.2 lt
Mozilla Firefox 90.0.2 lv
Mozilla Firefox 90.0.2 nb-NO
Mozilla Firefox 90.0.2 nl
Mozilla Firefox 90.0.2 pl
Mozilla Firefox 90.0.2 pt-BR
Mozilla Firefox 90.0.2 pt-PT
Mozilla Firefox 90.0.2 ro
Mozilla Firefox 90.0.2 ru
Mozilla Firefox 90.0.2 sk
Mozilla Firefox 90.0.2 sl
Mozilla Firefox 90.0.2 sr
Mozilla Firefox 90.0.2 sv-SE
Mozilla Firefox 90.0.2 th
Mozilla Firefox 90.0.2 tr
Mozilla Firefox 90.0.2 uk
Mozilla Firefox 90.0.2 x64 ar
Mozilla Firefox 90.0.2 x64 bg
Mozilla Firefox 90.0.2 x64 cs
Mozilla Firefox 90.0.2 x64 da
Mozilla Firefox 90.0.2 x64 de
Mozilla Firefox 90.0.2 x64 el
Mozilla Firefox 90.0.2 x64 en-GB
Mozilla Firefox 90.0.2 x64 en-US
Mozilla Firefox 90.0.2 x64 es-ES
Mozilla Firefox 90.0.2 x64 et
Mozilla Firefox 90.0.2 x64 fi
Mozilla Firefox 90.0.2 x64 fr
Mozilla Firefox 90.0.2 x64 he
Mozilla Firefox 90.0.2 x64 hi-IN
Mozilla Firefox 90.0.2 x64 hr
Mozilla Firefox 90.0.2 x64 hu
Mozilla Firefox 90.0.2 x64 it
Mozilla Firefox 90.0.2 x64 ja
Mozilla Firefox 90.0.2 x64 ko
Mozilla Firefox 90.0.2 x64 lt
Mozilla Firefox 90.0.2 x64 lv
Mozilla Firefox 90.0.2 x64 nb-NO
Mozilla Firefox 90.0.2 x64 nl
Mozilla Firefox 90.0.2 x64 pl
Mozilla Firefox 90.0.2 x64 pt-BR
Mozilla Firefox 90.0.2 x64 pt-PT
Mozilla Firefox 90.0.2 x64 ro
Mozilla Firefox 90.0.2 x64 ru
Mozilla Firefox 90.0.2 x64 sk
Mozilla Firefox 90.0.2 x64 sl
Mozilla Firefox 90.0.2 x64 sr
Mozilla Firefox 90.0.2 x64 sv-SE
Mozilla Firefox 90.0.2 x64 th
Mozilla Firefox 90.0.2 x64 tr
Mozilla Firefox 90.0.2 x64 uk
Mozilla Firefox 90.0.2 x64 zh-CN
Mozilla Firefox 90.0.2 x64 zh-TW
Mozilla Firefox 90.0.2 zh-CN
Mozilla Firefox 90.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MSM_2.53.8.1 
Title:
Mozilla SeaMonkey 2.53.8.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.53.8.1 cs
Mozilla SeaMonkey 2.53.8.1 de
Mozilla SeaMonkey 2.53.8.1 en-US
Mozilla SeaMonkey 2.53.8.1 es-ES
Mozilla SeaMonkey 2.53.8.1 fi
Mozilla SeaMonkey 2.53.8.1 fr
Mozilla SeaMonkey 2.53.8.1 hu
Mozilla SeaMonkey 2.53.8.1 it
Mozilla SeaMonkey 2.53.8.1 ja
Mozilla SeaMonkey 2.53.8.1 nb-NO
Mozilla SeaMonkey 2.53.8.1 nl
Mozilla SeaMonkey 2.53.8.1 pl
Mozilla SeaMonkey 2.53.8.1 pt-PT
Mozilla SeaMonkey 2.53.8.1 ru
Mozilla SeaMonkey 2.53.8.1 sk
Mozilla SeaMonkey 2.53.8.1 sv-SE
Mozilla SeaMonkey 2.53.8.1 x64 cs
Mozilla SeaMonkey 2.53.8.1 x64 de
Mozilla SeaMonkey 2.53.8.1 x64 en-US
Mozilla SeaMonkey 2.53.8.1 x64 es-ES
Mozilla SeaMonkey 2.53.8.1 x64 fi
Mozilla SeaMonkey 2.53.8.1 x64 fr
Mozilla SeaMonkey 2.53.8.1 x64 hu
Mozilla SeaMonkey 2.53.8.1 x64 it
Mozilla SeaMonkey 2.53.8.1 x64 ja
Mozilla SeaMonkey 2.53.8.1 x64 nb-NO
Mozilla SeaMonkey 2.53.8.1 x64 nl
Mozilla SeaMonkey 2.53.8.1 x64 pl
Mozilla SeaMonkey 2.53.8.1 x64 pt-PT
Mozilla SeaMonkey 2.53.8.1 x64 ru
Mozilla SeaMonkey 2.53.8.1 x64 sk
Mozilla SeaMonkey 2.53.8.1 x64 sv-SE
Mozilla SeaMonkey 2.53.8.1 x64 zh-CN
Mozilla SeaMonkey 2.53.8.1 x64 zh-TW
Mozilla SeaMonkey 2.53.8.1 zh-CN
Mozilla SeaMonkey 2.53.8.1 zh-TW
Applies to:
SeaMonkey

Bulletin ID:
NSINP_13.45.0.917 
Title:
NitroPro-Business 13.45.0.917
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.45.0.917 msi
NitroPro-Business 13.45.0.917 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.45.0.917 
Title:
NitroPro-Enterprise 13.45.0.917
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.45.0.917 msi
NitroPro-Enterprise 13.45.0.917 msi x64
Applies to:
Nitro Pro

Bulletin ID:
PeaZip_8.1.0 
Title:
PeaZip 8.1.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 8.1.0
PeaZip 8.1.0 x64
Applies to:
PeaZip

Bulletin ID:
Skype_8.74.0.152 
Title:
Skype 8.74.0.152
Update Type:
Critical Updates
Severity:
Date:
2021-07-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.74.0.152
Applies to:
Skype

Bulletin ID:
AC_11.0.12.7 
Title:
Amazon Corretto JDK 11.0.12.7
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 11.0.12.7 msi
Amazon Corretto JDK 11.0.12.7 msi x64
Applies to:
Corretto JDK

Bulletin ID:
CCleaner_5.83.0.9050 
Title:
CCleaner 5.83.0.9050
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.83.0.9050
Applies to:
CCleaner

Bulletin ID:
GC_92.0.4515.107 
Title:
Google Chrome 92.0.4515.107
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 92.0.4515.107 exe
Google Chrome 92.0.4515.107 msi
Google Chrome 92.0.4515.107 x64 exe
Google Chrome 92.0.4515.107 x64 msi
Applies to:
Google Chrome

Bulletin ID:
HBCHB_1.4.0 
Title:
HandBrake 1.4.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.4.0 x64
Applies to:
HandBrake

Bulletin ID:
OJRE_8.301.9 
Title:
Java Runtime Environment 8.301.9
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8.301.9
Java Runtime Environment 8.301.9 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MF_90.0.1 
Title:
Mozilla Firefox 90.0.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 90.0.1 ar
Mozilla Firefox 90.0.1 bg
Mozilla Firefox 90.0.1 cs
Mozilla Firefox 90.0.1 da
Mozilla Firefox 90.0.1 de
Mozilla Firefox 90.0.1 el
Mozilla Firefox 90.0.1 en-GB
Mozilla Firefox 90.0.1 en-US
Mozilla Firefox 90.0.1 es-ES
Mozilla Firefox 90.0.1 et
Mozilla Firefox 90.0.1 fi
Mozilla Firefox 90.0.1 fr
Mozilla Firefox 90.0.1 he
Mozilla Firefox 90.0.1 hi-IN
Mozilla Firefox 90.0.1 hr
Mozilla Firefox 90.0.1 hu
Mozilla Firefox 90.0.1 it
Mozilla Firefox 90.0.1 ja
Mozilla Firefox 90.0.1 ko
Mozilla Firefox 90.0.1 lt
Mozilla Firefox 90.0.1 lv
Mozilla Firefox 90.0.1 nb-NO
Mozilla Firefox 90.0.1 nl
Mozilla Firefox 90.0.1 pl
Mozilla Firefox 90.0.1 pt-BR
Mozilla Firefox 90.0.1 pt-PT
Mozilla Firefox 90.0.1 ro
Mozilla Firefox 90.0.1 ru
Mozilla Firefox 90.0.1 sk
Mozilla Firefox 90.0.1 sl
Mozilla Firefox 90.0.1 sr
Mozilla Firefox 90.0.1 sv-SE
Mozilla Firefox 90.0.1 th
Mozilla Firefox 90.0.1 tr
Mozilla Firefox 90.0.1 uk
Mozilla Firefox 90.0.1 x64 ar
Mozilla Firefox 90.0.1 x64 bg
Mozilla Firefox 90.0.1 x64 cs
Mozilla Firefox 90.0.1 x64 da
Mozilla Firefox 90.0.1 x64 de
Mozilla Firefox 90.0.1 x64 el
Mozilla Firefox 90.0.1 x64 en-GB
Mozilla Firefox 90.0.1 x64 en-US
Mozilla Firefox 90.0.1 x64 es-ES
Mozilla Firefox 90.0.1 x64 et
Mozilla Firefox 90.0.1 x64 fi
Mozilla Firefox 90.0.1 x64 fr
Mozilla Firefox 90.0.1 x64 he
Mozilla Firefox 90.0.1 x64 hi-IN
Mozilla Firefox 90.0.1 x64 hr
Mozilla Firefox 90.0.1 x64 hu
Mozilla Firefox 90.0.1 x64 it
Mozilla Firefox 90.0.1 x64 ja
Mozilla Firefox 90.0.1 x64 ko
Mozilla Firefox 90.0.1 x64 lt
Mozilla Firefox 90.0.1 x64 lv
Mozilla Firefox 90.0.1 x64 nb-NO
Mozilla Firefox 90.0.1 x64 nl
Mozilla Firefox 90.0.1 x64 pl
Mozilla Firefox 90.0.1 x64 pt-BR
Mozilla Firefox 90.0.1 x64 pt-PT
Mozilla Firefox 90.0.1 x64 ro
Mozilla Firefox 90.0.1 x64 ru
Mozilla Firefox 90.0.1 x64 sk
Mozilla Firefox 90.0.1 x64 sl
Mozilla Firefox 90.0.1 x64 sr
Mozilla Firefox 90.0.1 x64 sv-SE
Mozilla Firefox 90.0.1 x64 th
Mozilla Firefox 90.0.1 x64 tr
Mozilla Firefox 90.0.1 x64 uk
Mozilla Firefox 90.0.1 x64 zh-CN
Mozilla Firefox 90.0.1 x64 zh-TW
Mozilla Firefox 90.0.1 zh-CN
Mozilla Firefox 90.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MySQL_5.7.35 
Title:
MySQL Server 5.7.35
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.35
MySQL Server 5.7.35 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.26 
Title:
MySQL Server 8.0.26
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.26 x64
Applies to:
MySQL Server

Bulletin ID:
NPP_8.1.2 
Title:
Notepad++ 8.1.2
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.1.2
Notepad++ 8.1.2 x64
Applies to:
Notepad++

Bulletin ID:
OSO_77.0.4054.277 
Title:
Opera 77.0.4054.277
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.277
Opera 77.0.4054.277 x64
Applies to:
Opera

Bulletin ID:
OJDK_11.0.12.8 
Title:
Oracle JDK 11.0.12.8
Update Type:
Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.12.8 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_16.0.2.7 
Title:
Oracle JDK 16.0.2.7
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 16.0.2.7 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDKJDK_8.301.9 
Title:
Oracle JDK 8.301.9
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 8.301.9
Oracle JDK 8.301.9 x64
Applies to:
Oracle JDK

Bulletin ID:
KKSPDF_3.3.2 
Title:
SumatraPDF 3.3.2
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.3.2
SumatraPDF 3.3.2 x64
Applies to:
SumatraPDF

Bulletin ID:
KKSPDF_3.3.3 
Title:
SumatraPDF 3.3.3
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.3.3
SumatraPDF 3.3.3 x64
Applies to:
SumatraPDF

Bulletin ID:
JSTS_4.5.1.566 
Title:
TreeSize Free 4.5.1.566
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.5.1.566
Applies to:
TreeSizeFree

Bulletin ID:
CPUjul2021 
Title:
VirtualBox 6.1.24
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-2409
CVE-2021-2442
CVE-2021-2443
CVE-2021-2454
Included Updates:
VirtualBox 6.1.24 x64
Applies to:
VirtualBox

Bulletin ID:
ZA_5.0.14 
Title:
Zabbix Agent 5.0.14
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.14 msi
Zabbix Agent 5.0.14 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.4.3 
Title:
Zabbix Agent 5.4.3
Update Type:
Critical Updates
Severity:
Date:
2021-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.4.3 msi
Zabbix Agent 5.4.3 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
GC_91.0.4472.164 
Title:
Google Chrome 91.0.4472.164
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:
CVE-2021-30541
CVE-2021-30559
CVE-2021-30560
CVE-2021-30561
CVE-2021-30562
CVE-2021-30563
CVE-2021-30564
Included Updates:
Google Chrome 91.0.4472.164 exe
Google Chrome 91.0.4472.164 msi
Google Chrome 91.0.4472.164 x64 exe
Google Chrome 91.0.4472.164 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GD_3.56.3802.7766 
Title:
Google Drive 3.56.3802.7766
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.56.3802.7766
Google Drive 3.56.3802.7766 x64
Applies to:
Google Drive

Bulletin ID:
MBCAM_4.4.3.225 
Title:
Malwarebytes AntiMalware 4.4.3.225
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.4.3.225
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_77.0.4054.254 
Title:
Opera 77.0.4054.254
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.254
Opera 77.0.4054.254 x64
Applies to:
Opera

Bulletin ID:
STPTTY_0.76 
Title:
PuTTY 0.76
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
PuTTY 0.76
PuTTY 0.76 x64
Applies to:
PuTTY

Bulletin ID:
STIS_4.18.0 
Title:
Slack 4.18.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.18.0 msi
Slack 4.18.0 msi x64
Applies to:
Slack

Bulletin ID:
SWSU_15.1.0 
Title:
Solarwinds ServU 15.1.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.0
Solarwinds ServU 15.1.0 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.1 
Title:
Solarwinds ServU 15.1.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.1
Solarwinds ServU 15.1.1 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.2 
Title:
Solarwinds ServU 15.1.2
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.2
Solarwinds ServU 15.1.2 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.3 
Title:
Solarwinds ServU 15.1.3
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.3
Solarwinds ServU 15.1.3 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.4 
Title:
Solarwinds ServU 15.1.4
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.4
Solarwinds ServU 15.1.4 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.5 
Title:
Solarwinds ServU 15.1.5
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.5
Solarwinds ServU 15.1.5 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.6 
Title:
Solarwinds ServU 15.1.6
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.6
Solarwinds ServU 15.1.6 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.1.7 
Title:
Solarwinds ServU 15.1.7
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.1.7
Solarwinds ServU 15.1.7 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.2.0.443 
Title:
Solarwinds ServU 15.2.0.443
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.2.0.443
Solarwinds ServU 15.2.0.443 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.2.1.446 
Title:
Solarwinds ServU 15.2.1.446
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.2.1.446
Solarwinds ServU 15.2.1.446 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.2.2.573 
Title:
Solarwinds ServU 15.2.2.573
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.2.2.573
Solarwinds ServU 15.2.2.573 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
SWSU_15.2.4.717 
Title:
Solarwinds ServU 15.2.4.717
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds ServU 15.2.4.717
Solarwinds ServU 15.2.4.717 x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
KKSPDF_3.3.1 
Title:
SumatraPDF 3.3.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.3.1
SumatraPDF 3.3.1 x64
Applies to:
SumatraPDF

Bulletin ID:
VTV_4.0.2312.41 
Title:
Vivaldi 4.0.2312.41
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.41
Vivaldi 4.0.2312.41 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VMHC_8.3.0 
Title:
VMware Horizon Client 8.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 8.3.0
Applies to:
Horizon Client

Bulletin ID:
AA_21.1.20150 
Title:
Adobe Acrobat DC 21.1.20150
Update Type:
Critical Updates
Severity:
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 21.1.20150 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-51 
Title:
Adobe Acrobat DC 21.5.20058
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28634
CVE-2021-28635
CVE-2021-28636
CVE-2021-28637
CVE-2021-28638
CVE-2021-28639
CVE-2021-28640
CVE-2021-28641
CVE-2021-28642
CVE-2021-28643
CVE-2021-28644
CVE-2021-35980
CVE-2021-35981
CVE-2021-35983
CVE-2021-35984
CVE-2021-35985
CVE-2021-35986
CVE-2021-35987
CVE-2021-35988
Included Updates:
Adobe Acrobat DC 21.5.20058 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-29 
Title:
Adobe Acrobat DC-Classic 17.11.30196
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-21038
CVE-2021-21044
CVE-2021-21086
CVE-2021-28550
CVE-2021-28553
CVE-2021-28555
CVE-2021-28557
CVE-2021-28558
CVE-2021-28559
CVE-2021-28560
CVE-2021-28561
CVE-2021-28562
CVE-2021-28564
CVE-2021-28565
Included Updates:
Adobe Acrobat DC-Classic 17.11.30196 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-37 
Title:
Adobe Acrobat DC-Classic 17.11.30197
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28551
CVE-2021-28552
CVE-2021-28554
CVE-2021-28631
CVE-2021-28632
Included Updates:
Adobe Acrobat DC-Classic 17.11.30197 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-51 
Title:
Adobe Acrobat DC-Classic 17.11.30199
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28634
CVE-2021-28635
CVE-2021-28636
CVE-2021-28637
CVE-2021-28638
CVE-2021-28639
CVE-2021-28640
CVE-2021-28641
CVE-2021-28642
CVE-2021-28643
CVE-2021-28644
CVE-2021-35980
CVE-2021-35981
CVE-2021-35983
CVE-2021-35984
CVE-2021-35985
CVE-2021-35986
CVE-2021-35987
CVE-2021-35988
Included Updates:
Adobe Acrobat DC-Classic 17.11.30199 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-51 
Title:
Adobe Acrobat DC-Classic 20.4.30006
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28634
CVE-2021-28635
CVE-2021-28636
CVE-2021-28637
CVE-2021-28638
CVE-2021-28639
CVE-2021-28640
CVE-2021-28641
CVE-2021-28642
CVE-2021-28643
CVE-2021-28644
CVE-2021-35980
CVE-2021-35981
CVE-2021-35983
CVE-2021-35984
CVE-2021-35985
CVE-2021-35986
CVE-2021-35987
CVE-2021-35988
Included Updates:
Adobe Acrobat DC-Classic 20.4.30006 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-51 
Title:
Adobe Reader DC 21.5.20058
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28634
CVE-2021-28635
CVE-2021-28636
CVE-2021-28637
CVE-2021-28638
CVE-2021-28639
CVE-2021-28640
CVE-2021-28641
CVE-2021-28642
CVE-2021-28643
CVE-2021-28644
CVE-2021-35980
CVE-2021-35981
CVE-2021-35983
CVE-2021-35984
CVE-2021-35985
CVE-2021-35986
CVE-2021-35987
CVE-2021-35988
Included Updates:
Adobe Reader DC 21.5.20058
Adobe Reader DC 21.5.20058 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-29 
Title:
Adobe Reader DC-Classic 17.11.30196
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-21038
CVE-2021-21044
CVE-2021-21086
CVE-2021-28550
CVE-2021-28553
CVE-2021-28555
CVE-2021-28557
CVE-2021-28558
CVE-2021-28559
CVE-2021-28560
CVE-2021-28561
CVE-2021-28562
CVE-2021-28564
CVE-2021-28565
Included Updates:
Adobe Reader DC-Classic 17.11.30196 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-37 
Title:
Adobe Reader DC-Classic 17.11.30197
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28551
CVE-2021-28552
CVE-2021-28554
CVE-2021-28631
CVE-2021-28632
Included Updates:
Adobe Reader DC-Classic 17.11.30197 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-51 
Title:
Adobe Reader DC-Classic 17.11.30199
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28634
CVE-2021-28635
CVE-2021-28636
CVE-2021-28637
CVE-2021-28638
CVE-2021-28639
CVE-2021-28640
CVE-2021-28641
CVE-2021-28642
CVE-2021-28643
CVE-2021-28644
CVE-2021-35980
CVE-2021-35981
CVE-2021-35983
CVE-2021-35984
CVE-2021-35985
CVE-2021-35986
CVE-2021-35987
CVE-2021-35988
Included Updates:
Adobe Reader DC-Classic 17.11.30199 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-51 
Title:
Adobe Reader DC-Classic 20.4.30006
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-28634
CVE-2021-28635
CVE-2021-28636
CVE-2021-28637
CVE-2021-28638
CVE-2021-28639
CVE-2021-28640
CVE-2021-28641
CVE-2021-28642
CVE-2021-28643
CVE-2021-28644
CVE-2021-35980
CVE-2021-35981
CVE-2021-35983
CVE-2021-35984
CVE-2021-35985
CVE-2021-35986
CVE-2021-35987
CVE-2021-35988
Included Updates:
Adobe Reader DC-Classic 20.4.30006 MUI
Applies to:
Adobe Reader

Bulletin ID:
MFSA2021-30 
Title:
Mozilla Thunderbird 78.12.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2021-29969
CVE-2021-29970
CVE-2021-29976
CVE-2021-30547
Included Updates:
Mozilla Thunderbird 78.12.0 ar
Mozilla Thunderbird 78.12.0 bg
Mozilla Thunderbird 78.12.0 cs
Mozilla Thunderbird 78.12.0 da
Mozilla Thunderbird 78.12.0 de
Mozilla Thunderbird 78.12.0 el
Mozilla Thunderbird 78.12.0 en-GB
Mozilla Thunderbird 78.12.0 en-US
Mozilla Thunderbird 78.12.0 es-ES
Mozilla Thunderbird 78.12.0 et
Mozilla Thunderbird 78.12.0 fi
Mozilla Thunderbird 78.12.0 fr
Mozilla Thunderbird 78.12.0 he
Mozilla Thunderbird 78.12.0 hr
Mozilla Thunderbird 78.12.0 hu
Mozilla Thunderbird 78.12.0 it
Mozilla Thunderbird 78.12.0 ja
Mozilla Thunderbird 78.12.0 ko
Mozilla Thunderbird 78.12.0 lt
Mozilla Thunderbird 78.12.0 nb-NO
Mozilla Thunderbird 78.12.0 nl
Mozilla Thunderbird 78.12.0 pl
Mozilla Thunderbird 78.12.0 pt-BR
Mozilla Thunderbird 78.12.0 pt-PT
Mozilla Thunderbird 78.12.0 ro
Mozilla Thunderbird 78.12.0 ru
Mozilla Thunderbird 78.12.0 sk
Mozilla Thunderbird 78.12.0 sl
Mozilla Thunderbird 78.12.0 sr
Mozilla Thunderbird 78.12.0 sv-SE
Mozilla Thunderbird 78.12.0 tr
Mozilla Thunderbird 78.12.0 uk
Mozilla Thunderbird 78.12.0 x64 ar
Mozilla Thunderbird 78.12.0 x64 bg
Mozilla Thunderbird 78.12.0 x64 cs
Mozilla Thunderbird 78.12.0 x64 da
Mozilla Thunderbird 78.12.0 x64 de
Mozilla Thunderbird 78.12.0 x64 el
Mozilla Thunderbird 78.12.0 x64 en-GB
Mozilla Thunderbird 78.12.0 x64 en-US
Mozilla Thunderbird 78.12.0 x64 es-ES
Mozilla Thunderbird 78.12.0 x64 et
Mozilla Thunderbird 78.12.0 x64 fi
Mozilla Thunderbird 78.12.0 x64 fr
Mozilla Thunderbird 78.12.0 x64 he
Mozilla Thunderbird 78.12.0 x64 hr
Mozilla Thunderbird 78.12.0 x64 hu
Mozilla Thunderbird 78.12.0 x64 it
Mozilla Thunderbird 78.12.0 x64 ja
Mozilla Thunderbird 78.12.0 x64 ko
Mozilla Thunderbird 78.12.0 x64 lt
Mozilla Thunderbird 78.12.0 x64 nb-NO
Mozilla Thunderbird 78.12.0 x64 nl
Mozilla Thunderbird 78.12.0 x64 pl
Mozilla Thunderbird 78.12.0 x64 pt-BR
Mozilla Thunderbird 78.12.0 x64 pt-PT
Mozilla Thunderbird 78.12.0 x64 ro
Mozilla Thunderbird 78.12.0 x64 ru
Mozilla Thunderbird 78.12.0 x64 sk
Mozilla Thunderbird 78.12.0 x64 sl
Mozilla Thunderbird 78.12.0 x64 sr
Mozilla Thunderbird 78.12.0 x64 sv-SE
Mozilla Thunderbird 78.12.0 x64 tr
Mozilla Thunderbird 78.12.0 x64 uk
Mozilla Thunderbird 78.12.0 x64 zh-CN
Mozilla Thunderbird 78.12.0 x64 zh-TW
Mozilla Thunderbird 78.12.0 zh-CN
Mozilla Thunderbird 78.12.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
TDFLO_7.2.0.1 
Title:
LibreOffice 7.2.0.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.2.0.1
LibreOffice 7.2.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
MFSA2021-28 
Title:
Mozilla Firefox 90.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-29970
CVE-2021-29971
CVE-2021-29972
CVE-2021-29973
CVE-2021-29974
CVE-2021-29975
CVE-2021-29976
CVE-2021-29977
CVE-2021-30547
Included Updates:
Mozilla Firefox 90.0 ar
Mozilla Firefox 90.0 bg
Mozilla Firefox 90.0 cs
Mozilla Firefox 90.0 da
Mozilla Firefox 90.0 de
Mozilla Firefox 90.0 el
Mozilla Firefox 90.0 en-GB
Mozilla Firefox 90.0 en-US
Mozilla Firefox 90.0 es-ES
Mozilla Firefox 90.0 et
Mozilla Firefox 90.0 fi
Mozilla Firefox 90.0 fr
Mozilla Firefox 90.0 he
Mozilla Firefox 90.0 hi-IN
Mozilla Firefox 90.0 hr
Mozilla Firefox 90.0 hu
Mozilla Firefox 90.0 it
Mozilla Firefox 90.0 ja
Mozilla Firefox 90.0 ko
Mozilla Firefox 90.0 lt
Mozilla Firefox 90.0 lv
Mozilla Firefox 90.0 nb-NO
Mozilla Firefox 90.0 nl
Mozilla Firefox 90.0 pl
Mozilla Firefox 90.0 pt-BR
Mozilla Firefox 90.0 pt-PT
Mozilla Firefox 90.0 ro
Mozilla Firefox 90.0 ru
Mozilla Firefox 90.0 sk
Mozilla Firefox 90.0 sl
Mozilla Firefox 90.0 sr
Mozilla Firefox 90.0 sv-SE
Mozilla Firefox 90.0 th
Mozilla Firefox 90.0 tr
Mozilla Firefox 90.0 uk
Mozilla Firefox 90.0 x64 ar
Mozilla Firefox 90.0 x64 bg
Mozilla Firefox 90.0 x64 cs
Mozilla Firefox 90.0 x64 da
Mozilla Firefox 90.0 x64 de
Mozilla Firefox 90.0 x64 el
Mozilla Firefox 90.0 x64 en-GB
Mozilla Firefox 90.0 x64 en-US
Mozilla Firefox 90.0 x64 es-ES
Mozilla Firefox 90.0 x64 et
Mozilla Firefox 90.0 x64 fi
Mozilla Firefox 90.0 x64 fr
Mozilla Firefox 90.0 x64 he
Mozilla Firefox 90.0 x64 hi-IN
Mozilla Firefox 90.0 x64 hr
Mozilla Firefox 90.0 x64 hu
Mozilla Firefox 90.0 x64 it
Mozilla Firefox 90.0 x64 ja
Mozilla Firefox 90.0 x64 ko
Mozilla Firefox 90.0 x64 lt
Mozilla Firefox 90.0 x64 lv
Mozilla Firefox 90.0 x64 nb-NO
Mozilla Firefox 90.0 x64 nl
Mozilla Firefox 90.0 x64 pl
Mozilla Firefox 90.0 x64 pt-BR
Mozilla Firefox 90.0 x64 pt-PT
Mozilla Firefox 90.0 x64 ro
Mozilla Firefox 90.0 x64 ru
Mozilla Firefox 90.0 x64 sk
Mozilla Firefox 90.0 x64 sl
Mozilla Firefox 90.0 x64 sr
Mozilla Firefox 90.0 x64 sv-SE
Mozilla Firefox 90.0 x64 th
Mozilla Firefox 90.0 x64 tr
Mozilla Firefox 90.0 x64 uk
Mozilla Firefox 90.0 x64 zh-CN
Mozilla Firefox 90.0 x64 zh-TW
Mozilla Firefox 90.0 zh-CN
Mozilla Firefox 90.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-29 
Title:
Mozilla Firefox ESR 78.12.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-29970
CVE-2021-29976
CVE-2021-30547
Included Updates:
Mozilla Firefox ESR 78.12.0 ar
Mozilla Firefox ESR 78.12.0 bg
Mozilla Firefox ESR 78.12.0 cs
Mozilla Firefox ESR 78.12.0 da
Mozilla Firefox ESR 78.12.0 de
Mozilla Firefox ESR 78.12.0 el
Mozilla Firefox ESR 78.12.0 en-GB
Mozilla Firefox ESR 78.12.0 en-US
Mozilla Firefox ESR 78.12.0 es-ES
Mozilla Firefox ESR 78.12.0 et
Mozilla Firefox ESR 78.12.0 fi
Mozilla Firefox ESR 78.12.0 fr
Mozilla Firefox ESR 78.12.0 he
Mozilla Firefox ESR 78.12.0 hi-IN
Mozilla Firefox ESR 78.12.0 hr
Mozilla Firefox ESR 78.12.0 hu
Mozilla Firefox ESR 78.12.0 it
Mozilla Firefox ESR 78.12.0 ja
Mozilla Firefox ESR 78.12.0 ko
Mozilla Firefox ESR 78.12.0 lt
Mozilla Firefox ESR 78.12.0 lv
Mozilla Firefox ESR 78.12.0 nb-NO
Mozilla Firefox ESR 78.12.0 nl
Mozilla Firefox ESR 78.12.0 pl
Mozilla Firefox ESR 78.12.0 pt-BR
Mozilla Firefox ESR 78.12.0 pt-PT
Mozilla Firefox ESR 78.12.0 ro
Mozilla Firefox ESR 78.12.0 ru
Mozilla Firefox ESR 78.12.0 sk
Mozilla Firefox ESR 78.12.0 sl
Mozilla Firefox ESR 78.12.0 sr
Mozilla Firefox ESR 78.12.0 sv-SE
Mozilla Firefox ESR 78.12.0 th
Mozilla Firefox ESR 78.12.0 tr
Mozilla Firefox ESR 78.12.0 uk
Mozilla Firefox ESR 78.12.0 x64 ar
Mozilla Firefox ESR 78.12.0 x64 bg
Mozilla Firefox ESR 78.12.0 x64 cs
Mozilla Firefox ESR 78.12.0 x64 da
Mozilla Firefox ESR 78.12.0 x64 de
Mozilla Firefox ESR 78.12.0 x64 el
Mozilla Firefox ESR 78.12.0 x64 en-GB
Mozilla Firefox ESR 78.12.0 x64 en-US
Mozilla Firefox ESR 78.12.0 x64 es-ES
Mozilla Firefox ESR 78.12.0 x64 et
Mozilla Firefox ESR 78.12.0 x64 fi
Mozilla Firefox ESR 78.12.0 x64 fr
Mozilla Firefox ESR 78.12.0 x64 he
Mozilla Firefox ESR 78.12.0 x64 hi-IN
Mozilla Firefox ESR 78.12.0 x64 hr
Mozilla Firefox ESR 78.12.0 x64 hu
Mozilla Firefox ESR 78.12.0 x64 it
Mozilla Firefox ESR 78.12.0 x64 ja
Mozilla Firefox ESR 78.12.0 x64 ko
Mozilla Firefox ESR 78.12.0 x64 lt
Mozilla Firefox ESR 78.12.0 x64 lv
Mozilla Firefox ESR 78.12.0 x64 nb-NO
Mozilla Firefox ESR 78.12.0 x64 nl
Mozilla Firefox ESR 78.12.0 x64 pl
Mozilla Firefox ESR 78.12.0 x64 pt-BR
Mozilla Firefox ESR 78.12.0 x64 pt-PT
Mozilla Firefox ESR 78.12.0 x64 ro
Mozilla Firefox ESR 78.12.0 x64 ru
Mozilla Firefox ESR 78.12.0 x64 sk
Mozilla Firefox ESR 78.12.0 x64 sl
Mozilla Firefox ESR 78.12.0 x64 sr
Mozilla Firefox ESR 78.12.0 x64 sv-SE
Mozilla Firefox ESR 78.12.0 x64 th
Mozilla Firefox ESR 78.12.0 x64 tr
Mozilla Firefox ESR 78.12.0 x64 uk
Mozilla Firefox ESR 78.12.0 x64 zh-CN
Mozilla Firefox ESR 78.12.0 x64 zh-TW
Mozilla Firefox ESR 78.12.0 zh-CN
Mozilla Firefox ESR 78.12.0 zh-TW
Applies to:
Firefox

Bulletin ID:
NSINP_13.44.0.896 
Title:
NitroPro-Business 13.44.0.896
Update Type:
Critical Updates
Severity:
Date:
2021-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.44.0.896 msi
NitroPro-Business 13.44.0.896 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.44.0.896 
Title:
NitroPro-Enterprise 13.44.0.896
Update Type:
Critical Updates
Severity:
Date:
2021-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.44.0.896 msi
NitroPro-Enterprise 13.44.0.896 msi x64
Applies to:
Nitro Pro

Bulletin ID:
8BSB_1.27.1 
Title:
Bitwarden 1.27.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.27.1
Applies to:
Bitwarden Desktop

Bulletin ID:
TKFZC_3.55.0 
Title:
FileZilla Client 3.55.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.55.0
FileZilla Client 3.55.0 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_10.17.19796.0 
Title:
GoToMeeting 10.17.19796.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.17.19796.0
Applies to:
GoToMeeting

Bulletin ID:
Pidgin_2.14.6 
Title:
Pidgin 2.14.6
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.14.6
Applies to:
Pidgin

Bulletin ID:
ASFTC_8.5.63 
Title:
Tomcat 8.5.63
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.63
Tomcat 8.5.63 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_8.5.64 
Title:
Tomcat 8.5.64
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.64
Tomcat 8.5.64 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_8.5.65 
Title:
Tomcat 8.5.65
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.65
Tomcat 8.5.65 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_8.5.66 
Title:
Tomcat 8.5.66
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.66
Tomcat 8.5.66 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_8.5.68 
Title:
Tomcat 8.5.68
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.68
Tomcat 8.5.68 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_8.5.69 
Title:
Tomcat 8.5.69
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.69
Tomcat 8.5.69 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.1 
Title:
Tomcat 9.0.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.1
Tomcat 9.0.1 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.10 
Title:
Tomcat 9.0.10
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.10
Tomcat 9.0.10 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.11 
Title:
Tomcat 9.0.11
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.11
Tomcat 9.0.11 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.12 
Title:
Tomcat 9.0.12
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.12
Tomcat 9.0.12 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.13 
Title:
Tomcat 9.0.13
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.13
Tomcat 9.0.13 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.14 
Title:
Tomcat 9.0.14
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.14
Tomcat 9.0.14 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.16 
Title:
Tomcat 9.0.16
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.16
Tomcat 9.0.16 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.17 
Title:
Tomcat 9.0.17
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.17
Tomcat 9.0.17 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.19 
Title:
Tomcat 9.0.19
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.19
Tomcat 9.0.19 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.2 
Title:
Tomcat 9.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.2
Tomcat 9.0.2 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.24 
Title:
Tomcat 9.0.24
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.24
Tomcat 9.0.24 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.26 
Title:
Tomcat 9.0.26
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.26
Tomcat 9.0.26 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.27 
Title:
Tomcat 9.0.27
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.27
Tomcat 9.0.27 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.29 
Title:
Tomcat 9.0.29
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.29
Tomcat 9.0.29 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.4 
Title:
Tomcat 9.0.4
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.4
Tomcat 9.0.4 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.5 
Title:
Tomcat 9.0.5
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.5
Tomcat 9.0.5 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.6 
Title:
Tomcat 9.0.6
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.6
Tomcat 9.0.6 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.7 
Title:
Tomcat 9.0.7
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.7
Tomcat 9.0.7 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.8 
Title:
Tomcat 9.0.8
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.8
Tomcat 9.0.8 x64
Applies to:
Tomcat

Bulletin ID:
THG_5.8.1 
Title:
TortoiseHG 5.8.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 5.8.1
TortoiseHG 5.8.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
JSTS_4.5.0.565 
Title:
TreeSize Free 4.5.0.565
Update Type:
Critical Updates
Severity:
Date:
2021-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.5.0.565
Applies to:
TreeSizeFree

Bulletin ID:
Evernote_10.17.6.2775 
Title:
Evernote 10.17.6.2775
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.17.6.2775
Applies to:
Evernote

Bulletin ID:
TDFLO_7.1.5.1 
Title:
LibreOffice 7.1.5.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.5.1
LibreOffice 7.1.5.1 x64
Applies to:
LibreOffice

Bulletin ID:
MDB_10.6.3 
Title:
MariaDB 10.6.3
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.6.3
MariaDB 10.6.3 x64
Applies to:
MariaDB

Bulletin ID:
NPP_8.1.1 
Title:
Notepad++ 8.1.1
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.1.1
Notepad++ 8.1.1 x64
Applies to:
Notepad++

Bulletin ID:
OSO_77.0.4054.203 
Title:
Opera 77.0.4054.203
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.203
Opera 77.0.4054.203 x64
Applies to:
Opera

Bulletin ID:
KKSPDF_3.3.0 
Title:
SumatraPDF 3.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.3.0
SumatraPDF 3.3.0 x64
Applies to:
SumatraPDF

Bulletin ID:
TVGHTV_15.19.5.0 
Title:
TeamViewer 15.19.5.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.19.5.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.19.5.0 
Title:
TeamViewer Host 15.19.5.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.19.5.0
Applies to:
TeamViewer Host

Bulletin ID:
ASFTC_10.0.8 
Title:
Tomcat 10.0.8
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.8
Tomcat 10.0.8 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.20 
Title:
Tomcat 9.0.20
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.20
Tomcat 9.0.20 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.21 
Title:
Tomcat 9.0.21
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.21
Tomcat 9.0.21 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.22 
Title:
Tomcat 9.0.22
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.22
Tomcat 9.0.22 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.50 
Title:
Tomcat 9.0.50
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.50
Tomcat 9.0.50 x64
Applies to:
Tomcat

Bulletin ID:
JSTS_4.5.0.564 
Title:
TreeSize Free 4.5.0.564
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.5.0.564
Applies to:
TreeSizeFree

Bulletin ID:
VTV_4.0.2312.38 
Title:
Vivaldi 4.0.2312.38
Update Type:
Critical Updates
Severity:
Date:
2021-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.38
Vivaldi 4.0.2312.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
8BSB_1.27.0 
Title:
Bitwarden 1.27.0
Update Type:
Critical Updates
Severity:
Date:
2021-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.27.0
Applies to:
Bitwarden Desktop

Bulletin ID:
MBCAM_4.4.2.223 
Title:
Malwarebytes AntiMalware 4.4.2.223
Update Type:
Critical Updates
Severity:
Date:
2021-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.4.2.223
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OVPN_2.0.35 
Title:
OpenVPN Client 2.0.35
Update Type:
Critical Updates
Severity:
Date:
2021-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.35
Applies to:
OpenVPN

Bulletin ID:
VTV_4.0.2312.36 
Title:
Vivaldi 4.0.2312.36
Update Type:
Critical Updates
Severity:
Date:
2021-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.36
Vivaldi 4.0.2312.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
EEA_8.1.2031.0 
Title:
Eset EndpointAntivirus 8.1.2031.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 8.1.2031.0 msi
Eset EndpointAntivirus 8.1.2031.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EES_8.1.2031.0 
Title:
Eset EndpointSecurity 8.1.2031.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 8.1.2031.0 msi
Eset EndpointSecurity 8.1.2031.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
GC_91.0.4472.123 
Title:
Google Chrome 91.0.4472.123
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 91.0.4472.123 exe
Google Chrome 91.0.4472.123 msi
Google Chrome 91.0.4472.123 x64 exe
Google Chrome 91.0.4472.123 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MariaDB100200 
Title:
MariaDB 10.0.20
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 10.0.20 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 10.0.20
MariaDB 10.0.20 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB100210 
Title:
MariaDB 10.0.21
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 10.0.21 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 10.0.21
MariaDB 10.0.21 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB10180 
Title:
MariaDB 10.1.8
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 10.1.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 10.1.8
MariaDB 10.1.8 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.2.38 
Title:
MariaDB 10.2.38
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.2.38
MariaDB 10.2.38 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.3.29 
Title:
MariaDB 10.3.29
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.3.29
MariaDB 10.3.29 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.10 
Title:
MariaDB 10.4.10
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.10
MariaDB 10.4.10 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.11 
Title:
MariaDB 10.4.11
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.11
MariaDB 10.4.11 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.12 
Title:
MariaDB 10.4.12
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.12
MariaDB 10.4.12 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.13 
Title:
MariaDB 10.4.13
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.13
MariaDB 10.4.13 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.14 
Title:
MariaDB 10.4.14
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.14
MariaDB 10.4.14 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.15 
Title:
MariaDB 10.4.15
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.15
MariaDB 10.4.15 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.16 
Title:
MariaDB 10.4.16
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.16
MariaDB 10.4.16 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.17 
Title:
MariaDB 10.4.17
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.17
MariaDB 10.4.17 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.18 
Title:
MariaDB 10.4.18
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.18
MariaDB 10.4.18 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.19 
Title:
MariaDB 10.4.19
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.19
MariaDB 10.4.19 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.20 
Title:
MariaDB 10.4.20
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.20
MariaDB 10.4.20 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.6 
Title:
MariaDB 10.4.6
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.6
MariaDB 10.4.6 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.7 
Title:
MariaDB 10.4.7
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.7
MariaDB 10.4.7 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.4.8 
Title:
MariaDB 10.4.8
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.8
MariaDB 10.4.8 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.10 
Title:
MariaDB 10.5.10
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.10
MariaDB 10.5.10 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.11 
Title:
MariaDB 10.5.11
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.11
MariaDB 10.5.11 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.4 
Title:
MariaDB 10.5.4
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.4
MariaDB 10.5.4 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.5 
Title:
MariaDB 10.5.5
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.5
MariaDB 10.5.5 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.6 
Title:
MariaDB 10.5.6
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.6
MariaDB 10.5.6 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.7 
Title:
MariaDB 10.5.7
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.7
MariaDB 10.5.7 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.8 
Title:
MariaDB 10.5.8
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.8
MariaDB 10.5.8 x64
Applies to:
MariaDB

Bulletin ID:
MDB_10.5.9 
Title:
MariaDB 10.5.9
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.5.9
MariaDB 10.5.9 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB529 
Title:
MariaDB 5.2.9
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 5.2.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 5.2.9
MariaDB 5.2.9 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB539 
Title:
MariaDB 5.3.9
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 5.3.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 5.3.9
MariaDB 5.3.9 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB55440 
Title:
MariaDB 5.5.44
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 5.5.44 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 5.5.44
MariaDB 5.5.44 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB55450 
Title:
MariaDB 5.5.45
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 5.5.45 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 5.5.45
MariaDB 5.5.45 x64
Applies to:
MariaDB

Bulletin ID:
MariaDB55460 
Title:
MariaDB 5.5.46
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
The release 5.5.46 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MariaDB 5.5.46
MariaDB 5.5.46 x64
Applies to:
MariaDB

Bulletin ID:
MSM_2.53.8 
Title:
Mozilla SeaMonkey 2.53.8
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.53.8 cs
Mozilla SeaMonkey 2.53.8 de
Mozilla SeaMonkey 2.53.8 en-US
Mozilla SeaMonkey 2.53.8 es-ES
Mozilla SeaMonkey 2.53.8 fi
Mozilla SeaMonkey 2.53.8 fr
Mozilla SeaMonkey 2.53.8 hu
Mozilla SeaMonkey 2.53.8 it
Mozilla SeaMonkey 2.53.8 ja
Mozilla SeaMonkey 2.53.8 nb-NO
Mozilla SeaMonkey 2.53.8 nl
Mozilla SeaMonkey 2.53.8 pl
Mozilla SeaMonkey 2.53.8 pt-PT
Mozilla SeaMonkey 2.53.8 ru
Mozilla SeaMonkey 2.53.8 sk
Mozilla SeaMonkey 2.53.8 sv-SE
Mozilla SeaMonkey 2.53.8 x64 cs
Mozilla SeaMonkey 2.53.8 x64 de
Mozilla SeaMonkey 2.53.8 x64 en-US
Mozilla SeaMonkey 2.53.8 x64 es-ES
Mozilla SeaMonkey 2.53.8 x64 fi
Mozilla SeaMonkey 2.53.8 x64 fr
Mozilla SeaMonkey 2.53.8 x64 hu
Mozilla SeaMonkey 2.53.8 x64 it
Mozilla SeaMonkey 2.53.8 x64 ja
Mozilla SeaMonkey 2.53.8 x64 nb-NO
Mozilla SeaMonkey 2.53.8 x64 nl
Mozilla SeaMonkey 2.53.8 x64 pl
Mozilla SeaMonkey 2.53.8 x64 pt-PT
Mozilla SeaMonkey 2.53.8 x64 ru
Mozilla SeaMonkey 2.53.8 x64 sk
Mozilla SeaMonkey 2.53.8 x64 sv-SE
Mozilla SeaMonkey 2.53.8 x64 zh-CN
Mozilla SeaMonkey 2.53.8 x64 zh-TW
Mozilla SeaMonkey 2.53.8 zh-CN
Mozilla SeaMonkey 2.53.8 zh-TW
Applies to:
SeaMonkey

Bulletin ID:
OSO_77.0.4054.172 
Title:
Opera 77.0.4054.172
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.172
Opera 77.0.4054.172 x64
Applies to:
Opera

Bulletin ID:
Python_3.9.6 
Title:
Python 3.9.6
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.9.6 exe
Python 3.9.6 exe x64
Applies to:
Python

Bulletin ID:
ZA_4.0.32 
Title:
Zabbix Agent 4.0.32
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.32 msi
Zabbix Agent 4.0.32 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.0.13 
Title:
Zabbix Agent 5.0.13
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.13 msi
Zabbix Agent 5.0.13 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.2.7 
Title:
Zabbix Agent 5.2.7
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.2.7 msi
Zabbix Agent 5.2.7 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.4.2 
Title:
Zabbix Agent 5.4.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.4.2 msi
Zabbix Agent 5.4.2 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
EEA_7.1.2045.0 
Title:
Eset EndpointAntivirus 7.1.2045.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.1.2045.0 msi
Eset EndpointAntivirus 7.1.2045.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.1.2053.0 
Title:
Eset EndpointAntivirus 7.1.2053.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.1.2053.0 msi
Eset EndpointAntivirus 7.1.2053.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.1.2067.0 
Title:
Eset EndpointAntivirus 7.1.2067.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.1.2067.0 msi
Eset EndpointAntivirus 7.1.2067.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.2.2072.0 
Title:
Eset EndpointAntivirus 7.2.2072.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.2.2072.0 msi
Eset EndpointAntivirus 7.2.2072.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_8.0.2039.0 
Title:
Eset EndpointAntivirus 8.0.2039.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 8.0.2039.0 msi
Eset EndpointAntivirus 8.0.2039.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
MBCAM_4.4.0.222 
Title:
Malwarebytes AntiMalware 4.4.0.222
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.4.0.222
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_77.0.4054.146 
Title:
Opera 77.0.4054.146
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.146
Opera 77.0.4054.146 x64
Applies to:
Opera

Bulletin ID:
Skype_8.73.0.124 
Title:
Skype 8.73.0.124
Update Type:
Critical Updates
Severity:
Date:
2021-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.73.0.124
Applies to:
Skype

Bulletin ID:
APSB21-37 
Title:
Adobe Acrobat DC 21.5.20048
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2021-28551
CVE-2021-28552
CVE-2021-28554
CVE-2021-28631
CVE-2021-28632
Included Updates:
Adobe Acrobat DC 21.5.20048 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_21.5.20054 
Title:
Adobe Acrobat DC 21.5.20054
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 21.5.20054 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-37 
Title:
Adobe Acrobat DC-Classic 20.4.30005
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2021-28551
CVE-2021-28552
CVE-2021-28554
CVE-2021-28631
CVE-2021-28632
Included Updates:
Adobe Acrobat DC-Classic 20.4.30005 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-37 
Title:
Adobe Reader DC 21.5.20048
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2021-28551
CVE-2021-28552
CVE-2021-28554
CVE-2021-28631
CVE-2021-28632
Included Updates:
Adobe Reader DC 21.5.20048
Adobe Reader DC 21.5.20048 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_21.5.20054 
Title:
Adobe Reader DC 21.5.20054
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.5.20054
Adobe Reader DC 21.5.20054 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-37 
Title:
Adobe Reader DC-Classic 20.4.30005
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2021-28551
CVE-2021-28552
CVE-2021-28554
CVE-2021-28631
CVE-2021-28632
Included Updates:
Adobe Reader DC-Classic 20.4.30005 MUI
Applies to:
Adobe Reader

Bulletin ID:
EES_8.0.2039.0 
Title:
Eset EndpointSecurity 8.0.2039.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 8.0.2039.0 msi
Eset EndpointSecurity 8.0.2039.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
Evernote_10.16.7.2732 
Title:
Evernote 10.16.7.2732
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.16.7.2732
Applies to:
Evernote

Bulletin ID:
MF_89.0.2 
Title:
Mozilla Firefox 89.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 89.0.2 ar
Mozilla Firefox 89.0.2 bg
Mozilla Firefox 89.0.2 cs
Mozilla Firefox 89.0.2 da
Mozilla Firefox 89.0.2 de
Mozilla Firefox 89.0.2 el
Mozilla Firefox 89.0.2 en-GB
Mozilla Firefox 89.0.2 en-US
Mozilla Firefox 89.0.2 es-ES
Mozilla Firefox 89.0.2 et
Mozilla Firefox 89.0.2 fi
Mozilla Firefox 89.0.2 fr
Mozilla Firefox 89.0.2 he
Mozilla Firefox 89.0.2 hi-IN
Mozilla Firefox 89.0.2 hr
Mozilla Firefox 89.0.2 hu
Mozilla Firefox 89.0.2 it
Mozilla Firefox 89.0.2 ja
Mozilla Firefox 89.0.2 ko
Mozilla Firefox 89.0.2 lt
Mozilla Firefox 89.0.2 lv
Mozilla Firefox 89.0.2 nb-NO
Mozilla Firefox 89.0.2 nl
Mozilla Firefox 89.0.2 pl
Mozilla Firefox 89.0.2 pt-BR
Mozilla Firefox 89.0.2 pt-PT
Mozilla Firefox 89.0.2 ro
Mozilla Firefox 89.0.2 ru
Mozilla Firefox 89.0.2 sk
Mozilla Firefox 89.0.2 sl
Mozilla Firefox 89.0.2 sr
Mozilla Firefox 89.0.2 sv-SE
Mozilla Firefox 89.0.2 th
Mozilla Firefox 89.0.2 tr
Mozilla Firefox 89.0.2 uk
Mozilla Firefox 89.0.2 x64 ar
Mozilla Firefox 89.0.2 x64 bg
Mozilla Firefox 89.0.2 x64 cs
Mozilla Firefox 89.0.2 x64 da
Mozilla Firefox 89.0.2 x64 de
Mozilla Firefox 89.0.2 x64 el
Mozilla Firefox 89.0.2 x64 en-GB
Mozilla Firefox 89.0.2 x64 en-US
Mozilla Firefox 89.0.2 x64 es-ES
Mozilla Firefox 89.0.2 x64 et
Mozilla Firefox 89.0.2 x64 fi
Mozilla Firefox 89.0.2 x64 fr
Mozilla Firefox 89.0.2 x64 he
Mozilla Firefox 89.0.2 x64 hi-IN
Mozilla Firefox 89.0.2 x64 hr
Mozilla Firefox 89.0.2 x64 hu
Mozilla Firefox 89.0.2 x64 it
Mozilla Firefox 89.0.2 x64 ja
Mozilla Firefox 89.0.2 x64 ko
Mozilla Firefox 89.0.2 x64 lt
Mozilla Firefox 89.0.2 x64 lv
Mozilla Firefox 89.0.2 x64 nb-NO
Mozilla Firefox 89.0.2 x64 nl
Mozilla Firefox 89.0.2 x64 pl
Mozilla Firefox 89.0.2 x64 pt-BR
Mozilla Firefox 89.0.2 x64 pt-PT
Mozilla Firefox 89.0.2 x64 ro
Mozilla Firefox 89.0.2 x64 ru
Mozilla Firefox 89.0.2 x64 sk
Mozilla Firefox 89.0.2 x64 sl
Mozilla Firefox 89.0.2 x64 sr
Mozilla Firefox 89.0.2 x64 sv-SE
Mozilla Firefox 89.0.2 x64 th
Mozilla Firefox 89.0.2 x64 tr
Mozilla Firefox 89.0.2 x64 uk
Mozilla Firefox 89.0.2 x64 zh-CN
Mozilla Firefox 89.0.2 x64 zh-TW
Mozilla Firefox 89.0.2 zh-CN
Mozilla Firefox 89.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
OVPN_2.0.34 
Title:
OpenVPN Client 2.0.34
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.34
Applies to:
OpenVPN

Bulletin ID:
TVGHTV_15.19.3.0 
Title:
TeamViewer 15.19.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.19.3.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.19.3.0 
Title:
TeamViewer Host 15.19.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.19.3.0
Applies to:
TeamViewer Host

Bulletin ID:
VLC_3.0.16 
Title:
VLC Media Player 3.0.16
Update Type:
Critical Updates
Severity:
Date:
2021-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.16 exe
VLC Media Player 3.0.16 exe x64
Applies to:
VLC Media Player

Bulletin ID:
CCleaner_5.82.0.8950 
Title:
CCleaner 5.82.0.8950
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.82.0.8950
Applies to:
CCleaner

Bulletin ID:
GC_91.0.4472.114 
Title:
Google Chrome 91.0.4472.114
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:
CVE-2021-30554
CVE-2021-30555
CVE-2021-30556
CVE-2021-30557
Included Updates:
Google Chrome 91.0.4472.114 exe
Google Chrome 91.0.4472.114 msi
Google Chrome 91.0.4472.114 x64 exe
Google Chrome 91.0.4472.114 x64 msi
Applies to:
Google Chrome

Bulletin ID:
NPP_8.1 
Title:
Notepad++ 8.1
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.1
Notepad++ 8.1 x64
Applies to:
Notepad++

Bulletin ID:
OSO_77.0.4054.90 
Title:
Opera 77.0.4054.90
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.90
Opera 77.0.4054.90 x64
Applies to:
Opera

Bulletin ID:
PDFCreator_4.3.0 
Title:
PDFCreator 4.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 4.3.0
PDFCreator 4.3.0 x64
Applies to:
PDFCreator

Bulletin ID:
ASFTC_10.0.7 
Title:
Tomcat 10.0.7
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.7
Tomcat 10.0.7 x64
Applies to:
Tomcat

Bulletin ID:
VTV_4.0.2312.33 
Title:
Vivaldi 4.0.2312.33
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.33
Vivaldi 4.0.2312.33 x64
Applies to:
Vivaldi Browser

Bulletin ID:
CSIWA_21.6.0.47 
Title:
WorkspaceApp 21.6.0.47
Update Type:
Critical Updates
Severity:
Date:
2021-06-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 21.6.0.47
Applies to:
Workspace App

Bulletin ID:
BB_7.17.0.0 
Title:
Bandizip 7.17.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.17.0.0
Bandizip 7.17.0.0 x64
Applies to:
Bandizip

Bulletin ID:
GC_91.0.4472.106 
Title:
Google Chrome 91.0.4472.106
Update Type:
Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 91.0.4472.106 exe
Google Chrome 91.0.4472.106 msi
Google Chrome 91.0.4472.106 x64 exe
Google Chrome 91.0.4472.106 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2021-27 
Title:
Mozilla Firefox 89.0.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:
CVE-2021-29968
Included Updates:
Mozilla Firefox 89.0.1 ar
Mozilla Firefox 89.0.1 bg
Mozilla Firefox 89.0.1 cs
Mozilla Firefox 89.0.1 da
Mozilla Firefox 89.0.1 de
Mozilla Firefox 89.0.1 el
Mozilla Firefox 89.0.1 en-GB
Mozilla Firefox 89.0.1 en-US
Mozilla Firefox 89.0.1 es-ES
Mozilla Firefox 89.0.1 et
Mozilla Firefox 89.0.1 fi
Mozilla Firefox 89.0.1 fr
Mozilla Firefox 89.0.1 he
Mozilla Firefox 89.0.1 hi-IN
Mozilla Firefox 89.0.1 hr
Mozilla Firefox 89.0.1 hu
Mozilla Firefox 89.0.1 it
Mozilla Firefox 89.0.1 ja
Mozilla Firefox 89.0.1 ko
Mozilla Firefox 89.0.1 lt
Mozilla Firefox 89.0.1 lv
Mozilla Firefox 89.0.1 nb-NO
Mozilla Firefox 89.0.1 nl
Mozilla Firefox 89.0.1 pl
Mozilla Firefox 89.0.1 pt-BR
Mozilla Firefox 89.0.1 pt-PT
Mozilla Firefox 89.0.1 ro
Mozilla Firefox 89.0.1 ru
Mozilla Firefox 89.0.1 sk
Mozilla Firefox 89.0.1 sl
Mozilla Firefox 89.0.1 sr
Mozilla Firefox 89.0.1 sv-SE
Mozilla Firefox 89.0.1 th
Mozilla Firefox 89.0.1 tr
Mozilla Firefox 89.0.1 uk
Mozilla Firefox 89.0.1 x64 ar
Mozilla Firefox 89.0.1 x64 bg
Mozilla Firefox 89.0.1 x64 cs
Mozilla Firefox 89.0.1 x64 da
Mozilla Firefox 89.0.1 x64 de
Mozilla Firefox 89.0.1 x64 el
Mozilla Firefox 89.0.1 x64 en-GB
Mozilla Firefox 89.0.1 x64 en-US
Mozilla Firefox 89.0.1 x64 es-ES
Mozilla Firefox 89.0.1 x64 et
Mozilla Firefox 89.0.1 x64 fi
Mozilla Firefox 89.0.1 x64 fr
Mozilla Firefox 89.0.1 x64 he
Mozilla Firefox 89.0.1 x64 hi-IN
Mozilla Firefox 89.0.1 x64 hr
Mozilla Firefox 89.0.1 x64 hu
Mozilla Firefox 89.0.1 x64 it
Mozilla Firefox 89.0.1 x64 ja
Mozilla Firefox 89.0.1 x64 ko
Mozilla Firefox 89.0.1 x64 lt
Mozilla Firefox 89.0.1 x64 lv
Mozilla Firefox 89.0.1 x64 nb-NO
Mozilla Firefox 89.0.1 x64 nl
Mozilla Firefox 89.0.1 x64 pl
Mozilla Firefox 89.0.1 x64 pt-BR
Mozilla Firefox 89.0.1 x64 pt-PT
Mozilla Firefox 89.0.1 x64 ro
Mozilla Firefox 89.0.1 x64 ru
Mozilla Firefox 89.0.1 x64 sk
Mozilla Firefox 89.0.1 x64 sl
Mozilla Firefox 89.0.1 x64 sr
Mozilla Firefox 89.0.1 x64 sv-SE
Mozilla Firefox 89.0.1 x64 th
Mozilla Firefox 89.0.1 x64 tr
Mozilla Firefox 89.0.1 x64 uk
Mozilla Firefox 89.0.1 x64 zh-CN
Mozilla Firefox 89.0.1 x64 zh-TW
Mozilla Firefox 89.0.1 zh-CN
Mozilla Firefox 89.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_77.0.4054.80 
Title:
Opera 77.0.4054.80
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.80
Opera 77.0.4054.80 x64
Applies to:
Opera

Bulletin ID:
TDSGHTD_4.7.0.2974 
Title:
TeamDrive 4.7.0.2974
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.7.0.2974
TeamDrive 4.7.0.2974 x64
Applies to:
TeamDrive

Bulletin ID:
ASFTC_9.0.48 
Title:
Tomcat 9.0.48
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.48
Tomcat 9.0.48 x64
Applies to:
Tomcat

Bulletin ID:
VTV_4.0.2312.27 
Title:
Vivaldi 4.0.2312.27
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.27
Vivaldi 4.0.2312.27 x64
Applies to:
Vivaldi Browser

Bulletin ID:
Player_15.5.7 
Title:
VMPlayer 15.5.7
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.5.7
Applies to:
VMPlayer

Bulletin ID:
Player_16.1.2 
Title:
VMPlayer 16.1.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 16.1.2
Applies to:
VMPlayer

Bulletin ID:
VMHC_5.5.2 
Title:
VMware Horizon Client 5.5.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 5.5.2
Applies to:
Horizon Client

Bulletin ID:
Workstation_15.5.7 
Title:
VMWorkstation 15.5.7
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.5.7
Applies to:
VMWorkstation

Bulletin ID:
Workstation_16.1.2 
Title:
VMWorkstation 16.1.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 16.1.2
Applies to:
VMWorkstation

Bulletin ID:
RLWR_6.2 
Title:
WinRAR 6.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 6.2 en
WinRAR 6.2 ro
WinRAR 6.2 ru
WinRAR 6.2 x64 en
WinRAR 6.2 x64 ro
WinRAR 6.2 x64 ru
Applies to:
WinRAR

Bulletin ID:
GC_91.0.4472.101 
Title:
Google Chrome 91.0.4472.101
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:
CVE-2021-30544
CVE-2021-30545
CVE-2021-30546
CVE-2021-30547
CVE-2021-30548
CVE-2021-30549
CVE-2021-30550
CVE-2021-30551
CVE-2021-30552
CVE-2021-30553
Included Updates:
Google Chrome 91.0.4472.101 exe
Google Chrome 91.0.4472.101 msi
Google Chrome 91.0.4472.101 x64 exe
Google Chrome 91.0.4472.101 x64 msi
Applies to:
Google Chrome

Bulletin ID:
KPXC_2.6.6 
Title:
KeePassXC 2.6.6
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePassXC 2.6.6 msi
KeePassXC 2.6.6 msi x64
Applies to:
KeePassXC

Bulletin ID:
NSINP_13.42.3.855 
Title:
NitroPro-Business 13.42.3.855
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.42.3.855 msi
NitroPro-Business 13.42.3.855 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.42.3.855 
Title:
NitroPro-Enterprise 13.42.3.855
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.42.3.855 msi
NitroPro-Enterprise 13.42.3.855 msi x64
Applies to:
Nitro Pro

Bulletin ID:
OVPN_2.0.33 
Title:
OpenVPN Client 2.0.33
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.33
Applies to:
OpenVPN

Bulletin ID:
OSO_77.0.4054.60 
Title:
Opera 77.0.4054.60
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.60
Opera 77.0.4054.60 x64
Applies to:
Opera

Bulletin ID:
OSO_77.0.4054.64 
Title:
Opera 77.0.4054.64
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 77.0.4054.64
Opera 77.0.4054.64 x64
Applies to:
Opera

Bulletin ID:
PeaZip_8.0.0 
Title:
PeaZip 8.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 8.0.0
PeaZip 8.0.0 x64
Applies to:
PeaZip

Bulletin ID:
Skype_8.73.0.92 
Title:
Skype 8.73.0.92
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.73.0.92
Applies to:
Skype

Bulletin ID:
VTV_4.0.2312.25 
Title:
Vivaldi 4.0.2312.25
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.25
Vivaldi 4.0.2312.25 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VLC_3.0.15 
Title:
VLC Media Player 3.0.15
Update Type:
Critical Updates
Severity:
Date:
2021-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.15 exe
VLC Media Player 3.0.15 exe x64
Applies to:
VLC Media Player

Bulletin ID:
CCleaner_5.81.0.8895 
Title:
CCleaner 5.81.0.8895
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.81.0.8895
Applies to:
CCleaner

Bulletin ID:
KPXC_2.6.5 
Title:
KeePassXC 2.6.5
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePassXC 2.6.5 msi
KeePassXC 2.6.5 msi x64
Applies to:
KeePassXC

Bulletin ID:
TDFLO_7.1.4.2 
Title:
LibreOffice 7.1.4.2
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.4.2
LibreOffice 7.1.4.2 x64
Applies to:
LibreOffice

Bulletin ID:
NPP_8.0 
Title:
Notepad++ 8.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.0
Notepad++ 8.0 x64
Applies to:
Notepad++

Bulletin ID:
TDSGHTD_4.7.0.2968 
Title:
TeamDrive 4.7.0.2968
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.7.0.2968
TeamDrive 4.7.0.2968 x64
Applies to:
TeamDrive

Bulletin ID:
VTV_4.0.2312.24 
Title:
Vivaldi 4.0.2312.24
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.24
Vivaldi 4.0.2312.24 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_4.0.2312.6 
Title:
Vivaldi 4.0.2312.6
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.6
Vivaldi 4.0.2312.6 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_4.0.2312.9 
Title:
Vivaldi 4.0.2312.9
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 4.0.2312.9
Vivaldi 4.0.2312.9 x64
Applies to:
Vivaldi Browser

Bulletin ID:
ZA_5.4.1 
Title:
Zabbix Agent 5.4.1
Update Type:
Critical Updates
Severity:
Date:
2021-06-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.4.1 msi
Zabbix Agent 5.4.1 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
Evernote_10.15.6.2680 
Title:
Evernote 10.15.6.2680
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.15.6.2680
Applies to:
Evernote

Bulletin ID:
InnoSetup_6.2.0 
Title:
InnoSetup 6.2.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 6.2.0
Applies to:
InnoSetup

Bulletin ID:
MFSA2021-26 
Title:
Mozilla Thunderbird 78.11.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:
CVE-2021-29964
CVE-2021-29967
Included Updates:
Mozilla Thunderbird 78.11.0 ar
Mozilla Thunderbird 78.11.0 bg
Mozilla Thunderbird 78.11.0 cs
Mozilla Thunderbird 78.11.0 da
Mozilla Thunderbird 78.11.0 de
Mozilla Thunderbird 78.11.0 el
Mozilla Thunderbird 78.11.0 en-GB
Mozilla Thunderbird 78.11.0 en-US
Mozilla Thunderbird 78.11.0 es-ES
Mozilla Thunderbird 78.11.0 et
Mozilla Thunderbird 78.11.0 fi
Mozilla Thunderbird 78.11.0 fr
Mozilla Thunderbird 78.11.0 he
Mozilla Thunderbird 78.11.0 hr
Mozilla Thunderbird 78.11.0 hu
Mozilla Thunderbird 78.11.0 it
Mozilla Thunderbird 78.11.0 ja
Mozilla Thunderbird 78.11.0 ko
Mozilla Thunderbird 78.11.0 lt
Mozilla Thunderbird 78.11.0 nb-NO
Mozilla Thunderbird 78.11.0 nl
Mozilla Thunderbird 78.11.0 pl
Mozilla Thunderbird 78.11.0 pt-BR
Mozilla Thunderbird 78.11.0 pt-PT
Mozilla Thunderbird 78.11.0 ro
Mozilla Thunderbird 78.11.0 ru
Mozilla Thunderbird 78.11.0 sk
Mozilla Thunderbird 78.11.0 sl
Mozilla Thunderbird 78.11.0 sr
Mozilla Thunderbird 78.11.0 sv-SE
Mozilla Thunderbird 78.11.0 tr
Mozilla Thunderbird 78.11.0 uk
Mozilla Thunderbird 78.11.0 x64 ar
Mozilla Thunderbird 78.11.0 x64 bg
Mozilla Thunderbird 78.11.0 x64 cs
Mozilla Thunderbird 78.11.0 x64 da
Mozilla Thunderbird 78.11.0 x64 de
Mozilla Thunderbird 78.11.0 x64 el
Mozilla Thunderbird 78.11.0 x64 en-GB
Mozilla Thunderbird 78.11.0 x64 en-US
Mozilla Thunderbird 78.11.0 x64 es-ES
Mozilla Thunderbird 78.11.0 x64 et
Mozilla Thunderbird 78.11.0 x64 fi
Mozilla Thunderbird 78.11.0 x64 fr
Mozilla Thunderbird 78.11.0 x64 he
Mozilla Thunderbird 78.11.0 x64 hr
Mozilla Thunderbird 78.11.0 x64 hu
Mozilla Thunderbird 78.11.0 x64 it
Mozilla Thunderbird 78.11.0 x64 ja
Mozilla Thunderbird 78.11.0 x64 ko
Mozilla Thunderbird 78.11.0 x64 lt
Mozilla Thunderbird 78.11.0 x64 nb-NO
Mozilla Thunderbird 78.11.0 x64 nl
Mozilla Thunderbird 78.11.0 x64 pl
Mozilla Thunderbird 78.11.0 x64 pt-BR
Mozilla Thunderbird 78.11.0 x64 pt-PT
Mozilla Thunderbird 78.11.0 x64 ro
Mozilla Thunderbird 78.11.0 x64 ru
Mozilla Thunderbird 78.11.0 x64 sk
Mozilla Thunderbird 78.11.0 x64 sl
Mozilla Thunderbird 78.11.0 x64 sr
Mozilla Thunderbird 78.11.0 x64 sv-SE
Mozilla Thunderbird 78.11.0 x64 tr
Mozilla Thunderbird 78.11.0 x64 uk
Mozilla Thunderbird 78.11.0 x64 zh-CN
Mozilla Thunderbird 78.11.0 x64 zh-TW
Mozilla Thunderbird 78.11.0 zh-CN
Mozilla Thunderbird 78.11.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Pidgin_2.14.5 
Title:
Pidgin 2.14.5
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.14.5
Applies to:
Pidgin

Bulletin ID:
STIS_4.17.0 
Title:
Slack 4.17.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.17.0 msi
Slack 4.17.0 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.17.1 
Title:
Slack 4.17.1
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.17.1 msi
Slack 4.17.1 msi x64
Applies to:
Slack

Bulletin ID:
RW_3.2.14 
Title:
Wireshark 3.2.14
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.2.14
Wireshark 3.2.14 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.4.6 
Title:
Wireshark 3.4.6
Update Type:
Critical Updates
Severity:
Date:
2021-06-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.4.6
Wireshark 3.4.6 x64
Applies to:
Wireshark

Bulletin ID:
8BSB_1.26.5 
Title:
Bitwarden 1.26.5
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.26.5
Applies to:
Bitwarden Desktop

Bulletin ID:
EEA_7.3.2051.0 
Title:
Eset EndpointAntivirus 7.3.2051.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.3.2051.0 msi
Eset EndpointAntivirus 7.3.2051.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EES_7.3.2051.0 
Title:
Eset EndpointSecurity 7.3.2051.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 7.3.2051.0 msi
Eset EndpointSecurity 7.3.2051.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
ISIV_4.58 
Title:
IrfanView 4.58
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.58
IrfanView 4.58 x64
Applies to:
IrfanView

Bulletin ID:
MFSA2021-23 
Title:
Mozilla Firefox 89.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:
CVE-2021-29959
CVE-2021-29960
CVE-2021-29961
CVE-2021-29962
CVE-2021-29963
CVE-2021-29964
CVE-2021-29965
CVE-2021-29966
CVE-2021-29967
Included Updates:
Mozilla Firefox 89.0 ar
Mozilla Firefox 89.0 bg
Mozilla Firefox 89.0 cs
Mozilla Firefox 89.0 da
Mozilla Firefox 89.0 de
Mozilla Firefox 89.0 el
Mozilla Firefox 89.0 en-GB
Mozilla Firefox 89.0 en-US
Mozilla Firefox 89.0 es-ES
Mozilla Firefox 89.0 et
Mozilla Firefox 89.0 fi
Mozilla Firefox 89.0 fr
Mozilla Firefox 89.0 he
Mozilla Firefox 89.0 hi-IN
Mozilla Firefox 89.0 hr
Mozilla Firefox 89.0 hu
Mozilla Firefox 89.0 it
Mozilla Firefox 89.0 ja
Mozilla Firefox 89.0 ko
Mozilla Firefox 89.0 lt
Mozilla Firefox 89.0 lv
Mozilla Firefox 89.0 nb-NO
Mozilla Firefox 89.0 nl
Mozilla Firefox 89.0 pl
Mozilla Firefox 89.0 pt-BR
Mozilla Firefox 89.0 pt-PT
Mozilla Firefox 89.0 ro
Mozilla Firefox 89.0 ru
Mozilla Firefox 89.0 sk
Mozilla Firefox 89.0 sl
Mozilla Firefox 89.0 sr
Mozilla Firefox 89.0 sv-SE
Mozilla Firefox 89.0 th
Mozilla Firefox 89.0 tr
Mozilla Firefox 89.0 uk
Mozilla Firefox 89.0 x64 ar
Mozilla Firefox 89.0 x64 bg
Mozilla Firefox 89.0 x64 cs
Mozilla Firefox 89.0 x64 da
Mozilla Firefox 89.0 x64 de
Mozilla Firefox 89.0 x64 el
Mozilla Firefox 89.0 x64 en-GB
Mozilla Firefox 89.0 x64 en-US
Mozilla Firefox 89.0 x64 es-ES
Mozilla Firefox 89.0 x64 et
Mozilla Firefox 89.0 x64 fi
Mozilla Firefox 89.0 x64 fr
Mozilla Firefox 89.0 x64 he
Mozilla Firefox 89.0 x64 hi-IN
Mozilla Firefox 89.0 x64 hr
Mozilla Firefox 89.0 x64 hu
Mozilla Firefox 89.0 x64 it
Mozilla Firefox 89.0 x64 ja
Mozilla Firefox 89.0 x64 ko
Mozilla Firefox 89.0 x64 lt
Mozilla Firefox 89.0 x64 lv
Mozilla Firefox 89.0 x64 nb-NO
Mozilla Firefox 89.0 x64 nl
Mozilla Firefox 89.0 x64 pl
Mozilla Firefox 89.0 x64 pt-BR
Mozilla Firefox 89.0 x64 pt-PT
Mozilla Firefox 89.0 x64 ro
Mozilla Firefox 89.0 x64 ru
Mozilla Firefox 89.0 x64 sk
Mozilla Firefox 89.0 x64 sl
Mozilla Firefox 89.0 x64 sr
Mozilla Firefox 89.0 x64 sv-SE
Mozilla Firefox 89.0 x64 th
Mozilla Firefox 89.0 x64 tr
Mozilla Firefox 89.0 x64 uk
Mozilla Firefox 89.0 x64 zh-CN
Mozilla Firefox 89.0 x64 zh-TW
Mozilla Firefox 89.0 zh-CN
Mozilla Firefox 89.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-24 
Title:
Mozilla Firefox ESR 78.11.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:
CVE-2021-29964
CVE-2021-29967
Included Updates:
Mozilla Firefox ESR 78.11.0 ar
Mozilla Firefox ESR 78.11.0 bg
Mozilla Firefox ESR 78.11.0 cs
Mozilla Firefox ESR 78.11.0 da
Mozilla Firefox ESR 78.11.0 de
Mozilla Firefox ESR 78.11.0 el
Mozilla Firefox ESR 78.11.0 en-GB
Mozilla Firefox ESR 78.11.0 en-US
Mozilla Firefox ESR 78.11.0 es-ES
Mozilla Firefox ESR 78.11.0 et
Mozilla Firefox ESR 78.11.0 fi
Mozilla Firefox ESR 78.11.0 fr
Mozilla Firefox ESR 78.11.0 he
Mozilla Firefox ESR 78.11.0 hi-IN
Mozilla Firefox ESR 78.11.0 hr
Mozilla Firefox ESR 78.11.0 hu
Mozilla Firefox ESR 78.11.0 it
Mozilla Firefox ESR 78.11.0 ja
Mozilla Firefox ESR 78.11.0 ko
Mozilla Firefox ESR 78.11.0 lt
Mozilla Firefox ESR 78.11.0 lv
Mozilla Firefox ESR 78.11.0 nb-NO
Mozilla Firefox ESR 78.11.0 nl
Mozilla Firefox ESR 78.11.0 pl
Mozilla Firefox ESR 78.11.0 pt-BR
Mozilla Firefox ESR 78.11.0 pt-PT
Mozilla Firefox ESR 78.11.0 ro
Mozilla Firefox ESR 78.11.0 ru
Mozilla Firefox ESR 78.11.0 sk
Mozilla Firefox ESR 78.11.0 sl
Mozilla Firefox ESR 78.11.0 sr
Mozilla Firefox ESR 78.11.0 sv-SE
Mozilla Firefox ESR 78.11.0 th
Mozilla Firefox ESR 78.11.0 tr
Mozilla Firefox ESR 78.11.0 uk
Mozilla Firefox ESR 78.11.0 x64 ar
Mozilla Firefox ESR 78.11.0 x64 bg
Mozilla Firefox ESR 78.11.0 x64 cs
Mozilla Firefox ESR 78.11.0 x64 da
Mozilla Firefox ESR 78.11.0 x64 de
Mozilla Firefox ESR 78.11.0 x64 el
Mozilla Firefox ESR 78.11.0 x64 en-GB
Mozilla Firefox ESR 78.11.0 x64 en-US
Mozilla Firefox ESR 78.11.0 x64 es-ES
Mozilla Firefox ESR 78.11.0 x64 et
Mozilla Firefox ESR 78.11.0 x64 fi
Mozilla Firefox ESR 78.11.0 x64 fr
Mozilla Firefox ESR 78.11.0 x64 he
Mozilla Firefox ESR 78.11.0 x64 hi-IN
Mozilla Firefox ESR 78.11.0 x64 hr
Mozilla Firefox ESR 78.11.0 x64 hu
Mozilla Firefox ESR 78.11.0 x64 it
Mozilla Firefox ESR 78.11.0 x64 ja
Mozilla Firefox ESR 78.11.0 x64 ko
Mozilla Firefox ESR 78.11.0 x64 lt
Mozilla Firefox ESR 78.11.0 x64 lv
Mozilla Firefox ESR 78.11.0 x64 nb-NO
Mozilla Firefox ESR 78.11.0 x64 nl
Mozilla Firefox ESR 78.11.0 x64 pl
Mozilla Firefox ESR 78.11.0 x64 pt-BR
Mozilla Firefox ESR 78.11.0 x64 pt-PT
Mozilla Firefox ESR 78.11.0 x64 ro
Mozilla Firefox ESR 78.11.0 x64 ru
Mozilla Firefox ESR 78.11.0 x64 sk
Mozilla Firefox ESR 78.11.0 x64 sl
Mozilla Firefox ESR 78.11.0 x64 sr
Mozilla Firefox ESR 78.11.0 x64 sv-SE
Mozilla Firefox ESR 78.11.0 x64 th
Mozilla Firefox ESR 78.11.0 x64 tr
Mozilla Firefox ESR 78.11.0 x64 uk
Mozilla Firefox ESR 78.11.0 x64 zh-CN
Mozilla Firefox ESR 78.11.0 x64 zh-TW
Mozilla Firefox ESR 78.11.0 zh-CN
Mozilla Firefox ESR 78.11.0 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_76.0.4017.175 
Title:
Opera 76.0.4017.175
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 76.0.4017.175
Opera 76.0.4017.175 x64
Applies to:
Opera

Bulletin ID:
OSO_76.0.4017.177 
Title:
Opera 76.0.4017.177
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 76.0.4017.177
Opera 76.0.4017.177 x64
Applies to:
Opera

Bulletin ID:
TDSGHTD_4.7.0.2959 
Title:
TeamDrive 4.7.0.2959
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.7.0.2959
TeamDrive 4.7.0.2959 x64
Applies to:
TeamDrive

Bulletin ID:
TVGHTV_15.18.5.0 
Title:
TeamViewer 15.18.5.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.18.5.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.18.5.0 
Title:
TeamViewer Host 15.18.5.0
Update Type:
Critical Updates
Severity:
Date:
2021-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.18.5.0
Applies to:
TeamViewer Host

Bulletin ID:
Evernote_10.14.7.2661 
Title:
Evernote 10.14.7.2661
Update Type:
Critical Updates
Severity:
Date:
2021-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.14.7.2661
Applies to:
Evernote

Bulletin ID:
FPPDF_11.0.0.49893 
Title:
Foxit PhantomPDF 11.0.0.49893
Update Type:
Critical Updates
Severity:
Date:
2021-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 11.0.0.49893
Foxit PhantomPDF 11.0.0.49893 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
Skype_8.72.0.94 
Title:
Skype 8.72.0.94
Update Type:
Critical Updates
Severity:
Date:
2021-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.72.0.94
Applies to:
Skype

Bulletin ID:
CCleaner_5.80.0.8743 
Title:
CCleaner 5.80.0.8743
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.80.0.8743
Applies to:
CCleaner

Bulletin ID:
Evernote_10.14.6.2651 
Title:
Evernote 10.14.6.2651
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.14.6.2651
Applies to:
Evernote

Bulletin ID:
FR_11.0.0.49893 
Title:
Foxit Reader 11.0.0.49893
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 11.0.0.49893 exe L10N
Foxit Reader 11.0.0.49893 exe en
Foxit Reader 11.0.0.49893 msi en
Applies to:
Foxit Reader

Bulletin ID:
GC_91.0.4472.77 
Title:
Google Chrome 91.0.4472.77
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:
CVE-2021-30521
CVE-2021-30522
CVE-2021-30523
CVE-2021-30524
CVE-2021-30525
CVE-2021-30526
CVE-2021-30527
CVE-2021-30528
CVE-2021-30529
CVE-2021-30530
CVE-2021-30531
CVE-2021-30532
CVE-2021-30533
CVE-2021-30534
CVE-2021-30535
CVE-2021-30536
CVE-2021-30537
CVE-2021-30538
CVE-2021-30539
CVE-2021-30540
CVE-2021-30542
CVE-2021-30543
CVE-2021-30558
Included Updates:
Google Chrome 91.0.4472.77 exe
Google Chrome 91.0.4472.77 msi
Google Chrome 91.0.4472.77 x64 exe
Google Chrome 91.0.4472.77 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSI_1.1.0.0 
Title:
Inkscape 1.1.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 1.1.0.0
Inkscape 1.1.0.0 x64
Applies to:
Inkscape

Bulletin ID:
MBCAM_4.4.0.220 
Title:
Malwarebytes AntiMalware 4.4.0.220
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.4.0.220
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_76.0.4017.154 
Title:
Opera 76.0.4017.154
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 76.0.4017.154
Opera 76.0.4017.154 x64
Applies to:
Opera

Bulletin ID:
TVGHTV_15.18.4.0 
Title:
TeamViewer 15.18.4.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.18.4.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.18.4.0 
Title:
TeamViewer Host 15.18.4.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.18.4.0
Applies to:
TeamViewer Host

Bulletin ID:
ZA_4.0.31 
Title:
Zabbix Agent 4.0.31
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.31 msi
Zabbix Agent 4.0.31 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.0.12 
Title:
Zabbix Agent 5.0.12
Update Type:
Critical Updates
Severity:
Date:
2021-05-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.12 msi
Zabbix Agent 5.0.12 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
8BSB_1.26.4 
Title:
Bitwarden 1.26.4
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.26.4
Applies to:
Bitwarden Desktop

Bulletin ID:
CTW_5.4.1 
Title:
CertifyTheWeb 5.4.1
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.4.1 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_5.4.2 
Title:
CertifyTheWeb 5.4.2
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.4.2 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_5.4.3 
Title:
CertifyTheWeb 5.4.3
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.4.3 x64
Applies to:
CertifyTheWeb

Bulletin ID:
HT212319 
Title:
iTunes 12.11.3.17
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:
CVE-2020-7463
CVE-2021-1811
CVE-2021-1825
CVE-2021-1857
Included Updates:
iTunes 12.11.3.17
iTunes 12.11.3.17 x64
Applies to:
iTunes

Bulletin ID:
TDFLO_7.1.4.1 
Title:
LibreOffice 7.1.4.1
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.4.1
LibreOffice 7.1.4.1 x64
Applies to:
LibreOffice

Bulletin ID:
Pidgin_2.14.2 
Title:
Pidgin 2.14.2
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.14.2
Applies to:
Pidgin

Bulletin ID:
Pidgin_2.14.3 
Title:
Pidgin 2.14.3
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.14.3
Applies to:
Pidgin

Bulletin ID:
Pidgin_2.14.4 
Title:
Pidgin 2.14.4
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.14.4
Applies to:
Pidgin

Bulletin ID:
XnView_2.50 
Title:
XnView 2.50
Update Type:
Critical Updates
Severity:
Date:
2021-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.50
Applies to:
XnView

Bulletin ID:
CTW_5.4.0 
Title:
CertifyTheWeb 5.4.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.4.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
MFSA2021-22 
Title:
Mozilla Thunderbird 78.10.2
Update Type:
Security Updates
Severity:
Low
Date:
2021-05-19
Description:
Minor update.
Vulnerabilities:
CVE-2021-29956
CVE-2021-29957
Included Updates:
Mozilla Thunderbird 78.10.2 ar
Mozilla Thunderbird 78.10.2 bg
Mozilla Thunderbird 78.10.2 cs
Mozilla Thunderbird 78.10.2 da
Mozilla Thunderbird 78.10.2 de
Mozilla Thunderbird 78.10.2 el
Mozilla Thunderbird 78.10.2 en-GB
Mozilla Thunderbird 78.10.2 en-US
Mozilla Thunderbird 78.10.2 es-ES
Mozilla Thunderbird 78.10.2 et
Mozilla Thunderbird 78.10.2 fi
Mozilla Thunderbird 78.10.2 fr
Mozilla Thunderbird 78.10.2 he
Mozilla Thunderbird 78.10.2 hr
Mozilla Thunderbird 78.10.2 hu
Mozilla Thunderbird 78.10.2 it
Mozilla Thunderbird 78.10.2 ja
Mozilla Thunderbird 78.10.2 ko
Mozilla Thunderbird 78.10.2 lt
Mozilla Thunderbird 78.10.2 nb-NO
Mozilla Thunderbird 78.10.2 nl
Mozilla Thunderbird 78.10.2 pl
Mozilla Thunderbird 78.10.2 pt-BR
Mozilla Thunderbird 78.10.2 pt-PT
Mozilla Thunderbird 78.10.2 ro
Mozilla Thunderbird 78.10.2 ru
Mozilla Thunderbird 78.10.2 sk
Mozilla Thunderbird 78.10.2 sl
Mozilla Thunderbird 78.10.2 sr
Mozilla Thunderbird 78.10.2 sv-SE
Mozilla Thunderbird 78.10.2 tr
Mozilla Thunderbird 78.10.2 uk
Mozilla Thunderbird 78.10.2 x64 ar
Mozilla Thunderbird 78.10.2 x64 bg
Mozilla Thunderbird 78.10.2 x64 cs
Mozilla Thunderbird 78.10.2 x64 da
Mozilla Thunderbird 78.10.2 x64 de
Mozilla Thunderbird 78.10.2 x64 el
Mozilla Thunderbird 78.10.2 x64 en-GB
Mozilla Thunderbird 78.10.2 x64 en-US
Mozilla Thunderbird 78.10.2 x64 es-ES
Mozilla Thunderbird 78.10.2 x64 et
Mozilla Thunderbird 78.10.2 x64 fi
Mozilla Thunderbird 78.10.2 x64 fr
Mozilla Thunderbird 78.10.2 x64 he
Mozilla Thunderbird 78.10.2 x64 hr
Mozilla Thunderbird 78.10.2 x64 hu
Mozilla Thunderbird 78.10.2 x64 it
Mozilla Thunderbird 78.10.2 x64 ja
Mozilla Thunderbird 78.10.2 x64 ko
Mozilla Thunderbird 78.10.2 x64 lt
Mozilla Thunderbird 78.10.2 x64 nb-NO
Mozilla Thunderbird 78.10.2 x64 nl
Mozilla Thunderbird 78.10.2 x64 pl
Mozilla Thunderbird 78.10.2 x64 pt-BR
Mozilla Thunderbird 78.10.2 x64 pt-PT
Mozilla Thunderbird 78.10.2 x64 ro
Mozilla Thunderbird 78.10.2 x64 ru
Mozilla Thunderbird 78.10.2 x64 sk
Mozilla Thunderbird 78.10.2 x64 sl
Mozilla Thunderbird 78.10.2 x64 sr
Mozilla Thunderbird 78.10.2 x64 sv-SE
Mozilla Thunderbird 78.10.2 x64 tr
Mozilla Thunderbird 78.10.2 x64 uk
Mozilla Thunderbird 78.10.2 x64 zh-CN
Mozilla Thunderbird 78.10.2 x64 zh-TW
Mozilla Thunderbird 78.10.2 zh-CN
Mozilla Thunderbird 78.10.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_8.72.0.82 
Title:
Skype 8.72.0.82
Update Type:
Critical Updates
Severity:
Date:
2021-05-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.72.0.82
Applies to:
Skype

Bulletin ID:
ZA_5.4.0 
Title:
Zabbix Agent 5.4.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.4.0 msi
Zabbix Agent 5.4.0 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
APSB21-29 
Title:
Adobe Acrobat DC 21.1.20155
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2021-21038
CVE-2021-21044
CVE-2021-21086
CVE-2021-28550
CVE-2021-28553
CVE-2021-28555
CVE-2021-28557
CVE-2021-28558
CVE-2021-28559
CVE-2021-28560
CVE-2021-28561
CVE-2021-28562
CVE-2021-28564
CVE-2021-28565
Included Updates:
Adobe Acrobat DC 21.1.20155 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-29 
Title:
Adobe Acrobat DC-Classic 20.1.30025
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2021-21038
CVE-2021-21044
CVE-2021-21086
CVE-2021-28550
CVE-2021-28553
CVE-2021-28555
CVE-2021-28557
CVE-2021-28558
CVE-2021-28559
CVE-2021-28560
CVE-2021-28561
CVE-2021-28562
CVE-2021-28564
CVE-2021-28565
Included Updates:
Adobe Acrobat DC-Classic 20.1.30025 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_21.1.20150 
Title:
Adobe Reader DC 21.1.20150
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.1.20150
Adobe Reader DC 21.1.20150 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-29 
Title:
Adobe Reader DC 21.1.20155
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2021-21038
CVE-2021-21044
CVE-2021-21086
CVE-2021-28550
CVE-2021-28553
CVE-2021-28555
CVE-2021-28557
CVE-2021-28558
CVE-2021-28559
CVE-2021-28560
CVE-2021-28561
CVE-2021-28562
CVE-2021-28564
CVE-2021-28565
Included Updates:
Adobe Reader DC 21.1.20155
Adobe Reader DC 21.1.20155 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-29 
Title:
Adobe Reader DC-Classic 20.1.30025
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2021-21038
CVE-2021-21044
CVE-2021-21086
CVE-2021-28550
CVE-2021-28553
CVE-2021-28555
CVE-2021-28557
CVE-2021-28558
CVE-2021-28559
CVE-2021-28560
CVE-2021-28561
CVE-2021-28562
CVE-2021-28564
CVE-2021-28565
Included Updates:
Adobe Reader DC-Classic 20.1.30025 MUI
Applies to:
Adobe Reader

Bulletin ID:
8BSB_1.26.0 
Title:
Bitwarden 1.26.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.26.0
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_1.26.1 
Title:
Bitwarden 1.26.1
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.26.1
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_1.26.2 
Title:
Bitwarden 1.26.2
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.26.2
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_1.26.3 
Title:
Bitwarden 1.26.3
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.26.3
Applies to:
Bitwarden Desktop

Bulletin ID:
TKFZC_3.54.0 
Title:
FileZilla Client 3.54.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.54.0
FileZilla Client 3.54.0 x64
Applies to:
FileZilla Client

Bulletin ID:
TKFZC_3.54.1 
Title:
FileZilla Client 3.54.1
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.54.1
FileZilla Client 3.54.1 x64
Applies to:
FileZilla Client

Bulletin ID:
OSO_76.0.4017.123 
Title:
Opera 76.0.4017.123
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 76.0.4017.123
Opera 76.0.4017.123 x64
Applies to:
Opera

Bulletin ID:
ASFTC_10.0.6 
Title:
Tomcat 10.0.6
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.6
Tomcat 10.0.6 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.45 
Title:
Tomcat 9.0.45
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.45
Tomcat 9.0.45 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.46 
Title:
Tomcat 9.0.46
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.46
Tomcat 9.0.46 x64
Applies to:
Tomcat

Bulletin ID:
THG_5.8.0 
Title:
TortoiseHG 5.8.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 5.8.0
TortoiseHG 5.8.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
AC_16.0.1.9 
Title:
Amazon Corretto JDK 16.0.1.9
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 16.0.1.9 msi x64
Applies to:
Corretto JDK

Bulletin ID:
FreeFileSync_11.10 
Title:
FreeFileSync 11.10
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 11.10
Applies to:
FreeFileSync

Bulletin ID:
GC_90.0.4430.212 
Title:
Google Chrome 90.0.4430.212
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2021-30506
CVE-2021-30507
CVE-2021-30508
CVE-2021-30509
CVE-2021-30510
CVE-2021-30511
CVE-2021-30512
CVE-2021-30513
CVE-2021-30514
CVE-2021-30515
CVE-2021-30516
CVE-2021-30517
CVE-2021-30518
CVE-2021-30519
CVE-2021-30520
Included Updates:
Google Chrome 90.0.4430.212 exe
Google Chrome 90.0.4430.212 msi
Google Chrome 90.0.4430.212 x64 exe
Google Chrome 90.0.4430.212 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSKP_2.48.0.0 
Title:
KeePass 2.48.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.48.0.0 exe
KeePass 2.48.0.0 msi
Applies to:
KeePass

Bulletin ID:
MySQL_8.0.25 
Title:
MySQL Server 8.0.25
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.25 x64
Applies to:
MySQL Server

Bulletin ID:
STPTTY_0.75 
Title:
PuTTY 0.75
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
PuTTY 0.75
PuTTY 0.75 x64
Applies to:
PuTTY

Bulletin ID:
VTV_3.8.2259.42 
Title:
Vivaldi 3.8.2259.42
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.8.2259.42
Vivaldi 3.8.2259.42 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VLC_3.0.14 
Title:
VLC Media Player 3.0.14
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.14 exe
VLC Media Player 3.0.14 exe x64
Applies to:
VLC Media Player

Bulletin ID:
CSIWA_21.5.0.48 
Title:
WorkspaceApp 21.5.0.48
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 21.5.0.48
Applies to:
Workspace App

Bulletin ID:
CSIWA_19.12.4000.19 
Title:
WorkspaceApp LTSR 19.12.4000.19
Update Type:
Critical Updates
Severity:
Date:
2021-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp LTSR 19.12.4000.19
Applies to:
Workspace App

Bulletin ID:
EEA_7.3.2032.0 
Title:
Eset EndpointAntivirus 7.3.2032.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.3.2032.0 msi
Eset EndpointAntivirus 7.3.2032.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.3.2036.0 
Title:
Eset EndpointAntivirus 7.3.2036.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.3.2036.0 msi
Eset EndpointAntivirus 7.3.2036.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.3.2039.0 
Title:
Eset EndpointAntivirus 7.3.2039.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.3.2039.0 msi
Eset EndpointAntivirus 7.3.2039.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.3.2041.0 
Title:
Eset EndpointAntivirus 7.3.2041.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.3.2041.0 msi
Eset EndpointAntivirus 7.3.2041.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_7.3.2044.0 
Title:
Eset EndpointAntivirus 7.3.2044.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 7.3.2044.0 msi
Eset EndpointAntivirus 7.3.2044.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
EEA_8.0.2028.0 
Title:
Eset EndpointAntivirus 8.0.2028.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointAntivirus 8.0.2028.0 msi
Eset EndpointAntivirus 8.0.2028.0 msi x64
Applies to:
Eset EndpointAntivirus

Bulletin ID:
Evernote_10.13.4.2607 
Title:
Evernote 10.13.4.2607
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.13.4.2607
Applies to:
Evernote

Bulletin ID:
FPPDF_10.1.4.37651 
Title:
Foxit PhantomPDF 10.1.4.37651
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 10.1.4.37651
Foxit PhantomPDF 10.1.4.37651 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_10.1.4.37651 
Title:
Foxit Reader 10.1.4.37651
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 10.1.4.37651 exe L10N
Foxit Reader 10.1.4.37651 exe en
Foxit Reader 10.1.4.37651 msi en
Applies to:
Foxit Reader

Bulletin ID:
OSO_76.0.4017.107 
Title:
Opera 76.0.4017.107
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 76.0.4017.107
Opera 76.0.4017.107 x64
Applies to:
Opera

Bulletin ID:
STIS_4.16.1 
Title:
Slack 4.16.1
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.16.1 msi
Slack 4.16.1 msi x64
Applies to:
Slack

Bulletin ID:
VTV_3.8.2259.40 
Title:
Vivaldi 3.8.2259.40
Update Type:
Critical Updates
Severity:
Date:
2021-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.8.2259.40
Vivaldi 3.8.2259.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
EES_7.3.2032.0 
Title:
Eset EndpointSecurity 7.3.2032.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 7.3.2032.0 msi
Eset EndpointSecurity 7.3.2032.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
EES_7.3.2036.0 
Title:
Eset EndpointSecurity 7.3.2036.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 7.3.2036.0 msi
Eset EndpointSecurity 7.3.2036.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
EES_7.3.2039.0 
Title:
Eset EndpointSecurity 7.3.2039.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 7.3.2039.0 msi
Eset EndpointSecurity 7.3.2039.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
EES_7.3.2041.0 
Title:
Eset EndpointSecurity 7.3.2041.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 7.3.2041.0 msi
Eset EndpointSecurity 7.3.2041.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
EES_7.3.2044.0 
Title:
Eset EndpointSecurity 7.3.2044.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 7.3.2044.0 msi
Eset EndpointSecurity 7.3.2044.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
EES_8.0.2028.0 
Title:
Eset EndpointSecurity 8.0.2028.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset EndpointSecurity 8.0.2028.0 msi
Eset EndpointSecurity 8.0.2028.0 msi x64
Applies to:
Eset EndpointSecurity

Bulletin ID:
MFSA2021-20 
Title:
Mozilla Firefox 88.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:
CVE-2021-29952
CVE-2021-29953
Included Updates:
Mozilla Firefox 88.0.1 ar
Mozilla Firefox 88.0.1 bg
Mozilla Firefox 88.0.1 cs
Mozilla Firefox 88.0.1 da
Mozilla Firefox 88.0.1 de
Mozilla Firefox 88.0.1 el
Mozilla Firefox 88.0.1 en-GB
Mozilla Firefox 88.0.1 en-US
Mozilla Firefox 88.0.1 es-ES
Mozilla Firefox 88.0.1 et
Mozilla Firefox 88.0.1 fi
Mozilla Firefox 88.0.1 fr
Mozilla Firefox 88.0.1 he
Mozilla Firefox 88.0.1 hi-IN
Mozilla Firefox 88.0.1 hr
Mozilla Firefox 88.0.1 hu
Mozilla Firefox 88.0.1 it
Mozilla Firefox 88.0.1 ja
Mozilla Firefox 88.0.1 ko
Mozilla Firefox 88.0.1 lt
Mozilla Firefox 88.0.1 lv
Mozilla Firefox 88.0.1 nb-NO
Mozilla Firefox 88.0.1 nl
Mozilla Firefox 88.0.1 pl
Mozilla Firefox 88.0.1 pt-BR
Mozilla Firefox 88.0.1 pt-PT
Mozilla Firefox 88.0.1 ro
Mozilla Firefox 88.0.1 ru
Mozilla Firefox 88.0.1 sk
Mozilla Firefox 88.0.1 sl
Mozilla Firefox 88.0.1 sr
Mozilla Firefox 88.0.1 sv-SE
Mozilla Firefox 88.0.1 th
Mozilla Firefox 88.0.1 tr
Mozilla Firefox 88.0.1 uk
Mozilla Firefox 88.0.1 x64 ar
Mozilla Firefox 88.0.1 x64 bg
Mozilla Firefox 88.0.1 x64 cs
Mozilla Firefox 88.0.1 x64 da
Mozilla Firefox 88.0.1 x64 de
Mozilla Firefox 88.0.1 x64 el
Mozilla Firefox 88.0.1 x64 en-GB
Mozilla Firefox 88.0.1 x64 en-US
Mozilla Firefox 88.0.1 x64 es-ES
Mozilla Firefox 88.0.1 x64 et
Mozilla Firefox 88.0.1 x64 fi
Mozilla Firefox 88.0.1 x64 fr
Mozilla Firefox 88.0.1 x64 he
Mozilla Firefox 88.0.1 x64 hi-IN
Mozilla Firefox 88.0.1 x64 hr
Mozilla Firefox 88.0.1 x64 hu
Mozilla Firefox 88.0.1 x64 it
Mozilla Firefox 88.0.1 x64 ja
Mozilla Firefox 88.0.1 x64 ko
Mozilla Firefox 88.0.1 x64 lt
Mozilla Firefox 88.0.1 x64 lv
Mozilla Firefox 88.0.1 x64 nb-NO
Mozilla Firefox 88.0.1 x64 nl
Mozilla Firefox 88.0.1 x64 pl
Mozilla Firefox 88.0.1 x64 pt-BR
Mozilla Firefox 88.0.1 x64 pt-PT
Mozilla Firefox 88.0.1 x64 ro
Mozilla Firefox 88.0.1 x64 ru
Mozilla Firefox 88.0.1 x64 sk
Mozilla Firefox 88.0.1 x64 sl
Mozilla Firefox 88.0.1 x64 sr
Mozilla Firefox 88.0.1 x64 sv-SE
Mozilla Firefox 88.0.1 x64 th
Mozilla Firefox 88.0.1 x64 tr
Mozilla Firefox 88.0.1 x64 uk
Mozilla Firefox 88.0.1 x64 zh-CN
Mozilla Firefox 88.0.1 x64 zh-TW
Mozilla Firefox 88.0.1 zh-CN
Mozilla Firefox 88.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-18 
Title:
Mozilla Firefox ESR 78.10.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:
CVE-2021-29951
Included Updates:
Mozilla Firefox ESR 78.10.1 ar
Mozilla Firefox ESR 78.10.1 bg
Mozilla Firefox ESR 78.10.1 cs
Mozilla Firefox ESR 78.10.1 da
Mozilla Firefox ESR 78.10.1 de
Mozilla Firefox ESR 78.10.1 el
Mozilla Firefox ESR 78.10.1 en-GB
Mozilla Firefox ESR 78.10.1 en-US
Mozilla Firefox ESR 78.10.1 es-ES
Mozilla Firefox ESR 78.10.1 et
Mozilla Firefox ESR 78.10.1 fi
Mozilla Firefox ESR 78.10.1 fr
Mozilla Firefox ESR 78.10.1 he
Mozilla Firefox ESR 78.10.1 hi-IN
Mozilla Firefox ESR 78.10.1 hr
Mozilla Firefox ESR 78.10.1 hu
Mozilla Firefox ESR 78.10.1 it
Mozilla Firefox ESR 78.10.1 ja
Mozilla Firefox ESR 78.10.1 ko
Mozilla Firefox ESR 78.10.1 lt
Mozilla Firefox ESR 78.10.1 lv
Mozilla Firefox ESR 78.10.1 nb-NO
Mozilla Firefox ESR 78.10.1 nl
Mozilla Firefox ESR 78.10.1 pl
Mozilla Firefox ESR 78.10.1 pt-BR
Mozilla Firefox ESR 78.10.1 pt-PT
Mozilla Firefox ESR 78.10.1 ro
Mozilla Firefox ESR 78.10.1 ru
Mozilla Firefox ESR 78.10.1 sk
Mozilla Firefox ESR 78.10.1 sl
Mozilla Firefox ESR 78.10.1 sr
Mozilla Firefox ESR 78.10.1 sv-SE
Mozilla Firefox ESR 78.10.1 th
Mozilla Firefox ESR 78.10.1 tr
Mozilla Firefox ESR 78.10.1 uk
Mozilla Firefox ESR 78.10.1 x64 ar
Mozilla Firefox ESR 78.10.1 x64 bg
Mozilla Firefox ESR 78.10.1 x64 cs
Mozilla Firefox ESR 78.10.1 x64 da
Mozilla Firefox ESR 78.10.1 x64 de
Mozilla Firefox ESR 78.10.1 x64 el
Mozilla Firefox ESR 78.10.1 x64 en-GB
Mozilla Firefox ESR 78.10.1 x64 en-US
Mozilla Firefox ESR 78.10.1 x64 es-ES
Mozilla Firefox ESR 78.10.1 x64 et
Mozilla Firefox ESR 78.10.1 x64 fi
Mozilla Firefox ESR 78.10.1 x64 fr
Mozilla Firefox ESR 78.10.1 x64 he
Mozilla Firefox ESR 78.10.1 x64 hi-IN
Mozilla Firefox ESR 78.10.1 x64 hr
Mozilla Firefox ESR 78.10.1 x64 hu
Mozilla Firefox ESR 78.10.1 x64 it
Mozilla Firefox ESR 78.10.1 x64 ja
Mozilla Firefox ESR 78.10.1 x64 ko
Mozilla Firefox ESR 78.10.1 x64 lt
Mozilla Firefox ESR 78.10.1 x64 lv
Mozilla Firefox ESR 78.10.1 x64 nb-NO
Mozilla Firefox ESR 78.10.1 x64 nl
Mozilla Firefox ESR 78.10.1 x64 pl
Mozilla Firefox ESR 78.10.1 x64 pt-BR
Mozilla Firefox ESR 78.10.1 x64 pt-PT
Mozilla Firefox ESR 78.10.1 x64 ro
Mozilla Firefox ESR 78.10.1 x64 ru
Mozilla Firefox ESR 78.10.1 x64 sk
Mozilla Firefox ESR 78.10.1 x64 sl
Mozilla Firefox ESR 78.10.1 x64 sr
Mozilla Firefox ESR 78.10.1 x64 sv-SE
Mozilla Firefox ESR 78.10.1 x64 th
Mozilla Firefox ESR 78.10.1 x64 tr
Mozilla Firefox ESR 78.10.1 x64 uk
Mozilla Firefox ESR 78.10.1 x64 zh-CN
Mozilla Firefox ESR 78.10.1 x64 zh-TW
Mozilla Firefox ESR 78.10.1 zh-CN
Mozilla Firefox ESR 78.10.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-19 
Title:
Mozilla Thunderbird 78.10.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:
CVE-2021-29951
Included Updates:
Mozilla Thunderbird 78.10.1 ar
Mozilla Thunderbird 78.10.1 bg
Mozilla Thunderbird 78.10.1 cs
Mozilla Thunderbird 78.10.1 da
Mozilla Thunderbird 78.10.1 de
Mozilla Thunderbird 78.10.1 el
Mozilla Thunderbird 78.10.1 en-GB
Mozilla Thunderbird 78.10.1 en-US
Mozilla Thunderbird 78.10.1 es-ES
Mozilla Thunderbird 78.10.1 et
Mozilla Thunderbird 78.10.1 fi
Mozilla Thunderbird 78.10.1 fr
Mozilla Thunderbird 78.10.1 he
Mozilla Thunderbird 78.10.1 hr
Mozilla Thunderbird 78.10.1 hu
Mozilla Thunderbird 78.10.1 it
Mozilla Thunderbird 78.10.1 ja
Mozilla Thunderbird 78.10.1 ko
Mozilla Thunderbird 78.10.1 lt
Mozilla Thunderbird 78.10.1 nb-NO
Mozilla Thunderbird 78.10.1 nl
Mozilla Thunderbird 78.10.1 pl
Mozilla Thunderbird 78.10.1 pt-BR
Mozilla Thunderbird 78.10.1 pt-PT
Mozilla Thunderbird 78.10.1 ro
Mozilla Thunderbird 78.10.1 ru
Mozilla Thunderbird 78.10.1 sk
Mozilla Thunderbird 78.10.1 sl
Mozilla Thunderbird 78.10.1 sr
Mozilla Thunderbird 78.10.1 sv-SE
Mozilla Thunderbird 78.10.1 tr
Mozilla Thunderbird 78.10.1 uk
Mozilla Thunderbird 78.10.1 x64 ar
Mozilla Thunderbird 78.10.1 x64 bg
Mozilla Thunderbird 78.10.1 x64 cs
Mozilla Thunderbird 78.10.1 x64 da
Mozilla Thunderbird 78.10.1 x64 de
Mozilla Thunderbird 78.10.1 x64 el
Mozilla Thunderbird 78.10.1 x64 en-GB
Mozilla Thunderbird 78.10.1 x64 en-US
Mozilla Thunderbird 78.10.1 x64 es-ES
Mozilla Thunderbird 78.10.1 x64 et
Mozilla Thunderbird 78.10.1 x64 fi
Mozilla Thunderbird 78.10.1 x64 fr
Mozilla Thunderbird 78.10.1 x64 he
Mozilla Thunderbird 78.10.1 x64 hr
Mozilla Thunderbird 78.10.1 x64 hu
Mozilla Thunderbird 78.10.1 x64 it
Mozilla Thunderbird 78.10.1 x64 ja
Mozilla Thunderbird 78.10.1 x64 ko
Mozilla Thunderbird 78.10.1 x64 lt
Mozilla Thunderbird 78.10.1 x64 nb-NO
Mozilla Thunderbird 78.10.1 x64 nl
Mozilla Thunderbird 78.10.1 x64 pl
Mozilla Thunderbird 78.10.1 x64 pt-BR
Mozilla Thunderbird 78.10.1 x64 pt-PT
Mozilla Thunderbird 78.10.1 x64 ro
Mozilla Thunderbird 78.10.1 x64 ru
Mozilla Thunderbird 78.10.1 x64 sk
Mozilla Thunderbird 78.10.1 x64 sl
Mozilla Thunderbird 78.10.1 x64 sr
Mozilla Thunderbird 78.10.1 x64 sv-SE
Mozilla Thunderbird 78.10.1 x64 tr
Mozilla Thunderbird 78.10.1 x64 uk
Mozilla Thunderbird 78.10.1 x64 zh-CN
Mozilla Thunderbird 78.10.1 x64 zh-TW
Mozilla Thunderbird 78.10.1 zh-CN
Mozilla Thunderbird 78.10.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Python_3.8.10 
Title:
Python 3.8.10
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.8.10 exe
Python 3.8.10 exe x64
Applies to:
Python

Bulletin ID:
Python_3.9.5 
Title:
Python 3.9.5
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.9.5 exe
Python 3.9.5 exe x64
Applies to:
Python

Bulletin ID:
STIS_4.16.0 
Title:
Slack 4.16.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.16.0 msi
Slack 4.16.0 msi x64
Applies to:
Slack

Bulletin ID:
TVGHTV_15.17.7.0 
Title:
TeamViewer 15.17.7.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.17.7.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.17.7.0 
Title:
TeamViewer Host 15.17.7.0
Update Type:
Critical Updates
Severity:
Date:
2021-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.17.7.0
Applies to:
TeamViewer Host

Bulletin ID:
CCleaner_5.79.0.8704 
Title:
CCleaner 5.79.0.8704
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.79.0.8704
Applies to:
CCleaner

Bulletin ID:
Evernote_10.12.6.2583 
Title:
Evernote 10.12.6.2583
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.12.6.2583
Applies to:
Evernote

Bulletin ID:
TDFLO_7.1.3.2 
Title:
LibreOffice 7.1.3.2
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.3.2
LibreOffice 7.1.3.2 x64
Applies to:
LibreOffice

Bulletin ID:
NSINP_13.40.0.811 
Title:
NitroPro-Business 13.40.0.811
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.40.0.811 msi
NitroPro-Business 13.40.0.811 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.40.0.811 
Title:
NitroPro-Enterprise 13.40.0.811
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.40.0.811 msi
NitroPro-Enterprise 13.40.0.811 msi x64
Applies to:
Nitro Pro

Bulletin ID:
TDSGHTD_4.6.12.2801 
Title:
TeamDrive 4.6.12.2801
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.12.2801
TeamDrive 4.6.12.2801 x64
Applies to:
TeamDrive

Bulletin ID:
OVB_6.1.22 
Title:
VirtualBox 6.1.22
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 6.1.22 x64
Applies to:
VirtualBox

Bulletin ID:
VTV_3.8.2259.37 
Title:
Vivaldi 3.8.2259.37
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.8.2259.37
Vivaldi 3.8.2259.37 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VLC_3.0.13 
Title:
VLC Media Player 3.0.13
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.13 exe
VLC Media Player 3.0.13 exe x64
Applies to:
VLC Media Player

Bulletin ID:
TSWM_2.16.12 
Title:
WinMerge 2.16.12
Update Type:
Critical Updates
Severity:
Date:
2021-05-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.12
WinMerge 2.16.12 x64
Applies to:
WinMerge

Bulletin ID:
ASAPY_3.8.2 
Title:
ActivePython 3.8.2
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
ActivePython 3.8.2 msi x64
Applies to:
ActivePython

Bulletin ID:
AC_11.0.11.9 
Title:
Amazon Corretto JDK 11.0.11.9
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 11.0.11.9 msi
Amazon Corretto JDK 11.0.11.9 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_15.0.0.36 
Title:
Amazon Corretto JDK 15.0.0.36
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 15.0.0.36 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_15.0.1.9 
Title:
Amazon Corretto JDK 15.0.1.9
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 15.0.1.9 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_15.0.2.7 
Title:
Amazon Corretto JDK 15.0.2.7
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 15.0.2.7 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_16.0.0.36 
Title:
Amazon Corretto JDK 16.0.0.36
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 16.0.0.36 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_8.292.10.1 
Title:
Amazon Corretto JDK 8.292.10.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 8.292.10.1 msi
Amazon Corretto JDK 8.292.10.1 msi x64
Applies to:
Corretto JDK

Bulletin ID:
EFS_7.0.12014.0 
Title:
Eset FileSecurity 7.0.12014.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.0.12014.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.0.12016.0 
Title:
Eset FileSecurity 7.0.12016.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.0.12016.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.0.12018.0 
Title:
Eset FileSecurity 7.0.12018.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.0.12018.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.1.12006.0 
Title:
Eset FileSecurity 7.1.12006.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.1.12006.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.1.12008.0 
Title:
Eset FileSecurity 7.1.12008.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.1.12008.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.1.12010.0 
Title:
Eset FileSecurity 7.1.12010.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.1.12010.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.2.12004.2 
Title:
Eset FileSecurity 7.2.12004.2
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.2.12004.2 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.3.12005.0 
Title:
Eset FileSecurity 7.3.12005.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.3.12005.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
EFS_7.3.12006.0 
Title:
Eset FileSecurity 7.3.12006.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Eset FileSecurity 7.3.12006.0 msi x64
Applies to:
Eset File Security

Bulletin ID:
Evernote_10.12.5.2564 
Title:
Evernote 10.12.5.2564
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.12.5.2564
Applies to:
Evernote

Bulletin ID:
GC_90.0.4430.93 
Title:
Google Chrome 90.0.4430.93
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 90.0.4430.93 exe
Google Chrome 90.0.4430.93 msi
Google Chrome 90.0.4430.93 x64 exe
Google Chrome 90.0.4430.93 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_10.16.19598.0 
Title:
GoToMeeting 10.16.19598.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.16.19598.0
Applies to:
GoToMeeting

Bulletin ID:
OVPN_2.0.32 
Title:
OpenVPN Client 2.0.32
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.32
Applies to:
OpenVPN

Bulletin ID:
OSO_75.0.3969.243 
Title:
Opera 75.0.3969.243
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 75.0.3969.243
Opera 75.0.3969.243 x64
Applies to:
Opera

Bulletin ID:
OSO_76.0.4017.94 
Title:
Opera 76.0.4017.94
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 76.0.4017.94
Opera 76.0.4017.94 x64
Applies to:
Opera

Bulletin ID:
OJDK_11.0.11.9 
Title:
Oracle JDK 11.0.11.9
Update Type:
Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.11.9 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_16.0.0.36 
Title:
Oracle JDK 16.0.0.36
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 16.0.0.36 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_16.0.1.9 
Title:
Oracle JDK 16.0.1.9
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 16.0.1.9 x64
Applies to:
Oracle JDK

Bulletin ID:
PaintNET_4.2.16 
Title:
PaintNET 4.2.16
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.16
PaintNET 4.2.16 x64
Applies to:
PaintNET

Bulletin ID:
Skype_8.71.0.49 
Title:
Skype 8.71.0.49
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.71.0.49
Applies to:
Skype

Bulletin ID:
TVGHTV_10.0.259194.0 
Title:
TeamViewer 10.0.259194.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.259194.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_11.0.259193.0 
Title:
TeamViewer 11.0.259193.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.259193.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_12.0.259192.0 
Title:
TeamViewer 12.0.259192.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.259192.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.2.36224.0 
Title:
TeamViewer 13.2.36224.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.36224.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.7.48671.0 
Title:
TeamViewer 14.7.48671.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.7.48671.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_15.17.6.0 
Title:
TeamViewer 15.17.6.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.17.6.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.259194.0 
Title:
TeamViewer Host 10.0.259194.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.259194.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_11.0.259193.0 
Title:
TeamViewer Host 11.0.259193.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.259193.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_12.0.259192.0 
Title:
TeamViewer Host 12.0.259192.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.259192.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.2.36224.0 
Title:
TeamViewer Host 13.2.36224.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.36224.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.7.48671.0 
Title:
TeamViewer Host 14.7.48671.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.7.48671.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_15.17.6.0 
Title:
TeamViewer Host 15.17.6.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.17.6.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_3.7.2218.58 
Title:
Vivaldi 3.7.2218.58
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.58
Vivaldi 3.7.2218.58 x64
Applies to:
Vivaldi Browser

Bulletin ID:
RW_3.2.13 
Title:
Wireshark 3.2.13
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.2.13
Wireshark 3.2.13 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.4.5 
Title:
Wireshark 3.4.5
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.4.5
Wireshark 3.4.5 x64
Applies to:
Wireshark

Bulletin ID:
ZA_5.0.11 
Title:
Zabbix Agent 5.0.11
Update Type:
Critical Updates
Severity:
Date:
2021-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.11 msi
Zabbix Agent 5.0.11 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
AA_21.1.20149 
Title:
Adobe Acrobat DC 21.1.20149
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 21.1.20149 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_21.1.20149 
Title:
Adobe Reader DC 21.1.20149
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.1.20149
Adobe Reader DC 21.1.20149 MUI
Applies to:
Adobe Reader

Bulletin ID:
ATA_3.0.2 
Title:
Audacity 3.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 3.0.2
Applies to:
Audacity

Bulletin ID:
Evernote_10.12.4.2560 
Title:
Evernote 10.12.4.2560
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.12.4.2560
Applies to:
Evernote

Bulletin ID:
GC_90.0.4430.85 
Title:
Google Chrome 90.0.4430.85
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 90.0.4430.85 exe
Google Chrome 90.0.4430.85 msi
Google Chrome 90.0.4430.85 x64 exe
Google Chrome 90.0.4430.85 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CPUapr2021 
Title:
Java Runtime Environment 8.291.10
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-2161
CVE-2021-2163
CVE-2021-23841
CVE-2021-3450
Included Updates:
Java Runtime Environment 8.291.10
Java Runtime Environment 8.291.10 x64
Applies to:
Java Runtime Environment

Bulletin ID:
TDFLO_7.1.3.1 
Title:
LibreOffice 7.1.3.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.3.1
LibreOffice 7.1.3.1 x64
Applies to:
LibreOffice

Bulletin ID:
MFSA2021-16 
Title:
Mozilla Firefox 88.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-23994
CVE-2021-23995
CVE-2021-23996
CVE-2021-23997
CVE-2021-23998
CVE-2021-23999
CVE-2021-24000
CVE-2021-24001
CVE-2021-24002
CVE-2021-29944
CVE-2021-29945
CVE-2021-29946
CVE-2021-29947
Included Updates:
Mozilla Firefox 88.0 ar
Mozilla Firefox 88.0 bg
Mozilla Firefox 88.0 cs
Mozilla Firefox 88.0 da
Mozilla Firefox 88.0 de
Mozilla Firefox 88.0 el
Mozilla Firefox 88.0 en-GB
Mozilla Firefox 88.0 en-US
Mozilla Firefox 88.0 es-ES
Mozilla Firefox 88.0 et
Mozilla Firefox 88.0 fi
Mozilla Firefox 88.0 fr
Mozilla Firefox 88.0 he
Mozilla Firefox 88.0 hi-IN
Mozilla Firefox 88.0 hr
Mozilla Firefox 88.0 hu
Mozilla Firefox 88.0 it
Mozilla Firefox 88.0 ja
Mozilla Firefox 88.0 ko
Mozilla Firefox 88.0 lt
Mozilla Firefox 88.0 lv
Mozilla Firefox 88.0 nb-NO
Mozilla Firefox 88.0 nl
Mozilla Firefox 88.0 pl
Mozilla Firefox 88.0 pt-BR
Mozilla Firefox 88.0 pt-PT
Mozilla Firefox 88.0 ro
Mozilla Firefox 88.0 ru
Mozilla Firefox 88.0 sk
Mozilla Firefox 88.0 sl
Mozilla Firefox 88.0 sr
Mozilla Firefox 88.0 sv-SE
Mozilla Firefox 88.0 th
Mozilla Firefox 88.0 tr
Mozilla Firefox 88.0 uk
Mozilla Firefox 88.0 x64 ar
Mozilla Firefox 88.0 x64 bg
Mozilla Firefox 88.0 x64 cs
Mozilla Firefox 88.0 x64 da
Mozilla Firefox 88.0 x64 de
Mozilla Firefox 88.0 x64 el
Mozilla Firefox 88.0 x64 en-GB
Mozilla Firefox 88.0 x64 en-US
Mozilla Firefox 88.0 x64 es-ES
Mozilla Firefox 88.0 x64 et
Mozilla Firefox 88.0 x64 fi
Mozilla Firefox 88.0 x64 fr
Mozilla Firefox 88.0 x64 he
Mozilla Firefox 88.0 x64 hi-IN
Mozilla Firefox 88.0 x64 hr
Mozilla Firefox 88.0 x64 hu
Mozilla Firefox 88.0 x64 it
Mozilla Firefox 88.0 x64 ja
Mozilla Firefox 88.0 x64 ko
Mozilla Firefox 88.0 x64 lt
Mozilla Firefox 88.0 x64 lv
Mozilla Firefox 88.0 x64 nb-NO
Mozilla Firefox 88.0 x64 nl
Mozilla Firefox 88.0 x64 pl
Mozilla Firefox 88.0 x64 pt-BR
Mozilla Firefox 88.0 x64 pt-PT
Mozilla Firefox 88.0 x64 ro
Mozilla Firefox 88.0 x64 ru
Mozilla Firefox 88.0 x64 sk
Mozilla Firefox 88.0 x64 sl
Mozilla Firefox 88.0 x64 sr
Mozilla Firefox 88.0 x64 sv-SE
Mozilla Firefox 88.0 x64 th
Mozilla Firefox 88.0 x64 tr
Mozilla Firefox 88.0 x64 uk
Mozilla Firefox 88.0 x64 zh-CN
Mozilla Firefox 88.0 x64 zh-TW
Mozilla Firefox 88.0 zh-CN
Mozilla Firefox 88.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-15 
Title:
Mozilla Firefox ESR 78.10.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946
Included Updates:
Mozilla Firefox ESR 78.10.0 ar
Mozilla Firefox ESR 78.10.0 bg
Mozilla Firefox ESR 78.10.0 cs
Mozilla Firefox ESR 78.10.0 da
Mozilla Firefox ESR 78.10.0 de
Mozilla Firefox ESR 78.10.0 el
Mozilla Firefox ESR 78.10.0 en-GB
Mozilla Firefox ESR 78.10.0 en-US
Mozilla Firefox ESR 78.10.0 es-ES
Mozilla Firefox ESR 78.10.0 et
Mozilla Firefox ESR 78.10.0 fi
Mozilla Firefox ESR 78.10.0 fr
Mozilla Firefox ESR 78.10.0 he
Mozilla Firefox ESR 78.10.0 hi-IN
Mozilla Firefox ESR 78.10.0 hr
Mozilla Firefox ESR 78.10.0 hu
Mozilla Firefox ESR 78.10.0 it
Mozilla Firefox ESR 78.10.0 ja
Mozilla Firefox ESR 78.10.0 ko
Mozilla Firefox ESR 78.10.0 lt
Mozilla Firefox ESR 78.10.0 lv
Mozilla Firefox ESR 78.10.0 nb-NO
Mozilla Firefox ESR 78.10.0 nl
Mozilla Firefox ESR 78.10.0 pl
Mozilla Firefox ESR 78.10.0 pt-BR
Mozilla Firefox ESR 78.10.0 pt-PT
Mozilla Firefox ESR 78.10.0 ro
Mozilla Firefox ESR 78.10.0 ru
Mozilla Firefox ESR 78.10.0 sk
Mozilla Firefox ESR 78.10.0 sl
Mozilla Firefox ESR 78.10.0 sr
Mozilla Firefox ESR 78.10.0 sv-SE
Mozilla Firefox ESR 78.10.0 th
Mozilla Firefox ESR 78.10.0 tr
Mozilla Firefox ESR 78.10.0 uk
Mozilla Firefox ESR 78.10.0 x64 ar
Mozilla Firefox ESR 78.10.0 x64 bg
Mozilla Firefox ESR 78.10.0 x64 cs
Mozilla Firefox ESR 78.10.0 x64 da
Mozilla Firefox ESR 78.10.0 x64 de
Mozilla Firefox ESR 78.10.0 x64 el
Mozilla Firefox ESR 78.10.0 x64 en-GB
Mozilla Firefox ESR 78.10.0 x64 en-US
Mozilla Firefox ESR 78.10.0 x64 es-ES
Mozilla Firefox ESR 78.10.0 x64 et
Mozilla Firefox ESR 78.10.0 x64 fi
Mozilla Firefox ESR 78.10.0 x64 fr
Mozilla Firefox ESR 78.10.0 x64 he
Mozilla Firefox ESR 78.10.0 x64 hi-IN
Mozilla Firefox ESR 78.10.0 x64 hr
Mozilla Firefox ESR 78.10.0 x64 hu
Mozilla Firefox ESR 78.10.0 x64 it
Mozilla Firefox ESR 78.10.0 x64 ja
Mozilla Firefox ESR 78.10.0 x64 ko
Mozilla Firefox ESR 78.10.0 x64 lt
Mozilla Firefox ESR 78.10.0 x64 lv
Mozilla Firefox ESR 78.10.0 x64 nb-NO
Mozilla Firefox ESR 78.10.0 x64 nl
Mozilla Firefox ESR 78.10.0 x64 pl
Mozilla Firefox ESR 78.10.0 x64 pt-BR
Mozilla Firefox ESR 78.10.0 x64 pt-PT
Mozilla Firefox ESR 78.10.0 x64 ro
Mozilla Firefox ESR 78.10.0 x64 ru
Mozilla Firefox ESR 78.10.0 x64 sk
Mozilla Firefox ESR 78.10.0 x64 sl
Mozilla Firefox ESR 78.10.0 x64 sr
Mozilla Firefox ESR 78.10.0 x64 sv-SE
Mozilla Firefox ESR 78.10.0 x64 th
Mozilla Firefox ESR 78.10.0 x64 tr
Mozilla Firefox ESR 78.10.0 x64 uk
Mozilla Firefox ESR 78.10.0 x64 zh-CN
Mozilla Firefox ESR 78.10.0 x64 zh-TW
Mozilla Firefox ESR 78.10.0 zh-CN
Mozilla Firefox ESR 78.10.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-14 
Title:
Mozilla Thunderbird 78.10.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946
CVE-2021-29948
Included Updates:
Mozilla Thunderbird 78.10.0 ar
Mozilla Thunderbird 78.10.0 bg
Mozilla Thunderbird 78.10.0 cs
Mozilla Thunderbird 78.10.0 da
Mozilla Thunderbird 78.10.0 de
Mozilla Thunderbird 78.10.0 el
Mozilla Thunderbird 78.10.0 en-GB
Mozilla Thunderbird 78.10.0 en-US
Mozilla Thunderbird 78.10.0 es-ES
Mozilla Thunderbird 78.10.0 et
Mozilla Thunderbird 78.10.0 fi
Mozilla Thunderbird 78.10.0 fr
Mozilla Thunderbird 78.10.0 he
Mozilla Thunderbird 78.10.0 hr
Mozilla Thunderbird 78.10.0 hu
Mozilla Thunderbird 78.10.0 it
Mozilla Thunderbird 78.10.0 ja
Mozilla Thunderbird 78.10.0 ko
Mozilla Thunderbird 78.10.0 lt
Mozilla Thunderbird 78.10.0 nb-NO
Mozilla Thunderbird 78.10.0 nl
Mozilla Thunderbird 78.10.0 pl
Mozilla Thunderbird 78.10.0 pt-BR
Mozilla Thunderbird 78.10.0 pt-PT
Mozilla Thunderbird 78.10.0 ro
Mozilla Thunderbird 78.10.0 ru
Mozilla Thunderbird 78.10.0 sk
Mozilla Thunderbird 78.10.0 sl
Mozilla Thunderbird 78.10.0 sr
Mozilla Thunderbird 78.10.0 sv-SE
Mozilla Thunderbird 78.10.0 tr
Mozilla Thunderbird 78.10.0 uk
Mozilla Thunderbird 78.10.0 x64 ar
Mozilla Thunderbird 78.10.0 x64 bg
Mozilla Thunderbird 78.10.0 x64 cs
Mozilla Thunderbird 78.10.0 x64 da
Mozilla Thunderbird 78.10.0 x64 de
Mozilla Thunderbird 78.10.0 x64 el
Mozilla Thunderbird 78.10.0 x64 en-GB
Mozilla Thunderbird 78.10.0 x64 en-US
Mozilla Thunderbird 78.10.0 x64 es-ES
Mozilla Thunderbird 78.10.0 x64 et
Mozilla Thunderbird 78.10.0 x64 fi
Mozilla Thunderbird 78.10.0 x64 fr
Mozilla Thunderbird 78.10.0 x64 he
Mozilla Thunderbird 78.10.0 x64 hr
Mozilla Thunderbird 78.10.0 x64 hu
Mozilla Thunderbird 78.10.0 x64 it
Mozilla Thunderbird 78.10.0 x64 ja
Mozilla Thunderbird 78.10.0 x64 ko
Mozilla Thunderbird 78.10.0 x64 lt
Mozilla Thunderbird 78.10.0 x64 nb-NO
Mozilla Thunderbird 78.10.0 x64 nl
Mozilla Thunderbird 78.10.0 x64 pl
Mozilla Thunderbird 78.10.0 x64 pt-BR
Mozilla Thunderbird 78.10.0 x64 pt-PT
Mozilla Thunderbird 78.10.0 x64 ro
Mozilla Thunderbird 78.10.0 x64 ru
Mozilla Thunderbird 78.10.0 x64 sk
Mozilla Thunderbird 78.10.0 x64 sl
Mozilla Thunderbird 78.10.0 x64 sr
Mozilla Thunderbird 78.10.0 x64 sv-SE
Mozilla Thunderbird 78.10.0 x64 tr
Mozilla Thunderbird 78.10.0 x64 uk
Mozilla Thunderbird 78.10.0 x64 zh-CN
Mozilla Thunderbird 78.10.0 x64 zh-TW
Mozilla Thunderbird 78.10.0 zh-CN
Mozilla Thunderbird 78.10.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MySQL_5.7.34 
Title:
MySQL Server 5.7.34
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.34
MySQL Server 5.7.34 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.24 
Title:
MySQL Server 8.0.24
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.24 x64
Applies to:
MySQL Server

Bulletin ID:
OVPN_2.0.31 
Title:
OpenVPN Client 2.0.31
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.31
Applies to:
OpenVPN

Bulletin ID:
OSO_75.0.3969.218 
Title:
Opera 75.0.3969.218
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 75.0.3969.218
Opera 75.0.3969.218 x64
Applies to:
Opera

Bulletin ID:
CPUapr2021 
Title:
Oracle JDK 8.291.10
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-2161
CVE-2021-2163
CVE-2021-23841
CVE-2021-3450
Included Updates:
Oracle JDK 8.291.10
Oracle JDK 8.291.10 x64
Applies to:
Oracle JDK

Bulletin ID:
PeaZip_7.9.0 
Title:
PeaZip 7.9.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 7.9.0
PeaZip 7.9.0 x64
Applies to:
PeaZip

Bulletin ID:
Skype_8.71.0.36 
Title:
Skype 8.71.0.36
Update Type:
Critical Updates
Severity:
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.71.0.36
Applies to:
Skype

Bulletin ID:
CPUapr2021 
Title:
VirtualBox 6.1.20
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2021-2145
CVE-2021-2250
CVE-2021-2264
CVE-2021-2266
CVE-2021-2279
CVE-2021-2280
CVE-2021-2281
CVE-2021-2282
CVE-2021-2283
CVE-2021-2284
CVE-2021-2285
CVE-2021-2286
CVE-2021-2287
CVE-2021-2291
CVE-2021-2296
CVE-2021-2297
CVE-2021-2306
CVE-2021-2309
CVE-2021-2310
CVE-2021-2312
CVE-2021-2321
Included Updates:
VirtualBox 6.1.20 x64
Applies to:
VirtualBox

Bulletin ID:
GC_90.0.4430.72 
Title:
Google Chrome 90.0.4430.72
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 90.0.4430.72 exe
Google Chrome 90.0.4430.72 msi
Google Chrome 90.0.4430.72 x64 exe
Google Chrome 90.0.4430.72 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MSM_2.53.7.1 
Title:
Mozilla SeaMonkey 2.53.7.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.53.7.1 cs
Mozilla SeaMonkey 2.53.7.1 de
Mozilla SeaMonkey 2.53.7.1 en-US
Mozilla SeaMonkey 2.53.7.1 es-ES
Mozilla SeaMonkey 2.53.7.1 fi
Mozilla SeaMonkey 2.53.7.1 fr
Mozilla SeaMonkey 2.53.7.1 hu
Mozilla SeaMonkey 2.53.7.1 it
Mozilla SeaMonkey 2.53.7.1 ja
Mozilla SeaMonkey 2.53.7.1 nb-NO
Mozilla SeaMonkey 2.53.7.1 nl
Mozilla SeaMonkey 2.53.7.1 pl
Mozilla SeaMonkey 2.53.7.1 pt-PT
Mozilla SeaMonkey 2.53.7.1 ru
Mozilla SeaMonkey 2.53.7.1 sk
Mozilla SeaMonkey 2.53.7.1 sv-SE
Mozilla SeaMonkey 2.53.7.1 x64 cs
Mozilla SeaMonkey 2.53.7.1 x64 de
Mozilla SeaMonkey 2.53.7.1 x64 en-US
Mozilla SeaMonkey 2.53.7.1 x64 es-ES
Mozilla SeaMonkey 2.53.7.1 x64 fi
Mozilla SeaMonkey 2.53.7.1 x64 fr
Mozilla SeaMonkey 2.53.7.1 x64 hu
Mozilla SeaMonkey 2.53.7.1 x64 it
Mozilla SeaMonkey 2.53.7.1 x64 ja
Mozilla SeaMonkey 2.53.7.1 x64 nb-NO
Mozilla SeaMonkey 2.53.7.1 x64 nl
Mozilla SeaMonkey 2.53.7.1 x64 pl
Mozilla SeaMonkey 2.53.7.1 x64 pt-PT
Mozilla SeaMonkey 2.53.7.1 x64 ru
Mozilla SeaMonkey 2.53.7.1 x64 sk
Mozilla SeaMonkey 2.53.7.1 x64 sv-SE
Mozilla SeaMonkey 2.53.7.1 x64 zh-CN
Mozilla SeaMonkey 2.53.7.1 x64 zh-TW
Mozilla SeaMonkey 2.53.7.1 zh-CN
Mozilla SeaMonkey 2.53.7.1 zh-TW
Applies to:
SeaMonkey

Bulletin ID:
STIS_4.10.0 
Title:
Slack 4.10.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.10.0 msi
Slack 4.10.0 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.10.3 
Title:
Slack 4.10.3
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.10.3 msi
Slack 4.10.3 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.11.0 
Title:
Slack 4.11.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.11.0 msi
Slack 4.11.0 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.11.1 
Title:
Slack 4.11.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.11.1 msi
Slack 4.11.1 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.11.3 
Title:
Slack 4.11.3
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.11.3 msi
Slack 4.11.3 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.12.0 
Title:
Slack 4.12.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.12.0 msi
Slack 4.12.0 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.12.1 
Title:
Slack 4.12.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.12.1 msi
Slack 4.12.1 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.12.2 
Title:
Slack 4.12.2
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.12.2 msi
Slack 4.12.2 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.13.0 
Title:
Slack 4.13.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.13.0 msi
Slack 4.13.0 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.14.0 
Title:
Slack 4.14.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.14.0 msi
Slack 4.14.0 msi x64
Applies to:
Slack

Bulletin ID:
STIS_4.15.0 
Title:
Slack 4.15.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.15.0 msi
Slack 4.15.0 msi x64
Applies to:
Slack

Bulletin ID:
VTV_3.7.2218.55 
Title:
Vivaldi 3.7.2218.55
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.55
Vivaldi 3.7.2218.55 x64
Applies to:
Vivaldi Browser

Bulletin ID:
YA_5.0.5 
Title:
Yubico Authenticator 5.0.5
Update Type:
Critical Updates
Severity:
Date:
2021-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Yubico Authenticator 5.0.5 msi
Yubico Authenticator 5.0.5 msi x64
Applies to:
Authenticator

Bulletin ID:
Evernote_10.11.5.2530 
Title:
Evernote 10.11.5.2530
Update Type:
Critical Updates
Severity:
Date:
2021-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.11.5.2530
Applies to:
Evernote

Bulletin ID:
MBCAM_4.3.0.216 
Title:
Malwarebytes AntiMalware 4.3.0.216
Update Type:
Critical Updates
Severity:
Date:
2021-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.3.0.216
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
MFSA2021-13 
Title:
Mozilla Thunderbird 78.9.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-04-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-23991
CVE-2021-23992
CVE-2021-23993
CVE-2021-29949
Included Updates:
Mozilla Thunderbird 78.9.1 ar
Mozilla Thunderbird 78.9.1 bg
Mozilla Thunderbird 78.9.1 cs
Mozilla Thunderbird 78.9.1 da
Mozilla Thunderbird 78.9.1 de
Mozilla Thunderbird 78.9.1 el
Mozilla Thunderbird 78.9.1 en-GB
Mozilla Thunderbird 78.9.1 en-US
Mozilla Thunderbird 78.9.1 es-ES
Mozilla Thunderbird 78.9.1 et
Mozilla Thunderbird 78.9.1 fi
Mozilla Thunderbird 78.9.1 fr
Mozilla Thunderbird 78.9.1 he
Mozilla Thunderbird 78.9.1 hr
Mozilla Thunderbird 78.9.1 hu
Mozilla Thunderbird 78.9.1 it
Mozilla Thunderbird 78.9.1 ja
Mozilla Thunderbird 78.9.1 ko
Mozilla Thunderbird 78.9.1 lt
Mozilla Thunderbird 78.9.1 nb-NO
Mozilla Thunderbird 78.9.1 nl
Mozilla Thunderbird 78.9.1 pl
Mozilla Thunderbird 78.9.1 pt-BR
Mozilla Thunderbird 78.9.1 pt-PT
Mozilla Thunderbird 78.9.1 ro
Mozilla Thunderbird 78.9.1 ru
Mozilla Thunderbird 78.9.1 sk
Mozilla Thunderbird 78.9.1 sl
Mozilla Thunderbird 78.9.1 sr
Mozilla Thunderbird 78.9.1 sv-SE
Mozilla Thunderbird 78.9.1 tr
Mozilla Thunderbird 78.9.1 uk
Mozilla Thunderbird 78.9.1 x64 ar
Mozilla Thunderbird 78.9.1 x64 bg
Mozilla Thunderbird 78.9.1 x64 cs
Mozilla Thunderbird 78.9.1 x64 da
Mozilla Thunderbird 78.9.1 x64 de
Mozilla Thunderbird 78.9.1 x64 el
Mozilla Thunderbird 78.9.1 x64 en-GB
Mozilla Thunderbird 78.9.1 x64 en-US
Mozilla Thunderbird 78.9.1 x64 es-ES
Mozilla Thunderbird 78.9.1 x64 et
Mozilla Thunderbird 78.9.1 x64 fi
Mozilla Thunderbird 78.9.1 x64 fr
Mozilla Thunderbird 78.9.1 x64 he
Mozilla Thunderbird 78.9.1 x64 hr
Mozilla Thunderbird 78.9.1 x64 hu
Mozilla Thunderbird 78.9.1 x64 it
Mozilla Thunderbird 78.9.1 x64 ja
Mozilla Thunderbird 78.9.1 x64 ko
Mozilla Thunderbird 78.9.1 x64 lt
Mozilla Thunderbird 78.9.1 x64 nb-NO
Mozilla Thunderbird 78.9.1 x64 nl
Mozilla Thunderbird 78.9.1 x64 pl
Mozilla Thunderbird 78.9.1 x64 pt-BR
Mozilla Thunderbird 78.9.1 x64 pt-PT
Mozilla Thunderbird 78.9.1 x64 ro
Mozilla Thunderbird 78.9.1 x64 ru
Mozilla Thunderbird 78.9.1 x64 sk
Mozilla Thunderbird 78.9.1 x64 sl
Mozilla Thunderbird 78.9.1 x64 sr
Mozilla Thunderbird 78.9.1 x64 sv-SE
Mozilla Thunderbird 78.9.1 x64 tr
Mozilla Thunderbird 78.9.1 x64 uk
Mozilla Thunderbird 78.9.1 x64 zh-CN
Mozilla Thunderbird 78.9.1 x64 zh-TW
Mozilla Thunderbird 78.9.1 zh-CN
Mozilla Thunderbird 78.9.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_75.0.3969.171 
Title:
Opera 75.0.3969.171
Update Type:
Critical Updates
Severity:
Date:
2021-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 75.0.3969.171
Opera 75.0.3969.171 x64
Applies to:
Opera

Bulletin ID:
RLWR_6.1 
Title:
WinRAR 6.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 6.1 en
WinRAR 6.1 ru
WinRAR 6.1 x64 en
WinRAR 6.1 x64 ru
Applies to:
WinRAR

Bulletin ID:
BB_7.16.0.0 
Title:
Bandizip 7.16.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.16.0.0
Bandizip 7.16.0.0 x64
Applies to:
Bandizip

Bulletin ID:
NSINP_13.38.1.739 
Title:
NitroPro-Business 13.38.1.739
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.38.1.739 msi
NitroPro-Business 13.38.1.739 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.38.1.739 
Title:
NitroPro-Enterprise 13.38.1.739
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.38.1.739 msi
NitroPro-Enterprise 13.38.1.739 msi x64
Applies to:
Nitro Pro

Bulletin ID:
Python_3.8.9 
Title:
Python 3.8.9
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.8.9 exe
Python 3.8.9 exe x64
Applies to:
Python

Bulletin ID:
Python_3.9.3 
Title:
Python 3.9.3
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.9.3 exe
Python 3.9.3 exe x64
Applies to:
Python

Bulletin ID:
Python_3.9.4 
Title:
Python 3.9.4
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.9.4 exe
Python 3.9.4 exe x64
Applies to:
Python

Bulletin ID:
TVGHTV_10.0.259144.0 
Title:
TeamViewer 10.0.259144.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.259144.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_11.0.259180.0 
Title:
TeamViewer 11.0.259180.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.259180.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_12.0.259178.0 
Title:
TeamViewer 12.0.259178.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.259178.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.2.36223.0 
Title:
TeamViewer 13.2.36223.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.36223.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.7.48657.0 
Title:
TeamViewer 14.7.48657.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.7.48657.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_15.16.8.0 
Title:
TeamViewer 15.16.8.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.16.8.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.259144.0 
Title:
TeamViewer Host 10.0.259144.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.259144.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_11.0.259180.0 
Title:
TeamViewer Host 11.0.259180.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.259180.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_12.0.259178.0 
Title:
TeamViewer Host 12.0.259178.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.259178.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.2.36223.0 
Title:
TeamViewer Host 13.2.36223.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.36223.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.7.48657.0 
Title:
TeamViewer Host 14.7.48657.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.7.48657.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_15.16.8.0 
Title:
TeamViewer Host 15.16.8.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.16.8.0
Applies to:
TeamViewer Host

Bulletin ID:
ASFTC_10.0.5 
Title:
Tomcat 10.0.5
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.5
Tomcat 10.0.5 x64
Applies to:
Tomcat

Bulletin ID:
ZA_3.0.32 
Title:
Zabbix Agent 3.0.32
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 3.0.32 msi
Zabbix Agent 3.0.32 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.29 
Title:
Zabbix Agent 4.0.29
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.29 msi
Zabbix Agent 4.0.29 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.30 
Title:
Zabbix Agent 4.0.30
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.30 msi
Zabbix Agent 4.0.30 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.0.10 
Title:
Zabbix Agent 5.0.10
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.10 msi
Zabbix Agent 5.0.10 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.0.9 
Title:
Zabbix Agent 5.0.9
Update Type:
Critical Updates
Severity:
Date:
2021-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.9 msi
Zabbix Agent 5.0.9 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
FreeFileSync_11.9 
Title:
FreeFileSync 11.9
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 11.9
Applies to:
FreeFileSync

Bulletin ID:
GD_3.55.3625.9414 
Title:
Google Drive 3.55.3625.9414
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.55.3625.9414
Google Drive 3.55.3625.9414 x64
Applies to:
Google Drive

Bulletin ID:
CJ_14.0.0.55563 
Title:
Jabber 14.0.0.55563
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 14.0.0.55563
Applies to:
Cisco Jabber

Bulletin ID:
OSO_75.0.3969.141 
Title:
Opera 75.0.3969.141
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 75.0.3969.141
Opera 75.0.3969.141 x64
Applies to:
Opera

Bulletin ID:
OSO_75.0.3969.149 
Title:
Opera 75.0.3969.149
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 75.0.3969.149
Opera 75.0.3969.149 x64
Applies to:
Opera

Bulletin ID:
TGIT_2.12.0.0 
Title:
TortoiseGIT 2.12.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.12.0.0
TortoiseGIT 2.12.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
IDMCSUE_28.20.114 
Title:
UltraEdit 28.20.114
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 28.20.114 exe en
UltraEdit 28.20.114 msi en
UltraEdit 28.20.114 x64 exe en
UltraEdit 28.20.114 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
Player_16.1.1 
Title:
VMPlayer 16.1.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 16.1.1
Applies to:
VMPlayer

Bulletin ID:
Workstation_16.1.1 
Title:
VMWorkstation 16.1.1
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 16.1.1
Applies to:
VMWorkstation

Bulletin ID:
ASZ_13.35.51 
Title:
Zulu JRE 13.35.51
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 13.35.51 msi x64
Applies to:
Zulu

Bulletin ID:
ASZ_8.48.0.51 
Title:
Zulu JRE 8.48.0.51
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 8.48.0.51 msi
Zulu JRE 8.48.0.51 msi x64
Applies to:
Zulu

Bulletin ID:
ASZ_9.0.0.15 
Title:
Zulu JRE 9.0.0.15
Update Type:
Critical Updates
Severity:
Date:
2021-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 9.0.0.15 msi x64
Applies to:
Zulu

Bulletin ID:
TKFZC_3.53.1 
Title:
FileZilla Client 3.53.1
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.53.1
FileZilla Client 3.53.1 x64
Applies to:
FileZilla Client

Bulletin ID:
GIMP_2.10.24 
Title:
GIMP 2.10.24
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.24
GIMP 2.10.24 x64
Applies to:
GIMP

Bulletin ID:
GC_89.0.4389.114 
Title:
Google Chrome 89.0.4389.114
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:
CVE-2021-21194
CVE-2021-21195
CVE-2021-21196
CVE-2021-21197
CVE-2021-21198
CVE-2021-21199
Included Updates:
Google Chrome 89.0.4389.114 exe
Google Chrome 89.0.4389.114 msi
Google Chrome 89.0.4389.114 x64 exe
Google Chrome 89.0.4389.114 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CJ_12.9.5.55511 
Title:
Jabber 12.9.5.55511
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 12.9.5.55511
Applies to:
Cisco Jabber

Bulletin ID:
OSKP_1.39.0.0 
Title:
KeePass 1.39.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.39.0.0 exe
KeePass 1.39.0.0 msi
Applies to:
KeePass

Bulletin ID:
TDFLO_7.1.2.2 
Title:
LibreOffice 7.1.2.2
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.2.2
LibreOffice 7.1.2.2 x64
Applies to:
LibreOffice

Bulletin ID:
MSM_2.53.7 
Title:
Mozilla SeaMonkey 2.53.7
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.53.7 cs
Mozilla SeaMonkey 2.53.7 de
Mozilla SeaMonkey 2.53.7 en-US
Mozilla SeaMonkey 2.53.7 es-ES
Mozilla SeaMonkey 2.53.7 fi
Mozilla SeaMonkey 2.53.7 fr
Mozilla SeaMonkey 2.53.7 hu
Mozilla SeaMonkey 2.53.7 it
Mozilla SeaMonkey 2.53.7 ja
Mozilla SeaMonkey 2.53.7 nb-NO
Mozilla SeaMonkey 2.53.7 nl
Mozilla SeaMonkey 2.53.7 pl
Mozilla SeaMonkey 2.53.7 pt-PT
Mozilla SeaMonkey 2.53.7 ru
Mozilla SeaMonkey 2.53.7 sk
Mozilla SeaMonkey 2.53.7 sv-SE
Mozilla SeaMonkey 2.53.7 x64 cs
Mozilla SeaMonkey 2.53.7 x64 de
Mozilla SeaMonkey 2.53.7 x64 en-US
Mozilla SeaMonkey 2.53.7 x64 es-ES
Mozilla SeaMonkey 2.53.7 x64 fi
Mozilla SeaMonkey 2.53.7 x64 fr
Mozilla SeaMonkey 2.53.7 x64 hu
Mozilla SeaMonkey 2.53.7 x64 it
Mozilla SeaMonkey 2.53.7 x64 ja
Mozilla SeaMonkey 2.53.7 x64 nb-NO
Mozilla SeaMonkey 2.53.7 x64 nl
Mozilla SeaMonkey 2.53.7 x64 pl
Mozilla SeaMonkey 2.53.7 x64 pt-PT
Mozilla SeaMonkey 2.53.7 x64 ru
Mozilla SeaMonkey 2.53.7 x64 sk
Mozilla SeaMonkey 2.53.7 x64 sv-SE
Mozilla SeaMonkey 2.53.7 x64 zh-CN
Mozilla SeaMonkey 2.53.7 x64 zh-TW
Mozilla SeaMonkey 2.53.7 zh-CN
Mozilla SeaMonkey 2.53.7 zh-TW
Applies to:
SeaMonkey

Bulletin ID:
Python_3.8.8 
Title:
Python 3.8.8
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.8.8 exe
Python 3.8.8 exe x64
Applies to:
Python

Bulletin ID:
VTV_3.7.2218.52 
Title:
Vivaldi 3.7.2218.52
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.52
Vivaldi 3.7.2218.52 x64
Applies to:
Vivaldi Browser

Bulletin ID:
ZA_5.2.6 
Title:
Zabbix Agent 5.2.6
Update Type:
Critical Updates
Severity:
Date:
2021-03-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.2.6 msi
Zabbix Agent 5.2.6 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
CCleaner_5.78.0.8558 
Title:
CCleaner 5.78.0.8558
Update Type:
Critical Updates
Severity:
Date:
2021-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.78.0.8558
Applies to:
CCleaner

Bulletin ID:
MFSA2021-12 
Title:
Mozilla Thunderbird 78.9.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-27
Description:
Minor update.
Vulnerabilities:
CVE-2021-23981
CVE-2021-23982
CVE-2021-23984
CVE-2021-23987
Included Updates:
Mozilla Thunderbird 78.9.0 ar
Mozilla Thunderbird 78.9.0 bg
Mozilla Thunderbird 78.9.0 cs
Mozilla Thunderbird 78.9.0 da
Mozilla Thunderbird 78.9.0 de
Mozilla Thunderbird 78.9.0 el
Mozilla Thunderbird 78.9.0 en-GB
Mozilla Thunderbird 78.9.0 en-US
Mozilla Thunderbird 78.9.0 es-ES
Mozilla Thunderbird 78.9.0 et
Mozilla Thunderbird 78.9.0 fi
Mozilla Thunderbird 78.9.0 fr
Mozilla Thunderbird 78.9.0 he
Mozilla Thunderbird 78.9.0 hr
Mozilla Thunderbird 78.9.0 hu
Mozilla Thunderbird 78.9.0 it
Mozilla Thunderbird 78.9.0 ja
Mozilla Thunderbird 78.9.0 ko
Mozilla Thunderbird 78.9.0 lt
Mozilla Thunderbird 78.9.0 nb-NO
Mozilla Thunderbird 78.9.0 nl
Mozilla Thunderbird 78.9.0 pl
Mozilla Thunderbird 78.9.0 pt-BR
Mozilla Thunderbird 78.9.0 pt-PT
Mozilla Thunderbird 78.9.0 ro
Mozilla Thunderbird 78.9.0 ru
Mozilla Thunderbird 78.9.0 sk
Mozilla Thunderbird 78.9.0 sl
Mozilla Thunderbird 78.9.0 sr
Mozilla Thunderbird 78.9.0 sv-SE
Mozilla Thunderbird 78.9.0 tr
Mozilla Thunderbird 78.9.0 uk
Mozilla Thunderbird 78.9.0 x64 ar
Mozilla Thunderbird 78.9.0 x64 bg
Mozilla Thunderbird 78.9.0 x64 cs
Mozilla Thunderbird 78.9.0 x64 da
Mozilla Thunderbird 78.9.0 x64 de
Mozilla Thunderbird 78.9.0 x64 el
Mozilla Thunderbird 78.9.0 x64 en-GB
Mozilla Thunderbird 78.9.0 x64 en-US
Mozilla Thunderbird 78.9.0 x64 es-ES
Mozilla Thunderbird 78.9.0 x64 et
Mozilla Thunderbird 78.9.0 x64 fi
Mozilla Thunderbird 78.9.0 x64 fr
Mozilla Thunderbird 78.9.0 x64 he
Mozilla Thunderbird 78.9.0 x64 hr
Mozilla Thunderbird 78.9.0 x64 hu
Mozilla Thunderbird 78.9.0 x64 it
Mozilla Thunderbird 78.9.0 x64 ja
Mozilla Thunderbird 78.9.0 x64 ko
Mozilla Thunderbird 78.9.0 x64 lt
Mozilla Thunderbird 78.9.0 x64 nb-NO
Mozilla Thunderbird 78.9.0 x64 nl
Mozilla Thunderbird 78.9.0 x64 pl
Mozilla Thunderbird 78.9.0 x64 pt-BR
Mozilla Thunderbird 78.9.0 x64 pt-PT
Mozilla Thunderbird 78.9.0 x64 ro
Mozilla Thunderbird 78.9.0 x64 ru
Mozilla Thunderbird 78.9.0 x64 sk
Mozilla Thunderbird 78.9.0 x64 sl
Mozilla Thunderbird 78.9.0 x64 sr
Mozilla Thunderbird 78.9.0 x64 sv-SE
Mozilla Thunderbird 78.9.0 x64 tr
Mozilla Thunderbird 78.9.0 x64 uk
Mozilla Thunderbird 78.9.0 x64 zh-CN
Mozilla Thunderbird 78.9.0 x64 zh-TW
Mozilla Thunderbird 78.9.0 zh-CN
Mozilla Thunderbird 78.9.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
VTV_3.7.2218.34 
Title:
Vivaldi 3.7.2218.34
Update Type:
Critical Updates
Severity:
Date:
2021-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.34
Vivaldi 3.7.2218.34 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_3.7.2218.39 
Title:
Vivaldi 3.7.2218.39
Update Type:
Critical Updates
Severity:
Date:
2021-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.39
Vivaldi 3.7.2218.39 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_3.7.2218.49 
Title:
Vivaldi 3.7.2218.49
Update Type:
Critical Updates
Severity:
Date:
2021-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.49
Vivaldi 3.7.2218.49 x64
Applies to:
Vivaldi Browser

Bulletin ID:
AA_17.11.30194 
Title:
Adobe Acrobat DC-Classic 17.11.30194
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 17.11.30194 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_17.11.30194 
Title:
Adobe Reader DC-Classic 17.11.30194
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 17.11.30194 MUI
Applies to:
Adobe Reader

Bulletin ID:
Evernote_10.10.5.2487 
Title:
Evernote 10.10.5.2487
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.10.5.2487
Applies to:
Evernote

Bulletin ID:
FPPDF_10.1.3.37598 
Title:
Foxit PhantomPDF 10.1.3.37598
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 10.1.3.37598
Foxit PhantomPDF 10.1.3.37598 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_10.1.3.37598 
Title:
Foxit Reader 10.1.3.37598
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 10.1.3.37598 exe L10N
Foxit Reader 10.1.3.37598 exe en
Foxit Reader 10.1.3.37598 msi en
Applies to:
Foxit Reader

Bulletin ID:
MFSA2021-10 
Title:
Mozilla Firefox 87.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:
CVE-2021-23981
CVE-2021-23982
CVE-2021-23983
CVE-2021-23984
CVE-2021-23985
CVE-2021-23986
CVE-2021-23987
CVE-2021-23988
CVE-2021-29951
CVE-2021-29955
Included Updates:
Mozilla Firefox 87.0 ar
Mozilla Firefox 87.0 bg
Mozilla Firefox 87.0 cs
Mozilla Firefox 87.0 da
Mozilla Firefox 87.0 de
Mozilla Firefox 87.0 el
Mozilla Firefox 87.0 en-GB
Mozilla Firefox 87.0 en-US
Mozilla Firefox 87.0 es-ES
Mozilla Firefox 87.0 et
Mozilla Firefox 87.0 fi
Mozilla Firefox 87.0 fr
Mozilla Firefox 87.0 he
Mozilla Firefox 87.0 hi-IN
Mozilla Firefox 87.0 hr
Mozilla Firefox 87.0 hu
Mozilla Firefox 87.0 it
Mozilla Firefox 87.0 ja
Mozilla Firefox 87.0 ko
Mozilla Firefox 87.0 lt
Mozilla Firefox 87.0 lv
Mozilla Firefox 87.0 nb-NO
Mozilla Firefox 87.0 nl
Mozilla Firefox 87.0 pl
Mozilla Firefox 87.0 pt-BR
Mozilla Firefox 87.0 pt-PT
Mozilla Firefox 87.0 ro
Mozilla Firefox 87.0 ru
Mozilla Firefox 87.0 sk
Mozilla Firefox 87.0 sl
Mozilla Firefox 87.0 sr
Mozilla Firefox 87.0 sv-SE
Mozilla Firefox 87.0 th
Mozilla Firefox 87.0 tr
Mozilla Firefox 87.0 uk
Mozilla Firefox 87.0 x64 ar
Mozilla Firefox 87.0 x64 bg
Mozilla Firefox 87.0 x64 cs
Mozilla Firefox 87.0 x64 da
Mozilla Firefox 87.0 x64 de
Mozilla Firefox 87.0 x64 el
Mozilla Firefox 87.0 x64 en-GB
Mozilla Firefox 87.0 x64 en-US
Mozilla Firefox 87.0 x64 es-ES
Mozilla Firefox 87.0 x64 et
Mozilla Firefox 87.0 x64 fi
Mozilla Firefox 87.0 x64 fr
Mozilla Firefox 87.0 x64 he
Mozilla Firefox 87.0 x64 hi-IN
Mozilla Firefox 87.0 x64 hr
Mozilla Firefox 87.0 x64 hu
Mozilla Firefox 87.0 x64 it
Mozilla Firefox 87.0 x64 ja
Mozilla Firefox 87.0 x64 ko
Mozilla Firefox 87.0 x64 lt
Mozilla Firefox 87.0 x64 lv
Mozilla Firefox 87.0 x64 nb-NO
Mozilla Firefox 87.0 x64 nl
Mozilla Firefox 87.0 x64 pl
Mozilla Firefox 87.0 x64 pt-BR
Mozilla Firefox 87.0 x64 pt-PT
Mozilla Firefox 87.0 x64 ro
Mozilla Firefox 87.0 x64 ru
Mozilla Firefox 87.0 x64 sk
Mozilla Firefox 87.0 x64 sl
Mozilla Firefox 87.0 x64 sr
Mozilla Firefox 87.0 x64 sv-SE
Mozilla Firefox 87.0 x64 th
Mozilla Firefox 87.0 x64 tr
Mozilla Firefox 87.0 x64 uk
Mozilla Firefox 87.0 x64 zh-CN
Mozilla Firefox 87.0 x64 zh-TW
Mozilla Firefox 87.0 zh-CN
Mozilla Firefox 87.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-11 
Title:
Mozilla Firefox ESR 78.9.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:
CVE-2021-23981
CVE-2021-23982
CVE-2021-23984
CVE-2021-23987
CVE-2021-29955
Included Updates:
Mozilla Firefox ESR 78.9.0 ar
Mozilla Firefox ESR 78.9.0 bg
Mozilla Firefox ESR 78.9.0 cs
Mozilla Firefox ESR 78.9.0 da
Mozilla Firefox ESR 78.9.0 de
Mozilla Firefox ESR 78.9.0 el
Mozilla Firefox ESR 78.9.0 en-GB
Mozilla Firefox ESR 78.9.0 en-US
Mozilla Firefox ESR 78.9.0 es-ES
Mozilla Firefox ESR 78.9.0 et
Mozilla Firefox ESR 78.9.0 fi
Mozilla Firefox ESR 78.9.0 fr
Mozilla Firefox ESR 78.9.0 he
Mozilla Firefox ESR 78.9.0 hi-IN
Mozilla Firefox ESR 78.9.0 hr
Mozilla Firefox ESR 78.9.0 hu
Mozilla Firefox ESR 78.9.0 it
Mozilla Firefox ESR 78.9.0 ja
Mozilla Firefox ESR 78.9.0 ko
Mozilla Firefox ESR 78.9.0 lt
Mozilla Firefox ESR 78.9.0 lv
Mozilla Firefox ESR 78.9.0 nb-NO
Mozilla Firefox ESR 78.9.0 nl
Mozilla Firefox ESR 78.9.0 pl
Mozilla Firefox ESR 78.9.0 pt-BR
Mozilla Firefox ESR 78.9.0 pt-PT
Mozilla Firefox ESR 78.9.0 ro
Mozilla Firefox ESR 78.9.0 ru
Mozilla Firefox ESR 78.9.0 sk
Mozilla Firefox ESR 78.9.0 sl
Mozilla Firefox ESR 78.9.0 sr
Mozilla Firefox ESR 78.9.0 sv-SE
Mozilla Firefox ESR 78.9.0 th
Mozilla Firefox ESR 78.9.0 tr
Mozilla Firefox ESR 78.9.0 uk
Mozilla Firefox ESR 78.9.0 x64 ar
Mozilla Firefox ESR 78.9.0 x64 bg
Mozilla Firefox ESR 78.9.0 x64 cs
Mozilla Firefox ESR 78.9.0 x64 da
Mozilla Firefox ESR 78.9.0 x64 de
Mozilla Firefox ESR 78.9.0 x64 el
Mozilla Firefox ESR 78.9.0 x64 en-GB
Mozilla Firefox ESR 78.9.0 x64 en-US
Mozilla Firefox ESR 78.9.0 x64 es-ES
Mozilla Firefox ESR 78.9.0 x64 et
Mozilla Firefox ESR 78.9.0 x64 fi
Mozilla Firefox ESR 78.9.0 x64 fr
Mozilla Firefox ESR 78.9.0 x64 he
Mozilla Firefox ESR 78.9.0 x64 hi-IN
Mozilla Firefox ESR 78.9.0 x64 hr
Mozilla Firefox ESR 78.9.0 x64 hu
Mozilla Firefox ESR 78.9.0 x64 it
Mozilla Firefox ESR 78.9.0 x64 ja
Mozilla Firefox ESR 78.9.0 x64 ko
Mozilla Firefox ESR 78.9.0 x64 lt
Mozilla Firefox ESR 78.9.0 x64 lv
Mozilla Firefox ESR 78.9.0 x64 nb-NO
Mozilla Firefox ESR 78.9.0 x64 nl
Mozilla Firefox ESR 78.9.0 x64 pl
Mozilla Firefox ESR 78.9.0 x64 pt-BR
Mozilla Firefox ESR 78.9.0 x64 pt-PT
Mozilla Firefox ESR 78.9.0 x64 ro
Mozilla Firefox ESR 78.9.0 x64 ru
Mozilla Firefox ESR 78.9.0 x64 sk
Mozilla Firefox ESR 78.9.0 x64 sl
Mozilla Firefox ESR 78.9.0 x64 sr
Mozilla Firefox ESR 78.9.0 x64 sv-SE
Mozilla Firefox ESR 78.9.0 x64 th
Mozilla Firefox ESR 78.9.0 x64 tr
Mozilla Firefox ESR 78.9.0 x64 uk
Mozilla Firefox ESR 78.9.0 x64 zh-CN
Mozilla Firefox ESR 78.9.0 x64 zh-TW
Mozilla Firefox ESR 78.9.0 zh-CN
Mozilla Firefox ESR 78.9.0 zh-TW
Applies to:
Firefox

Bulletin ID:
NPP_7.9.5 
Title:
Notepad++ 7.9.5
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.9.5
Notepad++ 7.9.5 x64
Applies to:
Notepad++

Bulletin ID:
OSO_75.0.3969.93 
Title:
Opera 75.0.3969.93
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 75.0.3969.93
Opera 75.0.3969.93 x64
Applies to:
Opera

Bulletin ID:
PeaZip_7.8.0 
Title:
PeaZip 7.8.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 7.8.0
PeaZip 7.8.0 x64
Applies to:
PeaZip

Bulletin ID:
ASFTC_9.0.44 
Title:
Tomcat 9.0.44
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.44
Tomcat 9.0.44 x64
Applies to:
Tomcat

Bulletin ID:
VMHC_5.5.1 
Title:
VMware Horizon Client 5.5.1
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 5.5.1
Applies to:
Horizon Client

Bulletin ID:
VMHC_8.2.0 
Title:
VMware Horizon Client 8.2.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 8.2.0
Applies to:
Horizon Client

Bulletin ID:
CSIWA_21.3.1.25 
Title:
WorkspaceApp 21.3.1.25
Update Type:
Critical Updates
Severity:
Date:
2021-03-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 21.3.1.25
Applies to:
Workspace App

Bulletin ID:
ATA_3.0.0 
Title:
Audacity 3.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 3.0.0
Applies to:
Audacity

Bulletin ID:
8BSB_1.25.1 
Title:
Bitwarden 1.25.1
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.25.1
Applies to:
Bitwarden Desktop

Bulletin ID:
CTW_5.3.5 
Title:
CertifyTheWeb 5.3.5
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.3.5 x64
Applies to:
CertifyTheWeb

Bulletin ID:
Evernote_10.0.10.1838 
Title:
Evernote 10.0.10.1838
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.0.10.1838
Applies to:
Evernote

Bulletin ID:
Evernote_10.1.4.1880 
Title:
Evernote 10.1.4.1880
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.1.4.1880
Applies to:
Evernote

Bulletin ID:
Evernote_10.1.6.1890 
Title:
Evernote 10.1.6.1890
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.1.6.1890
Applies to:
Evernote

Bulletin ID:
Evernote_10.1.7.1902 
Title:
Evernote 10.1.7.1902
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.1.7.1902
Applies to:
Evernote

Bulletin ID:
Evernote_10.2.4.1949 
Title:
Evernote 10.2.4.1949
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.2.4.1949
Applies to:
Evernote

Bulletin ID:
Evernote_10.3.6.2001 
Title:
Evernote 10.3.6.2001
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.3.6.2001
Applies to:
Evernote

Bulletin ID:
Evernote_10.3.7.2018 
Title:
Evernote 10.3.7.2018
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.3.7.2018
Applies to:
Evernote

Bulletin ID:
Evernote_10.4.3.2071 
Title:
Evernote 10.4.3.2071
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.4.3.2071
Applies to:
Evernote

Bulletin ID:
Evernote_10.4.4.2096 
Title:
Evernote 10.4.4.2096
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.4.4.2096
Applies to:
Evernote

Bulletin ID:
Evernote_10.5.6.2168 
Title:
Evernote 10.5.6.2168
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.5.6.2168
Applies to:
Evernote

Bulletin ID:
Evernote_10.5.7.2171 
Title:
Evernote 10.5.7.2171
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.5.7.2171
Applies to:
Evernote

Bulletin ID:
Evernote_10.8.4.2349 
Title:
Evernote 10.8.4.2349
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.8.4.2349
Applies to:
Evernote

Bulletin ID:
Evernote_10.8.5.2367 
Title:
Evernote 10.8.5.2367
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.8.5.2367
Applies to:
Evernote

Bulletin ID:
Evernote_10.9.10.2439 
Title:
Evernote 10.9.10.2439
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 10.9.10.2439
Applies to:
Evernote

Bulletin ID:
TKFZC_3.53.0 
Title:
FileZilla Client 3.53.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.53.0
FileZilla Client 3.53.0 x64
Applies to:
FileZilla Client

Bulletin ID:
TDFLO_7.1.2.1 
Title:
LibreOffice 7.1.2.1
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.2.1
LibreOffice 7.1.2.1 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_74.0.3911.232 
Title:
Opera 74.0.3911.232
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.232
Opera 74.0.3911.232 x64
Applies to:
Opera

Bulletin ID:
VTV_3.7.2218.45 
Title:
Vivaldi 3.7.2218.45
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.7.2218.45
Vivaldi 3.7.2218.45 x64
Applies to:
Vivaldi Browser

Bulletin ID:
CSIWA_21.3.0.22 
Title:
WorkspaceApp 21.3.0.22
Update Type:
Critical Updates
Severity:
Date:
2021-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 21.3.0.22
Applies to:
Workspace App

Bulletin ID:
AA_21.1.20145 
Title:
Adobe Acrobat DC 21.1.20145
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 21.1.20145 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_21.1.20145 
Title:
Adobe Reader DC 21.1.20145
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.1.20145
Adobe Reader DC 21.1.20145 MUI
Applies to:
Adobe Reader

Bulletin ID:
8BSB_1.25.0 
Title:
Bitwarden 1.25.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.25.0
Applies to:
Bitwarden Desktop

Bulletin ID:
GC_89.0.4389.90 
Title:
Google Chrome 89.0.4389.90
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:
CVE-2021-21191
CVE-2021-21192
CVE-2021-21193
Included Updates:
Google Chrome 89.0.4389.90 exe
Google Chrome 89.0.4389.90 msi
Google Chrome 89.0.4389.90 x64 exe
Google Chrome 89.0.4389.90 x64 msi
Applies to:
Google Chrome

Bulletin ID:
NPP_7.9.4 
Title:
Notepad++ 7.9.4
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.9.4
Notepad++ 7.9.4 x64
Applies to:
Notepad++

Bulletin ID:
OSO_74.0.3911.218 
Title:
Opera 74.0.3911.218
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.218
Opera 74.0.3911.218 x64
Applies to:
Opera

Bulletin ID:
ASFTC_10.0.4 
Title:
Tomcat 10.0.4
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.4
Tomcat 10.0.4 x64
Applies to:
Tomcat

Bulletin ID:
THG_5.7.1 
Title:
TortoiseHG 5.7.1
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 5.7.1
TortoiseHG 5.7.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
RW_3.2.12 
Title:
Wireshark 3.2.12
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.2.12
Wireshark 3.2.12 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.4.4 
Title:
Wireshark 3.4.4
Update Type:
Critical Updates
Severity:
Date:
2021-03-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.4.4
Wireshark 3.4.4 x64
Applies to:
Wireshark

Bulletin ID:
MF_86.0.1 
Title:
Mozilla Firefox 86.0.1
Update Type:
Critical Updates
Severity:
Date:
2021-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 86.0.1 ar
Mozilla Firefox 86.0.1 bg
Mozilla Firefox 86.0.1 cs
Mozilla Firefox 86.0.1 da
Mozilla Firefox 86.0.1 de
Mozilla Firefox 86.0.1 el
Mozilla Firefox 86.0.1 en-GB
Mozilla Firefox 86.0.1 en-US
Mozilla Firefox 86.0.1 es-ES
Mozilla Firefox 86.0.1 et
Mozilla Firefox 86.0.1 fi
Mozilla Firefox 86.0.1 fr
Mozilla Firefox 86.0.1 he
Mozilla Firefox 86.0.1 hi-IN
Mozilla Firefox 86.0.1 hr
Mozilla Firefox 86.0.1 hu
Mozilla Firefox 86.0.1 it
Mozilla Firefox 86.0.1 ja
Mozilla Firefox 86.0.1 ko
Mozilla Firefox 86.0.1 lt
Mozilla Firefox 86.0.1 lv
Mozilla Firefox 86.0.1 nb-NO
Mozilla Firefox 86.0.1 nl
Mozilla Firefox 86.0.1 pl
Mozilla Firefox 86.0.1 pt-BR
Mozilla Firefox 86.0.1 pt-PT
Mozilla Firefox 86.0.1 ro
Mozilla Firefox 86.0.1 ru
Mozilla Firefox 86.0.1 sk
Mozilla Firefox 86.0.1 sl
Mozilla Firefox 86.0.1 sr
Mozilla Firefox 86.0.1 sv-SE
Mozilla Firefox 86.0.1 th
Mozilla Firefox 86.0.1 tr
Mozilla Firefox 86.0.1 uk
Mozilla Firefox 86.0.1 x64 ar
Mozilla Firefox 86.0.1 x64 bg
Mozilla Firefox 86.0.1 x64 cs
Mozilla Firefox 86.0.1 x64 da
Mozilla Firefox 86.0.1 x64 de
Mozilla Firefox 86.0.1 x64 el
Mozilla Firefox 86.0.1 x64 en-GB
Mozilla Firefox 86.0.1 x64 en-US
Mozilla Firefox 86.0.1 x64 es-ES
Mozilla Firefox 86.0.1 x64 et
Mozilla Firefox 86.0.1 x64 fi
Mozilla Firefox 86.0.1 x64 fr
Mozilla Firefox 86.0.1 x64 he
Mozilla Firefox 86.0.1 x64 hi-IN
Mozilla Firefox 86.0.1 x64 hr
Mozilla Firefox 86.0.1 x64 hu
Mozilla Firefox 86.0.1 x64 it
Mozilla Firefox 86.0.1 x64 ja
Mozilla Firefox 86.0.1 x64 ko
Mozilla Firefox 86.0.1 x64 lt
Mozilla Firefox 86.0.1 x64 lv
Mozilla Firefox 86.0.1 x64 nb-NO
Mozilla Firefox 86.0.1 x64 nl
Mozilla Firefox 86.0.1 x64 pl
Mozilla Firefox 86.0.1 x64 pt-BR
Mozilla Firefox 86.0.1 x64 pt-PT
Mozilla Firefox 86.0.1 x64 ro
Mozilla Firefox 86.0.1 x64 ru
Mozilla Firefox 86.0.1 x64 sk
Mozilla Firefox 86.0.1 x64 sl
Mozilla Firefox 86.0.1 x64 sr
Mozilla Firefox 86.0.1 x64 sv-SE
Mozilla Firefox 86.0.1 x64 th
Mozilla Firefox 86.0.1 x64 tr
Mozilla Firefox 86.0.1 x64 uk
Mozilla Firefox 86.0.1 x64 zh-CN
Mozilla Firefox 86.0.1 x64 zh-TW
Mozilla Firefox 86.0.1 zh-CN
Mozilla Firefox 86.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
GC_89.0.4389.82 
Title:
Google Chrome 89.0.4389.82
Update Type:
Updates
Severity:
Date:
2021-03-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 89.0.4389.82 exe
Google Chrome 89.0.4389.82 msi
Google Chrome 89.0.4389.82 x64 exe
Google Chrome 89.0.4389.82 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2021-17 
Title:
Mozilla Thunderbird 78.8.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-03-09
Description:
Minor update.
Vulnerabilities:
CVE-2021-29950
Included Updates:
Mozilla Thunderbird 78.8.1 ar
Mozilla Thunderbird 78.8.1 bg
Mozilla Thunderbird 78.8.1 cs
Mozilla Thunderbird 78.8.1 da
Mozilla Thunderbird 78.8.1 de
Mozilla Thunderbird 78.8.1 el
Mozilla Thunderbird 78.8.1 en-GB
Mozilla Thunderbird 78.8.1 en-US
Mozilla Thunderbird 78.8.1 es-ES
Mozilla Thunderbird 78.8.1 et
Mozilla Thunderbird 78.8.1 fi
Mozilla Thunderbird 78.8.1 fr
Mozilla Thunderbird 78.8.1 he
Mozilla Thunderbird 78.8.1 hr
Mozilla Thunderbird 78.8.1 hu
Mozilla Thunderbird 78.8.1 it
Mozilla Thunderbird 78.8.1 ja
Mozilla Thunderbird 78.8.1 ko
Mozilla Thunderbird 78.8.1 lt
Mozilla Thunderbird 78.8.1 nb-NO
Mozilla Thunderbird 78.8.1 nl
Mozilla Thunderbird 78.8.1 pl
Mozilla Thunderbird 78.8.1 pt-BR
Mozilla Thunderbird 78.8.1 pt-PT
Mozilla Thunderbird 78.8.1 ro
Mozilla Thunderbird 78.8.1 ru
Mozilla Thunderbird 78.8.1 sk
Mozilla Thunderbird 78.8.1 sl
Mozilla Thunderbird 78.8.1 sr
Mozilla Thunderbird 78.8.1 sv-SE
Mozilla Thunderbird 78.8.1 tr
Mozilla Thunderbird 78.8.1 uk
Mozilla Thunderbird 78.8.1 x64 ar
Mozilla Thunderbird 78.8.1 x64 bg
Mozilla Thunderbird 78.8.1 x64 cs
Mozilla Thunderbird 78.8.1 x64 da
Mozilla Thunderbird 78.8.1 x64 de
Mozilla Thunderbird 78.8.1 x64 el
Mozilla Thunderbird 78.8.1 x64 en-GB
Mozilla Thunderbird 78.8.1 x64 en-US
Mozilla Thunderbird 78.8.1 x64 es-ES
Mozilla Thunderbird 78.8.1 x64 et
Mozilla Thunderbird 78.8.1 x64 fi
Mozilla Thunderbird 78.8.1 x64 fr
Mozilla Thunderbird 78.8.1 x64 he
Mozilla Thunderbird 78.8.1 x64 hr
Mozilla Thunderbird 78.8.1 x64 hu
Mozilla Thunderbird 78.8.1 x64 it
Mozilla Thunderbird 78.8.1 x64 ja
Mozilla Thunderbird 78.8.1 x64 ko
Mozilla Thunderbird 78.8.1 x64 lt
Mozilla Thunderbird 78.8.1 x64 nb-NO
Mozilla Thunderbird 78.8.1 x64 nl
Mozilla Thunderbird 78.8.1 x64 pl
Mozilla Thunderbird 78.8.1 x64 pt-BR
Mozilla Thunderbird 78.8.1 x64 pt-PT
Mozilla Thunderbird 78.8.1 x64 ro
Mozilla Thunderbird 78.8.1 x64 ru
Mozilla Thunderbird 78.8.1 x64 sk
Mozilla Thunderbird 78.8.1 x64 sl
Mozilla Thunderbird 78.8.1 x64 sr
Mozilla Thunderbird 78.8.1 x64 sv-SE
Mozilla Thunderbird 78.8.1 x64 tr
Mozilla Thunderbird 78.8.1 x64 uk
Mozilla Thunderbird 78.8.1 x64 zh-CN
Mozilla Thunderbird 78.8.1 x64 zh-TW
Mozilla Thunderbird 78.8.1 zh-CN
Mozilla Thunderbird 78.8.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
ASAPY_3.7.8 
Title:
ActivePython 3.7.8
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
ActivePython 3.7.8 msi x64
Applies to:
ActivePython

Bulletin ID:
AA_20.1.30002 
Title:
Adobe Acrobat DC-Classic 20.1.30002
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 20.1.30002 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_20.1.30002 
Title:
Adobe Reader DC-Classic 20.1.30002
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 20.1.30002 MUI
Applies to:
Adobe Reader

Bulletin ID:
BoxSync_4.0.8016.0 
Title:
Box BoxSync 4.0.8016.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.8016.0 msi
Box BoxSync 4.0.8016.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
CCleaner_5.77.0.8521 
Title:
CCleaner 5.77.0.8521
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.77.0.8521
Applies to:
CCleaner

Bulletin ID:
CTW_5.3.4 
Title:
CertifyTheWeb 5.3.4
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.3.4 x64
Applies to:
CertifyTheWeb

Bulletin ID:
FreeFileSync_11.8 
Title:
FreeFileSync 11.8
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 11.8
Applies to:
FreeFileSync

Bulletin ID:
NSINP_13.35.3.685 
Title:
NitroPro-Business 13.35.3.685
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.35.3.685 msi
NitroPro-Business 13.35.3.685 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.35.3.685 
Title:
NitroPro-Enterprise 13.35.3.685
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.35.3.685 msi
NitroPro-Enterprise 13.35.3.685 msi x64
Applies to:
Nitro Pro

Bulletin ID:
OVPN_2.0.26 
Title:
OpenVPN Client 2.0.26
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.26
Applies to:
OpenVPN

Bulletin ID:
OVPN_2.0.27 
Title:
OpenVPN Client 2.0.27
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.27
Applies to:
OpenVPN

Bulletin ID:
OVPN_2.0.28 
Title:
OpenVPN Client 2.0.28
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.28
Applies to:
OpenVPN

Bulletin ID:
OVPN_2.0.29 
Title:
OpenVPN Client 2.0.29
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.29
Applies to:
OpenVPN

Bulletin ID:
OVPN_2.0.30 
Title:
OpenVPN Client 2.0.30
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenVPN Client 2.0.30
Applies to:
OpenVPN

Bulletin ID:
OSO_74.0.3911.203 
Title:
Opera 74.0.3911.203
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.203
Opera 74.0.3911.203 x64
Applies to:
Opera

Bulletin ID:
OJDK_15.0.0.36 
Title:
Oracle JDK 15.0.0.36
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 15.0.0.36 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_15.0.1.9 
Title:
Oracle JDK 15.0.1.9
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 15.0.1.9 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_15.0.2.7 
Title:
Oracle JDK 15.0.2.7
Update Type:
Critical Updates
Severity:
Date:
2021-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 15.0.2.7 x64
Applies to:
Oracle JDK

Bulletin ID:
BB_7.15.0.0 
Title:
Bandizip 7.15.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.15.0.0
Bandizip 7.15.0.0 x64
Applies to:
Bandizip

Bulletin ID:
CTW_5.3.3 
Title:
CertifyTheWeb 5.3.3
Update Type:
Critical Updates
Severity:
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.3.3 x64
Applies to:
CertifyTheWeb

Bulletin ID:
FreeFileSync_11.7 
Title:
FreeFileSync 11.7
Update Type:
Critical Updates
Severity:
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 11.7
Applies to:
FreeFileSync

Bulletin ID:
GC_89.0.4389.72 
Title:
Google Chrome 89.0.4389.72
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:
CVE-2020-27844
CVE-2021-21159
CVE-2021-21160
CVE-2021-21161
CVE-2021-21162
CVE-2021-21163
CVE-2021-21164
CVE-2021-21165
CVE-2021-21166
CVE-2021-21167
CVE-2021-21168
CVE-2021-21169
CVE-2021-21170
CVE-2021-21171
CVE-2021-21172
CVE-2021-21173
CVE-2021-21174
CVE-2021-21175
CVE-2021-21176
CVE-2021-21177
CVE-2021-21178
CVE-2021-21179
CVE-2021-21180
CVE-2021-21181
CVE-2021-21182
CVE-2021-21183
CVE-2021-21184
CVE-2021-21185
CVE-2021-21186
CVE-2021-21187
CVE-2021-21188
CVE-2021-21189
CVE-2021-21190
Included Updates:
Google Chrome 89.0.4389.72 exe
Google Chrome 89.0.4389.72 msi
Google Chrome 89.0.4389.72 x64 exe
Google Chrome 89.0.4389.72 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_7.1.1.2 
Title:
LibreOffice 7.1.1.2
Update Type:
Critical Updates
Severity:
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.1.2
LibreOffice 7.1.1.2 x64
Applies to:
LibreOffice

Bulletin ID:
IDMCSUE_28.20.98 
Title:
UltraEdit 28.20.98
Update Type:
Critical Updates
Severity:
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 28.20.98 exe en
UltraEdit 28.20.98 msi en
UltraEdit 28.20.98 x64 exe en
UltraEdit 28.20.98 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
ZC_5.5.4.13142 
Title:
Zoom Client 5.5.4.13142
Update Type:
Critical Updates
Severity:
Date:
2021-03-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.5.4.13142 msi
Applies to:
Zoom Client

Bulletin ID:
AA_21.1.20142 
Title:
Adobe Acrobat DC 21.1.20142
Update Type:
Critical Updates
Severity:
Date:
2021-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 21.1.20142 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_21.1.20142 
Title:
Adobe Reader DC 21.1.20142
Update Type:
Critical Updates
Severity:
Date:
2021-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.1.20142
Adobe Reader DC 21.1.20142 MUI
Applies to:
Adobe Reader

Bulletin ID:
CTW_5.3.2 
Title:
CertifyTheWeb 5.3.2
Update Type:
Critical Updates
Severity:
Date:
2021-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.3.2 x64
Applies to:
CertifyTheWeb

Bulletin ID:
AR_21.1.20140 
Title:
Adobe Reader DC 21.1.20140
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.1.20140
Adobe Reader DC 21.1.20140 MUI
Applies to:
Adobe Reader

Bulletin ID:
BB_7.14.0.0 
Title:
Bandizip 7.14.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.14.0.0
Bandizip 7.14.0.0 x64
Applies to:
Bandizip

Bulletin ID:
CTW_5.3.1 
Title:
CertifyTheWeb 5.3.1
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.3.1 x64
Applies to:
CertifyTheWeb

Bulletin ID:
GC_88.0.4324.190 
Title:
Google Chrome 88.0.4324.190
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 88.0.4324.190 exe
Google Chrome 88.0.4324.190 msi
Google Chrome 88.0.4324.190 x64 exe
Google Chrome 88.0.4324.190 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2021-07 
Title:
Mozilla Firefox 86.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:
CVE-2021-23968
CVE-2021-23969
CVE-2021-23970
CVE-2021-23971
CVE-2021-23972
CVE-2021-23973
CVE-2021-23974
CVE-2021-23975
CVE-2021-23976
CVE-2021-23977
CVE-2021-23978
CVE-2021-23979
Included Updates:
Mozilla Firefox 86.0 ar
Mozilla Firefox 86.0 bg
Mozilla Firefox 86.0 cs
Mozilla Firefox 86.0 da
Mozilla Firefox 86.0 de
Mozilla Firefox 86.0 el
Mozilla Firefox 86.0 en-GB
Mozilla Firefox 86.0 en-US
Mozilla Firefox 86.0 es-ES
Mozilla Firefox 86.0 et
Mozilla Firefox 86.0 fi
Mozilla Firefox 86.0 fr
Mozilla Firefox 86.0 he
Mozilla Firefox 86.0 hi-IN
Mozilla Firefox 86.0 hr
Mozilla Firefox 86.0 hu
Mozilla Firefox 86.0 it
Mozilla Firefox 86.0 ja
Mozilla Firefox 86.0 ko
Mozilla Firefox 86.0 lt
Mozilla Firefox 86.0 lv
Mozilla Firefox 86.0 nb-NO
Mozilla Firefox 86.0 nl
Mozilla Firefox 86.0 pl
Mozilla Firefox 86.0 pt-BR
Mozilla Firefox 86.0 pt-PT
Mozilla Firefox 86.0 ro
Mozilla Firefox 86.0 ru
Mozilla Firefox 86.0 sk
Mozilla Firefox 86.0 sl
Mozilla Firefox 86.0 sr
Mozilla Firefox 86.0 sv-SE
Mozilla Firefox 86.0 th
Mozilla Firefox 86.0 tr
Mozilla Firefox 86.0 uk
Mozilla Firefox 86.0 x64 ar
Mozilla Firefox 86.0 x64 bg
Mozilla Firefox 86.0 x64 cs
Mozilla Firefox 86.0 x64 da
Mozilla Firefox 86.0 x64 de
Mozilla Firefox 86.0 x64 el
Mozilla Firefox 86.0 x64 en-GB
Mozilla Firefox 86.0 x64 en-US
Mozilla Firefox 86.0 x64 es-ES
Mozilla Firefox 86.0 x64 et
Mozilla Firefox 86.0 x64 fi
Mozilla Firefox 86.0 x64 fr
Mozilla Firefox 86.0 x64 he
Mozilla Firefox 86.0 x64 hi-IN
Mozilla Firefox 86.0 x64 hr
Mozilla Firefox 86.0 x64 hu
Mozilla Firefox 86.0 x64 it
Mozilla Firefox 86.0 x64 ja
Mozilla Firefox 86.0 x64 ko
Mozilla Firefox 86.0 x64 lt
Mozilla Firefox 86.0 x64 lv
Mozilla Firefox 86.0 x64 nb-NO
Mozilla Firefox 86.0 x64 nl
Mozilla Firefox 86.0 x64 pl
Mozilla Firefox 86.0 x64 pt-BR
Mozilla Firefox 86.0 x64 pt-PT
Mozilla Firefox 86.0 x64 ro
Mozilla Firefox 86.0 x64 ru
Mozilla Firefox 86.0 x64 sk
Mozilla Firefox 86.0 x64 sl
Mozilla Firefox 86.0 x64 sr
Mozilla Firefox 86.0 x64 sv-SE
Mozilla Firefox 86.0 x64 th
Mozilla Firefox 86.0 x64 tr
Mozilla Firefox 86.0 x64 uk
Mozilla Firefox 86.0 x64 zh-CN
Mozilla Firefox 86.0 x64 zh-TW
Mozilla Firefox 86.0 zh-CN
Mozilla Firefox 86.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-08 
Title:
Mozilla Firefox ESR 78.8.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:
CVE-2021-23968
CVE-2021-23969
CVE-2021-23973
CVE-2021-23978
Included Updates:
Mozilla Firefox ESR 78.8.0 ar
Mozilla Firefox ESR 78.8.0 bg
Mozilla Firefox ESR 78.8.0 cs
Mozilla Firefox ESR 78.8.0 da
Mozilla Firefox ESR 78.8.0 de
Mozilla Firefox ESR 78.8.0 el
Mozilla Firefox ESR 78.8.0 en-GB
Mozilla Firefox ESR 78.8.0 en-US
Mozilla Firefox ESR 78.8.0 es-ES
Mozilla Firefox ESR 78.8.0 et
Mozilla Firefox ESR 78.8.0 fi
Mozilla Firefox ESR 78.8.0 fr
Mozilla Firefox ESR 78.8.0 he
Mozilla Firefox ESR 78.8.0 hi-IN
Mozilla Firefox ESR 78.8.0 hr
Mozilla Firefox ESR 78.8.0 hu
Mozilla Firefox ESR 78.8.0 it
Mozilla Firefox ESR 78.8.0 ja
Mozilla Firefox ESR 78.8.0 ko
Mozilla Firefox ESR 78.8.0 lt
Mozilla Firefox ESR 78.8.0 lv
Mozilla Firefox ESR 78.8.0 nb-NO
Mozilla Firefox ESR 78.8.0 nl
Mozilla Firefox ESR 78.8.0 pl
Mozilla Firefox ESR 78.8.0 pt-BR
Mozilla Firefox ESR 78.8.0 pt-PT
Mozilla Firefox ESR 78.8.0 ro
Mozilla Firefox ESR 78.8.0 ru
Mozilla Firefox ESR 78.8.0 sk
Mozilla Firefox ESR 78.8.0 sl
Mozilla Firefox ESR 78.8.0 sr
Mozilla Firefox ESR 78.8.0 sv-SE
Mozilla Firefox ESR 78.8.0 th
Mozilla Firefox ESR 78.8.0 tr
Mozilla Firefox ESR 78.8.0 uk
Mozilla Firefox ESR 78.8.0 x64 ar
Mozilla Firefox ESR 78.8.0 x64 bg
Mozilla Firefox ESR 78.8.0 x64 cs
Mozilla Firefox ESR 78.8.0 x64 da
Mozilla Firefox ESR 78.8.0 x64 de
Mozilla Firefox ESR 78.8.0 x64 el
Mozilla Firefox ESR 78.8.0 x64 en-GB
Mozilla Firefox ESR 78.8.0 x64 en-US
Mozilla Firefox ESR 78.8.0 x64 es-ES
Mozilla Firefox ESR 78.8.0 x64 et
Mozilla Firefox ESR 78.8.0 x64 fi
Mozilla Firefox ESR 78.8.0 x64 fr
Mozilla Firefox ESR 78.8.0 x64 he
Mozilla Firefox ESR 78.8.0 x64 hi-IN
Mozilla Firefox ESR 78.8.0 x64 hr
Mozilla Firefox ESR 78.8.0 x64 hu
Mozilla Firefox ESR 78.8.0 x64 it
Mozilla Firefox ESR 78.8.0 x64 ja
Mozilla Firefox ESR 78.8.0 x64 ko
Mozilla Firefox ESR 78.8.0 x64 lt
Mozilla Firefox ESR 78.8.0 x64 lv
Mozilla Firefox ESR 78.8.0 x64 nb-NO
Mozilla Firefox ESR 78.8.0 x64 nl
Mozilla Firefox ESR 78.8.0 x64 pl
Mozilla Firefox ESR 78.8.0 x64 pt-BR
Mozilla Firefox ESR 78.8.0 x64 pt-PT
Mozilla Firefox ESR 78.8.0 x64 ro
Mozilla Firefox ESR 78.8.0 x64 ru
Mozilla Firefox ESR 78.8.0 x64 sk
Mozilla Firefox ESR 78.8.0 x64 sl
Mozilla Firefox ESR 78.8.0 x64 sr
Mozilla Firefox ESR 78.8.0 x64 sv-SE
Mozilla Firefox ESR 78.8.0 x64 th
Mozilla Firefox ESR 78.8.0 x64 tr
Mozilla Firefox ESR 78.8.0 x64 uk
Mozilla Firefox ESR 78.8.0 x64 zh-CN
Mozilla Firefox ESR 78.8.0 x64 zh-TW
Mozilla Firefox ESR 78.8.0 zh-CN
Mozilla Firefox ESR 78.8.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-09 
Title:
Mozilla Thunderbird 78.8.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:
CVE-2021-23968
CVE-2021-23969
CVE-2021-23973
CVE-2021-23978
Included Updates:
Mozilla Thunderbird 78.8.0 ar
Mozilla Thunderbird 78.8.0 bg
Mozilla Thunderbird 78.8.0 cs
Mozilla Thunderbird 78.8.0 da
Mozilla Thunderbird 78.8.0 de
Mozilla Thunderbird 78.8.0 el
Mozilla Thunderbird 78.8.0 en-GB
Mozilla Thunderbird 78.8.0 en-US
Mozilla Thunderbird 78.8.0 es-ES
Mozilla Thunderbird 78.8.0 et
Mozilla Thunderbird 78.8.0 fi
Mozilla Thunderbird 78.8.0 fr
Mozilla Thunderbird 78.8.0 he
Mozilla Thunderbird 78.8.0 hr
Mozilla Thunderbird 78.8.0 hu
Mozilla Thunderbird 78.8.0 it
Mozilla Thunderbird 78.8.0 ja
Mozilla Thunderbird 78.8.0 ko
Mozilla Thunderbird 78.8.0 lt
Mozilla Thunderbird 78.8.0 nb-NO
Mozilla Thunderbird 78.8.0 nl
Mozilla Thunderbird 78.8.0 pl
Mozilla Thunderbird 78.8.0 pt-BR
Mozilla Thunderbird 78.8.0 pt-PT
Mozilla Thunderbird 78.8.0 ro
Mozilla Thunderbird 78.8.0 ru
Mozilla Thunderbird 78.8.0 sk
Mozilla Thunderbird 78.8.0 sl
Mozilla Thunderbird 78.8.0 sr
Mozilla Thunderbird 78.8.0 sv-SE
Mozilla Thunderbird 78.8.0 tr
Mozilla Thunderbird 78.8.0 uk
Mozilla Thunderbird 78.8.0 x64 ar
Mozilla Thunderbird 78.8.0 x64 bg
Mozilla Thunderbird 78.8.0 x64 cs
Mozilla Thunderbird 78.8.0 x64 da
Mozilla Thunderbird 78.8.0 x64 de
Mozilla Thunderbird 78.8.0 x64 el
Mozilla Thunderbird 78.8.0 x64 en-GB
Mozilla Thunderbird 78.8.0 x64 en-US
Mozilla Thunderbird 78.8.0 x64 es-ES
Mozilla Thunderbird 78.8.0 x64 et
Mozilla Thunderbird 78.8.0 x64 fi
Mozilla Thunderbird 78.8.0 x64 fr
Mozilla Thunderbird 78.8.0 x64 he
Mozilla Thunderbird 78.8.0 x64 hr
Mozilla Thunderbird 78.8.0 x64 hu
Mozilla Thunderbird 78.8.0 x64 it
Mozilla Thunderbird 78.8.0 x64 ja
Mozilla Thunderbird 78.8.0 x64 ko
Mozilla Thunderbird 78.8.0 x64 lt
Mozilla Thunderbird 78.8.0 x64 nb-NO
Mozilla Thunderbird 78.8.0 x64 nl
Mozilla Thunderbird 78.8.0 x64 pl
Mozilla Thunderbird 78.8.0 x64 pt-BR
Mozilla Thunderbird 78.8.0 x64 pt-PT
Mozilla Thunderbird 78.8.0 x64 ro
Mozilla Thunderbird 78.8.0 x64 ru
Mozilla Thunderbird 78.8.0 x64 sk
Mozilla Thunderbird 78.8.0 x64 sl
Mozilla Thunderbird 78.8.0 x64 sr
Mozilla Thunderbird 78.8.0 x64 sv-SE
Mozilla Thunderbird 78.8.0 x64 tr
Mozilla Thunderbird 78.8.0 x64 uk
Mozilla Thunderbird 78.8.0 x64 zh-CN
Mozilla Thunderbird 78.8.0 x64 zh-TW
Mozilla Thunderbird 78.8.0 zh-CN
Mozilla Thunderbird 78.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NSINP_12.16.6.574 
Title:
NitroPro-Enterprise 12.16.6.574
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 12.16.6.574 msi
NitroPro-Enterprise 12.16.6.574 msi x64
Applies to:
Nitro Pro

Bulletin ID:
OSO_74.0.3911.160 
Title:
Opera 74.0.3911.160
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.160
Opera 74.0.3911.160 x64
Applies to:
Opera

Bulletin ID:
ZA_5.2.5 
Title:
Zabbix Agent 5.2.5
Update Type:
Critical Updates
Severity:
Date:
2021-02-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.2.5 msi
Zabbix Agent 5.2.5 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
AA_21.1.20138 
Title:
Adobe Acrobat DC 21.1.20138
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 21.1.20138 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_21.1.20138 
Title:
Adobe Reader DC 21.1.20138
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 21.1.20138
Adobe Reader DC 21.1.20138 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_5.77.0.8448 
Title:
CCleaner 5.77.0.8448
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.77.0.8448
Applies to:
CCleaner

Bulletin ID:
CTW_5.3.0 
Title:
CertifyTheWeb 5.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 5.3.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
FPPDF_10.1.1.37576 
Title:
Foxit PhantomPDF 10.1.1.37576
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 10.1.1.37576
Foxit PhantomPDF 10.1.1.37576 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
GC_88.0.4324.182 
Title:
Google Chrome 88.0.4324.182
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 88.0.4324.182 exe
Google Chrome 88.0.4324.182 msi
Google Chrome 88.0.4324.182 x64 exe
Google Chrome 88.0.4324.182 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MBCAM_4.3.0.210 
Title:
Malwarebytes AntiMalware 4.3.0.210
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.3.0.210
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_74.0.3911.139 
Title:
Opera 74.0.3911.139
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.139
Opera 74.0.3911.139 x64
Applies to:
Opera

Bulletin ID:
OSO_74.0.3911.144 
Title:
Opera 74.0.3911.144
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.144
Opera 74.0.3911.144 x64
Applies to:
Opera

Bulletin ID:
OSO_74.0.3911.154 
Title:
Opera 74.0.3911.154
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.154
Opera 74.0.3911.154 x64
Applies to:
Opera

Bulletin ID:
Python_3.9.2 
Title:
Python 3.9.2
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.9.2 exe
Python 3.9.2 exe x64
Applies to:
Python

Bulletin ID:
SWDMRC_12.1.2 
Title:
Solarwinds DamewareMRC 12.1.2
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Solarwinds DamewareMRC 12.1.2 exe
Solarwinds DamewareMRC 12.1.2 exe x64
Applies to:
Solarwinds Dameware MRC

Bulletin ID:
VTV_3.6.2165.40 
Title:
Vivaldi 3.6.2165.40
Update Type:
Critical Updates
Severity:
Date:
2021-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.6.2165.40
Vivaldi 3.6.2165.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
FR_10.1.1.37576 
Title:
Foxit Reader 10.1.1.37576
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 10.1.1.37576 exe L10N
Foxit Reader 10.1.1.37576 exe en
Foxit Reader 10.1.1.37576 msi en
Applies to:
Foxit Reader

Bulletin ID:
TDFLO_7.1.1.1 
Title:
LibreOffice 7.1.1.1
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.1.1
LibreOffice 7.1.1.1 x64
Applies to:
LibreOffice

Bulletin ID:
NSINP_12.16.6.574 
Title:
NitroPro-Business 12.16.6.574
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 12.16.6.574 msi
NitroPro-Business 12.16.6.574 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NPP_7.9.3 
Title:
Notepad++ 7.9.3
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.9.3
Notepad++ 7.9.3 x64
Applies to:
Notepad++

Bulletin ID:
PeaZip_7.7.1 
Title:
PeaZip 7.7.1
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 7.7.1
PeaZip 7.7.1 x64
Applies to:
PeaZip

Bulletin ID:
IDMCSUE_28.0.0.66 
Title:
UltraEdit 28.0.0.66
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 28.0.0.66 exe en
UltraEdit 28.0.0.66 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_28.20.0 
Title:
UltraEdit 28.20.0
Update Type:
Critical Updates
Severity:
Date:
2021-02-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 28.20.0 msi en
UltraEdit 28.20.0 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
AA_20.13.20066 
Title:
Adobe Acrobat DC 20.13.20066
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 20.13.20066 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB20-75 
Title:
Adobe Acrobat DC 20.13.20074
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-29075
Included Updates:
Adobe Acrobat DC 20.13.20074 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-09 
Title:
Adobe Acrobat DC 21.1.20135
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-21017
CVE-2021-21021
CVE-2021-21028
CVE-2021-21033
CVE-2021-21034
CVE-2021-21035
CVE-2021-21036
CVE-2021-21037
CVE-2021-21038
CVE-2021-21039
CVE-2021-21040
CVE-2021-21041
CVE-2021-21042
CVE-2021-21044
CVE-2021-21045
CVE-2021-21046
CVE-2021-21057
CVE-2021-21058
CVE-2021-21059
CVE-2021-21060
CVE-2021-21061
CVE-2021-21062
CVE-2021-21063
CVE-2021-21086
CVE-2021-21088
CVE-2021-21089
CVE-2021-28545
CVE-2021-28546
Included Updates:
Adobe Acrobat DC 21.1.20135 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB20-75 
Title:
Adobe Acrobat DC-Classic 17.11.30188
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-29075
Included Updates:
Adobe Acrobat DC-Classic 17.11.30188 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-09 
Title:
Adobe Acrobat DC-Classic 17.11.30190
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-21017
CVE-2021-21021
CVE-2021-21028
CVE-2021-21033
CVE-2021-21034
CVE-2021-21035
CVE-2021-21036
CVE-2021-21037
CVE-2021-21038
CVE-2021-21039
CVE-2021-21040
CVE-2021-21041
CVE-2021-21042
CVE-2021-21044
CVE-2021-21045
CVE-2021-21046
CVE-2021-21057
CVE-2021-21058
CVE-2021-21059
CVE-2021-21060
CVE-2021-21061
CVE-2021-21062
CVE-2021-21063
CVE-2021-21086
CVE-2021-21088
CVE-2021-21089
CVE-2021-28545
CVE-2021-28546
Included Updates:
Adobe Acrobat DC-Classic 17.11.30190 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB20-48 
Title:
Adobe Acrobat DC-Classic 20.1.30005
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-9693
CVE-2020-9694
CVE-2020-9695
CVE-2020-9696
CVE-2020-9697
CVE-2020-9698
CVE-2020-9699
CVE-2020-9700
CVE-2020-9701
CVE-2020-9702
CVE-2020-9703
CVE-2020-9704
CVE-2020-9705
CVE-2020-9706
CVE-2020-9707
CVE-2020-9710
CVE-2020-9711
CVE-2020-9712
CVE-2020-9713
CVE-2020-9714
CVE-2020-9715
CVE-2020-9716
CVE-2020-9717
CVE-2020-9718
CVE-2020-9719
CVE-2020-9720
CVE-2020-9721
CVE-2020-9722
CVE-2020-9723
Included Updates:
Adobe Acrobat DC-Classic 20.1.30005 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB20-67 
Title:
Adobe Acrobat DC-Classic 20.1.30010
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-24426
CVE-2020-24427
CVE-2020-24428
CVE-2020-24429
CVE-2020-24430
CVE-2020-24431
CVE-2020-24432
CVE-2020-24433
CVE-2020-24434
CVE-2020-24435
CVE-2020-24436
CVE-2020-24437
CVE-2020-24438
CVE-2020-24439
Included Updates:
Adobe Acrobat DC-Classic 20.1.30010 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB20-75 
Title:
Adobe Acrobat DC-Classic 20.1.30018
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-29075
Included Updates:
Adobe Acrobat DC-Classic 20.1.30018 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB21-09 
Title:
Adobe Acrobat DC-Classic 20.1.30020
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-21017
CVE-2021-21021
CVE-2021-21028
CVE-2021-21033
CVE-2021-21034
CVE-2021-21035
CVE-2021-21036
CVE-2021-21037
CVE-2021-21038
CVE-2021-21039
CVE-2021-21040
CVE-2021-21041
CVE-2021-21042
CVE-2021-21044
CVE-2021-21045
CVE-2021-21046
CVE-2021-21057
CVE-2021-21058
CVE-2021-21059
CVE-2021-21060
CVE-2021-21061
CVE-2021-21062
CVE-2021-21063
CVE-2021-21086
CVE-2021-21088
CVE-2021-21089
CVE-2021-28545
CVE-2021-28546
Included Updates:
Adobe Acrobat DC-Classic 20.1.30020 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_20.13.20066 
Title:
Adobe Reader DC 20.13.20066
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 20.13.20066
Adobe Reader DC 20.13.20066 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB20-75 
Title:
Adobe Reader DC 20.13.20074
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-29075
Included Updates:
Adobe Reader DC 20.13.20074
Adobe Reader DC 20.13.20074 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-09 
Title:
Adobe Reader DC 21.1.20135
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-21017
CVE-2021-21021
CVE-2021-21028
CVE-2021-21033
CVE-2021-21034
CVE-2021-21035
CVE-2021-21036
CVE-2021-21037
CVE-2021-21038
CVE-2021-21039
CVE-2021-21040
CVE-2021-21041
CVE-2021-21042
CVE-2021-21044
CVE-2021-21045
CVE-2021-21046
CVE-2021-21057
CVE-2021-21058
CVE-2021-21059
CVE-2021-21060
CVE-2021-21061
CVE-2021-21062
CVE-2021-21063
CVE-2021-21086
CVE-2021-21088
CVE-2021-21089
CVE-2021-28545
CVE-2021-28546
Included Updates:
Adobe Reader DC 21.1.20135
Adobe Reader DC 21.1.20135 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB20-75 
Title:
Adobe Reader DC-Classic 17.11.30188
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-29075
Included Updates:
Adobe Reader DC-Classic 17.11.30188 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-09 
Title:
Adobe Reader DC-Classic 17.11.30190
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-21017
CVE-2021-21021
CVE-2021-21028
CVE-2021-21033
CVE-2021-21034
CVE-2021-21035
CVE-2021-21036
CVE-2021-21037
CVE-2021-21038
CVE-2021-21039
CVE-2021-21040
CVE-2021-21041
CVE-2021-21042
CVE-2021-21044
CVE-2021-21045
CVE-2021-21046
CVE-2021-21057
CVE-2021-21058
CVE-2021-21059
CVE-2021-21060
CVE-2021-21061
CVE-2021-21062
CVE-2021-21063
CVE-2021-21086
CVE-2021-21088
CVE-2021-21089
CVE-2021-28545
CVE-2021-28546
Included Updates:
Adobe Reader DC-Classic 17.11.30190 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB20-48 
Title:
Adobe Reader DC-Classic 20.1.30005
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-9693
CVE-2020-9694
CVE-2020-9695
CVE-2020-9696
CVE-2020-9697
CVE-2020-9698
CVE-2020-9699
CVE-2020-9700
CVE-2020-9701
CVE-2020-9702
CVE-2020-9703
CVE-2020-9704
CVE-2020-9705
CVE-2020-9706
CVE-2020-9707
CVE-2020-9710
CVE-2020-9711
CVE-2020-9712
CVE-2020-9713
CVE-2020-9714
CVE-2020-9715
CVE-2020-9716
CVE-2020-9717
CVE-2020-9718
CVE-2020-9719
CVE-2020-9720
CVE-2020-9721
CVE-2020-9722
CVE-2020-9723
Included Updates:
Adobe Reader DC-Classic 20.1.30005 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB20-67 
Title:
Adobe Reader DC-Classic 20.1.30010
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-24426
CVE-2020-24427
CVE-2020-24428
CVE-2020-24429
CVE-2020-24430
CVE-2020-24431
CVE-2020-24432
CVE-2020-24433
CVE-2020-24434
CVE-2020-24435
CVE-2020-24436
CVE-2020-24437
CVE-2020-24438
CVE-2020-24439
Included Updates:
Adobe Reader DC-Classic 20.1.30010 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB20-75 
Title:
Adobe Reader DC-Classic 20.1.30018
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-29075
Included Updates:
Adobe Reader DC-Classic 20.1.30018 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB21-09 
Title:
Adobe Reader DC-Classic 20.1.30020
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2021-21017
CVE-2021-21021
CVE-2021-21028
CVE-2021-21033
CVE-2021-21034
CVE-2021-21035
CVE-2021-21036
CVE-2021-21037
CVE-2021-21038
CVE-2021-21039
CVE-2021-21040
CVE-2021-21041
CVE-2021-21042
CVE-2021-21044
CVE-2021-21045
CVE-2021-21046
CVE-2021-21057
CVE-2021-21058
CVE-2021-21059
CVE-2021-21060
CVE-2021-21061
CVE-2021-21062
CVE-2021-21063
CVE-2021-21086
CVE-2021-21088
CVE-2021-21089
CVE-2021-28545
CVE-2021-28546
Included Updates:
Adobe Reader DC-Classic 20.1.30020 MUI
Applies to:
Adobe Reader

Bulletin ID:
TSVN_1.14.1.29085 
Title:
TortoiseSVN 1.14.1.29085
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.14.1.29085
TortoiseSVN 1.14.1.29085 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
ASZ_11.45.27 
Title:
Zulu JRE 11.45.27
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 11.45.27 msi
Applies to:
Zulu

Bulletin ID:
ASZ_13.37.21 
Title:
Zulu JRE 13.37.21
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 13.37.21 msi x64
Applies to:
Zulu

Bulletin ID:
ASZ_7.44.0.11 
Title:
Zulu JRE 7.44.0.11
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 7.44.0.11 msi
Applies to:
Zulu

Bulletin ID:
ASZ_8.52.0.23 
Title:
Zulu JRE 8.52.0.23
Update Type:
Critical Updates
Severity:
Date:
2021-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 8.52.0.23 msi
Zulu JRE 8.52.0.23 msi x64
Applies to:
Zulu

Bulletin ID:
GC_88.0.4324.104 
Title:
Google Chrome 88.0.4324.104
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 88.0.4324.104 exe
Google Chrome 88.0.4324.104 msi
Google Chrome 88.0.4324.104 x64 exe
Google Chrome 88.0.4324.104 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_88.0.4324.96 
Title:
Google Chrome 88.0.4324.96
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 88.0.4324.96 exe
Google Chrome 88.0.4324.96 msi
Google Chrome 88.0.4324.96 x64 exe
Google Chrome 88.0.4324.96 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MF_85.0.2 
Title:
Mozilla Firefox 85.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 85.0.2 ar
Mozilla Firefox 85.0.2 bg
Mozilla Firefox 85.0.2 cs
Mozilla Firefox 85.0.2 da
Mozilla Firefox 85.0.2 de
Mozilla Firefox 85.0.2 el
Mozilla Firefox 85.0.2 en-GB
Mozilla Firefox 85.0.2 en-US
Mozilla Firefox 85.0.2 es-ES
Mozilla Firefox 85.0.2 et
Mozilla Firefox 85.0.2 fi
Mozilla Firefox 85.0.2 fr
Mozilla Firefox 85.0.2 he
Mozilla Firefox 85.0.2 hi-IN
Mozilla Firefox 85.0.2 hr
Mozilla Firefox 85.0.2 hu
Mozilla Firefox 85.0.2 it
Mozilla Firefox 85.0.2 ja
Mozilla Firefox 85.0.2 ko
Mozilla Firefox 85.0.2 lt
Mozilla Firefox 85.0.2 lv
Mozilla Firefox 85.0.2 nb-NO
Mozilla Firefox 85.0.2 nl
Mozilla Firefox 85.0.2 pl
Mozilla Firefox 85.0.2 pt-BR
Mozilla Firefox 85.0.2 pt-PT
Mozilla Firefox 85.0.2 ro
Mozilla Firefox 85.0.2 ru
Mozilla Firefox 85.0.2 sk
Mozilla Firefox 85.0.2 sl
Mozilla Firefox 85.0.2 sr
Mozilla Firefox 85.0.2 sv-SE
Mozilla Firefox 85.0.2 th
Mozilla Firefox 85.0.2 tr
Mozilla Firefox 85.0.2 uk
Mozilla Firefox 85.0.2 x64 ar
Mozilla Firefox 85.0.2 x64 bg
Mozilla Firefox 85.0.2 x64 cs
Mozilla Firefox 85.0.2 x64 da
Mozilla Firefox 85.0.2 x64 de
Mozilla Firefox 85.0.2 x64 el
Mozilla Firefox 85.0.2 x64 en-GB
Mozilla Firefox 85.0.2 x64 en-US
Mozilla Firefox 85.0.2 x64 es-ES
Mozilla Firefox 85.0.2 x64 et
Mozilla Firefox 85.0.2 x64 fi
Mozilla Firefox 85.0.2 x64 fr
Mozilla Firefox 85.0.2 x64 he
Mozilla Firefox 85.0.2 x64 hi-IN
Mozilla Firefox 85.0.2 x64 hr
Mozilla Firefox 85.0.2 x64 hu
Mozilla Firefox 85.0.2 x64 it
Mozilla Firefox 85.0.2 x64 ja
Mozilla Firefox 85.0.2 x64 ko
Mozilla Firefox 85.0.2 x64 lt
Mozilla Firefox 85.0.2 x64 lv
Mozilla Firefox 85.0.2 x64 nb-NO
Mozilla Firefox 85.0.2 x64 nl
Mozilla Firefox 85.0.2 x64 pl
Mozilla Firefox 85.0.2 x64 pt-BR
Mozilla Firefox 85.0.2 x64 pt-PT
Mozilla Firefox 85.0.2 x64 ro
Mozilla Firefox 85.0.2 x64 ru
Mozilla Firefox 85.0.2 x64 sk
Mozilla Firefox 85.0.2 x64 sl
Mozilla Firefox 85.0.2 x64 sr
Mozilla Firefox 85.0.2 x64 sv-SE
Mozilla Firefox 85.0.2 x64 th
Mozilla Firefox 85.0.2 x64 tr
Mozilla Firefox 85.0.2 x64 uk
Mozilla Firefox 85.0.2 x64 zh-CN
Mozilla Firefox 85.0.2 x64 zh-TW
Mozilla Firefox 85.0.2 zh-CN
Mozilla Firefox 85.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_78.7.1 
Title:
Mozilla Thunderbird 78.7.1
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 78.7.1 ar
Mozilla Thunderbird 78.7.1 bg
Mozilla Thunderbird 78.7.1 cs
Mozilla Thunderbird 78.7.1 da
Mozilla Thunderbird 78.7.1 de
Mozilla Thunderbird 78.7.1 el
Mozilla Thunderbird 78.7.1 en-GB
Mozilla Thunderbird 78.7.1 en-US
Mozilla Thunderbird 78.7.1 es-ES
Mozilla Thunderbird 78.7.1 et
Mozilla Thunderbird 78.7.1 fi
Mozilla Thunderbird 78.7.1 fr
Mozilla Thunderbird 78.7.1 he
Mozilla Thunderbird 78.7.1 hr
Mozilla Thunderbird 78.7.1 hu
Mozilla Thunderbird 78.7.1 it
Mozilla Thunderbird 78.7.1 ja
Mozilla Thunderbird 78.7.1 ko
Mozilla Thunderbird 78.7.1 lt
Mozilla Thunderbird 78.7.1 nb-NO
Mozilla Thunderbird 78.7.1 nl
Mozilla Thunderbird 78.7.1 pl
Mozilla Thunderbird 78.7.1 pt-BR
Mozilla Thunderbird 78.7.1 pt-PT
Mozilla Thunderbird 78.7.1 ro
Mozilla Thunderbird 78.7.1 ru
Mozilla Thunderbird 78.7.1 sk
Mozilla Thunderbird 78.7.1 sl
Mozilla Thunderbird 78.7.1 sr
Mozilla Thunderbird 78.7.1 sv-SE
Mozilla Thunderbird 78.7.1 tr
Mozilla Thunderbird 78.7.1 uk
Mozilla Thunderbird 78.7.1 x64 ar
Mozilla Thunderbird 78.7.1 x64 bg
Mozilla Thunderbird 78.7.1 x64 cs
Mozilla Thunderbird 78.7.1 x64 da
Mozilla Thunderbird 78.7.1 x64 de
Mozilla Thunderbird 78.7.1 x64 el
Mozilla Thunderbird 78.7.1 x64 en-GB
Mozilla Thunderbird 78.7.1 x64 en-US
Mozilla Thunderbird 78.7.1 x64 es-ES
Mozilla Thunderbird 78.7.1 x64 et
Mozilla Thunderbird 78.7.1 x64 fi
Mozilla Thunderbird 78.7.1 x64 fr
Mozilla Thunderbird 78.7.1 x64 he
Mozilla Thunderbird 78.7.1 x64 hr
Mozilla Thunderbird 78.7.1 x64 hu
Mozilla Thunderbird 78.7.1 x64 it
Mozilla Thunderbird 78.7.1 x64 ja
Mozilla Thunderbird 78.7.1 x64 ko
Mozilla Thunderbird 78.7.1 x64 lt
Mozilla Thunderbird 78.7.1 x64 nb-NO
Mozilla Thunderbird 78.7.1 x64 nl
Mozilla Thunderbird 78.7.1 x64 pl
Mozilla Thunderbird 78.7.1 x64 pt-BR
Mozilla Thunderbird 78.7.1 x64 pt-PT
Mozilla Thunderbird 78.7.1 x64 ro
Mozilla Thunderbird 78.7.1 x64 ru
Mozilla Thunderbird 78.7.1 x64 sk
Mozilla Thunderbird 78.7.1 x64 sl
Mozilla Thunderbird 78.7.1 x64 sr
Mozilla Thunderbird 78.7.1 x64 sv-SE
Mozilla Thunderbird 78.7.1 x64 tr
Mozilla Thunderbird 78.7.1 x64 uk
Mozilla Thunderbird 78.7.1 x64 zh-CN
Mozilla Thunderbird 78.7.1 x64 zh-TW
Mozilla Thunderbird 78.7.1 zh-CN
Mozilla Thunderbird 78.7.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_74.0.3911.107 
Title:
Opera 74.0.3911.107
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.107
Opera 74.0.3911.107 x64
Applies to:
Opera

Bulletin ID:
VTV_3.6.2165.36 
Title:
Vivaldi 3.6.2165.36
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.6.2165.36
Vivaldi 3.6.2165.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
ZA_4.0.28 
Title:
Zabbix Agent 4.0.28
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.28 msi
Zabbix Agent 4.0.28 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_5.0.8 
Title:
Zabbix Agent 5.0.8
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.8 msi
Zabbix Agent 5.0.8 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZC_5.5.2.12494 
Title:
Zoom Client 5.5.2.12494
Update Type:
Critical Updates
Severity:
Date:
2021-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.5.2.12494 msi
Applies to:
Zoom Client

Bulletin ID:
GC_88.0.4324.150 
Title:
Google Chrome 88.0.4324.150
Update Type:
Critical Updates
Severity:
Date:
2021-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 88.0.4324.150 exe
Google Chrome 88.0.4324.150 msi
Google Chrome 88.0.4324.150 x64 exe
Google Chrome 88.0.4324.150 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2021-06 
Title:
Mozilla Firefox 85.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
Minor update.
Vulnerabilities:
CVE-2020-16048
Included Updates:
Mozilla Firefox 85.0.1 ar
Mozilla Firefox 85.0.1 bg
Mozilla Firefox 85.0.1 cs
Mozilla Firefox 85.0.1 da
Mozilla Firefox 85.0.1 de
Mozilla Firefox 85.0.1 el
Mozilla Firefox 85.0.1 en-GB
Mozilla Firefox 85.0.1 en-US
Mozilla Firefox 85.0.1 es-ES
Mozilla Firefox 85.0.1 et
Mozilla Firefox 85.0.1 fi
Mozilla Firefox 85.0.1 fr
Mozilla Firefox 85.0.1 he
Mozilla Firefox 85.0.1 hi-IN
Mozilla Firefox 85.0.1 hr
Mozilla Firefox 85.0.1 hu
Mozilla Firefox 85.0.1 it
Mozilla Firefox 85.0.1 ja
Mozilla Firefox 85.0.1 ko
Mozilla Firefox 85.0.1 lt
Mozilla Firefox 85.0.1 lv
Mozilla Firefox 85.0.1 nb-NO
Mozilla Firefox 85.0.1 nl
Mozilla Firefox 85.0.1 pl
Mozilla Firefox 85.0.1 pt-BR
Mozilla Firefox 85.0.1 pt-PT
Mozilla Firefox 85.0.1 ro
Mozilla Firefox 85.0.1 ru
Mozilla Firefox 85.0.1 sk
Mozilla Firefox 85.0.1 sl
Mozilla Firefox 85.0.1 sr
Mozilla Firefox 85.0.1 sv-SE
Mozilla Firefox 85.0.1 th
Mozilla Firefox 85.0.1 tr
Mozilla Firefox 85.0.1 uk
Mozilla Firefox 85.0.1 x64 ar
Mozilla Firefox 85.0.1 x64 bg
Mozilla Firefox 85.0.1 x64 cs
Mozilla Firefox 85.0.1 x64 da
Mozilla Firefox 85.0.1 x64 de
Mozilla Firefox 85.0.1 x64 el
Mozilla Firefox 85.0.1 x64 en-GB
Mozilla Firefox 85.0.1 x64 en-US
Mozilla Firefox 85.0.1 x64 es-ES
Mozilla Firefox 85.0.1 x64 et
Mozilla Firefox 85.0.1 x64 fi
Mozilla Firefox 85.0.1 x64 fr
Mozilla Firefox 85.0.1 x64 he
Mozilla Firefox 85.0.1 x64 hi-IN
Mozilla Firefox 85.0.1 x64 hr
Mozilla Firefox 85.0.1 x64 hu
Mozilla Firefox 85.0.1 x64 it
Mozilla Firefox 85.0.1 x64 ja
Mozilla Firefox 85.0.1 x64 ko
Mozilla Firefox 85.0.1 x64 lt
Mozilla Firefox 85.0.1 x64 lv
Mozilla Firefox 85.0.1 x64 nb-NO
Mozilla Firefox 85.0.1 x64 nl
Mozilla Firefox 85.0.1 x64 pl
Mozilla Firefox 85.0.1 x64 pt-BR
Mozilla Firefox 85.0.1 x64 pt-PT
Mozilla Firefox 85.0.1 x64 ro
Mozilla Firefox 85.0.1 x64 ru
Mozilla Firefox 85.0.1 x64 sk
Mozilla Firefox 85.0.1 x64 sl
Mozilla Firefox 85.0.1 x64 sr
Mozilla Firefox 85.0.1 x64 sv-SE
Mozilla Firefox 85.0.1 x64 th
Mozilla Firefox 85.0.1 x64 tr
Mozilla Firefox 85.0.1 x64 uk
Mozilla Firefox 85.0.1 x64 zh-CN
Mozilla Firefox 85.0.1 x64 zh-TW
Mozilla Firefox 85.0.1 zh-CN
Mozilla Firefox 85.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-06 
Title:
Mozilla Firefox ESR 78.7.1
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
Minor update.
Vulnerabilities:
CVE-2020-16048
Included Updates:
Mozilla Firefox ESR 78.7.1 ar
Mozilla Firefox ESR 78.7.1 bg
Mozilla Firefox ESR 78.7.1 cs
Mozilla Firefox ESR 78.7.1 da
Mozilla Firefox ESR 78.7.1 de
Mozilla Firefox ESR 78.7.1 el
Mozilla Firefox ESR 78.7.1 en-GB
Mozilla Firefox ESR 78.7.1 en-US
Mozilla Firefox ESR 78.7.1 es-ES
Mozilla Firefox ESR 78.7.1 et
Mozilla Firefox ESR 78.7.1 fi
Mozilla Firefox ESR 78.7.1 fr
Mozilla Firefox ESR 78.7.1 he
Mozilla Firefox ESR 78.7.1 hi-IN
Mozilla Firefox ESR 78.7.1 hr
Mozilla Firefox ESR 78.7.1 hu
Mozilla Firefox ESR 78.7.1 it
Mozilla Firefox ESR 78.7.1 ja
Mozilla Firefox ESR 78.7.1 ko
Mozilla Firefox ESR 78.7.1 lt
Mozilla Firefox ESR 78.7.1 lv
Mozilla Firefox ESR 78.7.1 nb-NO
Mozilla Firefox ESR 78.7.1 nl
Mozilla Firefox ESR 78.7.1 pl
Mozilla Firefox ESR 78.7.1 pt-BR
Mozilla Firefox ESR 78.7.1 pt-PT
Mozilla Firefox ESR 78.7.1 ro
Mozilla Firefox ESR 78.7.1 ru
Mozilla Firefox ESR 78.7.1 sk
Mozilla Firefox ESR 78.7.1 sl
Mozilla Firefox ESR 78.7.1 sr
Mozilla Firefox ESR 78.7.1 sv-SE
Mozilla Firefox ESR 78.7.1 th
Mozilla Firefox ESR 78.7.1 tr
Mozilla Firefox ESR 78.7.1 uk
Mozilla Firefox ESR 78.7.1 x64 ar
Mozilla Firefox ESR 78.7.1 x64 bg
Mozilla Firefox ESR 78.7.1 x64 cs
Mozilla Firefox ESR 78.7.1 x64 da
Mozilla Firefox ESR 78.7.1 x64 de
Mozilla Firefox ESR 78.7.1 x64 el
Mozilla Firefox ESR 78.7.1 x64 en-GB
Mozilla Firefox ESR 78.7.1 x64 en-US
Mozilla Firefox ESR 78.7.1 x64 es-ES
Mozilla Firefox ESR 78.7.1 x64 et
Mozilla Firefox ESR 78.7.1 x64 fi
Mozilla Firefox ESR 78.7.1 x64 fr
Mozilla Firefox ESR 78.7.1 x64 he
Mozilla Firefox ESR 78.7.1 x64 hi-IN
Mozilla Firefox ESR 78.7.1 x64 hr
Mozilla Firefox ESR 78.7.1 x64 hu
Mozilla Firefox ESR 78.7.1 x64 it
Mozilla Firefox ESR 78.7.1 x64 ja
Mozilla Firefox ESR 78.7.1 x64 ko
Mozilla Firefox ESR 78.7.1 x64 lt
Mozilla Firefox ESR 78.7.1 x64 lv
Mozilla Firefox ESR 78.7.1 x64 nb-NO
Mozilla Firefox ESR 78.7.1 x64 nl
Mozilla Firefox ESR 78.7.1 x64 pl
Mozilla Firefox ESR 78.7.1 x64 pt-BR
Mozilla Firefox ESR 78.7.1 x64 pt-PT
Mozilla Firefox ESR 78.7.1 x64 ro
Mozilla Firefox ESR 78.7.1 x64 ru
Mozilla Firefox ESR 78.7.1 x64 sk
Mozilla Firefox ESR 78.7.1 x64 sl
Mozilla Firefox ESR 78.7.1 x64 sr
Mozilla Firefox ESR 78.7.1 x64 sv-SE
Mozilla Firefox ESR 78.7.1 x64 th
Mozilla Firefox ESR 78.7.1 x64 tr
Mozilla Firefox ESR 78.7.1 x64 uk
Mozilla Firefox ESR 78.7.1 x64 zh-CN
Mozilla Firefox ESR 78.7.1 x64 zh-TW
Mozilla Firefox ESR 78.7.1 zh-CN
Mozilla Firefox ESR 78.7.1 zh-TW
Applies to:
Firefox

Bulletin ID:
THG_5.7.0 
Title:
TortoiseHG 5.7.0
Update Type:
Critical Updates
Severity:
Date:
2021-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 5.7.0
TortoiseHG 5.7.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
ZC_5.5.1.12488 
Title:
Zoom Client 5.5.1.12488
Update Type:
Critical Updates
Severity:
Date:
2021-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.5.1.12488 msi
Applies to:
Zoom Client

Bulletin ID:
AC_8.282.8.1 
Title:
Amazon Corretto JDK 8.282.8.1
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 8.282.8.1 msi
Amazon Corretto JDK 8.282.8.1 msi x64
Applies to:
Corretto JDK

Bulletin ID:
FreeFileSync_11.6 
Title:
FreeFileSync 11.6
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 11.6
Applies to:
FreeFileSync

Bulletin ID:
GC_88.0.4324.146 
Title:
Google Chrome 88.0.4324.146
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 88.0.4324.146 exe
Google Chrome 88.0.4324.146 msi
Google Chrome 88.0.4324.146 x64 exe
Google Chrome 88.0.4324.146 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSI_1.0.2.0 
Title:
Inkscape 1.0.2.0
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 1.0.2.0
Inkscape 1.0.2.0 x64
Applies to:
Inkscape

Bulletin ID:
KPXC_2.6.4 
Title:
KeePassXC 2.6.4
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePassXC 2.6.4 msi
KeePassXC 2.6.4 msi x64
Applies to:
KeePassXC

Bulletin ID:
TDFLO_7.1.0.3 
Title:
LibreOffice 7.1.0.3
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.0.3
LibreOffice 7.1.0.3 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_74.0.3911.75 
Title:
Opera 74.0.3911.75
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 74.0.3911.75
Opera 74.0.3911.75 x64
Applies to:
Opera

Bulletin ID:
ASFTC_10.0.2 
Title:
Tomcat 10.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.2
Tomcat 10.0.2 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.43 
Title:
Tomcat 9.0.43
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.43
Tomcat 9.0.43 x64
Applies to:
Tomcat

Bulletin ID:
TSWM_2.16.10 
Title:
WinMerge 2.16.10
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.10
WinMerge 2.16.10 x64
Applies to:
WinMerge

Bulletin ID:
TSWM_2.16.8 
Title:
WinMerge 2.16.8
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.8
Applies to:
WinMerge

Bulletin ID:
RW_3.2.11 
Title:
Wireshark 3.2.11
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.2.11
Wireshark 3.2.11 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.4.3 
Title:
Wireshark 3.4.3
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.4.3
Wireshark 3.4.3 x64
Applies to:
Wireshark

Bulletin ID:
CSIWA_21.02.0.25 
Title:
WorkspaceApp 21.02.0.25
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 21.02.0.25
Applies to:
Workspace App

Bulletin ID:
XnView_2.49.5 
Title:
XnView 2.49.5
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.49.5
Applies to:
XnView

Bulletin ID:
ZC_5.5.0.12454 
Title:
Zoom Client 5.5.0.12454
Update Type:
Critical Updates
Severity:
Date:
2021-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.5.0.12454 msi
Applies to:
Zoom Client

Bulletin ID:
ISIV_4.57 
Title:
IrfanView 4.57
Update Type:
Critical Updates
Severity:
Date:
2021-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.57
IrfanView 4.57 x64
Applies to:
IrfanView

Bulletin ID:
VTV_3.6.2165.34 
Title:
Vivaldi 3.6.2165.34
Update Type:
Critical Updates
Severity:
Date:
2021-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.6.2165.34
Vivaldi 3.6.2165.34 x64
Applies to:
Vivaldi Browser

Bulletin ID:
8BSB_1.24.4 
Title:
Bitwarden 1.24.4
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.24.4
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_1.24.6 
Title:
Bitwarden 1.24.6
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.24.6
Applies to:
Bitwarden Desktop

Bulletin ID:
GD_3.54.3529.458 
Title:
Google Drive 3.54.3529.458
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.54.3529.458
Google Drive 3.54.3529.458 x64
Applies to:
Google Drive

Bulletin ID:
CPUjan2021 
Title:
Java Runtime Environment 8.281.9
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:
CVE-2020-14803
Included Updates:
Java Runtime Environment 8.281.9
Java Runtime Environment 8.281.9 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MFSA2021-03 
Title:
Mozilla Firefox 85.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:
CVE-2021-23953
CVE-2021-23954
CVE-2021-23955
CVE-2021-23956
CVE-2021-23957
CVE-2021-23958
CVE-2021-23959
CVE-2021-23960
CVE-2021-23961
CVE-2021-23962
CVE-2021-23963
CVE-2021-23964
CVE-2021-23965
Included Updates:
Mozilla Firefox 85.0 ar
Mozilla Firefox 85.0 bg
Mozilla Firefox 85.0 cs
Mozilla Firefox 85.0 da
Mozilla Firefox 85.0 de
Mozilla Firefox 85.0 el
Mozilla Firefox 85.0 en-GB
Mozilla Firefox 85.0 en-US
Mozilla Firefox 85.0 es-ES
Mozilla Firefox 85.0 et
Mozilla Firefox 85.0 fi
Mozilla Firefox 85.0 fr
Mozilla Firefox 85.0 he
Mozilla Firefox 85.0 hi-IN
Mozilla Firefox 85.0 hr
Mozilla Firefox 85.0 hu
Mozilla Firefox 85.0 it
Mozilla Firefox 85.0 ja
Mozilla Firefox 85.0 ko
Mozilla Firefox 85.0 lt
Mozilla Firefox 85.0 lv
Mozilla Firefox 85.0 nb-NO
Mozilla Firefox 85.0 nl
Mozilla Firefox 85.0 pl
Mozilla Firefox 85.0 pt-BR
Mozilla Firefox 85.0 pt-PT
Mozilla Firefox 85.0 ro
Mozilla Firefox 85.0 ru
Mozilla Firefox 85.0 sk
Mozilla Firefox 85.0 sl
Mozilla Firefox 85.0 sr
Mozilla Firefox 85.0 sv-SE
Mozilla Firefox 85.0 th
Mozilla Firefox 85.0 tr
Mozilla Firefox 85.0 uk
Mozilla Firefox 85.0 x64 ar
Mozilla Firefox 85.0 x64 bg
Mozilla Firefox 85.0 x64 cs
Mozilla Firefox 85.0 x64 da
Mozilla Firefox 85.0 x64 de
Mozilla Firefox 85.0 x64 el
Mozilla Firefox 85.0 x64 en-GB
Mozilla Firefox 85.0 x64 en-US
Mozilla Firefox 85.0 x64 es-ES
Mozilla Firefox 85.0 x64 et
Mozilla Firefox 85.0 x64 fi
Mozilla Firefox 85.0 x64 fr
Mozilla Firefox 85.0 x64 he
Mozilla Firefox 85.0 x64 hi-IN
Mozilla Firefox 85.0 x64 hr
Mozilla Firefox 85.0 x64 hu
Mozilla Firefox 85.0 x64 it
Mozilla Firefox 85.0 x64 ja
Mozilla Firefox 85.0 x64 ko
Mozilla Firefox 85.0 x64 lt
Mozilla Firefox 85.0 x64 lv
Mozilla Firefox 85.0 x64 nb-NO
Mozilla Firefox 85.0 x64 nl
Mozilla Firefox 85.0 x64 pl
Mozilla Firefox 85.0 x64 pt-BR
Mozilla Firefox 85.0 x64 pt-PT
Mozilla Firefox 85.0 x64 ro
Mozilla Firefox 85.0 x64 ru
Mozilla Firefox 85.0 x64 sk
Mozilla Firefox 85.0 x64 sl
Mozilla Firefox 85.0 x64 sr
Mozilla Firefox 85.0 x64 sv-SE
Mozilla Firefox 85.0 x64 th
Mozilla Firefox 85.0 x64 tr
Mozilla Firefox 85.0 x64 uk
Mozilla Firefox 85.0 x64 zh-CN
Mozilla Firefox 85.0 x64 zh-TW
Mozilla Firefox 85.0 zh-CN
Mozilla Firefox 85.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-04 
Title:
Mozilla Firefox ESR 78.7.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:
CVE-2020-26976
CVE-2021-23953
CVE-2021-23954
CVE-2021-23960
CVE-2021-23964
Included Updates:
Mozilla Firefox ESR 78.7.0 ar
Mozilla Firefox ESR 78.7.0 bg
Mozilla Firefox ESR 78.7.0 cs
Mozilla Firefox ESR 78.7.0 da
Mozilla Firefox ESR 78.7.0 de
Mozilla Firefox ESR 78.7.0 el
Mozilla Firefox ESR 78.7.0 en-GB
Mozilla Firefox ESR 78.7.0 en-US
Mozilla Firefox ESR 78.7.0 es-ES
Mozilla Firefox ESR 78.7.0 et
Mozilla Firefox ESR 78.7.0 fi
Mozilla Firefox ESR 78.7.0 fr
Mozilla Firefox ESR 78.7.0 he
Mozilla Firefox ESR 78.7.0 hi-IN
Mozilla Firefox ESR 78.7.0 hr
Mozilla Firefox ESR 78.7.0 hu
Mozilla Firefox ESR 78.7.0 it
Mozilla Firefox ESR 78.7.0 ja
Mozilla Firefox ESR 78.7.0 ko
Mozilla Firefox ESR 78.7.0 lt
Mozilla Firefox ESR 78.7.0 lv
Mozilla Firefox ESR 78.7.0 nb-NO
Mozilla Firefox ESR 78.7.0 nl
Mozilla Firefox ESR 78.7.0 pl
Mozilla Firefox ESR 78.7.0 pt-BR
Mozilla Firefox ESR 78.7.0 pt-PT
Mozilla Firefox ESR 78.7.0 ro
Mozilla Firefox ESR 78.7.0 ru
Mozilla Firefox ESR 78.7.0 sk
Mozilla Firefox ESR 78.7.0 sl
Mozilla Firefox ESR 78.7.0 sr
Mozilla Firefox ESR 78.7.0 sv-SE
Mozilla Firefox ESR 78.7.0 th
Mozilla Firefox ESR 78.7.0 tr
Mozilla Firefox ESR 78.7.0 uk
Mozilla Firefox ESR 78.7.0 x64 ar
Mozilla Firefox ESR 78.7.0 x64 bg
Mozilla Firefox ESR 78.7.0 x64 cs
Mozilla Firefox ESR 78.7.0 x64 da
Mozilla Firefox ESR 78.7.0 x64 de
Mozilla Firefox ESR 78.7.0 x64 el
Mozilla Firefox ESR 78.7.0 x64 en-GB
Mozilla Firefox ESR 78.7.0 x64 en-US
Mozilla Firefox ESR 78.7.0 x64 es-ES
Mozilla Firefox ESR 78.7.0 x64 et
Mozilla Firefox ESR 78.7.0 x64 fi
Mozilla Firefox ESR 78.7.0 x64 fr
Mozilla Firefox ESR 78.7.0 x64 he
Mozilla Firefox ESR 78.7.0 x64 hi-IN
Mozilla Firefox ESR 78.7.0 x64 hr
Mozilla Firefox ESR 78.7.0 x64 hu
Mozilla Firefox ESR 78.7.0 x64 it
Mozilla Firefox ESR 78.7.0 x64 ja
Mozilla Firefox ESR 78.7.0 x64 ko
Mozilla Firefox ESR 78.7.0 x64 lt
Mozilla Firefox ESR 78.7.0 x64 lv
Mozilla Firefox ESR 78.7.0 x64 nb-NO
Mozilla Firefox ESR 78.7.0 x64 nl
Mozilla Firefox ESR 78.7.0 x64 pl
Mozilla Firefox ESR 78.7.0 x64 pt-BR
Mozilla Firefox ESR 78.7.0 x64 pt-PT
Mozilla Firefox ESR 78.7.0 x64 ro
Mozilla Firefox ESR 78.7.0 x64 ru
Mozilla Firefox ESR 78.7.0 x64 sk
Mozilla Firefox ESR 78.7.0 x64 sl
Mozilla Firefox ESR 78.7.0 x64 sr
Mozilla Firefox ESR 78.7.0 x64 sv-SE
Mozilla Firefox ESR 78.7.0 x64 th
Mozilla Firefox ESR 78.7.0 x64 tr
Mozilla Firefox ESR 78.7.0 x64 uk
Mozilla Firefox ESR 78.7.0 x64 zh-CN
Mozilla Firefox ESR 78.7.0 x64 zh-TW
Mozilla Firefox ESR 78.7.0 zh-CN
Mozilla Firefox ESR 78.7.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-05 
Title:
Mozilla Thunderbird 78.7.0
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:
CVE-2020-15685
CVE-2020-26976
CVE-2021-23953
CVE-2021-23954
CVE-2021-23960
CVE-2021-23964
Included Updates:
Mozilla Thunderbird 78.7.0 ar
Mozilla Thunderbird 78.7.0 bg
Mozilla Thunderbird 78.7.0 cs
Mozilla Thunderbird 78.7.0 da
Mozilla Thunderbird 78.7.0 de
Mozilla Thunderbird 78.7.0 el
Mozilla Thunderbird 78.7.0 en-GB
Mozilla Thunderbird 78.7.0 en-US
Mozilla Thunderbird 78.7.0 es-ES
Mozilla Thunderbird 78.7.0 et
Mozilla Thunderbird 78.7.0 fi
Mozilla Thunderbird 78.7.0 fr
Mozilla Thunderbird 78.7.0 he
Mozilla Thunderbird 78.7.0 hr
Mozilla Thunderbird 78.7.0 hu
Mozilla Thunderbird 78.7.0 it
Mozilla Thunderbird 78.7.0 ja
Mozilla Thunderbird 78.7.0 ko
Mozilla Thunderbird 78.7.0 lt
Mozilla Thunderbird 78.7.0 nb-NO
Mozilla Thunderbird 78.7.0 nl
Mozilla Thunderbird 78.7.0 pl
Mozilla Thunderbird 78.7.0 pt-BR
Mozilla Thunderbird 78.7.0 pt-PT
Mozilla Thunderbird 78.7.0 ro
Mozilla Thunderbird 78.7.0 ru
Mozilla Thunderbird 78.7.0 sk
Mozilla Thunderbird 78.7.0 sl
Mozilla Thunderbird 78.7.0 sr
Mozilla Thunderbird 78.7.0 sv-SE
Mozilla Thunderbird 78.7.0 tr
Mozilla Thunderbird 78.7.0 uk
Mozilla Thunderbird 78.7.0 x64 ar
Mozilla Thunderbird 78.7.0 x64 bg
Mozilla Thunderbird 78.7.0 x64 cs
Mozilla Thunderbird 78.7.0 x64 da
Mozilla Thunderbird 78.7.0 x64 de
Mozilla Thunderbird 78.7.0 x64 el
Mozilla Thunderbird 78.7.0 x64 en-GB
Mozilla Thunderbird 78.7.0 x64 en-US
Mozilla Thunderbird 78.7.0 x64 es-ES
Mozilla Thunderbird 78.7.0 x64 et
Mozilla Thunderbird 78.7.0 x64 fi
Mozilla Thunderbird 78.7.0 x64 fr
Mozilla Thunderbird 78.7.0 x64 he
Mozilla Thunderbird 78.7.0 x64 hr
Mozilla Thunderbird 78.7.0 x64 hu
Mozilla Thunderbird 78.7.0 x64 it
Mozilla Thunderbird 78.7.0 x64 ja
Mozilla Thunderbird 78.7.0 x64 ko
Mozilla Thunderbird 78.7.0 x64 lt
Mozilla Thunderbird 78.7.0 x64 nb-NO
Mozilla Thunderbird 78.7.0 x64 nl
Mozilla Thunderbird 78.7.0 x64 pl
Mozilla Thunderbird 78.7.0 x64 pt-BR
Mozilla Thunderbird 78.7.0 x64 pt-PT
Mozilla Thunderbird 78.7.0 x64 ro
Mozilla Thunderbird 78.7.0 x64 ru
Mozilla Thunderbird 78.7.0 x64 sk
Mozilla Thunderbird 78.7.0 x64 sl
Mozilla Thunderbird 78.7.0 x64 sr
Mozilla Thunderbird 78.7.0 x64 sv-SE
Mozilla Thunderbird 78.7.0 x64 tr
Mozilla Thunderbird 78.7.0 x64 uk
Mozilla Thunderbird 78.7.0 x64 zh-CN
Mozilla Thunderbird 78.7.0 x64 zh-TW
Mozilla Thunderbird 78.7.0 zh-CN
Mozilla Thunderbird 78.7.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OJDK_11.0.10.8 
Title:
Oracle JDK 11.0.10.8
Update Type:
Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.10.8 x64
Applies to:
Oracle JDK

Bulletin ID:
CPUjan2021 
Title:
Oracle JDK 8.281.9
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:
CVE-2020-14803
Included Updates:
Oracle JDK 8.281.9
Oracle JDK 8.281.9 x64
Applies to:
Oracle JDK

Bulletin ID:
PaintNET_4.2.15 
Title:
PaintNET 4.2.15
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.15
PaintNET 4.2.15 x64
Applies to:
PaintNET

Bulletin ID:
TVGHTV_10.0.259051.0 
Title:
TeamViewer 10.0.259051.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.259051.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_11.0.259037.0 
Title:
TeamViewer 11.0.259037.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.259037.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_12.0.259024.0 
Title:
TeamViewer 12.0.259024.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.259024.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.2.36221.0 
Title:
TeamViewer 13.2.36221.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.36221.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.7.48507.0 
Title:
TeamViewer 14.7.48507.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.7.48507.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_15.14.3.0 
Title:
TeamViewer 15.14.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.14.3.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.259051.0 
Title:
TeamViewer Host 10.0.259051.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.259051.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_11.0.259037.0 
Title:
TeamViewer Host 11.0.259037.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.259037.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_12.0.259024.0 
Title:
TeamViewer Host 12.0.259024.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.259024.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.2.36221.0 
Title:
TeamViewer Host 13.2.36221.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.36221.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.7.48507.0 
Title:
TeamViewer Host 14.7.48507.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.7.48507.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_15.14.3.0 
Title:
TeamViewer Host 15.14.3.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.14.3.0
Applies to:
TeamViewer Host

Bulletin ID:
MPWSCP_5.17.10 
Title:
WinSCP 5.17.10
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.17.10
Applies to:
WinSCP

Bulletin ID:
CSIWA_19.12.3000.6 
Title:
WorkspaceApp LTSR 19.12.3000.6
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp LTSR 19.12.3000.6
Applies to:
Workspace App

Bulletin ID:
ZA_5.2.4 
Title:
Zabbix Agent 5.2.4
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.2.4 msi
Zabbix Agent 5.2.4 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ASZ_15.29.15 
Title:
Zulu JRE 15.29.15
Update Type:
Critical Updates
Severity:
Date:
2021-01-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zulu JRE 15.29.15 msi
Zulu JRE 15.29.15 msi x64
Applies to:
Zulu

Bulletin ID:
8BSB_1.24.0 
Title:
Bitwarden 1.24.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.24.0
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_1.24.1 
Title:
Bitwarden 1.24.1
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 1.24.1
Applies to:
Bitwarden Desktop

Bulletin ID:
MSM_2.53.6 
Title:
Mozilla SeaMonkey 2.53.6
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.53.6 cs
Mozilla SeaMonkey 2.53.6 de
Mozilla SeaMonkey 2.53.6 en-US
Mozilla SeaMonkey 2.53.6 es-ES
Mozilla SeaMonkey 2.53.6 fi
Mozilla SeaMonkey 2.53.6 fr
Mozilla SeaMonkey 2.53.6 hu
Mozilla SeaMonkey 2.53.6 it
Mozilla SeaMonkey 2.53.6 ja
Mozilla SeaMonkey 2.53.6 nb-NO
Mozilla SeaMonkey 2.53.6 nl
Mozilla SeaMonkey 2.53.6 pl
Mozilla SeaMonkey 2.53.6 pt-PT
Mozilla SeaMonkey 2.53.6 ru
Mozilla SeaMonkey 2.53.6 sk
Mozilla SeaMonkey 2.53.6 sv-SE
Mozilla SeaMonkey 2.53.6 x64 cs
Mozilla SeaMonkey 2.53.6 x64 de
Mozilla SeaMonkey 2.53.6 x64 en-US
Mozilla SeaMonkey 2.53.6 x64 es-ES
Mozilla SeaMonkey 2.53.6 x64 fi
Mozilla SeaMonkey 2.53.6 x64 fr
Mozilla SeaMonkey 2.53.6 x64 hu
Mozilla SeaMonkey 2.53.6 x64 it
Mozilla SeaMonkey 2.53.6 x64 ja
Mozilla SeaMonkey 2.53.6 x64 nb-NO
Mozilla SeaMonkey 2.53.6 x64 nl
Mozilla SeaMonkey 2.53.6 x64 pl
Mozilla SeaMonkey 2.53.6 x64 pt-PT
Mozilla SeaMonkey 2.53.6 x64 ru
Mozilla SeaMonkey 2.53.6 x64 sk
Mozilla SeaMonkey 2.53.6 x64 sv-SE
Mozilla SeaMonkey 2.53.6 x64 zh-CN
Mozilla SeaMonkey 2.53.6 x64 zh-TW
Mozilla SeaMonkey 2.53.6 zh-CN
Mozilla SeaMonkey 2.53.6 zh-TW
Applies to:
SeaMonkey

Bulletin ID:
MySQL_5.6.51 
Title:
MySQL Server 5.6.51
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.51
MySQL Server 5.6.51 x64
Applies to:
MySQL Server

Bulletin ID:
Python_3.8.7 
Title:
Python 3.8.7
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.8.7 exe
Python 3.8.7 exe x64
Applies to:
Python

Bulletin ID:
Skype_8.68.0.96 
Title:
Skype 8.68.0.96
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.68.0.96
Applies to:
Skype

Bulletin ID:
IDMCSUE_28.0.0 
Title:
UltraEdit 28.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 28.0.0 exe en
UltraEdit 28.0.0 msi en
UltraEdit 28.0.0 x64 exe en
UltraEdit 28.0.0 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
AC_11.0.10.9 
Title:
Amazon Corretto JDK 11.0.10.9
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 11.0.10.9 msi
Amazon Corretto JDK 11.0.10.9 msi x64
Applies to:
Corretto JDK

Bulletin ID:
TKFZC_3.52.2 
Title:
FileZilla Client 3.52.2
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.52.2
FileZilla Client 3.52.2 x64
Applies to:
FileZilla Client

Bulletin ID:
CJ_12.9.4.55060 
Title:
Jabber 12.9.4.55060
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 12.9.4.55060
Applies to:
Cisco Jabber

Bulletin ID:
TDFLO_7.1.0.2 
Title:
LibreOffice 7.1.0.2
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 7.1.0.2
LibreOffice 7.1.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
MySQL_5.7.33 
Title:
MySQL Server 5.7.33
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.33
MySQL Server 5.7.33 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.23 
Title:
MySQL Server 8.0.23
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.23 x64
Applies to:
MySQL Server

Bulletin ID:
NSINP_13.33.2.645 
Title:
NitroPro-Business 13.33.2.645
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Business 13.33.2.645 msi
NitroPro-Business 13.33.2.645 msi x64
Applies to:
Nitro Pro

Bulletin ID:
NSINP_13.33.2.645 
Title:
NitroPro-Enterprise 13.33.2.645
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
NitroPro-Enterprise 13.33.2.645 msi
NitroPro-Enterprise 13.33.2.645 msi x64
Applies to:
Nitro Pro

Bulletin ID:
CPUjan2021 
Title:
VirtualBox 6.1.18
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:
CVE-2021-2073
CVE-2021-2074
CVE-2021-2086
CVE-2021-2111
CVE-2021-2112
CVE-2021-2119
CVE-2021-2120
CVE-2021-2121
CVE-2021-2123
CVE-2021-2124
CVE-2021-2125
CVE-2021-2126
CVE-2021-2127
CVE-2021-2128
CVE-2021-2129
CVE-2021-2130
CVE-2021-2131
Included Updates:
VirtualBox 6.1.18 x64
Applies to:
VirtualBox

Bulletin ID:
VLC_3.0.12 
Title:
VLC Media Player 3.0.12
Update Type:
Critical Updates
Severity:
Date:
2021-01-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.12 exe
VLC Media Player 3.0.12 exe x64
Applies to:
VLC Media Player

Bulletin ID:
CCleaner_5.76.0.8269 
Title:
CCleaner 5.76.0.8269
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.76.0.8269
Applies to:
CCleaner

Bulletin ID:
GC_87.0.4280.141 
Title:
Google Chrome 87.0.4280.141
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 87.0.4280.141 exe
Google Chrome 87.0.4280.141 msi
Google Chrome 87.0.4280.141 x64 exe
Google Chrome 87.0.4280.141 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_87.0.4280.88 
Title:
Google Chrome 87.0.4280.88
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 87.0.4280.88 exe
Google Chrome 87.0.4280.88 msi
Google Chrome 87.0.4280.88 x64 exe
Google Chrome 87.0.4280.88 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GD_3.54.3504.7746 
Title:
Google Drive 3.54.3504.7746
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.54.3504.7746
Google Drive 3.54.3504.7746 x64
Applies to:
Google Drive

Bulletin ID:
KPXC_2.6.3 
Title:
KeePassXC 2.6.3
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePassXC 2.6.3 msi
KeePassXC 2.6.3 msi x64
Applies to:
KeePassXC

Bulletin ID:
OSO_73.0.3856.344 
Title:
Opera 73.0.3856.344
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 73.0.3856.344
Opera 73.0.3856.344 x64
Applies to:
Opera

Bulletin ID:
VMHC_8.1.0 
Title:
VMware Horizon Client 8.1.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 8.1.0
Applies to:
Horizon Client

Bulletin ID:
OSKP_2.47.0.0 
Title:
KeePass 2.47.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.47.0.0 exe
KeePass 2.47.0.0 msi
Applies to:
KeePass

Bulletin ID:
MFSA2021-02 
Title:
Mozilla Thunderbird 78.6.1
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-13
Description:
Minor update.
Vulnerabilities:
CVE-2020-16044
Included Updates:
Mozilla Thunderbird 78.6.1 ar
Mozilla Thunderbird 78.6.1 bg
Mozilla Thunderbird 78.6.1 cs
Mozilla Thunderbird 78.6.1 da
Mozilla Thunderbird 78.6.1 de
Mozilla Thunderbird 78.6.1 el
Mozilla Thunderbird 78.6.1 en-GB
Mozilla Thunderbird 78.6.1 en-US
Mozilla Thunderbird 78.6.1 es-ES
Mozilla Thunderbird 78.6.1 et
Mozilla Thunderbird 78.6.1 fi
Mozilla Thunderbird 78.6.1 fr
Mozilla Thunderbird 78.6.1 he
Mozilla Thunderbird 78.6.1 hr
Mozilla Thunderbird 78.6.1 hu
Mozilla Thunderbird 78.6.1 it
Mozilla Thunderbird 78.6.1 ja
Mozilla Thunderbird 78.6.1 ko
Mozilla Thunderbird 78.6.1 lt
Mozilla Thunderbird 78.6.1 nb-NO
Mozilla Thunderbird 78.6.1 nl
Mozilla Thunderbird 78.6.1 pl
Mozilla Thunderbird 78.6.1 pt-BR
Mozilla Thunderbird 78.6.1 pt-PT
Mozilla Thunderbird 78.6.1 ro
Mozilla Thunderbird 78.6.1 ru
Mozilla Thunderbird 78.6.1 sk
Mozilla Thunderbird 78.6.1 sl
Mozilla Thunderbird 78.6.1 sr
Mozilla Thunderbird 78.6.1 sv-SE
Mozilla Thunderbird 78.6.1 tr
Mozilla Thunderbird 78.6.1 uk
Mozilla Thunderbird 78.6.1 x64 ar
Mozilla Thunderbird 78.6.1 x64 bg
Mozilla Thunderbird 78.6.1 x64 cs
Mozilla Thunderbird 78.6.1 x64 da
Mozilla Thunderbird 78.6.1 x64 de
Mozilla Thunderbird 78.6.1 x64 el
Mozilla Thunderbird 78.6.1 x64 en-GB
Mozilla Thunderbird 78.6.1 x64 en-US
Mozilla Thunderbird 78.6.1 x64 es-ES
Mozilla Thunderbird 78.6.1 x64 et
Mozilla Thunderbird 78.6.1 x64 fi
Mozilla Thunderbird 78.6.1 x64 fr
Mozilla Thunderbird 78.6.1 x64 he
Mozilla Thunderbird 78.6.1 x64 hr
Mozilla Thunderbird 78.6.1 x64 hu
Mozilla Thunderbird 78.6.1 x64 it
Mozilla Thunderbird 78.6.1 x64 ja
Mozilla Thunderbird 78.6.1 x64 ko
Mozilla Thunderbird 78.6.1 x64 lt
Mozilla Thunderbird 78.6.1 x64 nb-NO
Mozilla Thunderbird 78.6.1 x64 nl
Mozilla Thunderbird 78.6.1 x64 pl
Mozilla Thunderbird 78.6.1 x64 pt-BR
Mozilla Thunderbird 78.6.1 x64 pt-PT
Mozilla Thunderbird 78.6.1 x64 ro
Mozilla Thunderbird 78.6.1 x64 ru
Mozilla Thunderbird 78.6.1 x64 sk
Mozilla Thunderbird 78.6.1 x64 sl
Mozilla Thunderbird 78.6.1 x64 sr
Mozilla Thunderbird 78.6.1 x64 sv-SE
Mozilla Thunderbird 78.6.1 x64 tr
Mozilla Thunderbird 78.6.1 x64 uk
Mozilla Thunderbird 78.6.1 x64 zh-CN
Mozilla Thunderbird 78.6.1 x64 zh-TW
Mozilla Thunderbird 78.6.1 zh-CN
Mozilla Thunderbird 78.6.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
PeaZip_7.7.0 
Title:
PeaZip 7.7.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 7.7.0
PeaZip 7.7.0 x64
Applies to:
PeaZip

Bulletin ID:
ZC_5.4.9.59931 
Title:
Zoom Client 5.4.9.59931
Update Type:
Critical Updates
Severity:
Date:
2021-01-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.4.9.59931 msi
Applies to:
Zoom Client

Bulletin ID:
TKFZC_3.52.0.3 
Title:
FileZilla Client 3.52.0.3
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.52.0.3
FileZilla Client 3.52.0.3 x64
Applies to:
FileZilla Client

Bulletin ID:
TKFZC_3.52.0.5 
Title:
FileZilla Client 3.52.0.5
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.52.0.5
FileZilla Client 3.52.0.5 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_10.15.19228.0 
Title:
GoToMeeting 10.15.19228.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.15.19228.0
Applies to:
GoToMeeting

Bulletin ID:
MFSA2021-01 
Title:
Mozilla Firefox 84.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:
CVE-2020-16044
Included Updates:
Mozilla Firefox 84.0.2 ar
Mozilla Firefox 84.0.2 bg
Mozilla Firefox 84.0.2 cs
Mozilla Firefox 84.0.2 da
Mozilla Firefox 84.0.2 de
Mozilla Firefox 84.0.2 el
Mozilla Firefox 84.0.2 en-GB
Mozilla Firefox 84.0.2 en-US
Mozilla Firefox 84.0.2 es-ES
Mozilla Firefox 84.0.2 et
Mozilla Firefox 84.0.2 fi
Mozilla Firefox 84.0.2 fr
Mozilla Firefox 84.0.2 he
Mozilla Firefox 84.0.2 hi-IN
Mozilla Firefox 84.0.2 hr
Mozilla Firefox 84.0.2 hu
Mozilla Firefox 84.0.2 it
Mozilla Firefox 84.0.2 ja
Mozilla Firefox 84.0.2 ko
Mozilla Firefox 84.0.2 lt
Mozilla Firefox 84.0.2 lv
Mozilla Firefox 84.0.2 nb-NO
Mozilla Firefox 84.0.2 nl
Mozilla Firefox 84.0.2 pl
Mozilla Firefox 84.0.2 pt-BR
Mozilla Firefox 84.0.2 pt-PT
Mozilla Firefox 84.0.2 ro
Mozilla Firefox 84.0.2 ru
Mozilla Firefox 84.0.2 sk
Mozilla Firefox 84.0.2 sl
Mozilla Firefox 84.0.2 sr
Mozilla Firefox 84.0.2 sv-SE
Mozilla Firefox 84.0.2 th
Mozilla Firefox 84.0.2 tr
Mozilla Firefox 84.0.2 uk
Mozilla Firefox 84.0.2 x64 ar
Mozilla Firefox 84.0.2 x64 bg
Mozilla Firefox 84.0.2 x64 cs
Mozilla Firefox 84.0.2 x64 da
Mozilla Firefox 84.0.2 x64 de
Mozilla Firefox 84.0.2 x64 el
Mozilla Firefox 84.0.2 x64 en-GB
Mozilla Firefox 84.0.2 x64 en-US
Mozilla Firefox 84.0.2 x64 es-ES
Mozilla Firefox 84.0.2 x64 et
Mozilla Firefox 84.0.2 x64 fi
Mozilla Firefox 84.0.2 x64 fr
Mozilla Firefox 84.0.2 x64 he
Mozilla Firefox 84.0.2 x64 hi-IN
Mozilla Firefox 84.0.2 x64 hr
Mozilla Firefox 84.0.2 x64 hu
Mozilla Firefox 84.0.2 x64 it
Mozilla Firefox 84.0.2 x64 ja
Mozilla Firefox 84.0.2 x64 ko
Mozilla Firefox 84.0.2 x64 lt
Mozilla Firefox 84.0.2 x64 lv
Mozilla Firefox 84.0.2 x64 nb-NO
Mozilla Firefox 84.0.2 x64 nl
Mozilla Firefox 84.0.2 x64 pl
Mozilla Firefox 84.0.2 x64 pt-BR
Mozilla Firefox 84.0.2 x64 pt-PT
Mozilla Firefox 84.0.2 x64 ro
Mozilla Firefox 84.0.2 x64 ru
Mozilla Firefox 84.0.2 x64 sk
Mozilla Firefox 84.0.2 x64 sl
Mozilla Firefox 84.0.2 x64 sr
Mozilla Firefox 84.0.2 x64 sv-SE
Mozilla Firefox 84.0.2 x64 th
Mozilla Firefox 84.0.2 x64 tr
Mozilla Firefox 84.0.2 x64 uk
Mozilla Firefox 84.0.2 x64 zh-CN
Mozilla Firefox 84.0.2 x64 zh-TW
Mozilla Firefox 84.0.2 zh-CN
Mozilla Firefox 84.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2021-01 
Title:
Mozilla Firefox ESR 78.6.1
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:
CVE-2020-16044
Included Updates:
Mozilla Firefox ESR 78.6.1 ar
Mozilla Firefox ESR 78.6.1 bg
Mozilla Firefox ESR 78.6.1 cs
Mozilla Firefox ESR 78.6.1 da
Mozilla Firefox ESR 78.6.1 de
Mozilla Firefox ESR 78.6.1 el
Mozilla Firefox ESR 78.6.1 en-GB
Mozilla Firefox ESR 78.6.1 en-US
Mozilla Firefox ESR 78.6.1 es-ES
Mozilla Firefox ESR 78.6.1 et
Mozilla Firefox ESR 78.6.1 fi
Mozilla Firefox ESR 78.6.1 fr
Mozilla Firefox ESR 78.6.1 he
Mozilla Firefox ESR 78.6.1 hi-IN
Mozilla Firefox ESR 78.6.1 hr
Mozilla Firefox ESR 78.6.1 hu
Mozilla Firefox ESR 78.6.1 it
Mozilla Firefox ESR 78.6.1 ja
Mozilla Firefox ESR 78.6.1 ko
Mozilla Firefox ESR 78.6.1 lt
Mozilla Firefox ESR 78.6.1 lv
Mozilla Firefox ESR 78.6.1 nb-NO
Mozilla Firefox ESR 78.6.1 nl
Mozilla Firefox ESR 78.6.1 pl
Mozilla Firefox ESR 78.6.1 pt-BR
Mozilla Firefox ESR 78.6.1 pt-PT
Mozilla Firefox ESR 78.6.1 ro
Mozilla Firefox ESR 78.6.1 ru
Mozilla Firefox ESR 78.6.1 sk
Mozilla Firefox ESR 78.6.1 sl
Mozilla Firefox ESR 78.6.1 sr
Mozilla Firefox ESR 78.6.1 sv-SE
Mozilla Firefox ESR 78.6.1 th
Mozilla Firefox ESR 78.6.1 tr
Mozilla Firefox ESR 78.6.1 uk
Mozilla Firefox ESR 78.6.1 x64 ar
Mozilla Firefox ESR 78.6.1 x64 bg
Mozilla Firefox ESR 78.6.1 x64 cs
Mozilla Firefox ESR 78.6.1 x64 da
Mozilla Firefox ESR 78.6.1 x64 de
Mozilla Firefox ESR 78.6.1 x64 el
Mozilla Firefox ESR 78.6.1 x64 en-GB
Mozilla Firefox ESR 78.6.1 x64 en-US
Mozilla Firefox ESR 78.6.1 x64 es-ES
Mozilla Firefox ESR 78.6.1 x64 et
Mozilla Firefox ESR 78.6.1 x64 fi
Mozilla Firefox ESR 78.6.1 x64 fr
Mozilla Firefox ESR 78.6.1 x64 he
Mozilla Firefox ESR 78.6.1 x64 hi-IN
Mozilla Firefox ESR 78.6.1 x64 hr
Mozilla Firefox ESR 78.6.1 x64 hu
Mozilla Firefox ESR 78.6.1 x64 it
Mozilla Firefox ESR 78.6.1 x64 ja
Mozilla Firefox ESR 78.6.1 x64 ko
Mozilla Firefox ESR 78.6.1 x64 lt
Mozilla Firefox ESR 78.6.1 x64 lv
Mozilla Firefox ESR 78.6.1 x64 nb-NO
Mozilla Firefox ESR 78.6.1 x64 nl
Mozilla Firefox ESR 78.6.1 x64 pl
Mozilla Firefox ESR 78.6.1 x64 pt-BR
Mozilla Firefox ESR 78.6.1 x64 pt-PT
Mozilla Firefox ESR 78.6.1 x64 ro
Mozilla Firefox ESR 78.6.1 x64 ru
Mozilla Firefox ESR 78.6.1 x64 sk
Mozilla Firefox ESR 78.6.1 x64 sl
Mozilla Firefox ESR 78.6.1 x64 sr
Mozilla Firefox ESR 78.6.1 x64 sv-SE
Mozilla Firefox ESR 78.6.1 x64 th
Mozilla Firefox ESR 78.6.1 x64 tr
Mozilla Firefox ESR 78.6.1 x64 uk
Mozilla Firefox ESR 78.6.1 x64 zh-CN
Mozilla Firefox ESR 78.6.1 x64 zh-TW
Mozilla Firefox ESR 78.6.1 zh-CN
Mozilla Firefox ESR 78.6.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_73.0.3856.329 
Title:
Opera 73.0.3856.329
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 73.0.3856.329
Opera 73.0.3856.329 x64
Applies to:
Opera

Bulletin ID:
TDSGHTD_4.6.12.2788 
Title:
TeamDrive 4.6.12.2788
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.12.2788
TeamDrive 4.6.12.2788 x64
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.6.12.2789 
Title:
TeamDrive 4.6.12.2789
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.12.2789
TeamDrive 4.6.12.2789 x64
Applies to:
TeamDrive

Bulletin ID:
ASFTC_9.0.30 
Title:
Tomcat 9.0.30
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.30
Tomcat 9.0.30 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.31 
Title:
Tomcat 9.0.31
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.31
Tomcat 9.0.31 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.33 
Title:
Tomcat 9.0.33
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.33
Tomcat 9.0.33 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.34 
Title:
Tomcat 9.0.34
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.34
Tomcat 9.0.34 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.35 
Title:
Tomcat 9.0.35
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.35
Tomcat 9.0.35 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.36 
Title:
Tomcat 9.0.36
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.36
Tomcat 9.0.36 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.37 
Title:
Tomcat 9.0.37
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.37
Tomcat 9.0.37 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.38 
Title:
Tomcat 9.0.38
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.38
Tomcat 9.0.38 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.39 
Title:
Tomcat 9.0.39
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.39
Tomcat 9.0.39 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.40 
Title:
Tomcat 9.0.40
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.40
Tomcat 9.0.40 x64
Applies to:
Tomcat

Bulletin ID:
VTV_3.5.2115.87 
Title:
Vivaldi 3.5.2115.87
Update Type:
Critical Updates
Severity:
Date:
2021-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 3.5.2115.87
Vivaldi 3.5.2115.87 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TKFZC_3.52.0 
Title:
FileZilla Client 3.52.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.52.0
FileZilla Client 3.52.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FreeFileSync_11.5 
Title:
FreeFileSync 11.5
Update Type:
Critical Updates
Severity:
Date:
2021-01-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 11.5
Applies to:
FreeFileSync

Bulletin ID:
ASFTC_10.0.0 
Title:
Tomcat 10.0.0
Update Type:
Critical Updates
Severity:
Date:
2021-01-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 10.0.0
Tomcat 10.0.0 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_7.0.107 
Title:
Tomcat 7.0.107
Update Type:
Critical Updates
Severity:
Date:
2021-01-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 7.0.107 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_8.5.61 
Title:
Tomcat 8.5.61
Update Type:
Critical Updates
Severity:
Date:
2021-01-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.61
Tomcat 8.5.61 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.41 
Title:
Tomcat 9.0.41
Update Type:
Critical Updates
Severity:
Date:
2021-01-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.41
Tomcat 9.0.41 x64
Applies to:
Tomcat