Update Reports

Microsoft Windows 3rd-party Application Updates




Bulletin ID:
TKFZC_3.46.3.0
Title:
FileZilla Client 3.46.3.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.46.3.0
FileZilla Client 3.46.3.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FreeFileSync_10.19
Title:
FreeFileSync 10.19
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.19
Applies to:
FreeFileSync

Bulletin ID:
CSIGTM_10.5.16180.0
Title:
GoToMeeting 10.5.16180.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.5.16180.0
Applies to:
GoToMeeting

Bulletin ID:
GFIKC_9.3.3.3634
Title:
KerioControl 9.3.3.3634
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.3.3.3634
KerioControl 9.3.3.3634 x64
Applies to:
Kerio Control

Bulletin ID:
NPP_7.8.0
Title:
Notepad++ 7.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.8.0
Notepad++ 7.8.0 x64
Applies to:
Notepad++

Bulletin ID:
NPP_7.8.1
Title:
Notepad++ 7.8.1
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.8.1
Notepad++ 7.8.1 x64
Applies to:
Notepad++

Bulletin ID:
NPP_7.8.2
Title:
Notepad++ 7.8.2
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.8.2
Notepad++ 7.8.2 x64
Applies to:
Notepad++

Bulletin ID:
VTV_2.10.1745.21
Title:
Vivaldi 2.10.1745.21
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.10.1745.21
Vivaldi 2.10.1745.21 x64
Applies to:
Vivaldi Browser

Bulletin ID:
RLWR_5.80
Title:
WinRAR 5.80
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.80 en
WinRAR 5.80 it
WinRAR 5.80 pl
WinRAR 5.80 ro
WinRAR 5.80 ru
WinRAR 5.80 sc
WinRAR 5.80 tc
WinRAR 5.80 th
WinRAR 5.80 x64 en
WinRAR 5.80 x64 it
WinRAR 5.80 x64 pl
WinRAR 5.80 x64 ro
WinRAR 5.80 x64 ru
WinRAR 5.80 x64 sc
WinRAR 5.80 x64 tc
WinRAR 5.80 x64 th
Applies to:
WinRAR

Bulletin ID:
ZC_4.1.10062.1016
Title:
Zoom Client 4.1.10062.1016
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.10062.1016 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.11049.1024
Title:
Zoom Client 4.1.11049.1024
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.11049.1024 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.16699.1208
Title:
Zoom Client 4.1.16699.1208
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.16699.1208 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.17379.1218
Title:
Zoom Client 4.1.17379.1218
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.17379.1218 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.18847.104
Title:
Zoom Client 4.1.18847.104
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.18847.104 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.19663.122
Title:
Zoom Client 4.1.19663.122
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.19663.122 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.20185.205
Title:
Zoom Client 4.1.20185.205
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.20185.205 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.24407.507
Title:
Zoom Client 4.1.24407.507
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.24407.507 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.25010.522
Title:
Zoom Client 4.1.25010.522
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.25010.522 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.27348.625
Title:
Zoom Client 4.1.27348.625
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.27348.625 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.27507.627
Title:
Zoom Client 4.1.27507.627
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.27507.627 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.27695.702
Title:
Zoom Client 4.1.27695.702
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.27695.702 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.27702.702
Title:
Zoom Client 4.1.27702.702
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.27702.702 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.28165.716
Title:
Zoom Client 4.1.28165.716
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.28165.716 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.28245.717
Title:
Zoom Client 4.1.28245.717
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.28245.717 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.30445.820
Title:
Zoom Client 4.1.30445.820
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.30445.820 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.33259.925
Title:
Zoom Client 4.1.33259.925
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.33259.925 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.34460.1105
Title:
Zoom Client 4.1.34460.1105
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.34460.1105 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.34583.1107
Title:
Zoom Client 4.1.34583.1107
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.34583.1107 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.35374.1217
Title:
Zoom Client 4.1.35374.1217
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.35374.1217 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.8826.925
Title:
Zoom Client 4.1.8826.925
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.8826.925 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.1.9355.929
Title:
Zoom Client 4.1.9355.929
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.1.9355.929 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.3.46185.120
Title:
Zoom Client 4.3.46185.120
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.3.46185.120 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.3.46260.122
Title:
Zoom Client 4.3.46260.122
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.3.46260.122 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.3.46333.128
Title:
Zoom Client 4.3.46333.128
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.3.46333.128 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.3.46336.213
Title:
Zoom Client 4.3.46336.213
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.3.46336.213 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.3.46499.224
Title:
Zoom Client 4.3.46499.224
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.3.46499.224 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.3.46560.311
Title:
Zoom Client 4.3.46560.311
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.3.46560.311 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.4.52570.415
Title:
Zoom Client 4.4.52570.415
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.4.52570.415 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.4.52578.415
Title:
Zoom Client 4.4.52578.415
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.4.52578.415 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.4.53582.519
Title:
Zoom Client 4.4.53582.519
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.4.53582.519 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.4.53595.520
Title:
Zoom Client 4.4.53595.520
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.4.53595.520 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.4.53901.616
Title:
Zoom Client 4.4.53901.616
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.4.53901.616 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.4.55389.716
Title:
Zoom Client 4.4.55389.716
Update Type:
Critical Updates
Severity:
Date:
2019-12-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.4.55389.716 msi
Applies to:
Zoom Client

Bulletin ID:
AA_19.21.20061
Title:
Adobe Acrobat DC 19.21.20061
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.21.20061 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_19.21.20061
Title:
Adobe Reader DC 19.21.20061
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.21.20061
Adobe Reader DC 19.21.20061 MUI
Applies to:
Adobe Reader

Bulletin ID:
TKFZC_3.46.1.0
Title:
FileZilla Client 3.46.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.46.1.0
FileZilla Client 3.46.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
TKFZC_3.46.2.0
Title:
FileZilla Client 3.46.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.46.2.0
FileZilla Client 3.46.2.0 x64
Applies to:
FileZilla Client

Bulletin ID:
TDFLO_6.4.0.1
Title:
LibreOffice 6.4.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.4.0.1
LibreOffice 6.4.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_65.0.3467.78
Title:
Opera 65.0.3467.78
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.78
Opera 65.0.3467.78 x64
Applies to:
Opera

Bulletin ID:
Python_3.7.6
Title:
Python 3.7.6
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.6 exe
Python 3.7.6 exe x64
Applies to:
Python

Bulletin ID:
Python_3.8.1
Title:
Python 3.8.1
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.8.1 exe
Python 3.8.1 exe x64
Applies to:
Python

Bulletin ID:
VMHC_5.3.0
Title:
VMware Horizon Client 5.3.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 5.3.0
Applies to:
Horizon Client

Bulletin ID:
ZA_4.4.4
Title:
Zabbix Agent 4.4.4
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.4.4 msi
Zabbix Agent 4.4.4 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZC_4.5.3261.825
Title:
Zoom Client 4.5.3261.825
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.3261.825 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.3284.828
Title:
Zoom Client 4.5.3284.828
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.3284.828 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.3372.908
Title:
Zoom Client 4.5.3372.908
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.3372.908 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.5422.930
Title:
Zoom Client 4.5.5422.930
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.5422.930 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.5452.1010
Title:
Zoom Client 4.5.5452.1010
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.5452.1010 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.5666.1020
Title:
Zoom Client 4.5.5666.1020
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.5666.1020 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.5699.1027
Title:
Zoom Client 4.5.5699.1027
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.5699.1027 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.5752.1110
Title:
Zoom Client 4.5.5752.1110
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.5752.1110 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.5.5757.1111
Title:
Zoom Client 4.5.5757.1111
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.5.5757.1111 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.6.13610.1201
Title:
Zoom Client 4.6.13610.1201
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.6.13610.1201 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_4.6.14747.1216
Title:
Zoom Client 4.6.14747.1216
Update Type:
Critical Updates
Severity:
Date:
2019-12-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 4.6.14747.1216 msi
Applies to:
Zoom Client

Bulletin ID:
Evernote_6.22.3.8816
Title:
Evernote 6.22.3.8816
Update Type:
Critical Updates
Severity:
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.22.3.8816
Applies to:
Evernote

Bulletin ID:
GC_79.0.3945.88
Title:
Google Chrome 79.0.3945.88
Update Type:
Security Updates
Severity:
Important
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:
CVE-2019-13767
Included Updates:
Google Chrome 79.0.3945.88 exe
Google Chrome 79.0.3945.88 msi
Google Chrome 79.0.3945.88 x64 exe
Google Chrome 79.0.3945.88 x64 msi
Applies to:
Google Chrome

Bulletin ID:
ISIV_4.54
Title:
IrfanView 4.54
Update Type:
Critical Updates
Severity:
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.54
IrfanView 4.54 x64
Applies to:
IrfanView

Bulletin ID:
MT_68.3.1
Title:
Mozilla Thunderbird 68.3.1
Update Type:
Critical Updates
Severity:
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 68.3.1 ar
Mozilla Thunderbird 68.3.1 bg
Mozilla Thunderbird 68.3.1 cs
Mozilla Thunderbird 68.3.1 da
Mozilla Thunderbird 68.3.1 de
Mozilla Thunderbird 68.3.1 el
Mozilla Thunderbird 68.3.1 en-GB
Mozilla Thunderbird 68.3.1 en-US
Mozilla Thunderbird 68.3.1 es-ES
Mozilla Thunderbird 68.3.1 et
Mozilla Thunderbird 68.3.1 fi
Mozilla Thunderbird 68.3.1 fr
Mozilla Thunderbird 68.3.1 he
Mozilla Thunderbird 68.3.1 hr
Mozilla Thunderbird 68.3.1 hu
Mozilla Thunderbird 68.3.1 it
Mozilla Thunderbird 68.3.1 ja
Mozilla Thunderbird 68.3.1 ko
Mozilla Thunderbird 68.3.1 lt
Mozilla Thunderbird 68.3.1 nb-NO
Mozilla Thunderbird 68.3.1 nl
Mozilla Thunderbird 68.3.1 pl
Mozilla Thunderbird 68.3.1 pt-BR
Mozilla Thunderbird 68.3.1 pt-PT
Mozilla Thunderbird 68.3.1 ro
Mozilla Thunderbird 68.3.1 ru
Mozilla Thunderbird 68.3.1 sk
Mozilla Thunderbird 68.3.1 sl
Mozilla Thunderbird 68.3.1 sr
Mozilla Thunderbird 68.3.1 sv-SE
Mozilla Thunderbird 68.3.1 tr
Mozilla Thunderbird 68.3.1 uk
Mozilla Thunderbird 68.3.1 x64 ar
Mozilla Thunderbird 68.3.1 x64 bg
Mozilla Thunderbird 68.3.1 x64 cs
Mozilla Thunderbird 68.3.1 x64 da
Mozilla Thunderbird 68.3.1 x64 de
Mozilla Thunderbird 68.3.1 x64 el
Mozilla Thunderbird 68.3.1 x64 en-GB
Mozilla Thunderbird 68.3.1 x64 en-US
Mozilla Thunderbird 68.3.1 x64 es-ES
Mozilla Thunderbird 68.3.1 x64 et
Mozilla Thunderbird 68.3.1 x64 fi
Mozilla Thunderbird 68.3.1 x64 fr
Mozilla Thunderbird 68.3.1 x64 he
Mozilla Thunderbird 68.3.1 x64 hr
Mozilla Thunderbird 68.3.1 x64 hu
Mozilla Thunderbird 68.3.1 x64 it
Mozilla Thunderbird 68.3.1 x64 ja
Mozilla Thunderbird 68.3.1 x64 ko
Mozilla Thunderbird 68.3.1 x64 lt
Mozilla Thunderbird 68.3.1 x64 nb-NO
Mozilla Thunderbird 68.3.1 x64 nl
Mozilla Thunderbird 68.3.1 x64 pl
Mozilla Thunderbird 68.3.1 x64 pt-BR
Mozilla Thunderbird 68.3.1 x64 pt-PT
Mozilla Thunderbird 68.3.1 x64 ro
Mozilla Thunderbird 68.3.1 x64 ru
Mozilla Thunderbird 68.3.1 x64 sk
Mozilla Thunderbird 68.3.1 x64 sl
Mozilla Thunderbird 68.3.1 x64 sr
Mozilla Thunderbird 68.3.1 x64 sv-SE
Mozilla Thunderbird 68.3.1 x64 tr
Mozilla Thunderbird 68.3.1 x64 uk
Mozilla Thunderbird 68.3.1 x64 zh-CN
Mozilla Thunderbird 68.3.1 x64 zh-TW
Mozilla Thunderbird 68.3.1 zh-CN
Mozilla Thunderbird 68.3.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_8.55.0.141
Title:
Skype 8.55.0.141
Update Type:
Critical Updates
Severity:
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.55.0.141
Applies to:
Skype

Bulletin ID:
TVGHTV_15.1.3937.0
Title:
TeamViewer 15.1.3937.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.1.3937.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.1.3937.0
Title:
TeamViewer Host 15.1.3937.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.1.3937.0
Applies to:
TeamViewer Host

Bulletin ID:
iCloud_7.16.0.15
Title:
iCloud 7.16.0.15
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.16.0.15
Applies to:
iCloud

Bulletin ID:
HT210793
Title:
iTunes 12.10.3.1
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-15903
CVE-2019-8834
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2019-8848
CVE-2019-8898
Included Updates:
iTunes 12.10.3.1
iTunes 12.10.3.1 x64
Applies to:
iTunes

Bulletin ID:
TDFLO_6.3.4.2
Title:
LibreOffice 6.3.4.2
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.4.2
LibreOffice 6.3.4.2 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_64.0.3417.119
Title:
Opera 64.0.3417.119
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.119
Opera 64.0.3417.119 x64
Applies to:
Opera

Bulletin ID:
OSO_65.0.3467.72
Title:
Opera 65.0.3467.72
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.72
Opera 65.0.3467.72 x64
Applies to:
Opera

Bulletin ID:
Skype_8.55.0.135
Title:
Skype 8.55.0.135
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.55.0.135
Applies to:
Skype

Bulletin ID:
OVB_6.1.0.0
Title:
VirtualBox 6.1.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 6.1.0.0 x64
Applies to:
VirtualBox

Bulletin ID:
XnView_2.49.2.0
Title:
XnView 2.49.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.49.2.0
Applies to:
XnView

Bulletin ID:
APSB19-55
Title:
Adobe Acrobat DC 19.21.20058
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-16444
CVE-2019-16445
CVE-2019-16446
CVE-2019-16448
CVE-2019-16449
CVE-2019-16450
CVE-2019-16451
CVE-2019-16452
CVE-2019-16453
CVE-2019-16454
CVE-2019-16455
CVE-2019-16456
CVE-2019-16457
CVE-2019-16458
CVE-2019-16459
CVE-2019-16460
CVE-2019-16461
CVE-2019-16462
CVE-2019-16463
CVE-2019-16464
CVE-2019-16465
CVE-2019-16470
CVE-2019-16471
Included Updates:
Adobe Acrobat DC 19.21.20058 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-55
Title:
Adobe Acrobat DC-Classic 15.6.30508
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-16444
CVE-2019-16445
CVE-2019-16446
CVE-2019-16448
CVE-2019-16449
CVE-2019-16450
CVE-2019-16451
CVE-2019-16452
CVE-2019-16453
CVE-2019-16454
CVE-2019-16455
CVE-2019-16456
CVE-2019-16457
CVE-2019-16458
CVE-2019-16459
CVE-2019-16460
CVE-2019-16461
CVE-2019-16462
CVE-2019-16463
CVE-2019-16464
CVE-2019-16465
CVE-2019-16470
CVE-2019-16471
Included Updates:
Adobe Acrobat DC-Classic 15.6.30508 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-55
Title:
Adobe Acrobat DC-Classic 17.11.30156
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-16444
CVE-2019-16445
CVE-2019-16446
CVE-2019-16448
CVE-2019-16449
CVE-2019-16450
CVE-2019-16451
CVE-2019-16452
CVE-2019-16453
CVE-2019-16454
CVE-2019-16455
CVE-2019-16456
CVE-2019-16457
CVE-2019-16458
CVE-2019-16459
CVE-2019-16460
CVE-2019-16461
CVE-2019-16462
CVE-2019-16463
CVE-2019-16464
CVE-2019-16465
CVE-2019-16470
CVE-2019-16471
Included Updates:
Adobe Acrobat DC-Classic 17.11.30156 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
ASIFP_32.0.0.303
Title:
Adobe Flash Player 32.0.0.303
Update Type:
Critical Updates
Severity:
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.303 exe
Adobe Flash Player 32.0.0.303 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.303 msi
Adobe Flash Player 32.0.0.303 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB19-55
Title:
Adobe Reader DC 19.21.20058
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-16444
CVE-2019-16445
CVE-2019-16446
CVE-2019-16448
CVE-2019-16449
CVE-2019-16450
CVE-2019-16451
CVE-2019-16452
CVE-2019-16453
CVE-2019-16454
CVE-2019-16455
CVE-2019-16456
CVE-2019-16457
CVE-2019-16458
CVE-2019-16459
CVE-2019-16460
CVE-2019-16461
CVE-2019-16462
CVE-2019-16463
CVE-2019-16464
CVE-2019-16465
CVE-2019-16470
CVE-2019-16471
Included Updates:
Adobe Reader DC 19.21.20058
Adobe Reader DC 19.21.20058 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-55
Title:
Adobe Reader DC-Classic 15.6.30508
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-16444
CVE-2019-16445
CVE-2019-16446
CVE-2019-16448
CVE-2019-16449
CVE-2019-16450
CVE-2019-16451
CVE-2019-16452
CVE-2019-16453
CVE-2019-16454
CVE-2019-16455
CVE-2019-16456
CVE-2019-16457
CVE-2019-16458
CVE-2019-16459
CVE-2019-16460
CVE-2019-16461
CVE-2019-16462
CVE-2019-16463
CVE-2019-16464
CVE-2019-16465
CVE-2019-16470
CVE-2019-16471
Included Updates:
Adobe Reader DC-Classic 15.6.30508 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-55
Title:
Adobe Reader DC-Classic 17.11.30156
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-16444
CVE-2019-16445
CVE-2019-16446
CVE-2019-16448
CVE-2019-16449
CVE-2019-16450
CVE-2019-16451
CVE-2019-16452
CVE-2019-16453
CVE-2019-16454
CVE-2019-16455
CVE-2019-16456
CVE-2019-16457
CVE-2019-16458
CVE-2019-16459
CVE-2019-16460
CVE-2019-16461
CVE-2019-16462
CVE-2019-16463
CVE-2019-16464
CVE-2019-16465
CVE-2019-16470
CVE-2019-16471
Included Updates:
Adobe Reader DC-Classic 17.11.30156 MUI
Applies to:
Adobe Reader

Bulletin ID:
GC_79.0.3945.79
Title:
Google Chrome 79.0.3945.79
Update Type:
Security Updates
Severity:
Critical
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:
CVE-2019-13725
CVE-2019-13726
CVE-2019-13727
CVE-2019-13728
CVE-2019-13729
CVE-2019-13730
CVE-2019-13732
CVE-2019-13734
CVE-2019-13735
CVE-2019-13736
CVE-2019-13737
CVE-2019-13738
CVE-2019-13739
CVE-2019-13740
CVE-2019-13741
CVE-2019-13742
CVE-2019-13743
CVE-2019-13744
CVE-2019-13745
CVE-2019-13746
CVE-2019-13747
CVE-2019-13748
CVE-2019-13749
CVE-2019-13750
CVE-2019-13751
CVE-2019-13752
CVE-2019-13753
CVE-2019-13754
CVE-2019-13755
CVE-2019-13756
CVE-2019-13757
CVE-2019-13758
CVE-2019-13759
CVE-2019-13761
CVE-2019-13762
CVE-2019-13763
CVE-2019-13764
Included Updates:
Google Chrome 79.0.3945.79 exe
Google Chrome 79.0.3945.79 msi
Google Chrome 79.0.3945.79 x64 exe
Google Chrome 79.0.3945.79 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSO_65.0.3467.69
Title:
Opera 65.0.3467.69
Update Type:
Critical Updates
Severity:
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.69
Opera 65.0.3467.69 x64
Applies to:
Opera

Bulletin ID:
Skype_8.55.0.123
Title:
Skype 8.55.0.123
Update Type:
Critical Updates
Severity:
Date:
2019-12-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.55.0.123
Applies to:
Skype

Bulletin ID:
CSIGTM_10.4.15939.0
Title:
GoToMeeting 10.4.15939.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.4.15939.0
Applies to:
GoToMeeting

Bulletin ID:
RealPlayer_18.1.19.201
Title:
RealPlayer 18.1.19.201
Update Type:
Critical Updates
Severity:
Date:
2019-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.19.201 de
RealPlayer 18.1.19.201 en
RealPlayer 18.1.19.201 es
RealPlayer 18.1.19.201 fr
RealPlayer 18.1.19.201 ja
Applies to:
RealPlayer

Bulletin ID:
IDMCSUE_26.20.68
Title:
UltraEdit 26.20.68
Update Type:
Critical Updates
Severity:
Date:
2019-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.20.68 exe en
UltraEdit 26.20.68 msi en
UltraEdit 26.20.68 x64 exe en
UltraEdit 26.20.68 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
MPWSCP_5.15.9
Title:
WinSCP 5.15.9
Update Type:
Critical Updates
Severity:
Date:
2019-12-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.9
Applies to:
WinSCP

Bulletin ID:
CTW_4.0.11.0
Title:
CertifyTheWeb 4.0.11.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.11.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.4.0
Title:
CertifyTheWeb 4.0.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.4.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
GFIKC_8.5.0.3127
Title:
KerioControl 8.5.0.3127
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.5.0.3127
KerioControl 8.5.0.3127 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_8.5.1.3235
Title:
KerioControl 8.5.1.3235
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.5.1.3235
KerioControl 8.5.1.3235 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_8.5.2.3397
Title:
KerioControl 8.5.2.3397
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.5.2.3397
KerioControl 8.5.2.3397 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_8.5.3.3469
Title:
KerioControl 8.5.3.3469
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.5.3.3469
KerioControl 8.5.3.3469 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_8.6.0.3673
Title:
KerioControl 8.6.0.3673
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.6.0.3673
KerioControl 8.6.0.3673 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_8.6.1.3787
Title:
KerioControl 8.6.1.3787
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.6.1.3787
KerioControl 8.6.1.3787 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_8.6.2.3847
Title:
KerioControl 8.6.2.3847
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 8.6.2.3847
KerioControl 8.6.2.3847 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.0.0.442
Title:
KerioControl 9.0.0.442
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.0.0.442
KerioControl 9.0.0.442 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.0.1.547
Title:
KerioControl 9.0.1.547
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.0.1.547
KerioControl 9.0.1.547 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.0.2.721
Title:
KerioControl 9.0.2.721
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.0.2.721
KerioControl 9.0.2.721 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.0.3.879
Title:
KerioControl 9.0.3.879
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.0.3.879
KerioControl 9.0.3.879 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.1.0.1087
Title:
KerioControl 9.1.0.1087
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.1.0.1087
KerioControl 9.1.0.1087 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.2.7.2921
Title:
KerioControl 9.2.7.2921
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.2.7.2921
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.2.7.2921.0
Title:
KerioControl 9.2.7.2921.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.2.7.2921.0 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.2.9.3171
Title:
KerioControl 9.2.9.3171
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.2.9.3171
KerioControl 9.2.9.3171 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.3.0.3273
Title:
KerioControl 9.3.0.3273
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.3.0.3273
KerioControl 9.3.0.3273 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.3.1.3465
Title:
KerioControl 9.3.1.3465
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.3.1.3465
KerioControl 9.3.1.3465 x64
Applies to:
Kerio Control

Bulletin ID:
GFIKC_9.3.2.3557
Title:
KerioControl 9.3.2.3557
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KerioControl 9.3.2.3557
KerioControl 9.3.2.3557 x64
Applies to:
Kerio Control

Bulletin ID:
mfsa2019-36
Title:
Mozilla Firefox 71.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:
CVE-2019-11745
CVE-2019-11756
CVE-2019-13722
CVE-2019-17005
CVE-2019-17008
CVE-2019-17009
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
CVE-2019-17013
CVE-2019-17014
Included Updates:
Mozilla Firefox 71.0 ar
Mozilla Firefox 71.0 bg
Mozilla Firefox 71.0 cs
Mozilla Firefox 71.0 da
Mozilla Firefox 71.0 de
Mozilla Firefox 71.0 el
Mozilla Firefox 71.0 en-GB
Mozilla Firefox 71.0 en-US
Mozilla Firefox 71.0 es-ES
Mozilla Firefox 71.0 et
Mozilla Firefox 71.0 fi
Mozilla Firefox 71.0 fr
Mozilla Firefox 71.0 he
Mozilla Firefox 71.0 hi-IN
Mozilla Firefox 71.0 hr
Mozilla Firefox 71.0 hu
Mozilla Firefox 71.0 it
Mozilla Firefox 71.0 ja
Mozilla Firefox 71.0 ko
Mozilla Firefox 71.0 lt
Mozilla Firefox 71.0 lv
Mozilla Firefox 71.0 nb-NO
Mozilla Firefox 71.0 nl
Mozilla Firefox 71.0 pl
Mozilla Firefox 71.0 pt-BR
Mozilla Firefox 71.0 pt-PT
Mozilla Firefox 71.0 ro
Mozilla Firefox 71.0 ru
Mozilla Firefox 71.0 sk
Mozilla Firefox 71.0 sl
Mozilla Firefox 71.0 sr
Mozilla Firefox 71.0 sv-SE
Mozilla Firefox 71.0 th
Mozilla Firefox 71.0 tr
Mozilla Firefox 71.0 uk
Mozilla Firefox 71.0 x64 ar
Mozilla Firefox 71.0 x64 bg
Mozilla Firefox 71.0 x64 cs
Mozilla Firefox 71.0 x64 da
Mozilla Firefox 71.0 x64 de
Mozilla Firefox 71.0 x64 el
Mozilla Firefox 71.0 x64 en-GB
Mozilla Firefox 71.0 x64 en-US
Mozilla Firefox 71.0 x64 es-ES
Mozilla Firefox 71.0 x64 et
Mozilla Firefox 71.0 x64 fi
Mozilla Firefox 71.0 x64 fr
Mozilla Firefox 71.0 x64 he
Mozilla Firefox 71.0 x64 hi-IN
Mozilla Firefox 71.0 x64 hr
Mozilla Firefox 71.0 x64 hu
Mozilla Firefox 71.0 x64 it
Mozilla Firefox 71.0 x64 ja
Mozilla Firefox 71.0 x64 ko
Mozilla Firefox 71.0 x64 lt
Mozilla Firefox 71.0 x64 lv
Mozilla Firefox 71.0 x64 nb-NO
Mozilla Firefox 71.0 x64 nl
Mozilla Firefox 71.0 x64 pl
Mozilla Firefox 71.0 x64 pt-BR
Mozilla Firefox 71.0 x64 pt-PT
Mozilla Firefox 71.0 x64 ro
Mozilla Firefox 71.0 x64 ru
Mozilla Firefox 71.0 x64 sk
Mozilla Firefox 71.0 x64 sl
Mozilla Firefox 71.0 x64 sr
Mozilla Firefox 71.0 x64 sv-SE
Mozilla Firefox 71.0 x64 th
Mozilla Firefox 71.0 x64 tr
Mozilla Firefox 71.0 x64 uk
Mozilla Firefox 71.0 x64 zh-CN
Mozilla Firefox 71.0 x64 zh-TW
Mozilla Firefox 71.0 zh-CN
Mozilla Firefox 71.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-37
Title:
Mozilla Firefox ESR 68.3.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:
CVE-2019-11745
CVE-2019-13722
CVE-2019-17005
CVE-2019-17008
CVE-2019-17009
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
Included Updates:
Mozilla Firefox ESR 68.3.0 ar
Mozilla Firefox ESR 68.3.0 bg
Mozilla Firefox ESR 68.3.0 cs
Mozilla Firefox ESR 68.3.0 da
Mozilla Firefox ESR 68.3.0 de
Mozilla Firefox ESR 68.3.0 el
Mozilla Firefox ESR 68.3.0 en-GB
Mozilla Firefox ESR 68.3.0 en-US
Mozilla Firefox ESR 68.3.0 es-ES
Mozilla Firefox ESR 68.3.0 et
Mozilla Firefox ESR 68.3.0 fi
Mozilla Firefox ESR 68.3.0 fr
Mozilla Firefox ESR 68.3.0 he
Mozilla Firefox ESR 68.3.0 hi-IN
Mozilla Firefox ESR 68.3.0 hr
Mozilla Firefox ESR 68.3.0 hu
Mozilla Firefox ESR 68.3.0 it
Mozilla Firefox ESR 68.3.0 ja
Mozilla Firefox ESR 68.3.0 ko
Mozilla Firefox ESR 68.3.0 lt
Mozilla Firefox ESR 68.3.0 lv
Mozilla Firefox ESR 68.3.0 nb-NO
Mozilla Firefox ESR 68.3.0 nl
Mozilla Firefox ESR 68.3.0 pl
Mozilla Firefox ESR 68.3.0 pt-BR
Mozilla Firefox ESR 68.3.0 pt-PT
Mozilla Firefox ESR 68.3.0 ro
Mozilla Firefox ESR 68.3.0 ru
Mozilla Firefox ESR 68.3.0 sk
Mozilla Firefox ESR 68.3.0 sl
Mozilla Firefox ESR 68.3.0 sr
Mozilla Firefox ESR 68.3.0 sv-SE
Mozilla Firefox ESR 68.3.0 th
Mozilla Firefox ESR 68.3.0 tr
Mozilla Firefox ESR 68.3.0 uk
Mozilla Firefox ESR 68.3.0 x64 ar
Mozilla Firefox ESR 68.3.0 x64 bg
Mozilla Firefox ESR 68.3.0 x64 cs
Mozilla Firefox ESR 68.3.0 x64 da
Mozilla Firefox ESR 68.3.0 x64 de
Mozilla Firefox ESR 68.3.0 x64 el
Mozilla Firefox ESR 68.3.0 x64 en-GB
Mozilla Firefox ESR 68.3.0 x64 en-US
Mozilla Firefox ESR 68.3.0 x64 es-ES
Mozilla Firefox ESR 68.3.0 x64 et
Mozilla Firefox ESR 68.3.0 x64 fi
Mozilla Firefox ESR 68.3.0 x64 fr
Mozilla Firefox ESR 68.3.0 x64 he
Mozilla Firefox ESR 68.3.0 x64 hi-IN
Mozilla Firefox ESR 68.3.0 x64 hr
Mozilla Firefox ESR 68.3.0 x64 hu
Mozilla Firefox ESR 68.3.0 x64 it
Mozilla Firefox ESR 68.3.0 x64 ja
Mozilla Firefox ESR 68.3.0 x64 ko
Mozilla Firefox ESR 68.3.0 x64 lt
Mozilla Firefox ESR 68.3.0 x64 lv
Mozilla Firefox ESR 68.3.0 x64 nb-NO
Mozilla Firefox ESR 68.3.0 x64 nl
Mozilla Firefox ESR 68.3.0 x64 pl
Mozilla Firefox ESR 68.3.0 x64 pt-BR
Mozilla Firefox ESR 68.3.0 x64 pt-PT
Mozilla Firefox ESR 68.3.0 x64 ro
Mozilla Firefox ESR 68.3.0 x64 ru
Mozilla Firefox ESR 68.3.0 x64 sk
Mozilla Firefox ESR 68.3.0 x64 sl
Mozilla Firefox ESR 68.3.0 x64 sr
Mozilla Firefox ESR 68.3.0 x64 sv-SE
Mozilla Firefox ESR 68.3.0 x64 th
Mozilla Firefox ESR 68.3.0 x64 tr
Mozilla Firefox ESR 68.3.0 x64 uk
Mozilla Firefox ESR 68.3.0 x64 zh-CN
Mozilla Firefox ESR 68.3.0 x64 zh-TW
Mozilla Firefox ESR 68.3.0 zh-CN
Mozilla Firefox ESR 68.3.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-38
Title:
Mozilla Thunderbird 68.3.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:
CVE-2019-11745
CVE-2019-13722
CVE-2019-17005
CVE-2019-17008
CVE-2019-17009
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
Included Updates:
Mozilla Thunderbird 68.3.0 ar
Mozilla Thunderbird 68.3.0 bg
Mozilla Thunderbird 68.3.0 cs
Mozilla Thunderbird 68.3.0 da
Mozilla Thunderbird 68.3.0 de
Mozilla Thunderbird 68.3.0 el
Mozilla Thunderbird 68.3.0 en-GB
Mozilla Thunderbird 68.3.0 en-US
Mozilla Thunderbird 68.3.0 es-ES
Mozilla Thunderbird 68.3.0 et
Mozilla Thunderbird 68.3.0 fi
Mozilla Thunderbird 68.3.0 fr
Mozilla Thunderbird 68.3.0 he
Mozilla Thunderbird 68.3.0 hr
Mozilla Thunderbird 68.3.0 hu
Mozilla Thunderbird 68.3.0 it
Mozilla Thunderbird 68.3.0 ja
Mozilla Thunderbird 68.3.0 ko
Mozilla Thunderbird 68.3.0 lt
Mozilla Thunderbird 68.3.0 nb-NO
Mozilla Thunderbird 68.3.0 nl
Mozilla Thunderbird 68.3.0 pl
Mozilla Thunderbird 68.3.0 pt-BR
Mozilla Thunderbird 68.3.0 pt-PT
Mozilla Thunderbird 68.3.0 ro
Mozilla Thunderbird 68.3.0 ru
Mozilla Thunderbird 68.3.0 sk
Mozilla Thunderbird 68.3.0 sl
Mozilla Thunderbird 68.3.0 sr
Mozilla Thunderbird 68.3.0 sv-SE
Mozilla Thunderbird 68.3.0 tr
Mozilla Thunderbird 68.3.0 uk
Mozilla Thunderbird 68.3.0 x64 ar
Mozilla Thunderbird 68.3.0 x64 bg
Mozilla Thunderbird 68.3.0 x64 cs
Mozilla Thunderbird 68.3.0 x64 da
Mozilla Thunderbird 68.3.0 x64 de
Mozilla Thunderbird 68.3.0 x64 el
Mozilla Thunderbird 68.3.0 x64 en-GB
Mozilla Thunderbird 68.3.0 x64 en-US
Mozilla Thunderbird 68.3.0 x64 es-ES
Mozilla Thunderbird 68.3.0 x64 et
Mozilla Thunderbird 68.3.0 x64 fi
Mozilla Thunderbird 68.3.0 x64 fr
Mozilla Thunderbird 68.3.0 x64 he
Mozilla Thunderbird 68.3.0 x64 hr
Mozilla Thunderbird 68.3.0 x64 hu
Mozilla Thunderbird 68.3.0 x64 it
Mozilla Thunderbird 68.3.0 x64 ja
Mozilla Thunderbird 68.3.0 x64 ko
Mozilla Thunderbird 68.3.0 x64 lt
Mozilla Thunderbird 68.3.0 x64 nb-NO
Mozilla Thunderbird 68.3.0 x64 nl
Mozilla Thunderbird 68.3.0 x64 pl
Mozilla Thunderbird 68.3.0 x64 pt-BR
Mozilla Thunderbird 68.3.0 x64 pt-PT
Mozilla Thunderbird 68.3.0 x64 ro
Mozilla Thunderbird 68.3.0 x64 ru
Mozilla Thunderbird 68.3.0 x64 sk
Mozilla Thunderbird 68.3.0 x64 sl
Mozilla Thunderbird 68.3.0 x64 sr
Mozilla Thunderbird 68.3.0 x64 sv-SE
Mozilla Thunderbird 68.3.0 x64 tr
Mozilla Thunderbird 68.3.0 x64 uk
Mozilla Thunderbird 68.3.0 x64 zh-CN
Mozilla Thunderbird 68.3.0 x64 zh-TW
Mozilla Thunderbird 68.3.0 zh-CN
Mozilla Thunderbird 68.3.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_65.0.3467.62
Title:
Opera 65.0.3467.62
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.62
Opera 65.0.3467.62 x64
Applies to:
Opera

Bulletin ID:
PaintNET_4.2.8
Title:
PaintNET 4.2.8
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.8
PaintNET 4.2.8 x64
Applies to:
PaintNET

Bulletin ID:
PeaZip_7.0.0
Title:
PeaZip 7.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 7.0.0
PeaZip 7.0.0 x64
Applies to:
PeaZip

Bulletin ID:
TVGHTV_15.0.8397.0
Title:
TeamViewer 15.0.8397.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.0.8397.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.0.8397.0
Title:
TeamViewer Host 15.0.8397.0
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.0.8397.0
Applies to:
TeamViewer Host

Bulletin ID:
Player_14.1.8
Title:
VMPlayer 14.1.8
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.8
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.8
Title:
VMWorkstation 14.1.8
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.8
Applies to:
VMWorkstation

Bulletin ID:
ZA_4.0.15
Title:
Zabbix Agent 4.0.15
Update Type:
Critical Updates
Severity:
Date:
2019-12-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.15 msi
Zabbix Agent 4.0.15 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
MBCAM_4.0.4.49
Title:
Malwarebytes AntiMalware 4.0.4.49
Update Type:
Critical Updates
Severity:
Date:
2019-11-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 4.0.4.49
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
MPWSCP_5.15.7
Title:
WinSCP 5.15.7
Update Type:
Critical Updates
Severity:
Date:
2019-11-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.7
Applies to:
WinSCP

Bulletin ID:
ZA_4.4.3.2400
Title:
Zabbix Agent 4.4.3.2400
Update Type:
Critical Updates
Severity:
Date:
2019-11-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.4.3.2400 msi
Zabbix Agent 4.4.3.2400 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ATA_2.3.3
Title:
Audacity 2.3.3
Update Type:
Critical Updates
Severity:
Date:
2019-11-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.3.3
Applies to:
Audacity

Bulletin ID:
TKFZC_3.46.0.0
Title:
FileZilla Client 3.46.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.46.0.0
FileZilla Client 3.46.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
TDFLO_6.3.4.1
Title:
LibreOffice 6.3.4.1
Update Type:
Critical Updates
Severity:
Date:
2019-11-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.4.1
LibreOffice 6.3.4.1 x64
Applies to:
LibreOffice

Bulletin ID:
PaintNET_4.2.7.0
Title:
PaintNET 4.2.7.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.7.0
PaintNET 4.2.7.0 x64
Applies to:
PaintNET

Bulletin ID:
IDMCSUE_26.20.66
Title:
UltraEdit 26.20.66
Update Type:
Critical Updates
Severity:
Date:
2019-11-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.20.66 exe en
UltraEdit 26.20.66 msi en
UltraEdit 26.20.66 x64 exe en
UltraEdit 26.20.66 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
ZA_4.4.2.2400
Title:
Zabbix Agent 4.4.2.2400
Update Type:
Critical Updates
Severity:
Date:
2019-11-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.4.2.2400 msi
Zabbix Agent 4.4.2.2400 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
FreeFileSync_10.18.0.0
Title:
FreeFileSync 10.18.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.18.0.0
Applies to:
FreeFileSync

Bulletin ID:
OSO_65.0.3467.48
Title:
Opera 65.0.3467.48
Update Type:
Critical Updates
Severity:
Date:
2019-11-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.48
Opera 65.0.3467.48 x64
Applies to:
Opera

Bulletin ID:
PaintNET_4.2.6.0
Title:
PaintNET 4.2.6.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.6.0
PaintNET 4.2.6.0 x64
Applies to:
PaintNET

Bulletin ID:
TreeSize_4.4.1.510
Title:
TreeSize Free 4.4.1.510
Update Type:
Critical Updates
Severity:
Date:
2019-11-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.4.1.510
Applies to:
TreeSizeFree

Bulletin ID:
CDBurnerXP_4.5.8.7128
Title:
CDBurnerXP 4.5.8.7128
Update Type:
Critical Updates
Severity:
Date:
2019-11-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.8.7128 exe
CDBurnerXP 4.5.8.7128 exe x64
CDBurnerXP 4.5.8.7128 msi
CDBurnerXP 4.5.8.7128 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
CFTPCFTP_2.2.1947
Title:
CoreFTP 2.2.1947
Update Type:
Critical Updates
Severity:
Date:
2019-11-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1947 exe
CoreFTP 2.2.1947 exe 64-bit
CoreFTP 2.2.1947 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
CFTPCFTP_2.2.1947.0
Title:
CoreFTP 2.2.1947.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1947.0 msi
Applies to:
CoreFTP

Bulletin ID:
GC_78.0.3904.108
Title:
Google Chrome 78.0.3904.108
Update Type:
Security Updates
Severity:
Important
Date:
2019-11-20
Description:
Minor update.
Vulnerabilities:
CVE-2019-13723
CVE-2019-13724
Included Updates:
Google Chrome 78.0.3904.108 exe
Google Chrome 78.0.3904.108 msi
Google Chrome 78.0.3904.108 x64 exe
Google Chrome 78.0.3904.108 x64 msi
Applies to:
Google Chrome

Bulletin ID:
AA_19.21.20056
Title:
Adobe Acrobat DC 19.21.20056
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.21.20056 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
ASIFP_32.0.0.293
Title:
Adobe Flash Player 32.0.0.293
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.293 exe
Adobe Flash Player 32.0.0.293 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.293 msi
Adobe Flash Player 32.0.0.293 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
AR_19.21.20056
Title:
Adobe Reader DC 19.21.20056
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.21.20056
Adobe Reader DC 19.21.20056 MUI
Applies to:
Adobe Reader

Bulletin ID:
CPUoct2019
Title:
Java Runtime Environment 8.231.11
Update Type:
Security Updates
Severity:
Critical
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-11068
CVE-2019-2894
CVE-2019-2933
CVE-2019-2945
CVE-2019-2949
CVE-2019-2958
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2975
CVE-2019-2977
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2996
CVE-2019-2999
Included Updates:
Java Runtime Environment 8.231.11
Java Runtime Environment 8.231.11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OSO_65.0.3467.38
Title:
Opera 65.0.3467.38
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.38
Opera 65.0.3467.38 x64
Applies to:
Opera

Bulletin ID:
OSO_65.0.3467.42
Title:
Opera 65.0.3467.42
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 65.0.3467.42
Opera 65.0.3467.42 x64
Applies to:
Opera

Bulletin ID:
OJDK_11.0.2.9
Title:
Oracle JDK 11.0.2.9
Update Type:
Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.2.9 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_11.0.5.10
Title:
Oracle JDK 11.0.5.10
Update Type:
Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.5.10 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_13.0.0.33
Title:
Oracle JDK 13.0.0.33
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 13.0.0.33 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_13.0.1.9
Title:
Oracle JDK 13.0.1.9
Update Type:
Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 13.0.1.9 x64
Applies to:
Oracle JDK

Bulletin ID:
CPUoct2019
Title:
Oracle JDK 8.231.11
Update Type:
Security Updates
Severity:
Critical
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-11068
CVE-2019-2894
CVE-2019-2933
CVE-2019-2945
CVE-2019-2949
CVE-2019-2958
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2975
CVE-2019-2977
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2996
CVE-2019-2999
Included Updates:
Oracle JDK 8.231.11
Oracle JDK 8.231.11 x64
Applies to:
Oracle JDK

Bulletin ID:
Skype_8.54.0.91
Title:
Skype 8.54.0.91
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.54.0.91
Applies to:
Skype

Bulletin ID:
Player_15.5.1.0
Title:
VMPlayer 15.5.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.5.1.0
Applies to:
VMPlayer

Bulletin ID:
Workstation_15.5.1.0
Title:
VMWorkstation 15.5.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.5.1.0
Applies to:
VMWorkstation

Bulletin ID:
CSIGTM_10.3.15502.0
Title:
GoToMeeting 10.3.15502.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.3.15502.0
Applies to:
GoToMeeting

Bulletin ID:
HBCHB_1.3.0.0
Title:
HandBrake 1.3.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.3.0.0 x64
Applies to:
HandBrake

Bulletin ID:
MSM_2.49.5
Title:
Mozilla SeaMonkey 2.49.5
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.49.5 cs
Mozilla SeaMonkey 2.49.5 de
Mozilla SeaMonkey 2.49.5 en-US
Mozilla SeaMonkey 2.49.5 es-ES
Mozilla SeaMonkey 2.49.5 fr
Mozilla SeaMonkey 2.49.5 hu
Mozilla SeaMonkey 2.49.5 it
Mozilla SeaMonkey 2.49.5 ja
Mozilla SeaMonkey 2.49.5 nb-NO
Mozilla SeaMonkey 2.49.5 nl
Mozilla SeaMonkey 2.49.5 pl
Mozilla SeaMonkey 2.49.5 pt-PT
Mozilla SeaMonkey 2.49.5 ru
Mozilla SeaMonkey 2.49.5 sk
Mozilla SeaMonkey 2.49.5 sv-SE
Mozilla SeaMonkey 2.49.5 x64 cs
Mozilla SeaMonkey 2.49.5 x64 de
Mozilla SeaMonkey 2.49.5 x64 en-US
Mozilla SeaMonkey 2.49.5 x64 es-ES
Mozilla SeaMonkey 2.49.5 x64 fr
Mozilla SeaMonkey 2.49.5 x64 hu
Mozilla SeaMonkey 2.49.5 x64 it
Mozilla SeaMonkey 2.49.5 x64 ja
Mozilla SeaMonkey 2.49.5 x64 nb-NO
Mozilla SeaMonkey 2.49.5 x64 nl
Mozilla SeaMonkey 2.49.5 x64 pl
Mozilla SeaMonkey 2.49.5 x64 pt-PT
Mozilla SeaMonkey 2.49.5 x64 ru
Mozilla SeaMonkey 2.49.5 x64 sk
Mozilla SeaMonkey 2.49.5 x64 sv-SE
Mozilla SeaMonkey 2.49.5 x64 zh-CN
Mozilla SeaMonkey 2.49.5 x64 zh-TW
Mozilla SeaMonkey 2.49.5 zh-CN
Mozilla SeaMonkey 2.49.5 zh-TW
Applies to:
SeaMonkey

Bulletin ID:
MT_60.9.1
Title:
Mozilla Thunderbird 60.9.1
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 60.9.1 ar
Mozilla Thunderbird 60.9.1 bg
Mozilla Thunderbird 60.9.1 cs
Mozilla Thunderbird 60.9.1 da
Mozilla Thunderbird 60.9.1 de
Mozilla Thunderbird 60.9.1 el
Mozilla Thunderbird 60.9.1 en-GB
Mozilla Thunderbird 60.9.1 en-US
Mozilla Thunderbird 60.9.1 es-ES
Mozilla Thunderbird 60.9.1 et
Mozilla Thunderbird 60.9.1 fi
Mozilla Thunderbird 60.9.1 fr
Mozilla Thunderbird 60.9.1 he
Mozilla Thunderbird 60.9.1 hr
Mozilla Thunderbird 60.9.1 hu
Mozilla Thunderbird 60.9.1 it
Mozilla Thunderbird 60.9.1 ja
Mozilla Thunderbird 60.9.1 ko
Mozilla Thunderbird 60.9.1 lt
Mozilla Thunderbird 60.9.1 nb-NO
Mozilla Thunderbird 60.9.1 nl
Mozilla Thunderbird 60.9.1 pl
Mozilla Thunderbird 60.9.1 pt-BR
Mozilla Thunderbird 60.9.1 pt-PT
Mozilla Thunderbird 60.9.1 ro
Mozilla Thunderbird 60.9.1 ru
Mozilla Thunderbird 60.9.1 sk
Mozilla Thunderbird 60.9.1 sl
Mozilla Thunderbird 60.9.1 sr
Mozilla Thunderbird 60.9.1 sv-SE
Mozilla Thunderbird 60.9.1 tr
Mozilla Thunderbird 60.9.1 uk
Mozilla Thunderbird 60.9.1 x64 ar
Mozilla Thunderbird 60.9.1 x64 bg
Mozilla Thunderbird 60.9.1 x64 cs
Mozilla Thunderbird 60.9.1 x64 da
Mozilla Thunderbird 60.9.1 x64 de
Mozilla Thunderbird 60.9.1 x64 el
Mozilla Thunderbird 60.9.1 x64 en-GB
Mozilla Thunderbird 60.9.1 x64 en-US
Mozilla Thunderbird 60.9.1 x64 es-ES
Mozilla Thunderbird 60.9.1 x64 et
Mozilla Thunderbird 60.9.1 x64 fi
Mozilla Thunderbird 60.9.1 x64 fr
Mozilla Thunderbird 60.9.1 x64 he
Mozilla Thunderbird 60.9.1 x64 hr
Mozilla Thunderbird 60.9.1 x64 hu
Mozilla Thunderbird 60.9.1 x64 it
Mozilla Thunderbird 60.9.1 x64 ja
Mozilla Thunderbird 60.9.1 x64 ko
Mozilla Thunderbird 60.9.1 x64 lt
Mozilla Thunderbird 60.9.1 x64 nb-NO
Mozilla Thunderbird 60.9.1 x64 nl
Mozilla Thunderbird 60.9.1 x64 pl
Mozilla Thunderbird 60.9.1 x64 pt-BR
Mozilla Thunderbird 60.9.1 x64 pt-PT
Mozilla Thunderbird 60.9.1 x64 ro
Mozilla Thunderbird 60.9.1 x64 ru
Mozilla Thunderbird 60.9.1 x64 sk
Mozilla Thunderbird 60.9.1 x64 sl
Mozilla Thunderbird 60.9.1 x64 sr
Mozilla Thunderbird 60.9.1 x64 sv-SE
Mozilla Thunderbird 60.9.1 x64 tr
Mozilla Thunderbird 60.9.1 x64 uk
Mozilla Thunderbird 60.9.1 x64 zh-CN
Mozilla Thunderbird 60.9.1 x64 zh-TW
Mozilla Thunderbird 60.9.1 zh-CN
Mozilla Thunderbird 60.9.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MT_68.2.2
Title:
Mozilla Thunderbird 68.2.2
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 68.2.2 ar
Mozilla Thunderbird 68.2.2 bg
Mozilla Thunderbird 68.2.2 cs
Mozilla Thunderbird 68.2.2 da
Mozilla Thunderbird 68.2.2 de
Mozilla Thunderbird 68.2.2 el
Mozilla Thunderbird 68.2.2 en-GB
Mozilla Thunderbird 68.2.2 en-US
Mozilla Thunderbird 68.2.2 es-ES
Mozilla Thunderbird 68.2.2 et
Mozilla Thunderbird 68.2.2 fi
Mozilla Thunderbird 68.2.2 fr
Mozilla Thunderbird 68.2.2 he
Mozilla Thunderbird 68.2.2 hr
Mozilla Thunderbird 68.2.2 hu
Mozilla Thunderbird 68.2.2 it
Mozilla Thunderbird 68.2.2 ja
Mozilla Thunderbird 68.2.2 ko
Mozilla Thunderbird 68.2.2 lt
Mozilla Thunderbird 68.2.2 nb-NO
Mozilla Thunderbird 68.2.2 nl
Mozilla Thunderbird 68.2.2 pl
Mozilla Thunderbird 68.2.2 pt-BR
Mozilla Thunderbird 68.2.2 pt-PT
Mozilla Thunderbird 68.2.2 ro
Mozilla Thunderbird 68.2.2 ru
Mozilla Thunderbird 68.2.2 sk
Mozilla Thunderbird 68.2.2 sl
Mozilla Thunderbird 68.2.2 sr
Mozilla Thunderbird 68.2.2 sv-SE
Mozilla Thunderbird 68.2.2 tr
Mozilla Thunderbird 68.2.2 uk
Mozilla Thunderbird 68.2.2 x64 ar
Mozilla Thunderbird 68.2.2 x64 bg
Mozilla Thunderbird 68.2.2 x64 cs
Mozilla Thunderbird 68.2.2 x64 da
Mozilla Thunderbird 68.2.2 x64 de
Mozilla Thunderbird 68.2.2 x64 el
Mozilla Thunderbird 68.2.2 x64 en-GB
Mozilla Thunderbird 68.2.2 x64 en-US
Mozilla Thunderbird 68.2.2 x64 es-ES
Mozilla Thunderbird 68.2.2 x64 et
Mozilla Thunderbird 68.2.2 x64 fi
Mozilla Thunderbird 68.2.2 x64 fr
Mozilla Thunderbird 68.2.2 x64 he
Mozilla Thunderbird 68.2.2 x64 hr
Mozilla Thunderbird 68.2.2 x64 hu
Mozilla Thunderbird 68.2.2 x64 it
Mozilla Thunderbird 68.2.2 x64 ja
Mozilla Thunderbird 68.2.2 x64 ko
Mozilla Thunderbird 68.2.2 x64 lt
Mozilla Thunderbird 68.2.2 x64 nb-NO
Mozilla Thunderbird 68.2.2 x64 nl
Mozilla Thunderbird 68.2.2 x64 pl
Mozilla Thunderbird 68.2.2 x64 pt-BR
Mozilla Thunderbird 68.2.2 x64 pt-PT
Mozilla Thunderbird 68.2.2 x64 ro
Mozilla Thunderbird 68.2.2 x64 ru
Mozilla Thunderbird 68.2.2 x64 sk
Mozilla Thunderbird 68.2.2 x64 sl
Mozilla Thunderbird 68.2.2 x64 sr
Mozilla Thunderbird 68.2.2 x64 sv-SE
Mozilla Thunderbird 68.2.2 x64 tr
Mozilla Thunderbird 68.2.2 x64 uk
Mozilla Thunderbird 68.2.2 x64 zh-CN
Mozilla Thunderbird 68.2.2 x64 zh-TW
Mozilla Thunderbird 68.2.2 zh-CN
Mozilla Thunderbird 68.2.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
VTV_2.9.1705.38
Title:
Vivaldi 2.9.1705.38
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.9.1705.38
Vivaldi 2.9.1705.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.9.1705.41
Title:
Vivaldi 2.9.1705.41
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.9.1705.41
Vivaldi 2.9.1705.41 x64
Applies to:
Vivaldi Browser

Bulletin ID:
WZCWZ_24.0.13650.0
Title:
WinZip 24.0.13650.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 24.0.13650.0 x32 cs
WinZip 24.0.13650.0 x32 de
WinZip 24.0.13650.0 x32 en
WinZip 24.0.13650.0 x32 es
WinZip 24.0.13650.0 x32 fr
WinZip 24.0.13650.0 x32 it
WinZip 24.0.13650.0 x32 jp
WinZip 24.0.13650.0 x32 ko
WinZip 24.0.13650.0 x32 nl
WinZip 24.0.13650.0 x32 pt
WinZip 24.0.13650.0 x32 ru
WinZip 24.0.13650.0 x32 tw
WinZip 24.0.13650.0 x32 zh
WinZip 24.0.13650.0 x64 cs
WinZip 24.0.13650.0 x64 de
WinZip 24.0.13650.0 x64 en
WinZip 24.0.13650.0 x64 es
WinZip 24.0.13650.0 x64 fr
WinZip 24.0.13650.0 x64 it
WinZip 24.0.13650.0 x64 jp
WinZip 24.0.13650.0 x64 ko
WinZip 24.0.13650.0 x64 nl
WinZip 24.0.13650.0 x64 pt
WinZip 24.0.13650.0 x64 ru
WinZip 24.0.13650.0 x64 tw
WinZip 24.0.13650.0 x64 zh
Applies to:
WinZip

Bulletin ID:
GC_78.0.3904.97
Title:
Google Chrome 78.0.3904.97
Update Type:
Security Updates
Severity:
Important
Date:
2019-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 78.0.3904.97 exe
Google Chrome 78.0.3904.97 msi
Google Chrome 78.0.3904.97 x64 exe
Google Chrome 78.0.3904.97 x64 msi
Applies to:
Google Chrome

Bulletin ID:
HT210726
Title:
iTunes 12.10.2.3
Update Type:
Security Updates
Severity:
Critical
Date:
2019-11-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-8782
CVE-2019-8783
CVE-2019-8784
CVE-2019-8801
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8821
CVE-2019-8822
CVE-2019-8823
CVE-2019-8827
Included Updates:
iTunes 12.10.2.3
iTunes 12.10.2.3 x64
Applies to:
iTunes

Bulletin ID:
TSVN_1.10.5.28651
Title:
TortoiseSVN 1.10.5.28651
Update Type:
Critical Updates
Severity:
Date:
2019-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.10.5.28651
TortoiseSVN 1.10.5.28651,28295 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
ZA_4.0.13.2400
Title:
Zabbix Agent 4.0.13.2400
Update Type:
Critical Updates
Severity:
Date:
2019-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.13.2400 msi
Zabbix Agent 4.0.13.2400 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.14.2400
Title:
Zabbix Agent 4.0.14.2400
Update Type:
Critical Updates
Severity:
Date:
2019-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.14.2400 msi
Zabbix Agent 4.0.14.2400 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.8.2400
Title:
Zabbix Agent 4.2.8.2400
Update Type:
Critical Updates
Severity:
Date:
2019-11-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.8.2400 msi
Zabbix Agent 4.2.8.2400 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
GD_3.47.7654.300
Title:
Google Drive 3.47.7654.300
Update Type:
Critical Updates
Severity:
Date:
2019-11-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.47.7654.300
Google Drive 3.47.7654.300 x64
Applies to:
Google Drive

Bulletin ID:
OSO_64.0.3417.92
Title:
Opera 64.0.3417.92
Update Type:
Critical Updates
Severity:
Date:
2019-11-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.92
Opera 64.0.3417.92 x64
Applies to:
Opera

Bulletin ID:
Skype_8.54.0.85
Title:
Skype 8.54.0.85
Update Type:
Critical Updates
Severity:
Date:
2019-11-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.54.0.85
Applies to:
Skype

Bulletin ID:
VTV_2.9.1705.31
Title:
Vivaldi 2.9.1705.31
Update Type:
Critical Updates
Severity:
Date:
2019-11-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.9.1705.31
Vivaldi 2.9.1705.31 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.9.1705.34
Title:
Vivaldi 2.9.1705.34
Update Type:
Critical Updates
Severity:
Date:
2019-11-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.9.1705.34
Vivaldi 2.9.1705.34 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GIMP_2.10.14
Title:
GIMP 2.10.14
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.14
GIMP 2.10.14 x64
Applies to:
GIMP

Bulletin ID:
GC_78.0.3904.87
Title:
Google Chrome 78.0.3904.87
Update Type:
Security Updates
Severity:
Important
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:
CVE-2019-13720
CVE-2019-13721
Included Updates:
Google Chrome 78.0.3904.87 exe
Google Chrome 78.0.3904.87 msi
Google Chrome 78.0.3904.87 x64 exe
Google Chrome 78.0.3904.87 x64 msi
Applies to:
Google Chrome

Bulletin ID:
iCloud_7.15.0.10
Title:
iCloud 7.15.0.10
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.15.0.10
Applies to:
iCloud

Bulletin ID:
MF_70.0.1
Title:
Mozilla Firefox 70.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 70.0.1 ar
Mozilla Firefox 70.0.1 bg
Mozilla Firefox 70.0.1 cs
Mozilla Firefox 70.0.1 da
Mozilla Firefox 70.0.1 de
Mozilla Firefox 70.0.1 el
Mozilla Firefox 70.0.1 en-GB
Mozilla Firefox 70.0.1 en-US
Mozilla Firefox 70.0.1 es-ES
Mozilla Firefox 70.0.1 et
Mozilla Firefox 70.0.1 fi
Mozilla Firefox 70.0.1 fr
Mozilla Firefox 70.0.1 he
Mozilla Firefox 70.0.1 hi-IN
Mozilla Firefox 70.0.1 hr
Mozilla Firefox 70.0.1 hu
Mozilla Firefox 70.0.1 it
Mozilla Firefox 70.0.1 ja
Mozilla Firefox 70.0.1 ko
Mozilla Firefox 70.0.1 lt
Mozilla Firefox 70.0.1 lv
Mozilla Firefox 70.0.1 nb-NO
Mozilla Firefox 70.0.1 nl
Mozilla Firefox 70.0.1 pl
Mozilla Firefox 70.0.1 pt-BR
Mozilla Firefox 70.0.1 pt-PT
Mozilla Firefox 70.0.1 ro
Mozilla Firefox 70.0.1 ru
Mozilla Firefox 70.0.1 sk
Mozilla Firefox 70.0.1 sl
Mozilla Firefox 70.0.1 sr
Mozilla Firefox 70.0.1 sv-SE
Mozilla Firefox 70.0.1 th
Mozilla Firefox 70.0.1 tr
Mozilla Firefox 70.0.1 uk
Mozilla Firefox 70.0.1 x64 ar
Mozilla Firefox 70.0.1 x64 bg
Mozilla Firefox 70.0.1 x64 cs
Mozilla Firefox 70.0.1 x64 da
Mozilla Firefox 70.0.1 x64 de
Mozilla Firefox 70.0.1 x64 el
Mozilla Firefox 70.0.1 x64 en-GB
Mozilla Firefox 70.0.1 x64 en-US
Mozilla Firefox 70.0.1 x64 es-ES
Mozilla Firefox 70.0.1 x64 et
Mozilla Firefox 70.0.1 x64 fi
Mozilla Firefox 70.0.1 x64 fr
Mozilla Firefox 70.0.1 x64 he
Mozilla Firefox 70.0.1 x64 hi-IN
Mozilla Firefox 70.0.1 x64 hr
Mozilla Firefox 70.0.1 x64 hu
Mozilla Firefox 70.0.1 x64 it
Mozilla Firefox 70.0.1 x64 ja
Mozilla Firefox 70.0.1 x64 ko
Mozilla Firefox 70.0.1 x64 lt
Mozilla Firefox 70.0.1 x64 lv
Mozilla Firefox 70.0.1 x64 nb-NO
Mozilla Firefox 70.0.1 x64 nl
Mozilla Firefox 70.0.1 x64 pl
Mozilla Firefox 70.0.1 x64 pt-BR
Mozilla Firefox 70.0.1 x64 pt-PT
Mozilla Firefox 70.0.1 x64 ro
Mozilla Firefox 70.0.1 x64 ru
Mozilla Firefox 70.0.1 x64 sk
Mozilla Firefox 70.0.1 x64 sl
Mozilla Firefox 70.0.1 x64 sr
Mozilla Firefox 70.0.1 x64 sv-SE
Mozilla Firefox 70.0.1 x64 th
Mozilla Firefox 70.0.1 x64 tr
Mozilla Firefox 70.0.1 x64 uk
Mozilla Firefox 70.0.1 x64 zh-CN
Mozilla Firefox 70.0.1 x64 zh-TW
Mozilla Firefox 70.0.1 zh-CN
Mozilla Firefox 70.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_68.2.1
Title:
Mozilla Thunderbird 68.2.1
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 68.2.1 ar
Mozilla Thunderbird 68.2.1 bg
Mozilla Thunderbird 68.2.1 cs
Mozilla Thunderbird 68.2.1 da
Mozilla Thunderbird 68.2.1 de
Mozilla Thunderbird 68.2.1 el
Mozilla Thunderbird 68.2.1 en-GB
Mozilla Thunderbird 68.2.1 en-US
Mozilla Thunderbird 68.2.1 es-ES
Mozilla Thunderbird 68.2.1 et
Mozilla Thunderbird 68.2.1 fi
Mozilla Thunderbird 68.2.1 fr
Mozilla Thunderbird 68.2.1 he
Mozilla Thunderbird 68.2.1 hr
Mozilla Thunderbird 68.2.1 hu
Mozilla Thunderbird 68.2.1 it
Mozilla Thunderbird 68.2.1 ja
Mozilla Thunderbird 68.2.1 ko
Mozilla Thunderbird 68.2.1 lt
Mozilla Thunderbird 68.2.1 nb-NO
Mozilla Thunderbird 68.2.1 nl
Mozilla Thunderbird 68.2.1 pl
Mozilla Thunderbird 68.2.1 pt-BR
Mozilla Thunderbird 68.2.1 pt-PT
Mozilla Thunderbird 68.2.1 ro
Mozilla Thunderbird 68.2.1 ru
Mozilla Thunderbird 68.2.1 sk
Mozilla Thunderbird 68.2.1 sl
Mozilla Thunderbird 68.2.1 sr
Mozilla Thunderbird 68.2.1 sv-SE
Mozilla Thunderbird 68.2.1 tr
Mozilla Thunderbird 68.2.1 uk
Mozilla Thunderbird 68.2.1 x64 ar
Mozilla Thunderbird 68.2.1 x64 bg
Mozilla Thunderbird 68.2.1 x64 cs
Mozilla Thunderbird 68.2.1 x64 da
Mozilla Thunderbird 68.2.1 x64 de
Mozilla Thunderbird 68.2.1 x64 el
Mozilla Thunderbird 68.2.1 x64 en-GB
Mozilla Thunderbird 68.2.1 x64 en-US
Mozilla Thunderbird 68.2.1 x64 es-ES
Mozilla Thunderbird 68.2.1 x64 et
Mozilla Thunderbird 68.2.1 x64 fi
Mozilla Thunderbird 68.2.1 x64 fr
Mozilla Thunderbird 68.2.1 x64 he
Mozilla Thunderbird 68.2.1 x64 hr
Mozilla Thunderbird 68.2.1 x64 hu
Mozilla Thunderbird 68.2.1 x64 it
Mozilla Thunderbird 68.2.1 x64 ja
Mozilla Thunderbird 68.2.1 x64 ko
Mozilla Thunderbird 68.2.1 x64 lt
Mozilla Thunderbird 68.2.1 x64 nb-NO
Mozilla Thunderbird 68.2.1 x64 nl
Mozilla Thunderbird 68.2.1 x64 pl
Mozilla Thunderbird 68.2.1 x64 pt-BR
Mozilla Thunderbird 68.2.1 x64 pt-PT
Mozilla Thunderbird 68.2.1 x64 ro
Mozilla Thunderbird 68.2.1 x64 ru
Mozilla Thunderbird 68.2.1 x64 sk
Mozilla Thunderbird 68.2.1 x64 sl
Mozilla Thunderbird 68.2.1 x64 sr
Mozilla Thunderbird 68.2.1 x64 sv-SE
Mozilla Thunderbird 68.2.1 x64 tr
Mozilla Thunderbird 68.2.1 x64 uk
Mozilla Thunderbird 68.2.1 x64 zh-CN
Mozilla Thunderbird 68.2.1 x64 zh-TW
Mozilla Thunderbird 68.2.1 zh-CN
Mozilla Thunderbird 68.2.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
TGIT_2.9.0.0
Title:
TortoiseGIT 2.9.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.9.0.0
TortoiseGIT 2.9.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
TSVN_1.13.0.28678
Title:
TortoiseSVN 1.13.0.28678
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.13.0.28678
TortoiseSVN 1.13.0.28678 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TSVN_1.13.1.28686
Title:
TortoiseSVN 1.13.1.28686
Update Type:
Critical Updates
Severity:
Date:
2019-11-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.13.1.28686
TortoiseSVN 1.13.1.28686 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
AA_15.6.30505
Title:
Adobe Acrobat DC-Classic 15.6.30505
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30505 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_17.11.30152
Title:
Adobe Acrobat DC-Classic 17.11.30152
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 17.11.30152 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_15.6.30505
Title:
Adobe Reader DC-Classic 15.6.30505
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30505 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_17.11.30152
Title:
Adobe Reader DC-Classic 17.11.30152
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 17.11.30152 MUI
Applies to:
Adobe Reader

Bulletin ID:
CSIGTM_10.2.15404.0
Title:
GoToMeeting 10.2.15404.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.2.15404.0
Applies to:
GoToMeeting

Bulletin ID:
OSO_64.0.3417.83
Title:
Opera 64.0.3417.83
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.83
Opera 64.0.3417.83 x64
Applies to:
Opera

Bulletin ID:
TreeSize_4.4.0.508
Title:
TreeSize Free 4.4.0.508
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.4.0.508
Applies to:
TreeSizeFree

Bulletin ID:
ZA_4.4.1.2400
Title:
Zabbix Agent 4.4.1.2400
Update Type:
Critical Updates
Severity:
Date:
2019-10-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.4.1.2400 msi
Zabbix Agent 4.4.1.2400 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
AA_19.21.20049
Title:
Adobe Acrobat DC 19.21.20049
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.21.20049 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_19.21.20049
Title:
Adobe Reader DC 19.21.20049
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.21.20049
Adobe Reader DC 19.21.20049 MUI
Applies to:
Adobe Reader

Bulletin ID:
TDFLO_6.3.3.2
Title:
LibreOffice 6.3.3.2
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.3.2
LibreOffice 6.3.3.2 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_64.0.3417.73
Title:
Opera 64.0.3417.73
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.73
Opera 64.0.3417.73 x64
Applies to:
Opera

Bulletin ID:
TVGHTV_11.0.214397.0
Title:
TeamViewer 11.0.214397.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.214397.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_12.0.214399.0
Title:
TeamViewer 12.0.214399.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.214399.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.2.36216.0
Title:
TeamViewer 13.2.36216.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.36216.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.7.1965.0
Title:
TeamViewer 14.7.1965.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.7.1965.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.214397.0
Title:
TeamViewer Host 11.0.214397.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.214397.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_12.0.214399.0
Title:
TeamViewer Host 12.0.214399.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.214399.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.2.36216.0
Title:
TeamViewer Host 13.2.36216.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.36216.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.7.1965.0
Title:
TeamViewer Host 14.7.1965.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.7.1965.0
Applies to:
TeamViewer Host

Bulletin ID:
TightVNC_2.8.27
Title:
TightVNC 2.8.27
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TightVNC 2.8.27
TightVNC 2.8.27 64-bit
Applies to:
TightVNC

Bulletin ID:
RW_2.6.12
Title:
Wireshark 2.6.12
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.12
Wireshark 2.6.12 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.0.6
Title:
Wireshark 3.0.6
Update Type:
Critical Updates
Severity:
Date:
2019-10-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.6
Wireshark 3.0.6 x64
Applies to:
Wireshark

Bulletin ID:
FPPDF_9.7.0.29478
Title:
Foxit PhantomPDF 9.7.0.29478
Update Type:
Critical Updates
Severity:
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 9.7.0.29478
Foxit PhantomPDF 9.7.0.29478 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
GC_78.0.3904.70
Title:
Google Chrome 78.0.3904.70
Update Type:
Security Updates
Severity:
Important
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-13699
CVE-2019-13700
CVE-2019-13701
CVE-2019-13702
CVE-2019-13703
CVE-2019-13704
CVE-2019-13705
CVE-2019-13706
CVE-2019-13707
CVE-2019-13708
CVE-2019-13709
CVE-2019-13710
CVE-2019-13711
CVE-2019-13713
CVE-2019-13714
CVE-2019-13715
CVE-2019-13716
CVE-2019-13717
CVE-2019-13718
CVE-2019-13719
CVE-2019-15903
Included Updates:
Google Chrome 78.0.3904.70 exe
Google Chrome 78.0.3904.70 msi
Google Chrome 78.0.3904.70 x64 exe
Google Chrome 78.0.3904.70 x64 msi
Applies to:
Google Chrome

Bulletin ID:
mfsa2019-34
Title:
Mozilla Firefox 70.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:
CVE-2018-6156
CVE-2019-11757
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-11765
CVE-2019-15903
CVE-2019-17000
CVE-2019-17001
CVE-2019-17002
CVE-2020-12412
Included Updates:
Mozilla Firefox 70.0 ar
Mozilla Firefox 70.0 bg
Mozilla Firefox 70.0 cs
Mozilla Firefox 70.0 da
Mozilla Firefox 70.0 de
Mozilla Firefox 70.0 el
Mozilla Firefox 70.0 en-GB
Mozilla Firefox 70.0 en-US
Mozilla Firefox 70.0 es-ES
Mozilla Firefox 70.0 et
Mozilla Firefox 70.0 fi
Mozilla Firefox 70.0 fr
Mozilla Firefox 70.0 he
Mozilla Firefox 70.0 hi-IN
Mozilla Firefox 70.0 hr
Mozilla Firefox 70.0 hu
Mozilla Firefox 70.0 it
Mozilla Firefox 70.0 ja
Mozilla Firefox 70.0 ko
Mozilla Firefox 70.0 lt
Mozilla Firefox 70.0 lv
Mozilla Firefox 70.0 nb-NO
Mozilla Firefox 70.0 nl
Mozilla Firefox 70.0 pl
Mozilla Firefox 70.0 pt-BR
Mozilla Firefox 70.0 pt-PT
Mozilla Firefox 70.0 ro
Mozilla Firefox 70.0 ru
Mozilla Firefox 70.0 sk
Mozilla Firefox 70.0 sl
Mozilla Firefox 70.0 sr
Mozilla Firefox 70.0 sv-SE
Mozilla Firefox 70.0 th
Mozilla Firefox 70.0 tr
Mozilla Firefox 70.0 uk
Mozilla Firefox 70.0 x64 ar
Mozilla Firefox 70.0 x64 bg
Mozilla Firefox 70.0 x64 cs
Mozilla Firefox 70.0 x64 da
Mozilla Firefox 70.0 x64 de
Mozilla Firefox 70.0 x64 el
Mozilla Firefox 70.0 x64 en-GB
Mozilla Firefox 70.0 x64 en-US
Mozilla Firefox 70.0 x64 es-ES
Mozilla Firefox 70.0 x64 et
Mozilla Firefox 70.0 x64 fi
Mozilla Firefox 70.0 x64 fr
Mozilla Firefox 70.0 x64 he
Mozilla Firefox 70.0 x64 hi-IN
Mozilla Firefox 70.0 x64 hr
Mozilla Firefox 70.0 x64 hu
Mozilla Firefox 70.0 x64 it
Mozilla Firefox 70.0 x64 ja
Mozilla Firefox 70.0 x64 ko
Mozilla Firefox 70.0 x64 lt
Mozilla Firefox 70.0 x64 lv
Mozilla Firefox 70.0 x64 nb-NO
Mozilla Firefox 70.0 x64 nl
Mozilla Firefox 70.0 x64 pl
Mozilla Firefox 70.0 x64 pt-BR
Mozilla Firefox 70.0 x64 pt-PT
Mozilla Firefox 70.0 x64 ro
Mozilla Firefox 70.0 x64 ru
Mozilla Firefox 70.0 x64 sk
Mozilla Firefox 70.0 x64 sl
Mozilla Firefox 70.0 x64 sr
Mozilla Firefox 70.0 x64 sv-SE
Mozilla Firefox 70.0 x64 th
Mozilla Firefox 70.0 x64 tr
Mozilla Firefox 70.0 x64 uk
Mozilla Firefox 70.0 x64 zh-CN
Mozilla Firefox 70.0 x64 zh-TW
Mozilla Firefox 70.0 zh-CN
Mozilla Firefox 70.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-33
Title:
Mozilla Firefox ESR 68.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-11757
CVE-2019-11758
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-15903
Included Updates:
Mozilla Firefox ESR 68.2.0 ar
Mozilla Firefox ESR 68.2.0 bg
Mozilla Firefox ESR 68.2.0 cs
Mozilla Firefox ESR 68.2.0 da
Mozilla Firefox ESR 68.2.0 de
Mozilla Firefox ESR 68.2.0 el
Mozilla Firefox ESR 68.2.0 en-GB
Mozilla Firefox ESR 68.2.0 en-US
Mozilla Firefox ESR 68.2.0 es-ES
Mozilla Firefox ESR 68.2.0 et
Mozilla Firefox ESR 68.2.0 fi
Mozilla Firefox ESR 68.2.0 fr
Mozilla Firefox ESR 68.2.0 he
Mozilla Firefox ESR 68.2.0 hi-IN
Mozilla Firefox ESR 68.2.0 hr
Mozilla Firefox ESR 68.2.0 hu
Mozilla Firefox ESR 68.2.0 it
Mozilla Firefox ESR 68.2.0 ja
Mozilla Firefox ESR 68.2.0 ko
Mozilla Firefox ESR 68.2.0 lt
Mozilla Firefox ESR 68.2.0 lv
Mozilla Firefox ESR 68.2.0 nb-NO
Mozilla Firefox ESR 68.2.0 nl
Mozilla Firefox ESR 68.2.0 pl
Mozilla Firefox ESR 68.2.0 pt-BR
Mozilla Firefox ESR 68.2.0 pt-PT
Mozilla Firefox ESR 68.2.0 ro
Mozilla Firefox ESR 68.2.0 ru
Mozilla Firefox ESR 68.2.0 sk
Mozilla Firefox ESR 68.2.0 sl
Mozilla Firefox ESR 68.2.0 sr
Mozilla Firefox ESR 68.2.0 sv-SE
Mozilla Firefox ESR 68.2.0 th
Mozilla Firefox ESR 68.2.0 tr
Mozilla Firefox ESR 68.2.0 uk
Mozilla Firefox ESR 68.2.0 x64 ar
Mozilla Firefox ESR 68.2.0 x64 bg
Mozilla Firefox ESR 68.2.0 x64 cs
Mozilla Firefox ESR 68.2.0 x64 da
Mozilla Firefox ESR 68.2.0 x64 de
Mozilla Firefox ESR 68.2.0 x64 el
Mozilla Firefox ESR 68.2.0 x64 en-GB
Mozilla Firefox ESR 68.2.0 x64 en-US
Mozilla Firefox ESR 68.2.0 x64 es-ES
Mozilla Firefox ESR 68.2.0 x64 et
Mozilla Firefox ESR 68.2.0 x64 fi
Mozilla Firefox ESR 68.2.0 x64 fr
Mozilla Firefox ESR 68.2.0 x64 he
Mozilla Firefox ESR 68.2.0 x64 hi-IN
Mozilla Firefox ESR 68.2.0 x64 hr
Mozilla Firefox ESR 68.2.0 x64 hu
Mozilla Firefox ESR 68.2.0 x64 it
Mozilla Firefox ESR 68.2.0 x64 ja
Mozilla Firefox ESR 68.2.0 x64 ko
Mozilla Firefox ESR 68.2.0 x64 lt
Mozilla Firefox ESR 68.2.0 x64 lv
Mozilla Firefox ESR 68.2.0 x64 nb-NO
Mozilla Firefox ESR 68.2.0 x64 nl
Mozilla Firefox ESR 68.2.0 x64 pl
Mozilla Firefox ESR 68.2.0 x64 pt-BR
Mozilla Firefox ESR 68.2.0 x64 pt-PT
Mozilla Firefox ESR 68.2.0 x64 ro
Mozilla Firefox ESR 68.2.0 x64 ru
Mozilla Firefox ESR 68.2.0 x64 sk
Mozilla Firefox ESR 68.2.0 x64 sl
Mozilla Firefox ESR 68.2.0 x64 sr
Mozilla Firefox ESR 68.2.0 x64 sv-SE
Mozilla Firefox ESR 68.2.0 x64 th
Mozilla Firefox ESR 68.2.0 x64 tr
Mozilla Firefox ESR 68.2.0 x64 uk
Mozilla Firefox ESR 68.2.0 x64 zh-CN
Mozilla Firefox ESR 68.2.0 x64 zh-TW
Mozilla Firefox ESR 68.2.0 zh-CN
Mozilla Firefox ESR 68.2.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-35
Title:
Mozilla Thunderbird 68.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-11757
CVE-2019-11758
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-15903
Included Updates:
Mozilla Thunderbird 68.2.0 ar
Mozilla Thunderbird 68.2.0 bg
Mozilla Thunderbird 68.2.0 cs
Mozilla Thunderbird 68.2.0 da
Mozilla Thunderbird 68.2.0 de
Mozilla Thunderbird 68.2.0 el
Mozilla Thunderbird 68.2.0 en-GB
Mozilla Thunderbird 68.2.0 en-US
Mozilla Thunderbird 68.2.0 es-ES
Mozilla Thunderbird 68.2.0 et
Mozilla Thunderbird 68.2.0 fi
Mozilla Thunderbird 68.2.0 fr
Mozilla Thunderbird 68.2.0 he
Mozilla Thunderbird 68.2.0 hr
Mozilla Thunderbird 68.2.0 hu
Mozilla Thunderbird 68.2.0 it
Mozilla Thunderbird 68.2.0 ja
Mozilla Thunderbird 68.2.0 ko
Mozilla Thunderbird 68.2.0 lt
Mozilla Thunderbird 68.2.0 nb-NO
Mozilla Thunderbird 68.2.0 nl
Mozilla Thunderbird 68.2.0 pl
Mozilla Thunderbird 68.2.0 pt-BR
Mozilla Thunderbird 68.2.0 pt-PT
Mozilla Thunderbird 68.2.0 ro
Mozilla Thunderbird 68.2.0 ru
Mozilla Thunderbird 68.2.0 sk
Mozilla Thunderbird 68.2.0 sl
Mozilla Thunderbird 68.2.0 sr
Mozilla Thunderbird 68.2.0 sv-SE
Mozilla Thunderbird 68.2.0 tr
Mozilla Thunderbird 68.2.0 uk
Mozilla Thunderbird 68.2.0 x64 ar
Mozilla Thunderbird 68.2.0 x64 bg
Mozilla Thunderbird 68.2.0 x64 cs
Mozilla Thunderbird 68.2.0 x64 da
Mozilla Thunderbird 68.2.0 x64 de
Mozilla Thunderbird 68.2.0 x64 el
Mozilla Thunderbird 68.2.0 x64 en-GB
Mozilla Thunderbird 68.2.0 x64 en-US
Mozilla Thunderbird 68.2.0 x64 es-ES
Mozilla Thunderbird 68.2.0 x64 et
Mozilla Thunderbird 68.2.0 x64 fi
Mozilla Thunderbird 68.2.0 x64 fr
Mozilla Thunderbird 68.2.0 x64 he
Mozilla Thunderbird 68.2.0 x64 hr
Mozilla Thunderbird 68.2.0 x64 hu
Mozilla Thunderbird 68.2.0 x64 it
Mozilla Thunderbird 68.2.0 x64 ja
Mozilla Thunderbird 68.2.0 x64 ko
Mozilla Thunderbird 68.2.0 x64 lt
Mozilla Thunderbird 68.2.0 x64 nb-NO
Mozilla Thunderbird 68.2.0 x64 nl
Mozilla Thunderbird 68.2.0 x64 pl
Mozilla Thunderbird 68.2.0 x64 pt-BR
Mozilla Thunderbird 68.2.0 x64 pt-PT
Mozilla Thunderbird 68.2.0 x64 ro
Mozilla Thunderbird 68.2.0 x64 ru
Mozilla Thunderbird 68.2.0 x64 sk
Mozilla Thunderbird 68.2.0 x64 sl
Mozilla Thunderbird 68.2.0 x64 sr
Mozilla Thunderbird 68.2.0 x64 sv-SE
Mozilla Thunderbird 68.2.0 x64 tr
Mozilla Thunderbird 68.2.0 x64 uk
Mozilla Thunderbird 68.2.0 x64 zh-CN
Mozilla Thunderbird 68.2.0 x64 zh-TW
Mozilla Thunderbird 68.2.0 zh-CN
Mozilla Thunderbird 68.2.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
IDMCSUE_26.20.46
Title:
UltraEdit 26.20.46
Update Type:
Critical Updates
Severity:
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.20.46 exe en
UltraEdit 26.20.46 msi en
UltraEdit 26.20.46 x64 exe en
UltraEdit 26.20.46 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.8.1664.44
Title:
Vivaldi 2.8.1664.44
Update Type:
Critical Updates
Severity:
Date:
2019-10-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.8.1664.44
Vivaldi 2.8.1664.44 x64
Applies to:
Vivaldi Browser

Bulletin ID:
AA_19.21.20048
Title:
Adobe Acrobat DC 19.21.20048
Update Type:
Critical Updates
Severity:
Date:
2019-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.21.20048 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_19.21.20048
Title:
Adobe Reader DC 19.21.20048
Update Type:
Critical Updates
Severity:
Date:
2019-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.21.20048
Adobe Reader DC 19.21.20048 MUI
Applies to:
Adobe Reader

Bulletin ID:
FreeFileSync_10.17
Title:
FreeFileSync 10.17
Update Type:
Critical Updates
Severity:
Date:
2019-10-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.17
Applies to:
FreeFileSync

Bulletin ID:
APSB19-49
Title:
Adobe Acrobat DC 19.21.20047
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-8064
CVE-2019-8160
CVE-2019-8161
CVE-2019-8162
CVE-2019-8163
CVE-2019-8164
CVE-2019-8165
CVE-2019-8166
CVE-2019-8167
CVE-2019-8168
CVE-2019-8169
CVE-2019-8170
CVE-2019-8171
CVE-2019-8172
CVE-2019-8173
CVE-2019-8174
CVE-2019-8175
CVE-2019-8176
CVE-2019-8177
CVE-2019-8178
CVE-2019-8179
CVE-2019-8180
CVE-2019-8181
CVE-2019-8182
CVE-2019-8183
CVE-2019-8184
CVE-2019-8185
CVE-2019-8186
CVE-2019-8187
CVE-2019-8188
CVE-2019-8189
CVE-2019-8190
CVE-2019-8191
CVE-2019-8192
CVE-2019-8193
CVE-2019-8194
CVE-2019-8195
CVE-2019-8196
CVE-2019-8197
CVE-2019-8198
CVE-2019-8199
CVE-2019-8200
CVE-2019-8201
CVE-2019-8202
CVE-2019-8203
CVE-2019-8204
CVE-2019-8205
CVE-2019-8206
CVE-2019-8207
CVE-2019-8208
CVE-2019-8209
CVE-2019-8210
CVE-2019-8211
CVE-2019-8212
CVE-2019-8213
CVE-2019-8214
CVE-2019-8215
CVE-2019-8216
CVE-2019-8217
CVE-2019-8218
CVE-2019-8219
CVE-2019-8220
CVE-2019-8221
CVE-2019-8222
CVE-2019-8223
CVE-2019-8224
CVE-2019-8225
CVE-2019-8226
Included Updates:
Adobe Acrobat DC 19.21.20047 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-49
Title:
Adobe Acrobat DC-Classic 15.6.30504
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-8064
CVE-2019-8160
CVE-2019-8161
CVE-2019-8162
CVE-2019-8163
CVE-2019-8164
CVE-2019-8165
CVE-2019-8166
CVE-2019-8167
CVE-2019-8168
CVE-2019-8169
CVE-2019-8170
CVE-2019-8171
CVE-2019-8172
CVE-2019-8173
CVE-2019-8174
CVE-2019-8175
CVE-2019-8176
CVE-2019-8177
CVE-2019-8178
CVE-2019-8179
CVE-2019-8180
CVE-2019-8181
CVE-2019-8182
CVE-2019-8183
CVE-2019-8184
CVE-2019-8185
CVE-2019-8186
CVE-2019-8187
CVE-2019-8188
CVE-2019-8189
CVE-2019-8190
CVE-2019-8191
CVE-2019-8192
CVE-2019-8193
CVE-2019-8194
CVE-2019-8195
CVE-2019-8196
CVE-2019-8197
CVE-2019-8198
CVE-2019-8199
CVE-2019-8200
CVE-2019-8201
CVE-2019-8202
CVE-2019-8203
CVE-2019-8204
CVE-2019-8205
CVE-2019-8206
CVE-2019-8207
CVE-2019-8208
CVE-2019-8209
CVE-2019-8210
CVE-2019-8211
CVE-2019-8212
CVE-2019-8213
CVE-2019-8214
CVE-2019-8215
CVE-2019-8216
CVE-2019-8217
CVE-2019-8218
CVE-2019-8219
CVE-2019-8220
CVE-2019-8221
CVE-2019-8222
CVE-2019-8223
CVE-2019-8224
CVE-2019-8225
CVE-2019-8226
Included Updates:
Adobe Acrobat DC-Classic 15.6.30504 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-49
Title:
Adobe Acrobat DC-Classic 17.11.30150
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-8064
CVE-2019-8160
CVE-2019-8161
CVE-2019-8162
CVE-2019-8163
CVE-2019-8164
CVE-2019-8165
CVE-2019-8166
CVE-2019-8167
CVE-2019-8168
CVE-2019-8169
CVE-2019-8170
CVE-2019-8171
CVE-2019-8172
CVE-2019-8173
CVE-2019-8174
CVE-2019-8175
CVE-2019-8176
CVE-2019-8177
CVE-2019-8178
CVE-2019-8179
CVE-2019-8180
CVE-2019-8181
CVE-2019-8182
CVE-2019-8183
CVE-2019-8184
CVE-2019-8185
CVE-2019-8186
CVE-2019-8187
CVE-2019-8188
CVE-2019-8189
CVE-2019-8190
CVE-2019-8191
CVE-2019-8192
CVE-2019-8193
CVE-2019-8194
CVE-2019-8195
CVE-2019-8196
CVE-2019-8197
CVE-2019-8198
CVE-2019-8199
CVE-2019-8200
CVE-2019-8201
CVE-2019-8202
CVE-2019-8203
CVE-2019-8204
CVE-2019-8205
CVE-2019-8206
CVE-2019-8207
CVE-2019-8208
CVE-2019-8209
CVE-2019-8210
CVE-2019-8211
CVE-2019-8212
CVE-2019-8213
CVE-2019-8214
CVE-2019-8215
CVE-2019-8216
CVE-2019-8217
CVE-2019-8218
CVE-2019-8219
CVE-2019-8220
CVE-2019-8221
CVE-2019-8222
CVE-2019-8223
CVE-2019-8224
CVE-2019-8225
CVE-2019-8226
Included Updates:
Adobe Acrobat DC-Classic 17.11.30150 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-49
Title:
Adobe Reader DC 19.21.20047
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-8064
CVE-2019-8160
CVE-2019-8161
CVE-2019-8162
CVE-2019-8163
CVE-2019-8164
CVE-2019-8165
CVE-2019-8166
CVE-2019-8167
CVE-2019-8168
CVE-2019-8169
CVE-2019-8170
CVE-2019-8171
CVE-2019-8172
CVE-2019-8173
CVE-2019-8174
CVE-2019-8175
CVE-2019-8176
CVE-2019-8177
CVE-2019-8178
CVE-2019-8179
CVE-2019-8180
CVE-2019-8181
CVE-2019-8182
CVE-2019-8183
CVE-2019-8184
CVE-2019-8185
CVE-2019-8186
CVE-2019-8187
CVE-2019-8188
CVE-2019-8189
CVE-2019-8190
CVE-2019-8191
CVE-2019-8192
CVE-2019-8193
CVE-2019-8194
CVE-2019-8195
CVE-2019-8196
CVE-2019-8197
CVE-2019-8198
CVE-2019-8199
CVE-2019-8200
CVE-2019-8201
CVE-2019-8202
CVE-2019-8203
CVE-2019-8204
CVE-2019-8205
CVE-2019-8206
CVE-2019-8207
CVE-2019-8208
CVE-2019-8209
CVE-2019-8210
CVE-2019-8211
CVE-2019-8212
CVE-2019-8213
CVE-2019-8214
CVE-2019-8215
CVE-2019-8216
CVE-2019-8217
CVE-2019-8218
CVE-2019-8219
CVE-2019-8220
CVE-2019-8221
CVE-2019-8222
CVE-2019-8223
CVE-2019-8224
CVE-2019-8225
CVE-2019-8226
Included Updates:
Adobe Reader DC 19.21.20047
Adobe Reader DC 19.21.20047 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-49
Title:
Adobe Reader DC-Classic 15.6.30504
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-8064
CVE-2019-8160
CVE-2019-8161
CVE-2019-8162
CVE-2019-8163
CVE-2019-8164
CVE-2019-8165
CVE-2019-8166
CVE-2019-8167
CVE-2019-8168
CVE-2019-8169
CVE-2019-8170
CVE-2019-8171
CVE-2019-8172
CVE-2019-8173
CVE-2019-8174
CVE-2019-8175
CVE-2019-8176
CVE-2019-8177
CVE-2019-8178
CVE-2019-8179
CVE-2019-8180
CVE-2019-8181
CVE-2019-8182
CVE-2019-8183
CVE-2019-8184
CVE-2019-8185
CVE-2019-8186
CVE-2019-8187
CVE-2019-8188
CVE-2019-8189
CVE-2019-8190
CVE-2019-8191
CVE-2019-8192
CVE-2019-8193
CVE-2019-8194
CVE-2019-8195
CVE-2019-8196
CVE-2019-8197
CVE-2019-8198
CVE-2019-8199
CVE-2019-8200
CVE-2019-8201
CVE-2019-8202
CVE-2019-8203
CVE-2019-8204
CVE-2019-8205
CVE-2019-8206
CVE-2019-8207
CVE-2019-8208
CVE-2019-8209
CVE-2019-8210
CVE-2019-8211
CVE-2019-8212
CVE-2019-8213
CVE-2019-8214
CVE-2019-8215
CVE-2019-8216
CVE-2019-8217
CVE-2019-8218
CVE-2019-8219
CVE-2019-8220
CVE-2019-8221
CVE-2019-8222
CVE-2019-8223
CVE-2019-8224
CVE-2019-8225
CVE-2019-8226
Included Updates:
Adobe Reader DC-Classic 15.6.30504 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-49
Title:
Adobe Reader DC-Classic 17.11.30150
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-8064
CVE-2019-8160
CVE-2019-8161
CVE-2019-8162
CVE-2019-8163
CVE-2019-8164
CVE-2019-8165
CVE-2019-8166
CVE-2019-8167
CVE-2019-8168
CVE-2019-8169
CVE-2019-8170
CVE-2019-8171
CVE-2019-8172
CVE-2019-8173
CVE-2019-8174
CVE-2019-8175
CVE-2019-8176
CVE-2019-8177
CVE-2019-8178
CVE-2019-8179
CVE-2019-8180
CVE-2019-8181
CVE-2019-8182
CVE-2019-8183
CVE-2019-8184
CVE-2019-8185
CVE-2019-8186
CVE-2019-8187
CVE-2019-8188
CVE-2019-8189
CVE-2019-8190
CVE-2019-8191
CVE-2019-8192
CVE-2019-8193
CVE-2019-8194
CVE-2019-8195
CVE-2019-8196
CVE-2019-8197
CVE-2019-8198
CVE-2019-8199
CVE-2019-8200
CVE-2019-8201
CVE-2019-8202
CVE-2019-8203
CVE-2019-8204
CVE-2019-8205
CVE-2019-8206
CVE-2019-8207
CVE-2019-8208
CVE-2019-8209
CVE-2019-8210
CVE-2019-8211
CVE-2019-8212
CVE-2019-8213
CVE-2019-8214
CVE-2019-8215
CVE-2019-8216
CVE-2019-8217
CVE-2019-8218
CVE-2019-8219
CVE-2019-8220
CVE-2019-8221
CVE-2019-8222
CVE-2019-8223
CVE-2019-8224
CVE-2019-8225
CVE-2019-8226
Included Updates:
Adobe Reader DC-Classic 17.11.30150 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_5.63.0.7540
Title:
CCleaner 5.63.0.7540
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.63.0.7540
Applies to:
CCleaner

Bulletin ID:
GD_3.46.7395.1225
Title:
Google Drive 3.46.7395.1225
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.46.7395.1225
Google Drive 3.46.7395.1225 x64
Applies to:
Google Drive

Bulletin ID:
InnoSetup_6.0.3
Title:
InnoSetup 6.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 6.0.3
Applies to:
InnoSetup

Bulletin ID:
TDFLO_6.3.3.1
Title:
LibreOffice 6.3.3.1
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.3.1
LibreOffice 6.3.3.1 x64
Applies to:
LibreOffice

Bulletin ID:
MySQL_5.6.46.0
Title:
MySQL Server 5.6.46.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.46.0
MySQL Server 5.6.46.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.7.28.0
Title:
MySQL Server 5.7.28.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.28.0
MySQL Server 5.7.28.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.18.0
Title:
MySQL Server 8.0.18.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.18.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_64.0.3417.61
Title:
Opera 64.0.3417.61
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.61
Opera 64.0.3417.61 x64
Applies to:
Opera

Bulletin ID:
Python_3.7.5
Title:
Python 3.7.5
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.5 exe
Python 3.7.5 exe x64
Applies to:
Python

Bulletin ID:
Python_3.8.0
Title:
Python 3.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.8.0 exe
Python 3.8.0 exe x64
Applies to:
Python

Bulletin ID:
CPUoct2019
Title:
VirtualBox 5.2.34
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-1547
CVE-2019-2926
CVE-2019-2944
CVE-2019-2984
CVE-2019-3002
CVE-2019-3005
CVE-2019-3017
CVE-2019-3021
CVE-2019-3026
CVE-2019-3028
CVE-2019-3031
Included Updates:
VirtualBox 5.2.34
VirtualBox 5.2.34 x64
Applies to:
VirtualBox

Bulletin ID:
CPUoct2019
Title:
VirtualBox 6.0.14
Update Type:
Security Updates
Severity:
Critical
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:
CVE-2019-1547
CVE-2019-2926
CVE-2019-2944
CVE-2019-2984
CVE-2019-3002
CVE-2019-3005
CVE-2019-3017
CVE-2019-3021
CVE-2019-3026
CVE-2019-3028
CVE-2019-3031
Included Updates:
VirtualBox 6.0.14
VirtualBox 6.0.14 x64
Applies to:
VirtualBox

Bulletin ID:
MPWSCP_5.15.5
Title:
WinSCP 5.15.5
Update Type:
Critical Updates
Severity:
Date:
2019-10-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.5
Applies to:
WinSCP

Bulletin ID:
ASIFP_32.0.0.270
Title:
Adobe Flash Player 32.0.0.270
Update Type:
Critical Updates
Severity:
Date:
2019-10-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.270 exe
Adobe Flash Player 32.0.0.270 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.270 msi
Adobe Flash Player 32.0.0.270 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_77.0.3865.120
Title:
Google Chrome 77.0.3865.120
Update Type:
Security Updates
Severity:
Important
Date:
2019-10-12
Description:
Minor update.
Vulnerabilities:
CVE-2019-13693
CVE-2019-13694
CVE-2019-13695
CVE-2019-13696
CVE-2019-13697
Included Updates:
Google Chrome 77.0.3865.120 exe
Google Chrome 77.0.3865.120 msi
Google Chrome 77.0.3865.120 x64 exe
Google Chrome 77.0.3865.120 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MF_69.0.3
Title:
Mozilla Firefox 69.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-10-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 69.0.3 ar
Mozilla Firefox 69.0.3 bg
Mozilla Firefox 69.0.3 cs
Mozilla Firefox 69.0.3 da
Mozilla Firefox 69.0.3 de
Mozilla Firefox 69.0.3 el
Mozilla Firefox 69.0.3 en-GB
Mozilla Firefox 69.0.3 en-US
Mozilla Firefox 69.0.3 es-ES
Mozilla Firefox 69.0.3 et
Mozilla Firefox 69.0.3 fi
Mozilla Firefox 69.0.3 fr
Mozilla Firefox 69.0.3 he
Mozilla Firefox 69.0.3 hi-IN
Mozilla Firefox 69.0.3 hr
Mozilla Firefox 69.0.3 hu
Mozilla Firefox 69.0.3 it
Mozilla Firefox 69.0.3 ja
Mozilla Firefox 69.0.3 ko
Mozilla Firefox 69.0.3 lt
Mozilla Firefox 69.0.3 lv
Mozilla Firefox 69.0.3 nb-NO
Mozilla Firefox 69.0.3 nl
Mozilla Firefox 69.0.3 pl
Mozilla Firefox 69.0.3 pt-BR
Mozilla Firefox 69.0.3 pt-PT
Mozilla Firefox 69.0.3 ro
Mozilla Firefox 69.0.3 ru
Mozilla Firefox 69.0.3 sk
Mozilla Firefox 69.0.3 sl
Mozilla Firefox 69.0.3 sr
Mozilla Firefox 69.0.3 sv-SE
Mozilla Firefox 69.0.3 th
Mozilla Firefox 69.0.3 tr
Mozilla Firefox 69.0.3 uk
Mozilla Firefox 69.0.3 x64 ar
Mozilla Firefox 69.0.3 x64 bg
Mozilla Firefox 69.0.3 x64 cs
Mozilla Firefox 69.0.3 x64 da
Mozilla Firefox 69.0.3 x64 de
Mozilla Firefox 69.0.3 x64 el
Mozilla Firefox 69.0.3 x64 en-GB
Mozilla Firefox 69.0.3 x64 en-US
Mozilla Firefox 69.0.3 x64 es-ES
Mozilla Firefox 69.0.3 x64 et
Mozilla Firefox 69.0.3 x64 fi
Mozilla Firefox 69.0.3 x64 fr
Mozilla Firefox 69.0.3 x64 he
Mozilla Firefox 69.0.3 x64 hi-IN
Mozilla Firefox 69.0.3 x64 hr
Mozilla Firefox 69.0.3 x64 hu
Mozilla Firefox 69.0.3 x64 it
Mozilla Firefox 69.0.3 x64 ja
Mozilla Firefox 69.0.3 x64 ko
Mozilla Firefox 69.0.3 x64 lt
Mozilla Firefox 69.0.3 x64 lv
Mozilla Firefox 69.0.3 x64 nb-NO
Mozilla Firefox 69.0.3 x64 nl
Mozilla Firefox 69.0.3 x64 pl
Mozilla Firefox 69.0.3 x64 pt-BR
Mozilla Firefox 69.0.3 x64 pt-PT
Mozilla Firefox 69.0.3 x64 ro
Mozilla Firefox 69.0.3 x64 ru
Mozilla Firefox 69.0.3 x64 sk
Mozilla Firefox 69.0.3 x64 sl
Mozilla Firefox 69.0.3 x64 sr
Mozilla Firefox 69.0.3 x64 sv-SE
Mozilla Firefox 69.0.3 x64 th
Mozilla Firefox 69.0.3 x64 tr
Mozilla Firefox 69.0.3 x64 uk
Mozilla Firefox 69.0.3 x64 zh-CN
Mozilla Firefox 69.0.3 x64 zh-TW
Mozilla Firefox 69.0.3 zh-CN
Mozilla Firefox 69.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_68.1.2
Title:
Mozilla Thunderbird 68.1.2
Update Type:
Critical Updates
Severity:
Date:
2019-10-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 68.1.2 ar
Mozilla Thunderbird 68.1.2 bg
Mozilla Thunderbird 68.1.2 cs
Mozilla Thunderbird 68.1.2 da
Mozilla Thunderbird 68.1.2 de
Mozilla Thunderbird 68.1.2 el
Mozilla Thunderbird 68.1.2 en-GB
Mozilla Thunderbird 68.1.2 en-US
Mozilla Thunderbird 68.1.2 es-ES
Mozilla Thunderbird 68.1.2 et
Mozilla Thunderbird 68.1.2 fi
Mozilla Thunderbird 68.1.2 fr
Mozilla Thunderbird 68.1.2 he
Mozilla Thunderbird 68.1.2 hr
Mozilla Thunderbird 68.1.2 hu
Mozilla Thunderbird 68.1.2 it
Mozilla Thunderbird 68.1.2 ja
Mozilla Thunderbird 68.1.2 ko
Mozilla Thunderbird 68.1.2 lt
Mozilla Thunderbird 68.1.2 nb-NO
Mozilla Thunderbird 68.1.2 nl
Mozilla Thunderbird 68.1.2 pl
Mozilla Thunderbird 68.1.2 pt-BR
Mozilla Thunderbird 68.1.2 pt-PT
Mozilla Thunderbird 68.1.2 ro
Mozilla Thunderbird 68.1.2 ru
Mozilla Thunderbird 68.1.2 sk
Mozilla Thunderbird 68.1.2 sl
Mozilla Thunderbird 68.1.2 sr
Mozilla Thunderbird 68.1.2 sv-SE
Mozilla Thunderbird 68.1.2 tr
Mozilla Thunderbird 68.1.2 uk
Mozilla Thunderbird 68.1.2 x64 ar
Mozilla Thunderbird 68.1.2 x64 bg
Mozilla Thunderbird 68.1.2 x64 cs
Mozilla Thunderbird 68.1.2 x64 da
Mozilla Thunderbird 68.1.2 x64 de
Mozilla Thunderbird 68.1.2 x64 el
Mozilla Thunderbird 68.1.2 x64 en-GB
Mozilla Thunderbird 68.1.2 x64 en-US
Mozilla Thunderbird 68.1.2 x64 es-ES
Mozilla Thunderbird 68.1.2 x64 et
Mozilla Thunderbird 68.1.2 x64 fi
Mozilla Thunderbird 68.1.2 x64 fr
Mozilla Thunderbird 68.1.2 x64 he
Mozilla Thunderbird 68.1.2 x64 hr
Mozilla Thunderbird 68.1.2 x64 hu
Mozilla Thunderbird 68.1.2 x64 it
Mozilla Thunderbird 68.1.2 x64 ja
Mozilla Thunderbird 68.1.2 x64 ko
Mozilla Thunderbird 68.1.2 x64 lt
Mozilla Thunderbird 68.1.2 x64 nb-NO
Mozilla Thunderbird 68.1.2 x64 nl
Mozilla Thunderbird 68.1.2 x64 pl
Mozilla Thunderbird 68.1.2 x64 pt-BR
Mozilla Thunderbird 68.1.2 x64 pt-PT
Mozilla Thunderbird 68.1.2 x64 ro
Mozilla Thunderbird 68.1.2 x64 ru
Mozilla Thunderbird 68.1.2 x64 sk
Mozilla Thunderbird 68.1.2 x64 sl
Mozilla Thunderbird 68.1.2 x64 sr
Mozilla Thunderbird 68.1.2 x64 sv-SE
Mozilla Thunderbird 68.1.2 x64 tr
Mozilla Thunderbird 68.1.2 x64 uk
Mozilla Thunderbird 68.1.2 x64 zh-CN
Mozilla Thunderbird 68.1.2 x64 zh-TW
Mozilla Thunderbird 68.1.2 zh-CN
Mozilla Thunderbird 68.1.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_64.0.3417.54
Title:
Opera 64.0.3417.54
Update Type:
Critical Updates
Severity:
Date:
2019-10-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.54
Opera 64.0.3417.54 x64
Applies to:
Opera

Bulletin ID:
iCloud_7.14.0.29
Title:
iCloud 7.14.0.29
Update Type:
Critical Updates
Severity:
Date:
2019-10-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.14.0.29
Applies to:
iCloud

Bulletin ID:
OSO_64.0.3417.47
Title:
Opera 64.0.3417.47
Update Type:
Critical Updates
Severity:
Date:
2019-10-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 64.0.3417.47
Opera 64.0.3417.47 x64
Applies to:
Opera

Bulletin ID:
Skype_8.53.0.85
Title:
Skype 8.53.0.85
Update Type:
Critical Updates
Severity:
Date:
2019-10-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.53.0.85
Applies to:
Skype

Bulletin ID:
ZA_4.4.0
Title:
Zabbix Agent 4.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.4.0 msi
Zabbix Agent 4.4.0 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
CCleaner_5.62.0.7538
Title:
CCleaner 5.62.0.7538
Update Type:
Critical Updates
Severity:
Date:
2019-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.62.0.7538
Applies to:
CCleaner

Bulletin ID:
GD_3.46.7175.2662
Title:
Google Drive 3.46.7175.2662
Update Type:
Critical Updates
Severity:
Date:
2019-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.46.7175.2662
Google Drive 3.46.7175.2662 x64
Applies to:
Google Drive

Bulletin ID:
MF_69.0.2
Title:
Mozilla Firefox 69.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 69.0.2 ar
Mozilla Firefox 69.0.2 bg
Mozilla Firefox 69.0.2 cs
Mozilla Firefox 69.0.2 da
Mozilla Firefox 69.0.2 de
Mozilla Firefox 69.0.2 el
Mozilla Firefox 69.0.2 en-GB
Mozilla Firefox 69.0.2 en-US
Mozilla Firefox 69.0.2 es-ES
Mozilla Firefox 69.0.2 et
Mozilla Firefox 69.0.2 fi
Mozilla Firefox 69.0.2 fr
Mozilla Firefox 69.0.2 he
Mozilla Firefox 69.0.2 hi-IN
Mozilla Firefox 69.0.2 hr
Mozilla Firefox 69.0.2 hu
Mozilla Firefox 69.0.2 it
Mozilla Firefox 69.0.2 ja
Mozilla Firefox 69.0.2 ko
Mozilla Firefox 69.0.2 lt
Mozilla Firefox 69.0.2 lv
Mozilla Firefox 69.0.2 nb-NO
Mozilla Firefox 69.0.2 nl
Mozilla Firefox 69.0.2 pl
Mozilla Firefox 69.0.2 pt-BR
Mozilla Firefox 69.0.2 pt-PT
Mozilla Firefox 69.0.2 ro
Mozilla Firefox 69.0.2 ru
Mozilla Firefox 69.0.2 sk
Mozilla Firefox 69.0.2 sl
Mozilla Firefox 69.0.2 sr
Mozilla Firefox 69.0.2 sv-SE
Mozilla Firefox 69.0.2 th
Mozilla Firefox 69.0.2 tr
Mozilla Firefox 69.0.2 uk
Mozilla Firefox 69.0.2 x64 ar
Mozilla Firefox 69.0.2 x64 bg
Mozilla Firefox 69.0.2 x64 cs
Mozilla Firefox 69.0.2 x64 da
Mozilla Firefox 69.0.2 x64 de
Mozilla Firefox 69.0.2 x64 el
Mozilla Firefox 69.0.2 x64 en-GB
Mozilla Firefox 69.0.2 x64 en-US
Mozilla Firefox 69.0.2 x64 es-ES
Mozilla Firefox 69.0.2 x64 et
Mozilla Firefox 69.0.2 x64 fi
Mozilla Firefox 69.0.2 x64 fr
Mozilla Firefox 69.0.2 x64 he
Mozilla Firefox 69.0.2 x64 hi-IN
Mozilla Firefox 69.0.2 x64 hr
Mozilla Firefox 69.0.2 x64 hu
Mozilla Firefox 69.0.2 x64 it
Mozilla Firefox 69.0.2 x64 ja
Mozilla Firefox 69.0.2 x64 ko
Mozilla Firefox 69.0.2 x64 lt
Mozilla Firefox 69.0.2 x64 lv
Mozilla Firefox 69.0.2 x64 nb-NO
Mozilla Firefox 69.0.2 x64 nl
Mozilla Firefox 69.0.2 x64 pl
Mozilla Firefox 69.0.2 x64 pt-BR
Mozilla Firefox 69.0.2 x64 pt-PT
Mozilla Firefox 69.0.2 x64 ro
Mozilla Firefox 69.0.2 x64 ru
Mozilla Firefox 69.0.2 x64 sk
Mozilla Firefox 69.0.2 x64 sl
Mozilla Firefox 69.0.2 x64 sr
Mozilla Firefox 69.0.2 x64 sv-SE
Mozilla Firefox 69.0.2 x64 th
Mozilla Firefox 69.0.2 x64 tr
Mozilla Firefox 69.0.2 x64 uk
Mozilla Firefox 69.0.2 x64 zh-CN
Mozilla Firefox 69.0.2 x64 zh-TW
Mozilla Firefox 69.0.2 zh-CN
Mozilla Firefox 69.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_63.0.3368.107
Title:
Opera 63.0.3368.107
Update Type:
Critical Updates
Severity:
Date:
2019-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.107
Opera 63.0.3368.107 x64
Applies to:
Opera

Bulletin ID:
ZA_4.2.7
Title:
Zabbix Agent 4.2.7
Update Type:
Critical Updates
Severity:
Date:
2019-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.7 msi
Zabbix Agent 4.2.7 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
TKFZC_3.45.1.0
Title:
FileZilla Client 3.45.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.45.1.0
FileZilla Client 3.45.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FR_9.7.0.29455
Title:
Foxit Reader 9.7.0.29455
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 9.7.0.29455 exe L10N
Foxit Reader 9.7.0.29455 exe en
Foxit Reader 9.7.0.29455 msi en
Applies to:
Foxit Reader

Bulletin ID:
PaintNET_4.2.5
Title:
PaintNET 4.2.5
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.5
Applies to:
PaintNET

Bulletin ID:
PaintNET_4.2.5.0
Title:
PaintNET 4.2.5.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.5.0 x64
Applies to:
PaintNET

Bulletin ID:
STPTTY_0.73.0.0
Title:
PuTTY 0.73.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PuTTY 0.73.0.0
PuTTY 0.73.0.0 x64
Applies to:
PuTTY

Bulletin ID:
TVGHTV_14.6.4835.0
Title:
TeamViewer 14.6.4835.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.6.4835.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.6.4835.0
Title:
TeamViewer Host 14.6.4835.0
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.6.4835.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_2.8.1664.36
Title:
Vivaldi 2.8.1664.36
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.8.1664.36
Vivaldi 2.8.1664.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.8.1664.40
Title:
Vivaldi 2.8.1664.40
Update Type:
Critical Updates
Severity:
Date:
2019-10-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.8.1664.40
Vivaldi 2.8.1664.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
CSIGTM_10.0.14649.0
Title:
GoToMeeting 10.0.14649.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 10.0.14649.0
Applies to:
GoToMeeting

Bulletin ID:
mfsa2019-32
Title:
Mozilla Thunderbird 68.1.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-11755
Included Updates:
Mozilla Thunderbird 68.1.1 ar
Mozilla Thunderbird 68.1.1 bg
Mozilla Thunderbird 68.1.1 cs
Mozilla Thunderbird 68.1.1 da
Mozilla Thunderbird 68.1.1 de
Mozilla Thunderbird 68.1.1 el
Mozilla Thunderbird 68.1.1 en-GB
Mozilla Thunderbird 68.1.1 en-US
Mozilla Thunderbird 68.1.1 es-ES
Mozilla Thunderbird 68.1.1 et
Mozilla Thunderbird 68.1.1 fi
Mozilla Thunderbird 68.1.1 fr
Mozilla Thunderbird 68.1.1 he
Mozilla Thunderbird 68.1.1 hr
Mozilla Thunderbird 68.1.1 hu
Mozilla Thunderbird 68.1.1 it
Mozilla Thunderbird 68.1.1 ja
Mozilla Thunderbird 68.1.1 ko
Mozilla Thunderbird 68.1.1 lt
Mozilla Thunderbird 68.1.1 nb-NO
Mozilla Thunderbird 68.1.1 nl
Mozilla Thunderbird 68.1.1 pl
Mozilla Thunderbird 68.1.1 pt-BR
Mozilla Thunderbird 68.1.1 pt-PT
Mozilla Thunderbird 68.1.1 ro
Mozilla Thunderbird 68.1.1 ru
Mozilla Thunderbird 68.1.1 sk
Mozilla Thunderbird 68.1.1 sl
Mozilla Thunderbird 68.1.1 sr
Mozilla Thunderbird 68.1.1 sv-SE
Mozilla Thunderbird 68.1.1 tr
Mozilla Thunderbird 68.1.1 uk
Mozilla Thunderbird 68.1.1 x64 ar
Mozilla Thunderbird 68.1.1 x64 bg
Mozilla Thunderbird 68.1.1 x64 cs
Mozilla Thunderbird 68.1.1 x64 da
Mozilla Thunderbird 68.1.1 x64 de
Mozilla Thunderbird 68.1.1 x64 el
Mozilla Thunderbird 68.1.1 x64 en-GB
Mozilla Thunderbird 68.1.1 x64 en-US
Mozilla Thunderbird 68.1.1 x64 es-ES
Mozilla Thunderbird 68.1.1 x64 et
Mozilla Thunderbird 68.1.1 x64 fi
Mozilla Thunderbird 68.1.1 x64 fr
Mozilla Thunderbird 68.1.1 x64 he
Mozilla Thunderbird 68.1.1 x64 hr
Mozilla Thunderbird 68.1.1 x64 hu
Mozilla Thunderbird 68.1.1 x64 it
Mozilla Thunderbird 68.1.1 x64 ja
Mozilla Thunderbird 68.1.1 x64 ko
Mozilla Thunderbird 68.1.1 x64 lt
Mozilla Thunderbird 68.1.1 x64 nb-NO
Mozilla Thunderbird 68.1.1 x64 nl
Mozilla Thunderbird 68.1.1 x64 pl
Mozilla Thunderbird 68.1.1 x64 pt-BR
Mozilla Thunderbird 68.1.1 x64 pt-PT
Mozilla Thunderbird 68.1.1 x64 ro
Mozilla Thunderbird 68.1.1 x64 ru
Mozilla Thunderbird 68.1.1 x64 sk
Mozilla Thunderbird 68.1.1 x64 sl
Mozilla Thunderbird 68.1.1 x64 sr
Mozilla Thunderbird 68.1.1 x64 sv-SE
Mozilla Thunderbird 68.1.1 x64 tr
Mozilla Thunderbird 68.1.1 x64 uk
Mozilla Thunderbird 68.1.1 x64 zh-CN
Mozilla Thunderbird 68.1.1 x64 zh-TW
Mozilla Thunderbird 68.1.1 zh-CN
Mozilla Thunderbird 68.1.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
ZA_3.0.26.91503
Title:
Zabbix Agent 3.0.26.
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 3.0.26. msi
Zabbix Agent 3.0.26. msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_3.0.27.92814
Title:
Zabbix Agent 3.0.27.
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 3.0.27. msi
Zabbix Agent 3.0.27. msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_3.0.28
Title:
Zabbix Agent 3.0.28
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 3.0.28 msi
Zabbix Agent 3.0.28 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.10
Title:
Zabbix Agent 4.0.10
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.10 msi
Zabbix Agent 4.0.10 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.11
Title:
Zabbix Agent 4.0.11
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.11 msi
Zabbix Agent 4.0.11 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.12
Title:
Zabbix Agent 4.0.12
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.12 msi
Zabbix Agent 4.0.12 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.6.91685
Title:
Zabbix Agent 4.0.6.
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.6. msi
Zabbix Agent 4.0.6. msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.7.92831
Title:
Zabbix Agent 4.0.7.
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.7. msi
Zabbix Agent 4.0.7. msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.0.9
Title:
Zabbix Agent 4.0.9
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.0.9 msi
Zabbix Agent 4.0.9 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.0.91746
Title:
Zabbix Agent 4.2.0.
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.0. msi
Zabbix Agent 4.2.0. msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.1.
Title:
Zabbix Agent 4.2.1.
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.1. msi
Zabbix Agent 4.2.1. msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.3
Title:
Zabbix Agent 4.2.3
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.3 msi
Zabbix Agent 4.2.3 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.4
Title:
Zabbix Agent 4.2.4
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.4 msi
Zabbix Agent 4.2.4 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.5
Title:
Zabbix Agent 4.2.5
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.5 msi
Zabbix Agent 4.2.5 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_4.2.6
Title:
Zabbix Agent 4.2.6
Update Type:
Critical Updates
Severity:
Date:
2019-09-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 4.2.6 msi
Zabbix Agent 4.2.6 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
Evernote_6.21.2.8716
Title:
Evernote 6.21.2.8716
Update Type:
Critical Updates
Severity:
Date:
2019-09-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.21.2.8716
Applies to:
Evernote

Bulletin ID:
GD_3.46.6892.9358
Title:
Google Drive 3.46.6892.9358
Update Type:
Critical Updates
Severity:
Date:
2019-09-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.46.6892.9358
Google Drive 3.46.6892.9358 x64
Applies to:
Google Drive

Bulletin ID:
PaintNET_4.2.2
Title:
PaintNET 4.2.2
Update Type:
Critical Updates
Severity:
Date:
2019-09-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.2
PaintNET 4.2.2 x64
Applies to:
PaintNET

Bulletin ID:
PaintNET_4.2.3
Title:
PaintNET 4.2.3
Update Type:
Critical Updates
Severity:
Date:
2019-09-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.3
PaintNET 4.2.3 x64
Applies to:
PaintNET

Bulletin ID:
VTV_2.8.1664.35
Title:
Vivaldi 2.8.1664.35
Update Type:
Critical Updates
Severity:
Date:
2019-09-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.8.1664.35
Vivaldi 2.8.1664.35 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GC_77.0.3865.90
Title:
Google Chrome 77.0.3865.90
Update Type:
Security Updates
Severity:
Critical
Date:
2019-09-21
Description:
Minor update.
Vulnerabilities:
CVE-2019-13685
CVE-2019-13686
CVE-2019-13687
CVE-2019-13688
Included Updates:
Google Chrome 77.0.3865.90 exe
Google Chrome 77.0.3865.90 msi
Google Chrome 77.0.3865.90 x64 exe
Google Chrome 77.0.3865.90 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.3.2.2
Title:
LibreOffice 6.3.2.2
Update Type:
Critical Updates
Severity:
Date:
2019-09-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.2.2
LibreOffice 6.3.2.2 x64
Applies to:
LibreOffice

Bulletin ID:
AOO_4.1.7.9800
Title:
OpenOffice.org 4.1.7.9800
Update Type:
Critical Updates
Severity:
Date:
2019-09-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.7.9800
Applies to:
OpenOffice.org

Bulletin ID:
PaintNET_4.2.4.0
Title:
PaintNET 4.2.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.4.0
PaintNET 4.2.4.0 x64
Applies to:
PaintNET

Bulletin ID:
RW_3.0.5.0
Title:
Wireshark 3.0.5.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.5.0
Wireshark 3.0.5.0 x64
Applies to:
Wireshark

Bulletin ID:
FreeFileSync_10.16.0.0
Title:
FreeFileSync 10.16.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.16.0.0
Applies to:
FreeFileSync

Bulletin ID:
CSIGTM_8.47.14316.0
Title:
GoToMeeting 8.47.14316.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.47.14316.0
Applies to:
GoToMeeting

Bulletin ID:
mfsa2019-31
Title:
Mozilla Firefox 69.0.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:
CVE-2019-11754
Included Updates:
Mozilla Firefox 69.0.1 ar
Mozilla Firefox 69.0.1 bg
Mozilla Firefox 69.0.1 cs
Mozilla Firefox 69.0.1 da
Mozilla Firefox 69.0.1 de
Mozilla Firefox 69.0.1 el
Mozilla Firefox 69.0.1 en-GB
Mozilla Firefox 69.0.1 en-US
Mozilla Firefox 69.0.1 es-ES
Mozilla Firefox 69.0.1 et
Mozilla Firefox 69.0.1 fi
Mozilla Firefox 69.0.1 fr
Mozilla Firefox 69.0.1 he
Mozilla Firefox 69.0.1 hi-IN
Mozilla Firefox 69.0.1 hr
Mozilla Firefox 69.0.1 hu
Mozilla Firefox 69.0.1 it
Mozilla Firefox 69.0.1 ja
Mozilla Firefox 69.0.1 ko
Mozilla Firefox 69.0.1 lt
Mozilla Firefox 69.0.1 lv
Mozilla Firefox 69.0.1 nb-NO
Mozilla Firefox 69.0.1 nl
Mozilla Firefox 69.0.1 pl
Mozilla Firefox 69.0.1 pt-BR
Mozilla Firefox 69.0.1 pt-PT
Mozilla Firefox 69.0.1 ro
Mozilla Firefox 69.0.1 ru
Mozilla Firefox 69.0.1 sk
Mozilla Firefox 69.0.1 sl
Mozilla Firefox 69.0.1 sr
Mozilla Firefox 69.0.1 sv-SE
Mozilla Firefox 69.0.1 th
Mozilla Firefox 69.0.1 tr
Mozilla Firefox 69.0.1 uk
Mozilla Firefox 69.0.1 x64 ar
Mozilla Firefox 69.0.1 x64 bg
Mozilla Firefox 69.0.1 x64 cs
Mozilla Firefox 69.0.1 x64 da
Mozilla Firefox 69.0.1 x64 de
Mozilla Firefox 69.0.1 x64 el
Mozilla Firefox 69.0.1 x64 en-GB
Mozilla Firefox 69.0.1 x64 en-US
Mozilla Firefox 69.0.1 x64 es-ES
Mozilla Firefox 69.0.1 x64 et
Mozilla Firefox 69.0.1 x64 fi
Mozilla Firefox 69.0.1 x64 fr
Mozilla Firefox 69.0.1 x64 he
Mozilla Firefox 69.0.1 x64 hi-IN
Mozilla Firefox 69.0.1 x64 hr
Mozilla Firefox 69.0.1 x64 hu
Mozilla Firefox 69.0.1 x64 it
Mozilla Firefox 69.0.1 x64 ja
Mozilla Firefox 69.0.1 x64 ko
Mozilla Firefox 69.0.1 x64 lt
Mozilla Firefox 69.0.1 x64 lv
Mozilla Firefox 69.0.1 x64 nb-NO
Mozilla Firefox 69.0.1 x64 nl
Mozilla Firefox 69.0.1 x64 pl
Mozilla Firefox 69.0.1 x64 pt-BR
Mozilla Firefox 69.0.1 x64 pt-PT
Mozilla Firefox 69.0.1 x64 ro
Mozilla Firefox 69.0.1 x64 ru
Mozilla Firefox 69.0.1 x64 sk
Mozilla Firefox 69.0.1 x64 sl
Mozilla Firefox 69.0.1 x64 sr
Mozilla Firefox 69.0.1 x64 sv-SE
Mozilla Firefox 69.0.1 x64 th
Mozilla Firefox 69.0.1 x64 tr
Mozilla Firefox 69.0.1 x64 uk
Mozilla Firefox 69.0.1 x64 zh-CN
Mozilla Firefox 69.0.1 x64 zh-TW
Mozilla Firefox 69.0.1 zh-CN
Mozilla Firefox 69.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_63.0.3368.94
Title:
Opera 63.0.3368.94
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.94
Opera 63.0.3368.94 x64
Applies to:
Opera

Bulletin ID:
Skype_8.52.0.138
Title:
Skype 8.52.0.138
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.52.0.138
Applies to:
Skype

Bulletin ID:
TVGHTV_14.6.2452.0
Title:
TeamViewer 14.6.2452.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.6.2452.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.6.2452.0
Title:
TeamViewer Host 14.6.2452.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.6.2452.0
Applies to:
TeamViewer Host

Bulletin ID:
VMHC_5.2.0
Title:
VMware Horizon Client 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 5.2.0
Applies to:
Horizon Client

Bulletin ID:
MPWSCP_5.15.4
Title:
WinSCP 5.15.4
Update Type:
Critical Updates
Severity:
Date:
2019-09-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.4
Applies to:
WinSCP

Bulletin ID:
AIT_12.10.0.7
Title:
iTunes 12.10.0.7
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
iTunes 12.10.0.7
iTunes 12.10.0.7 x64
Applies to:
iTunes

Bulletin ID:
mfsa2019-30
Title:
Mozilla Thunderbird 68.1.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-11739
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11752
Included Updates:
Mozilla Thunderbird 68.1.0 ar
Mozilla Thunderbird 68.1.0 bg
Mozilla Thunderbird 68.1.0 cs
Mozilla Thunderbird 68.1.0 da
Mozilla Thunderbird 68.1.0 de
Mozilla Thunderbird 68.1.0 el
Mozilla Thunderbird 68.1.0 en-GB
Mozilla Thunderbird 68.1.0 en-US
Mozilla Thunderbird 68.1.0 es-ES
Mozilla Thunderbird 68.1.0 et
Mozilla Thunderbird 68.1.0 fi
Mozilla Thunderbird 68.1.0 fr
Mozilla Thunderbird 68.1.0 he
Mozilla Thunderbird 68.1.0 hr
Mozilla Thunderbird 68.1.0 hu
Mozilla Thunderbird 68.1.0 it
Mozilla Thunderbird 68.1.0 ja
Mozilla Thunderbird 68.1.0 ko
Mozilla Thunderbird 68.1.0 lt
Mozilla Thunderbird 68.1.0 nb-NO
Mozilla Thunderbird 68.1.0 nl
Mozilla Thunderbird 68.1.0 pl
Mozilla Thunderbird 68.1.0 pt-BR
Mozilla Thunderbird 68.1.0 pt-PT
Mozilla Thunderbird 68.1.0 ro
Mozilla Thunderbird 68.1.0 ru
Mozilla Thunderbird 68.1.0 sk
Mozilla Thunderbird 68.1.0 sl
Mozilla Thunderbird 68.1.0 sr
Mozilla Thunderbird 68.1.0 sv-SE
Mozilla Thunderbird 68.1.0 tr
Mozilla Thunderbird 68.1.0 uk
Mozilla Thunderbird 68.1.0 x64 ar
Mozilla Thunderbird 68.1.0 x64 bg
Mozilla Thunderbird 68.1.0 x64 cs
Mozilla Thunderbird 68.1.0 x64 da
Mozilla Thunderbird 68.1.0 x64 de
Mozilla Thunderbird 68.1.0 x64 el
Mozilla Thunderbird 68.1.0 x64 en-GB
Mozilla Thunderbird 68.1.0 x64 en-US
Mozilla Thunderbird 68.1.0 x64 es-ES
Mozilla Thunderbird 68.1.0 x64 et
Mozilla Thunderbird 68.1.0 x64 fi
Mozilla Thunderbird 68.1.0 x64 fr
Mozilla Thunderbird 68.1.0 x64 he
Mozilla Thunderbird 68.1.0 x64 hr
Mozilla Thunderbird 68.1.0 x64 hu
Mozilla Thunderbird 68.1.0 x64 it
Mozilla Thunderbird 68.1.0 x64 ja
Mozilla Thunderbird 68.1.0 x64 ko
Mozilla Thunderbird 68.1.0 x64 lt
Mozilla Thunderbird 68.1.0 x64 nb-NO
Mozilla Thunderbird 68.1.0 x64 nl
Mozilla Thunderbird 68.1.0 x64 pl
Mozilla Thunderbird 68.1.0 x64 pt-BR
Mozilla Thunderbird 68.1.0 x64 pt-PT
Mozilla Thunderbird 68.1.0 x64 ro
Mozilla Thunderbird 68.1.0 x64 ru
Mozilla Thunderbird 68.1.0 x64 sk
Mozilla Thunderbird 68.1.0 x64 sl
Mozilla Thunderbird 68.1.0 x64 sr
Mozilla Thunderbird 68.1.0 x64 sv-SE
Mozilla Thunderbird 68.1.0 x64 tr
Mozilla Thunderbird 68.1.0 x64 uk
Mozilla Thunderbird 68.1.0 x64 zh-CN
Mozilla Thunderbird 68.1.0 x64 zh-TW
Mozilla Thunderbird 68.1.0 zh-CN
Mozilla Thunderbird 68.1.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_63.0.3368.66
Title:
Opera 63.0.3368.66
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.66
Opera 63.0.3368.66 x64
Applies to:
Opera

Bulletin ID:
OSO_63.0.3368.71
Title:
Opera 63.0.3368.71
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.71
Opera 63.0.3368.71 x64
Applies to:
Opera

Bulletin ID:
OSO_63.0.3368.88
Title:
Opera 63.0.3368.88
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.88
Opera 63.0.3368.88 x64
Applies to:
Opera

Bulletin ID:
RealPlayer_18.1.18.202
Title:
RealPlayer 18.1.18.202
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.18.202 de
RealPlayer 18.1.18.202 en
RealPlayer 18.1.18.202 es
RealPlayer 18.1.18.202 fr
RealPlayer 18.1.18.202 ja
Applies to:
RealPlayer

Bulletin ID:
IDMCSUE_26.20.6
Title:
UltraEdit 26.20.6
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.20.6 exe en
UltraEdit 26.20.6 msi en
UltraEdit 26.20.6 x64 exe en
UltraEdit 26.20.6 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.7.1628.33
Title:
Vivaldi 2.7.1628.33
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.7.1628.33
Vivaldi 2.7.1628.33 x64
Applies to:
Vivaldi Browser

Bulletin ID:
WZCWZ_24.0.13618.0
Title:
WinZip 24.0.13618.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 24.0.13618.0 x32 cs
WinZip 24.0.13618.0 x32 de
WinZip 24.0.13618.0 x32 en
WinZip 24.0.13618.0 x32 es
WinZip 24.0.13618.0 x32 fr
WinZip 24.0.13618.0 x32 it
WinZip 24.0.13618.0 x32 jp
WinZip 24.0.13618.0 x32 ko
WinZip 24.0.13618.0 x32 nl
WinZip 24.0.13618.0 x32 pt
WinZip 24.0.13618.0 x32 ru
WinZip 24.0.13618.0 x32 tw
WinZip 24.0.13618.0 x32 zh
WinZip 24.0.13618.0 x64 cs
WinZip 24.0.13618.0 x64 de
WinZip 24.0.13618.0 x64 en
WinZip 24.0.13618.0 x64 es
WinZip 24.0.13618.0 x64 fr
WinZip 24.0.13618.0 x64 it
WinZip 24.0.13618.0 x64 jp
WinZip 24.0.13618.0 x64 ko
WinZip 24.0.13618.0 x64 nl
WinZip 24.0.13618.0 x64 pt
WinZip 24.0.13618.0 x64 ru
WinZip 24.0.13618.0 x64 tw
WinZip 24.0.13618.0 x64 zh
Applies to:
WinZip

Bulletin ID:
RW_2.6.11.0
Title:
Wireshark 2.6.11.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.11.0
Wireshark 2.6.11.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.0.4.0
Title:
Wireshark 3.0.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.4.0
Wireshark 3.0.4.0 x64
Applies to:
Wireshark

Bulletin ID:
APSB19-46
Title:
Adobe Flash Player 32.0.0.255
Update Type:
Security Updates
Severity:
Critical
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:
CVE-2019-8069
CVE-2019-8070
Included Updates:
Adobe Flash Player 32.0.0.255 exe
Adobe Flash Player 32.0.0.255 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.255 msi
Adobe Flash Player 32.0.0.255 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CFTPCFTP_2.2.1941.0
Title:
CoreFTP 2.2.1941.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1941.0 exe
CoreFTP 2.2.1941.0 exe 64-bit
CoreFTP 2.2.1941.0 msi
CoreFTP 2.2.1941.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_77.0.3865.75
Title:
Google Chrome 77.0.3865.75
Update Type:
Security Updates
Severity:
Critical
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:
CVE-2019-13659
CVE-2019-13660
CVE-2019-13661
CVE-2019-13662
CVE-2019-13663
CVE-2019-13664
CVE-2019-13665
CVE-2019-13666
CVE-2019-13667
CVE-2019-13668
CVE-2019-13669
CVE-2019-13670
CVE-2019-13671
CVE-2019-13673
CVE-2019-13674
CVE-2019-13675
CVE-2019-13676
CVE-2019-13677
CVE-2019-13678
CVE-2019-13679
CVE-2019-13680
CVE-2019-13681
CVE-2019-13682
CVE-2019-13683
CVE-2019-13691
CVE-2019-13692
CVE-2019-5870
CVE-2019-5871
CVE-2019-5872
CVE-2019-5873
CVE-2019-5874
CVE-2019-5875
CVE-2019-5876
CVE-2019-5877
CVE-2019-5878
CVE-2019-5879
CVE-2019-5880
CVE-2019-5881
Included Updates:
Google Chrome 77.0.3865.75 exe
Google Chrome 77.0.3865.75 msi
Google Chrome 77.0.3865.75 x64 exe
Google Chrome 77.0.3865.75 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.47.14172.0
Title:
GoToMeeting 8.47.14172.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.47.14172.0
Applies to:
GoToMeeting

Bulletin ID:
OSKP_2.43.0.0
Title:
KeePass 2.43.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.43.0.0 exe
KeePass 2.43.0.0 msi
Applies to:
KeePass

Bulletin ID:
TDFLO_6.3.2.1
Title:
LibreOffice 6.3.2.1
Update Type:
Critical Updates
Severity:
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.2.1
LibreOffice 6.3.2.1 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-27
Title:
Mozilla Firefox ESR 60.9.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11752
CVE-2019-11753
CVE-2019-9812
Included Updates:
Mozilla Firefox ESR 60.9.0 ar
Mozilla Firefox ESR 60.9.0 bg
Mozilla Firefox ESR 60.9.0 cs
Mozilla Firefox ESR 60.9.0 da
Mozilla Firefox ESR 60.9.0 de
Mozilla Firefox ESR 60.9.0 el
Mozilla Firefox ESR 60.9.0 en-GB
Mozilla Firefox ESR 60.9.0 en-US
Mozilla Firefox ESR 60.9.0 es-ES
Mozilla Firefox ESR 60.9.0 et
Mozilla Firefox ESR 60.9.0 fi
Mozilla Firefox ESR 60.9.0 fr
Mozilla Firefox ESR 60.9.0 he
Mozilla Firefox ESR 60.9.0 hi-IN
Mozilla Firefox ESR 60.9.0 hr
Mozilla Firefox ESR 60.9.0 hu
Mozilla Firefox ESR 60.9.0 it
Mozilla Firefox ESR 60.9.0 ja
Mozilla Firefox ESR 60.9.0 ko
Mozilla Firefox ESR 60.9.0 lt
Mozilla Firefox ESR 60.9.0 lv
Mozilla Firefox ESR 60.9.0 nb-NO
Mozilla Firefox ESR 60.9.0 nl
Mozilla Firefox ESR 60.9.0 pl
Mozilla Firefox ESR 60.9.0 pt-BR
Mozilla Firefox ESR 60.9.0 pt-PT
Mozilla Firefox ESR 60.9.0 ro
Mozilla Firefox ESR 60.9.0 ru
Mozilla Firefox ESR 60.9.0 sk
Mozilla Firefox ESR 60.9.0 sl
Mozilla Firefox ESR 60.9.0 sr
Mozilla Firefox ESR 60.9.0 sv-SE
Mozilla Firefox ESR 60.9.0 th
Mozilla Firefox ESR 60.9.0 tr
Mozilla Firefox ESR 60.9.0 uk
Mozilla Firefox ESR 60.9.0 x64 ar
Mozilla Firefox ESR 60.9.0 x64 bg
Mozilla Firefox ESR 60.9.0 x64 cs
Mozilla Firefox ESR 60.9.0 x64 da
Mozilla Firefox ESR 60.9.0 x64 de
Mozilla Firefox ESR 60.9.0 x64 el
Mozilla Firefox ESR 60.9.0 x64 en-GB
Mozilla Firefox ESR 60.9.0 x64 en-US
Mozilla Firefox ESR 60.9.0 x64 es-ES
Mozilla Firefox ESR 60.9.0 x64 et
Mozilla Firefox ESR 60.9.0 x64 fi
Mozilla Firefox ESR 60.9.0 x64 fr
Mozilla Firefox ESR 60.9.0 x64 he
Mozilla Firefox ESR 60.9.0 x64 hi-IN
Mozilla Firefox ESR 60.9.0 x64 hr
Mozilla Firefox ESR 60.9.0 x64 hu
Mozilla Firefox ESR 60.9.0 x64 it
Mozilla Firefox ESR 60.9.0 x64 ja
Mozilla Firefox ESR 60.9.0 x64 ko
Mozilla Firefox ESR 60.9.0 x64 lt
Mozilla Firefox ESR 60.9.0 x64 lv
Mozilla Firefox ESR 60.9.0 x64 nb-NO
Mozilla Firefox ESR 60.9.0 x64 nl
Mozilla Firefox ESR 60.9.0 x64 pl
Mozilla Firefox ESR 60.9.0 x64 pt-BR
Mozilla Firefox ESR 60.9.0 x64 pt-PT
Mozilla Firefox ESR 60.9.0 x64 ro
Mozilla Firefox ESR 60.9.0 x64 ru
Mozilla Firefox ESR 60.9.0 x64 sk
Mozilla Firefox ESR 60.9.0 x64 sl
Mozilla Firefox ESR 60.9.0 x64 sr
Mozilla Firefox ESR 60.9.0 x64 sv-SE
Mozilla Firefox ESR 60.9.0 x64 th
Mozilla Firefox ESR 60.9.0 x64 tr
Mozilla Firefox ESR 60.9.0 x64 uk
Mozilla Firefox ESR 60.9.0 x64 zh-CN
Mozilla Firefox ESR 60.9.0 x64 zh-TW
Mozilla Firefox ESR 60.9.0 zh-CN
Mozilla Firefox ESR 60.9.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-29
Title:
Mozilla Thunderbird 60.9.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:
CVE-2019-11739
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11752
Included Updates:
Mozilla Thunderbird 60.9.0 ar
Mozilla Thunderbird 60.9.0 bg
Mozilla Thunderbird 60.9.0 cs
Mozilla Thunderbird 60.9.0 da
Mozilla Thunderbird 60.9.0 de
Mozilla Thunderbird 60.9.0 el
Mozilla Thunderbird 60.9.0 en-GB
Mozilla Thunderbird 60.9.0 en-US
Mozilla Thunderbird 60.9.0 es-ES
Mozilla Thunderbird 60.9.0 et
Mozilla Thunderbird 60.9.0 fi
Mozilla Thunderbird 60.9.0 fr
Mozilla Thunderbird 60.9.0 he
Mozilla Thunderbird 60.9.0 hr
Mozilla Thunderbird 60.9.0 hu
Mozilla Thunderbird 60.9.0 it
Mozilla Thunderbird 60.9.0 ja
Mozilla Thunderbird 60.9.0 ko
Mozilla Thunderbird 60.9.0 lt
Mozilla Thunderbird 60.9.0 nb-NO
Mozilla Thunderbird 60.9.0 nl
Mozilla Thunderbird 60.9.0 pl
Mozilla Thunderbird 60.9.0 pt-BR
Mozilla Thunderbird 60.9.0 pt-PT
Mozilla Thunderbird 60.9.0 ro
Mozilla Thunderbird 60.9.0 ru
Mozilla Thunderbird 60.9.0 sk
Mozilla Thunderbird 60.9.0 sl
Mozilla Thunderbird 60.9.0 sr
Mozilla Thunderbird 60.9.0 sv-SE
Mozilla Thunderbird 60.9.0 tr
Mozilla Thunderbird 60.9.0 uk
Mozilla Thunderbird 60.9.0 x64 ar
Mozilla Thunderbird 60.9.0 x64 bg
Mozilla Thunderbird 60.9.0 x64 cs
Mozilla Thunderbird 60.9.0 x64 da
Mozilla Thunderbird 60.9.0 x64 de
Mozilla Thunderbird 60.9.0 x64 el
Mozilla Thunderbird 60.9.0 x64 en-GB
Mozilla Thunderbird 60.9.0 x64 en-US
Mozilla Thunderbird 60.9.0 x64 es-ES
Mozilla Thunderbird 60.9.0 x64 et
Mozilla Thunderbird 60.9.0 x64 fi
Mozilla Thunderbird 60.9.0 x64 fr
Mozilla Thunderbird 60.9.0 x64 he
Mozilla Thunderbird 60.9.0 x64 hr
Mozilla Thunderbird 60.9.0 x64 hu
Mozilla Thunderbird 60.9.0 x64 it
Mozilla Thunderbird 60.9.0 x64 ja
Mozilla Thunderbird 60.9.0 x64 ko
Mozilla Thunderbird 60.9.0 x64 lt
Mozilla Thunderbird 60.9.0 x64 nb-NO
Mozilla Thunderbird 60.9.0 x64 nl
Mozilla Thunderbird 60.9.0 x64 pl
Mozilla Thunderbird 60.9.0 x64 pt-BR
Mozilla Thunderbird 60.9.0 x64 pt-PT
Mozilla Thunderbird 60.9.0 x64 ro
Mozilla Thunderbird 60.9.0 x64 ru
Mozilla Thunderbird 60.9.0 x64 sk
Mozilla Thunderbird 60.9.0 x64 sl
Mozilla Thunderbird 60.9.0 x64 sr
Mozilla Thunderbird 60.9.0 x64 sv-SE
Mozilla Thunderbird 60.9.0 x64 tr
Mozilla Thunderbird 60.9.0 x64 uk
Mozilla Thunderbird 60.9.0 x64 zh-CN
Mozilla Thunderbird 60.9.0 x64 zh-TW
Mozilla Thunderbird 60.9.0 zh-CN
Mozilla Thunderbird 60.9.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
XnView_2.49.0.0
Title:
XnView 2.49.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.49.0.0
Applies to:
XnView

Bulletin ID:
XnView_2.49.1.0
Title:
XnView 2.49.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.49.1.0
Applies to:
XnView

Bulletin ID:
TDFLO_6.3.1.2
Title:
LibreOffice 6.3.1.2
Update Type:
Critical Updates
Severity:
Date:
2019-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.1.2
LibreOffice 6.3.1.2 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-25
Title:
Mozilla Firefox 69.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-09-07
Description:
Minor update.
Vulnerabilities:
CVE-2019-11734
CVE-2019-11735
CVE-2019-11736
CVE-2019-11737
CVE-2019-11738
CVE-2019-11740
CVE-2019-11741
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11747
CVE-2019-11748
CVE-2019-11749
CVE-2019-11750
CVE-2019-11751
CVE-2019-11752
CVE-2019-11753
CVE-2019-11758
CVE-2019-5849
CVE-2019-9812
Included Updates:
Mozilla Firefox 69.0 ar
Mozilla Firefox 69.0 bg
Mozilla Firefox 69.0 cs
Mozilla Firefox 69.0 da
Mozilla Firefox 69.0 de
Mozilla Firefox 69.0 el
Mozilla Firefox 69.0 en-GB
Mozilla Firefox 69.0 en-US
Mozilla Firefox 69.0 es-ES
Mozilla Firefox 69.0 et
Mozilla Firefox 69.0 fi
Mozilla Firefox 69.0 fr
Mozilla Firefox 69.0 he
Mozilla Firefox 69.0 hi-IN
Mozilla Firefox 69.0 hr
Mozilla Firefox 69.0 hu
Mozilla Firefox 69.0 it
Mozilla Firefox 69.0 ja
Mozilla Firefox 69.0 ko
Mozilla Firefox 69.0 lt
Mozilla Firefox 69.0 lv
Mozilla Firefox 69.0 nb-NO
Mozilla Firefox 69.0 nl
Mozilla Firefox 69.0 pl
Mozilla Firefox 69.0 pt-BR
Mozilla Firefox 69.0 pt-PT
Mozilla Firefox 69.0 ro
Mozilla Firefox 69.0 ru
Mozilla Firefox 69.0 sk
Mozilla Firefox 69.0 sl
Mozilla Firefox 69.0 sr
Mozilla Firefox 69.0 sv-SE
Mozilla Firefox 69.0 th
Mozilla Firefox 69.0 tr
Mozilla Firefox 69.0 uk
Mozilla Firefox 69.0 x64 ar
Mozilla Firefox 69.0 x64 bg
Mozilla Firefox 69.0 x64 cs
Mozilla Firefox 69.0 x64 da
Mozilla Firefox 69.0 x64 de
Mozilla Firefox 69.0 x64 el
Mozilla Firefox 69.0 x64 en-GB
Mozilla Firefox 69.0 x64 en-US
Mozilla Firefox 69.0 x64 es-ES
Mozilla Firefox 69.0 x64 et
Mozilla Firefox 69.0 x64 fi
Mozilla Firefox 69.0 x64 fr
Mozilla Firefox 69.0 x64 he
Mozilla Firefox 69.0 x64 hi-IN
Mozilla Firefox 69.0 x64 hr
Mozilla Firefox 69.0 x64 hu
Mozilla Firefox 69.0 x64 it
Mozilla Firefox 69.0 x64 ja
Mozilla Firefox 69.0 x64 ko
Mozilla Firefox 69.0 x64 lt
Mozilla Firefox 69.0 x64 lv
Mozilla Firefox 69.0 x64 nb-NO
Mozilla Firefox 69.0 x64 nl
Mozilla Firefox 69.0 x64 pl
Mozilla Firefox 69.0 x64 pt-BR
Mozilla Firefox 69.0 x64 pt-PT
Mozilla Firefox 69.0 x64 ro
Mozilla Firefox 69.0 x64 ru
Mozilla Firefox 69.0 x64 sk
Mozilla Firefox 69.0 x64 sl
Mozilla Firefox 69.0 x64 sr
Mozilla Firefox 69.0 x64 sv-SE
Mozilla Firefox 69.0 x64 th
Mozilla Firefox 69.0 x64 tr
Mozilla Firefox 69.0 x64 uk
Mozilla Firefox 69.0 x64 zh-CN
Mozilla Firefox 69.0 x64 zh-TW
Mozilla Firefox 69.0 zh-CN
Mozilla Firefox 69.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-26
Title:
Mozilla Firefox ESR 68.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-09-07
Description:
Minor update.
Vulnerabilities:
CVE-2019-11735
CVE-2019-11736
CVE-2019-11738
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11747
CVE-2019-11748
CVE-2019-11749
CVE-2019-11750
CVE-2019-11751
CVE-2019-11752
CVE-2019-11753
CVE-2019-9812
Included Updates:
Mozilla Firefox ESR 68.1.0 ar
Mozilla Firefox ESR 68.1.0 bg
Mozilla Firefox ESR 68.1.0 cs
Mozilla Firefox ESR 68.1.0 da
Mozilla Firefox ESR 68.1.0 de
Mozilla Firefox ESR 68.1.0 el
Mozilla Firefox ESR 68.1.0 en-GB
Mozilla Firefox ESR 68.1.0 en-US
Mozilla Firefox ESR 68.1.0 es-ES
Mozilla Firefox ESR 68.1.0 et
Mozilla Firefox ESR 68.1.0 fi
Mozilla Firefox ESR 68.1.0 fr
Mozilla Firefox ESR 68.1.0 he
Mozilla Firefox ESR 68.1.0 hi-IN
Mozilla Firefox ESR 68.1.0 hr
Mozilla Firefox ESR 68.1.0 hu
Mozilla Firefox ESR 68.1.0 it
Mozilla Firefox ESR 68.1.0 ja
Mozilla Firefox ESR 68.1.0 ko
Mozilla Firefox ESR 68.1.0 lt
Mozilla Firefox ESR 68.1.0 lv
Mozilla Firefox ESR 68.1.0 nb-NO
Mozilla Firefox ESR 68.1.0 nl
Mozilla Firefox ESR 68.1.0 pl
Mozilla Firefox ESR 68.1.0 pt-BR
Mozilla Firefox ESR 68.1.0 pt-PT
Mozilla Firefox ESR 68.1.0 ro
Mozilla Firefox ESR 68.1.0 ru
Mozilla Firefox ESR 68.1.0 sk
Mozilla Firefox ESR 68.1.0 sl
Mozilla Firefox ESR 68.1.0 sr
Mozilla Firefox ESR 68.1.0 sv-SE
Mozilla Firefox ESR 68.1.0 th
Mozilla Firefox ESR 68.1.0 tr
Mozilla Firefox ESR 68.1.0 uk
Mozilla Firefox ESR 68.1.0 x64 ar
Mozilla Firefox ESR 68.1.0 x64 bg
Mozilla Firefox ESR 68.1.0 x64 cs
Mozilla Firefox ESR 68.1.0 x64 da
Mozilla Firefox ESR 68.1.0 x64 de
Mozilla Firefox ESR 68.1.0 x64 el
Mozilla Firefox ESR 68.1.0 x64 en-GB
Mozilla Firefox ESR 68.1.0 x64 en-US
Mozilla Firefox ESR 68.1.0 x64 es-ES
Mozilla Firefox ESR 68.1.0 x64 et
Mozilla Firefox ESR 68.1.0 x64 fi
Mozilla Firefox ESR 68.1.0 x64 fr
Mozilla Firefox ESR 68.1.0 x64 he
Mozilla Firefox ESR 68.1.0 x64 hi-IN
Mozilla Firefox ESR 68.1.0 x64 hr
Mozilla Firefox ESR 68.1.0 x64 hu
Mozilla Firefox ESR 68.1.0 x64 it
Mozilla Firefox ESR 68.1.0 x64 ja
Mozilla Firefox ESR 68.1.0 x64 ko
Mozilla Firefox ESR 68.1.0 x64 lt
Mozilla Firefox ESR 68.1.0 x64 lv
Mozilla Firefox ESR 68.1.0 x64 nb-NO
Mozilla Firefox ESR 68.1.0 x64 nl
Mozilla Firefox ESR 68.1.0 x64 pl
Mozilla Firefox ESR 68.1.0 x64 pt-BR
Mozilla Firefox ESR 68.1.0 x64 pt-PT
Mozilla Firefox ESR 68.1.0 x64 ro
Mozilla Firefox ESR 68.1.0 x64 ru
Mozilla Firefox ESR 68.1.0 x64 sk
Mozilla Firefox ESR 68.1.0 x64 sl
Mozilla Firefox ESR 68.1.0 x64 sr
Mozilla Firefox ESR 68.1.0 x64 sv-SE
Mozilla Firefox ESR 68.1.0 x64 th
Mozilla Firefox ESR 68.1.0 x64 tr
Mozilla Firefox ESR 68.1.0 x64 uk
Mozilla Firefox ESR 68.1.0 x64 zh-CN
Mozilla Firefox ESR 68.1.0 x64 zh-TW
Mozilla Firefox ESR 68.1.0 zh-CN
Mozilla Firefox ESR 68.1.0 zh-TW
Applies to:
Firefox

Bulletin ID:
PeaZip_6.9.2
Title:
PeaZip 6.9.2
Update Type:
Critical Updates
Severity:
Date:
2019-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.9.2
PeaZip 6.9.2 x64
Applies to:
PeaZip

Bulletin ID:
OVB_6.0.12.0
Title:
VirtualBox 6.0.12.0
Update Type:
Critical Updates
Severity:
Date:
2019-09-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 6.0.12.0
VirtualBox 6.0.12.0 x64
Applies to:
VirtualBox

Bulletin ID:
CSIGTM_8.46.14107.0
Title:
GoToMeeting 8.46.14107.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.46.14107.0
Applies to:
GoToMeeting

Bulletin ID:
iCloud_40356
Title:
iCloud 4.0.3.56
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Update to v4.0.3.56.
Vulnerabilities:

Included Updates:
iCloud 4.0.3.56
Applies to:
iCloud

Bulletin ID:
iCloud_41153
Title:
iCloud 4.1.1.53
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Update to v4.1.1.53.
Vulnerabilities:

Included Updates:
iCloud 4.1.1.53
Applies to:
iCloud

Bulletin ID:
iCloud_5.2.1.69
Title:
iCloud 5.2.1.69
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 5.2.1.69
Applies to:
iCloud

Bulletin ID:
iCloud_5.2.2.87
Title:
iCloud 5.2.2.87
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 5.2.2.87
Applies to:
iCloud

Bulletin ID:
iCloud_6.0.1.41
Title:
iCloud 6.0.1.41
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 6.0.1.41
Applies to:
iCloud

Bulletin ID:
iCloud_6.1.0.30
Title:
iCloud 6.1.0.30
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 6.1.0.30
Applies to:
iCloud

Bulletin ID:
iCloud_6.1.2.13
Title:
iCloud 6.1.2.13
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 6.1.2.13
Applies to:
iCloud

Bulletin ID:
iCloud_6.2.1.67
Title:
iCloud 6.2.1.67
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 6.2.1.67
Applies to:
iCloud

Bulletin ID:
iCloud_6.2.2.39
Title:
iCloud 6.2.2.39
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 6.2.2.39
Applies to:
iCloud

Bulletin ID:
iCloud_7.0.1.210
Title:
iCloud 7.0.1.210
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.0.1.210
Applies to:
iCloud

Bulletin ID:
iCloud_7.10.0.9
Title:
iCloud 7.10.0.9
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.10.0.9
Applies to:
iCloud

Bulletin ID:
iCloud_7.12.0.14
Title:
iCloud 7.12.0.14
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.12.0.14
Applies to:
iCloud

Bulletin ID:
iCloud_7.13.0.14
Title:
iCloud 7.13.0.14
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.13.0.14
Applies to:
iCloud

Bulletin ID:
iCloud_7.2.0.67
Title:
iCloud 7.2.0.67
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.2.0.67
Applies to:
iCloud

Bulletin ID:
iCloud_7.4.0.111
Title:
iCloud 7.4.0.111
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.4.0.111
Applies to:
iCloud

Bulletin ID:
iCloud_7.6.0.15
Title:
iCloud 7.6.0.15
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.6.0.15
Applies to:
iCloud

Bulletin ID:
iCloud_7.9.0.9
Title:
iCloud 7.9.0.9
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
iCloud 7.9.0.9
Applies to:
iCloud

Bulletin ID:
Skype_8.51.0.92
Title:
Skype 8.51.0.92
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.51.0.92
Applies to:
Skype

Bulletin ID:
TVGHTV_14.5.5819.0
Title:
TeamViewer 14.5.5819.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.5.5819.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.5.5819.0
Title:
TeamViewer Host 14.5.5819.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.5.5819.0
Applies to:
TeamViewer Host

Bulletin ID:
BB_6.25.0.1
Title:
Bandizip 6.25.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.25.0.1
Bandizip 6.25.0.1 x64
Applies to:
Bandizip

Bulletin ID:
GC_76.0.3809.132
Title:
Google Chrome 76.0.3809.132
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:
CVE-2019-5869
Included Updates:
Google Chrome 76.0.3809.132 exe
Google Chrome 76.0.3809.132 msi
Google Chrome 76.0.3809.132 x64 exe
Google Chrome 76.0.3809.132 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.3.1.1
Title:
LibreOffice 6.3.1.1
Update Type:
Critical Updates
Severity:
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.1.1
LibreOffice 6.3.1.1 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-28
Title:
Mozilla Thunderbird 68.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:
CVE-2019-11709
CVE-2019-11710
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11714
CVE-2019-11715
CVE-2019-11716
CVE-2019-11717
CVE-2019-11719
CVE-2019-11720
CVE-2019-11721
CVE-2019-11723
CVE-2019-11724
CVE-2019-11725
CVE-2019-11727
CVE-2019-11728
CVE-2019-11729
CVE-2019-11730
Included Updates:
Mozilla Thunderbird 68.0 ar
Mozilla Thunderbird 68.0 bg
Mozilla Thunderbird 68.0 cs
Mozilla Thunderbird 68.0 da
Mozilla Thunderbird 68.0 de
Mozilla Thunderbird 68.0 el
Mozilla Thunderbird 68.0 en-GB
Mozilla Thunderbird 68.0 en-US
Mozilla Thunderbird 68.0 es-ES
Mozilla Thunderbird 68.0 et
Mozilla Thunderbird 68.0 fi
Mozilla Thunderbird 68.0 fr
Mozilla Thunderbird 68.0 he
Mozilla Thunderbird 68.0 hr
Mozilla Thunderbird 68.0 hu
Mozilla Thunderbird 68.0 it
Mozilla Thunderbird 68.0 ja
Mozilla Thunderbird 68.0 ko
Mozilla Thunderbird 68.0 lt
Mozilla Thunderbird 68.0 nb-NO
Mozilla Thunderbird 68.0 nl
Mozilla Thunderbird 68.0 pl
Mozilla Thunderbird 68.0 pt-BR
Mozilla Thunderbird 68.0 pt-PT
Mozilla Thunderbird 68.0 ro
Mozilla Thunderbird 68.0 ru
Mozilla Thunderbird 68.0 sk
Mozilla Thunderbird 68.0 sl
Mozilla Thunderbird 68.0 sr
Mozilla Thunderbird 68.0 sv-SE
Mozilla Thunderbird 68.0 tr
Mozilla Thunderbird 68.0 uk
Mozilla Thunderbird 68.0 x64 ar
Mozilla Thunderbird 68.0 x64 bg
Mozilla Thunderbird 68.0 x64 cs
Mozilla Thunderbird 68.0 x64 da
Mozilla Thunderbird 68.0 x64 de
Mozilla Thunderbird 68.0 x64 el
Mozilla Thunderbird 68.0 x64 en-GB
Mozilla Thunderbird 68.0 x64 en-US
Mozilla Thunderbird 68.0 x64 es-ES
Mozilla Thunderbird 68.0 x64 et
Mozilla Thunderbird 68.0 x64 fi
Mozilla Thunderbird 68.0 x64 fr
Mozilla Thunderbird 68.0 x64 he
Mozilla Thunderbird 68.0 x64 hr
Mozilla Thunderbird 68.0 x64 hu
Mozilla Thunderbird 68.0 x64 it
Mozilla Thunderbird 68.0 x64 ja
Mozilla Thunderbird 68.0 x64 ko
Mozilla Thunderbird 68.0 x64 lt
Mozilla Thunderbird 68.0 x64 nb-NO
Mozilla Thunderbird 68.0 x64 nl
Mozilla Thunderbird 68.0 x64 pl
Mozilla Thunderbird 68.0 x64 pt-BR
Mozilla Thunderbird 68.0 x64 pt-PT
Mozilla Thunderbird 68.0 x64 ro
Mozilla Thunderbird 68.0 x64 ru
Mozilla Thunderbird 68.0 x64 sk
Mozilla Thunderbird 68.0 x64 sl
Mozilla Thunderbird 68.0 x64 sr
Mozilla Thunderbird 68.0 x64 sv-SE
Mozilla Thunderbird 68.0 x64 tr
Mozilla Thunderbird 68.0 x64 uk
Mozilla Thunderbird 68.0 x64 zh-CN
Mozilla Thunderbird 68.0 x64 zh-TW
Mozilla Thunderbird 68.0 zh-CN
Mozilla Thunderbird 68.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_63.0.3368.53
Title:
Opera 63.0.3368.53
Update Type:
Critical Updates
Severity:
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.53
Opera 63.0.3368.53 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.9.1
Title:
PeaZip 6.9.1
Update Type:
Critical Updates
Severity:
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.9.1
PeaZip 6.9.1 x64
Applies to:
PeaZip

Bulletin ID:
VTV_2.7.1628.30
Title:
Vivaldi 2.7.1628.30
Update Type:
Critical Updates
Severity:
Date:
2019-08-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.7.1628.30
Vivaldi 2.7.1628.30 x64
Applies to:
Vivaldi Browser

Bulletin ID:
AA_19.12.20040
Title:
Adobe Acrobat DC 19.12.20040
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.12.20040 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_15.6.30503
Title:
Adobe Acrobat DC-Classic 15.6.30503
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30503 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_17.11.30148
Title:
Adobe Acrobat DC-Classic 17.11.30148
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 17.11.30148 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_19.12.20040
Title:
Adobe Reader DC 19.12.20040
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.12.20040
Adobe Reader DC 19.12.20040 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_15.6.30503
Title:
Adobe Reader DC-Classic 15.6.30503
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30503 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_17.11.30148
Title:
Adobe Reader DC-Classic 17.11.30148
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 17.11.30148 MUI
Applies to:
Adobe Reader

Bulletin ID:
CFTPCFTP_2.2.1935.0
Title:
CoreFTP 2.2.1935.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1935.0 exe
CoreFTP 2.2.1935.0 exe 64-bit
CoreFTP 2.2.1935.0 msi
CoreFTP 2.2.1935.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
MBCAM_3.8.3.2965
Title:
Malwarebytes AntiMalware 3.8.3.2965
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.8.3.2965
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_63.0.3368.43
Title:
Opera 63.0.3368.43
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.43
Opera 63.0.3368.43 x64
Applies to:
Opera

Bulletin ID:
TDSGHTD_4.6.7.2355
Title:
TeamDrive 4.6.7.2355
Update Type:
Critical Updates
Severity:
Date:
2019-08-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.7.2355
Applies to:
TeamDrive

Bulletin ID:
CCleaner_5.61.0.7392
Title:
CCleaner 5.61.0.7392
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.61.0.7392
Applies to:
CCleaner

Bulletin ID:
TKFZC_3.44.2.0
Title:
FileZilla Client 3.44.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.44.2.0
FileZilla Client 3.44.2.0 x64
Applies to:
FileZilla Client

Bulletin ID:
OSO_63.0.3368.35
Title:
Opera 63.0.3368.35
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 63.0.3368.35
Opera 63.0.3368.35 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.9.0
Title:
PeaZip 6.9.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.9.0
PeaZip 6.9.0 x64
Applies to:
PeaZip

Bulletin ID:
Skype_8.51.0.86
Title:
Skype 8.51.0.86
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.51.0.86
Applies to:
Skype

Bulletin ID:
TVGHTV_14.5.1691.0
Title:
TeamViewer 14.5.1691.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.5.1691.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.5.1691.0
Title:
TeamViewer Host 14.5.1691.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.5.1691.0
Applies to:
TeamViewer Host

Bulletin ID:
THG_5.1.0.0
Title:
TortoiseHG 5.1.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 5.1.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VLC_3.0.8.0
Title:
VLC Media Player 3.0.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.8.0 exe
VLC Media Player 3.0.8.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
BoxSync_4.0.7965.0
Title:
Box BoxSync 4.0.7965.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7965.0 msi
Box BoxSync 4.0.7965.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
Evernote_6.20.2.8626
Title:
Evernote 6.20.2.8626
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.20.2.8626
Applies to:
Evernote

Bulletin ID:
FreeFileSync_10.15.0.0
Title:
FreeFileSync 10.15.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.15.0.0
Applies to:
FreeFileSync

Bulletin ID:
GD_3.43.2448.9071
Title:
Google Drive 3.43.2448.9071
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.43.2448.9071
Google Drive 3.43.2448.9071 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.43.4275.9540
Title:
Google Drive 3.43.4275.9540
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.43.4275.9540
Google Drive 3.43.4275.9540 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.44.4943.6228
Title:
Google Drive 3.44.4943.6228
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.44.4943.6228
Google Drive 3.44.4943.6228 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.44.5504.6203
Title:
Google Drive 3.44.5504.6203
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.44.5504.6203
Google Drive 3.44.5504.6203 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.45.5264.1408
Title:
Google Drive 3.45.5264.1408
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.45.5264.1408
Google Drive 3.45.5264.1408 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.45.5545.5747
Title:
Google Drive 3.45.5545.5747
Update Type:
Critical Updates
Severity:
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.45.5545.5747
Google Drive 3.45.5545.5747 x64
Applies to:
Google Drive

Bulletin ID:
mfsa2019-24
Title:
Mozilla Firefox 68.0.2
Update Type:
Security Updates
Severity:
Moderate
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-11733
Included Updates:
Mozilla Firefox 68.0.2 ar
Mozilla Firefox 68.0.2 bg
Mozilla Firefox 68.0.2 cs
Mozilla Firefox 68.0.2 da
Mozilla Firefox 68.0.2 de
Mozilla Firefox 68.0.2 el
Mozilla Firefox 68.0.2 en-GB
Mozilla Firefox 68.0.2 en-US
Mozilla Firefox 68.0.2 es-ES
Mozilla Firefox 68.0.2 et
Mozilla Firefox 68.0.2 fi
Mozilla Firefox 68.0.2 fr
Mozilla Firefox 68.0.2 he
Mozilla Firefox 68.0.2 hi-IN
Mozilla Firefox 68.0.2 hr
Mozilla Firefox 68.0.2 hu
Mozilla Firefox 68.0.2 it
Mozilla Firefox 68.0.2 ja
Mozilla Firefox 68.0.2 ko
Mozilla Firefox 68.0.2 lt
Mozilla Firefox 68.0.2 lv
Mozilla Firefox 68.0.2 nb-NO
Mozilla Firefox 68.0.2 nl
Mozilla Firefox 68.0.2 pl
Mozilla Firefox 68.0.2 pt-BR
Mozilla Firefox 68.0.2 pt-PT
Mozilla Firefox 68.0.2 ro
Mozilla Firefox 68.0.2 ru
Mozilla Firefox 68.0.2 sk
Mozilla Firefox 68.0.2 sl
Mozilla Firefox 68.0.2 sr
Mozilla Firefox 68.0.2 sv-SE
Mozilla Firefox 68.0.2 th
Mozilla Firefox 68.0.2 tr
Mozilla Firefox 68.0.2 uk
Mozilla Firefox 68.0.2 x64 ar
Mozilla Firefox 68.0.2 x64 bg
Mozilla Firefox 68.0.2 x64 cs
Mozilla Firefox 68.0.2 x64 da
Mozilla Firefox 68.0.2 x64 de
Mozilla Firefox 68.0.2 x64 el
Mozilla Firefox 68.0.2 x64 en-GB
Mozilla Firefox 68.0.2 x64 en-US
Mozilla Firefox 68.0.2 x64 es-ES
Mozilla Firefox 68.0.2 x64 et
Mozilla Firefox 68.0.2 x64 fi
Mozilla Firefox 68.0.2 x64 fr
Mozilla Firefox 68.0.2 x64 he
Mozilla Firefox 68.0.2 x64 hi-IN
Mozilla Firefox 68.0.2 x64 hr
Mozilla Firefox 68.0.2 x64 hu
Mozilla Firefox 68.0.2 x64 it
Mozilla Firefox 68.0.2 x64 ja
Mozilla Firefox 68.0.2 x64 ko
Mozilla Firefox 68.0.2 x64 lt
Mozilla Firefox 68.0.2 x64 lv
Mozilla Firefox 68.0.2 x64 nb-NO
Mozilla Firefox 68.0.2 x64 nl
Mozilla Firefox 68.0.2 x64 pl
Mozilla Firefox 68.0.2 x64 pt-BR
Mozilla Firefox 68.0.2 x64 pt-PT
Mozilla Firefox 68.0.2 x64 ro
Mozilla Firefox 68.0.2 x64 ru
Mozilla Firefox 68.0.2 x64 sk
Mozilla Firefox 68.0.2 x64 sl
Mozilla Firefox 68.0.2 x64 sr
Mozilla Firefox 68.0.2 x64 sv-SE
Mozilla Firefox 68.0.2 x64 th
Mozilla Firefox 68.0.2 x64 tr
Mozilla Firefox 68.0.2 x64 uk
Mozilla Firefox 68.0.2 x64 zh-CN
Mozilla Firefox 68.0.2 x64 zh-TW
Mozilla Firefox 68.0.2 zh-CN
Mozilla Firefox 68.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-24
Title:
Mozilla Firefox ESR 68.0.2
Update Type:
Security Updates
Severity:
Moderate
Date:
2019-08-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-11733
Included Updates:
Mozilla Firefox ESR 68.0.2 ar
Mozilla Firefox ESR 68.0.2 bg
Mozilla Firefox ESR 68.0.2 cs
Mozilla Firefox ESR 68.0.2 da
Mozilla Firefox ESR 68.0.2 de
Mozilla Firefox ESR 68.0.2 el
Mozilla Firefox ESR 68.0.2 en-GB
Mozilla Firefox ESR 68.0.2 en-US
Mozilla Firefox ESR 68.0.2 es-ES
Mozilla Firefox ESR 68.0.2 et
Mozilla Firefox ESR 68.0.2 fi
Mozilla Firefox ESR 68.0.2 fr
Mozilla Firefox ESR 68.0.2 he
Mozilla Firefox ESR 68.0.2 hi-IN
Mozilla Firefox ESR 68.0.2 hr
Mozilla Firefox ESR 68.0.2 hu
Mozilla Firefox ESR 68.0.2 it
Mozilla Firefox ESR 68.0.2 ja
Mozilla Firefox ESR 68.0.2 ko
Mozilla Firefox ESR 68.0.2 lt
Mozilla Firefox ESR 68.0.2 lv
Mozilla Firefox ESR 68.0.2 nb-NO
Mozilla Firefox ESR 68.0.2 nl
Mozilla Firefox ESR 68.0.2 pl
Mozilla Firefox ESR 68.0.2 pt-BR
Mozilla Firefox ESR 68.0.2 pt-PT
Mozilla Firefox ESR 68.0.2 ro
Mozilla Firefox ESR 68.0.2 ru
Mozilla Firefox ESR 68.0.2 sk
Mozilla Firefox ESR 68.0.2 sl
Mozilla Firefox ESR 68.0.2 sr
Mozilla Firefox ESR 68.0.2 sv-SE
Mozilla Firefox ESR 68.0.2 th
Mozilla Firefox ESR 68.0.2 tr
Mozilla Firefox ESR 68.0.2 uk
Mozilla Firefox ESR 68.0.2 x64 ar
Mozilla Firefox ESR 68.0.2 x64 bg
Mozilla Firefox ESR 68.0.2 x64 cs
Mozilla Firefox ESR 68.0.2 x64 da
Mozilla Firefox ESR 68.0.2 x64 de
Mozilla Firefox ESR 68.0.2 x64 el
Mozilla Firefox ESR 68.0.2 x64 en-GB
Mozilla Firefox ESR 68.0.2 x64 en-US
Mozilla Firefox ESR 68.0.2 x64 es-ES
Mozilla Firefox ESR 68.0.2 x64 et
Mozilla Firefox ESR 68.0.2 x64 fi
Mozilla Firefox ESR 68.0.2 x64 fr
Mozilla Firefox ESR 68.0.2 x64 he
Mozilla Firefox ESR 68.0.2 x64 hi-IN
Mozilla Firefox ESR 68.0.2 x64 hr
Mozilla Firefox ESR 68.0.2 x64 hu
Mozilla Firefox ESR 68.0.2 x64 it
Mozilla Firefox ESR 68.0.2 x64 ja
Mozilla Firefox ESR 68.0.2 x64 ko
Mozilla Firefox ESR 68.0.2 x64 lt
Mozilla Firefox ESR 68.0.2 x64 lv
Mozilla Firefox ESR 68.0.2 x64 nb-NO
Mozilla Firefox ESR 68.0.2 x64 nl
Mozilla Firefox ESR 68.0.2 x64 pl
Mozilla Firefox ESR 68.0.2 x64 pt-BR
Mozilla Firefox ESR 68.0.2 x64 pt-PT
Mozilla Firefox ESR 68.0.2 x64 ro
Mozilla Firefox ESR 68.0.2 x64 ru
Mozilla Firefox ESR 68.0.2 x64 sk
Mozilla Firefox ESR 68.0.2 x64 sl
Mozilla Firefox ESR 68.0.2 x64 sr
Mozilla Firefox ESR 68.0.2 x64 sv-SE
Mozilla Firefox ESR 68.0.2 x64 th
Mozilla Firefox ESR 68.0.2 x64 tr
Mozilla Firefox ESR 68.0.2 x64 uk
Mozilla Firefox ESR 68.0.2 x64 zh-CN
Mozilla Firefox ESR 68.0.2 x64 zh-TW
Mozilla Firefox ESR 68.0.2 zh-CN
Mozilla Firefox ESR 68.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
APSB19-41
Title:
Adobe Acrobat DC 19.12.20036
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7832
CVE-2019-7965
CVE-2019-8002
CVE-2019-8003
CVE-2019-8004
CVE-2019-8005
CVE-2019-8006
CVE-2019-8007
CVE-2019-8008
CVE-2019-8009
CVE-2019-8010
CVE-2019-8011
CVE-2019-8012
CVE-2019-8013
CVE-2019-8014
CVE-2019-8015
CVE-2019-8016
CVE-2019-8017
CVE-2019-8018
CVE-2019-8019
CVE-2019-8020
CVE-2019-8021
CVE-2019-8022
CVE-2019-8023
CVE-2019-8024
CVE-2019-8025
CVE-2019-8026
CVE-2019-8027
CVE-2019-8028
CVE-2019-8029
CVE-2019-8030
CVE-2019-8031
CVE-2019-8032
CVE-2019-8033
CVE-2019-8034
CVE-2019-8035
CVE-2019-8036
CVE-2019-8037
CVE-2019-8038
CVE-2019-8039
CVE-2019-8040
CVE-2019-8041
CVE-2019-8042
CVE-2019-8043
CVE-2019-8044
CVE-2019-8045
CVE-2019-8046
CVE-2019-8047
CVE-2019-8048
CVE-2019-8049
CVE-2019-8050
CVE-2019-8051
CVE-2019-8052
CVE-2019-8053
CVE-2019-8054
CVE-2019-8055
CVE-2019-8056
CVE-2019-8057
CVE-2019-8058
CVE-2019-8059
CVE-2019-8060
CVE-2019-8061
CVE-2019-8066
CVE-2019-8077
CVE-2019-8094
CVE-2019-8095
CVE-2019-8096
CVE-2019-8097
CVE-2019-8098
CVE-2019-8099
CVE-2019-8100
CVE-2019-8101
CVE-2019-8102
CVE-2019-8103
CVE-2019-8104
CVE-2019-8105
CVE-2019-8106
CVE-2019-8237
CVE-2019-8249
CVE-2019-8250
CVE-2019-8251
CVE-2019-8252
CVE-2019-8257
Included Updates:
Adobe Acrobat DC 19.12.20036 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-41
Title:
Adobe Acrobat DC-Classic 15.6.30499
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7832
CVE-2019-7965
CVE-2019-8002
CVE-2019-8003
CVE-2019-8004
CVE-2019-8005
CVE-2019-8006
CVE-2019-8007
CVE-2019-8008
CVE-2019-8009
CVE-2019-8010
CVE-2019-8011
CVE-2019-8012
CVE-2019-8013
CVE-2019-8014
CVE-2019-8015
CVE-2019-8016
CVE-2019-8017
CVE-2019-8018
CVE-2019-8019
CVE-2019-8020
CVE-2019-8021
CVE-2019-8022
CVE-2019-8023
CVE-2019-8024
CVE-2019-8025
CVE-2019-8026
CVE-2019-8027
CVE-2019-8028
CVE-2019-8029
CVE-2019-8030
CVE-2019-8031
CVE-2019-8032
CVE-2019-8033
CVE-2019-8034
CVE-2019-8035
CVE-2019-8036
CVE-2019-8037
CVE-2019-8038
CVE-2019-8039
CVE-2019-8040
CVE-2019-8041
CVE-2019-8042
CVE-2019-8043
CVE-2019-8044
CVE-2019-8045
CVE-2019-8046
CVE-2019-8047
CVE-2019-8048
CVE-2019-8049
CVE-2019-8050
CVE-2019-8051
CVE-2019-8052
CVE-2019-8053
CVE-2019-8054
CVE-2019-8055
CVE-2019-8056
CVE-2019-8057
CVE-2019-8058
CVE-2019-8059
CVE-2019-8060
CVE-2019-8061
CVE-2019-8066
CVE-2019-8077
CVE-2019-8094
CVE-2019-8095
CVE-2019-8096
CVE-2019-8097
CVE-2019-8098
CVE-2019-8099
CVE-2019-8100
CVE-2019-8101
CVE-2019-8102
CVE-2019-8103
CVE-2019-8104
CVE-2019-8105
CVE-2019-8106
CVE-2019-8237
CVE-2019-8249
CVE-2019-8250
CVE-2019-8251
CVE-2019-8252
CVE-2019-8257
Included Updates:
Adobe Acrobat DC-Classic 15.6.30499 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-41
Title:
Adobe Acrobat DC-Classic 17.11.30144
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7832
CVE-2019-7965
CVE-2019-8002
CVE-2019-8003
CVE-2019-8004
CVE-2019-8005
CVE-2019-8006
CVE-2019-8007
CVE-2019-8008
CVE-2019-8009
CVE-2019-8010
CVE-2019-8011
CVE-2019-8012
CVE-2019-8013
CVE-2019-8014
CVE-2019-8015
CVE-2019-8016
CVE-2019-8017
CVE-2019-8018
CVE-2019-8019
CVE-2019-8020
CVE-2019-8021
CVE-2019-8022
CVE-2019-8023
CVE-2019-8024
CVE-2019-8025
CVE-2019-8026
CVE-2019-8027
CVE-2019-8028
CVE-2019-8029
CVE-2019-8030
CVE-2019-8031
CVE-2019-8032
CVE-2019-8033
CVE-2019-8034
CVE-2019-8035
CVE-2019-8036
CVE-2019-8037
CVE-2019-8038
CVE-2019-8039
CVE-2019-8040
CVE-2019-8041
CVE-2019-8042
CVE-2019-8043
CVE-2019-8044
CVE-2019-8045
CVE-2019-8046
CVE-2019-8047
CVE-2019-8048
CVE-2019-8049
CVE-2019-8050
CVE-2019-8051
CVE-2019-8052
CVE-2019-8053
CVE-2019-8054
CVE-2019-8055
CVE-2019-8056
CVE-2019-8057
CVE-2019-8058
CVE-2019-8059
CVE-2019-8060
CVE-2019-8061
CVE-2019-8066
CVE-2019-8077
CVE-2019-8094
CVE-2019-8095
CVE-2019-8096
CVE-2019-8097
CVE-2019-8098
CVE-2019-8099
CVE-2019-8100
CVE-2019-8101
CVE-2019-8102
CVE-2019-8103
CVE-2019-8104
CVE-2019-8105
CVE-2019-8106
CVE-2019-8237
CVE-2019-8249
CVE-2019-8250
CVE-2019-8251
CVE-2019-8252
CVE-2019-8257
Included Updates:
Adobe Acrobat DC-Classic 17.11.30144 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
ASIFP_32.0.0.238
Title:
Adobe Flash Player 32.0.0.238
Update Type:
Critical Updates
Severity:
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.238 exe
Adobe Flash Player 32.0.0.238 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.238 msi
Adobe Flash Player 32.0.0.238 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB19-41
Title:
Adobe Reader DC 19.12.20036
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7832
CVE-2019-7965
CVE-2019-8002
CVE-2019-8003
CVE-2019-8004
CVE-2019-8005
CVE-2019-8006
CVE-2019-8007
CVE-2019-8008
CVE-2019-8009
CVE-2019-8010
CVE-2019-8011
CVE-2019-8012
CVE-2019-8013
CVE-2019-8014
CVE-2019-8015
CVE-2019-8016
CVE-2019-8017
CVE-2019-8018
CVE-2019-8019
CVE-2019-8020
CVE-2019-8021
CVE-2019-8022
CVE-2019-8023
CVE-2019-8024
CVE-2019-8025
CVE-2019-8026
CVE-2019-8027
CVE-2019-8028
CVE-2019-8029
CVE-2019-8030
CVE-2019-8031
CVE-2019-8032
CVE-2019-8033
CVE-2019-8034
CVE-2019-8035
CVE-2019-8036
CVE-2019-8037
CVE-2019-8038
CVE-2019-8039
CVE-2019-8040
CVE-2019-8041
CVE-2019-8042
CVE-2019-8043
CVE-2019-8044
CVE-2019-8045
CVE-2019-8046
CVE-2019-8047
CVE-2019-8048
CVE-2019-8049
CVE-2019-8050
CVE-2019-8051
CVE-2019-8052
CVE-2019-8053
CVE-2019-8054
CVE-2019-8055
CVE-2019-8056
CVE-2019-8057
CVE-2019-8058
CVE-2019-8059
CVE-2019-8060
CVE-2019-8061
CVE-2019-8066
CVE-2019-8077
CVE-2019-8094
CVE-2019-8095
CVE-2019-8096
CVE-2019-8097
CVE-2019-8098
CVE-2019-8099
CVE-2019-8100
CVE-2019-8101
CVE-2019-8102
CVE-2019-8103
CVE-2019-8104
CVE-2019-8105
CVE-2019-8106
CVE-2019-8237
CVE-2019-8249
CVE-2019-8250
CVE-2019-8251
CVE-2019-8252
CVE-2019-8257
Included Updates:
Adobe Reader DC 19.12.20036
Adobe Reader DC 19.12.20036 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-41
Title:
Adobe Reader DC-Classic 15.6.30499
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7832
CVE-2019-7965
CVE-2019-8002
CVE-2019-8003
CVE-2019-8004
CVE-2019-8005
CVE-2019-8006
CVE-2019-8007
CVE-2019-8008
CVE-2019-8009
CVE-2019-8010
CVE-2019-8011
CVE-2019-8012
CVE-2019-8013
CVE-2019-8014
CVE-2019-8015
CVE-2019-8016
CVE-2019-8017
CVE-2019-8018
CVE-2019-8019
CVE-2019-8020
CVE-2019-8021
CVE-2019-8022
CVE-2019-8023
CVE-2019-8024
CVE-2019-8025
CVE-2019-8026
CVE-2019-8027
CVE-2019-8028
CVE-2019-8029
CVE-2019-8030
CVE-2019-8031
CVE-2019-8032
CVE-2019-8033
CVE-2019-8034
CVE-2019-8035
CVE-2019-8036
CVE-2019-8037
CVE-2019-8038
CVE-2019-8039
CVE-2019-8040
CVE-2019-8041
CVE-2019-8042
CVE-2019-8043
CVE-2019-8044
CVE-2019-8045
CVE-2019-8046
CVE-2019-8047
CVE-2019-8048
CVE-2019-8049
CVE-2019-8050
CVE-2019-8051
CVE-2019-8052
CVE-2019-8053
CVE-2019-8054
CVE-2019-8055
CVE-2019-8056
CVE-2019-8057
CVE-2019-8058
CVE-2019-8059
CVE-2019-8060
CVE-2019-8061
CVE-2019-8066
CVE-2019-8077
CVE-2019-8094
CVE-2019-8095
CVE-2019-8096
CVE-2019-8097
CVE-2019-8098
CVE-2019-8099
CVE-2019-8100
CVE-2019-8101
CVE-2019-8102
CVE-2019-8103
CVE-2019-8104
CVE-2019-8105
CVE-2019-8106
CVE-2019-8237
CVE-2019-8249
CVE-2019-8250
CVE-2019-8251
CVE-2019-8252
CVE-2019-8257
Included Updates:
Adobe Reader DC-Classic 15.6.30499 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-41
Title:
Adobe Reader DC-Classic 17.11.30144
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7832
CVE-2019-7965
CVE-2019-8002
CVE-2019-8003
CVE-2019-8004
CVE-2019-8005
CVE-2019-8006
CVE-2019-8007
CVE-2019-8008
CVE-2019-8009
CVE-2019-8010
CVE-2019-8011
CVE-2019-8012
CVE-2019-8013
CVE-2019-8014
CVE-2019-8015
CVE-2019-8016
CVE-2019-8017
CVE-2019-8018
CVE-2019-8019
CVE-2019-8020
CVE-2019-8021
CVE-2019-8022
CVE-2019-8023
CVE-2019-8024
CVE-2019-8025
CVE-2019-8026
CVE-2019-8027
CVE-2019-8028
CVE-2019-8029
CVE-2019-8030
CVE-2019-8031
CVE-2019-8032
CVE-2019-8033
CVE-2019-8034
CVE-2019-8035
CVE-2019-8036
CVE-2019-8037
CVE-2019-8038
CVE-2019-8039
CVE-2019-8040
CVE-2019-8041
CVE-2019-8042
CVE-2019-8043
CVE-2019-8044
CVE-2019-8045
CVE-2019-8046
CVE-2019-8047
CVE-2019-8048
CVE-2019-8049
CVE-2019-8050
CVE-2019-8051
CVE-2019-8052
CVE-2019-8053
CVE-2019-8054
CVE-2019-8055
CVE-2019-8056
CVE-2019-8057
CVE-2019-8058
CVE-2019-8059
CVE-2019-8060
CVE-2019-8061
CVE-2019-8066
CVE-2019-8077
CVE-2019-8094
CVE-2019-8095
CVE-2019-8096
CVE-2019-8097
CVE-2019-8098
CVE-2019-8099
CVE-2019-8100
CVE-2019-8101
CVE-2019-8102
CVE-2019-8103
CVE-2019-8104
CVE-2019-8105
CVE-2019-8106
CVE-2019-8237
CVE-2019-8249
CVE-2019-8250
CVE-2019-8251
CVE-2019-8252
CVE-2019-8257
Included Updates:
Adobe Reader DC-Classic 17.11.30144 MUI
Applies to:
Adobe Reader

Bulletin ID:
NN_7.80
Title:
Nmap 7.80
Update Type:
Critical Updates
Severity:
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.80
Applies to:
Nmap

Bulletin ID:
Skype_8.51.0.72
Title:
Skype 8.51.0.72
Update Type:
Critical Updates
Severity:
Date:
2019-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.51.0.72
Applies to:
Skype

Bulletin ID:
TKFZC_3.44.1.0
Title:
FileZilla Client 3.44.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.44.1.0
FileZilla Client 3.44.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_8.46.13761.0
Title:
GoToMeeting 8.46.13761.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.46.13761.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.3.0.4
Title:
LibreOffice 6.3.0.4
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.0.4
LibreOffice 6.3.0.4 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_62.0.3331.116
Title:
Opera 62.0.3331.116
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 62.0.3331.116
Opera 62.0.3331.116 x64
Applies to:
Opera

Bulletin ID:
PaintNET_4.0.14
Title:
PaintNET 4.0.14
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.0.14
PaintNET 4.0.14 x64
Applies to:
PaintNET

Bulletin ID:
PaintNET_4.2.1
Title:
PaintNET 4.2.1
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.1
PaintNET 4.2.1 x64
Applies to:
PaintNET

Bulletin ID:
CSIR_13.x
Title:
Receiver 13.
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Update to v13.x.
Vulnerabilities:

Included Updates:
Receiver 13.x
Applies to:
Receiver

Bulletin ID:
CSIR_14.11.0.17061
Title:
Receiver 14.11.0.17061
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver 14.11.0.17061
Applies to:
Receiver

Bulletin ID:
CSIR_14.12.0.18020
Title:
Receiver 14.12.0.18020
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver 14.12.0.18020
Applies to:
Receiver

Bulletin ID:
CSIR_14.3.0.5014
Title:
Receiver 14.3.0.5014
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Update to v14.3.0.5014.
Vulnerabilities:

Included Updates:
Receiver 14.3.0.5014
Applies to:
Receiver

Bulletin ID:
CSIR_14.3.100.10
Title:
Receiver 14.3.100.10
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Update to v14.3.100.10.
Vulnerabilities:

Included Updates:
Receiver 14.3.100.10
Applies to:
Receiver

Bulletin ID:
CSIR_14.x
Title:
Receiver 4.
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Update to v4.x.
Vulnerabilities:

Included Updates:
Receiver 4.x
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.0.2539
Title:
Receiver LTSR 14.9.0.2539
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.0.2539
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.1000.17
Title:
Receiver LTSR 14.9.1000.17
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.1000.17
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.2000.21
Title:
Receiver LTSR 14.9.2000.21
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.2000.21
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.3000.11
Title:
Receiver LTSR 14.9.3000.11
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.3000.11
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.4000.9
Title:
Receiver LTSR 14.9.4000.9
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.4000.9
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.5000.7
Title:
Receiver LTSR 14.9.5000.7
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.5000.7
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.6001.1
Title:
Receiver LTSR 14.9.6001.1
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.6001.1
Applies to:
Receiver

Bulletin ID:
CSIR_14.9.7000.11
Title:
Receiver LTSR 14.9.7000.11
Update Type:
Critical Updates
Severity:
Date:
2019-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Receiver LTSR 14.9.7000.11
Applies to:
Receiver

Bulletin ID:
GC_76.0.3809.100
Title:
Google Chrome 76.0.3809.100
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-07
Description:
Minor update.
Vulnerabilities:
CVE-2019-5867
CVE-2019-5868
Included Updates:
Google Chrome 76.0.3809.100 exe
Google Chrome 76.0.3809.100 msi
Google Chrome 76.0.3809.100 x64 exe
Google Chrome 76.0.3809.100 x64 msi
Applies to:
Google Chrome

Bulletin ID:
STPTTY_0.72.0.0
Title:
PuTTY 0.72.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
PuTTY 0.72.0.0
PuTTY 0.72.0.0 x64
Applies to:
PuTTY

Bulletin ID:
TSVN_1.12.2.28653
Title:
TortoiseSVN 1.12.2.28653
Update Type:
Critical Updates
Severity:
Date:
2019-08-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.12.2.28653
TortoiseSVN 1.12.2.28653 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
FPPDF_9.6.0.25114
Title:
Foxit PhantomPDF 9.6.0.25114
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 9.6.0.25114
Foxit PhantomPDF 9.6.0.25114 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_9.6.0.25114
Title:
Foxit Reader 9.6.0.25114
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 9.6.0.25114 exe L10N
Foxit Reader 9.6.0.25114 exe en
Foxit Reader 9.6.0.25114 msi en
Applies to:
Foxit Reader

Bulletin ID:
GC_76.0.3809.87
Title:
Google Chrome 76.0.3809.87
Update Type:
Security Updates
Severity:
Important
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:
CVE-2019-5850
CVE-2019-5851
CVE-2019-5852
CVE-2019-5853
CVE-2019-5854
CVE-2019-5855
CVE-2019-5856
CVE-2019-5857
CVE-2019-5858
CVE-2019-5859
CVE-2019-5860
CVE-2019-5861
CVE-2019-5862
CVE-2019-5863
CVE-2019-5864
CVE-2019-5865
Included Updates:
Google Chrome 76.0.3809.87 exe
Google Chrome 76.0.3809.87 msi
Google Chrome 76.0.3809.87 x64 exe
Google Chrome 76.0.3809.87 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.3.0.3
Title:
LibreOffice 6.3.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.0.3
LibreOffice 6.3.0.3 x64
Applies to:
LibreOffice

Bulletin ID:
Player_14.1.7
Title:
VMPlayer 14.1.7
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.7
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.6
Title:
VMWorkstation 14.1.6
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.6
Applies to:
VMWorkstation

Bulletin ID:
Workstation_14.1.7
Title:
VMWorkstation 14.1.7
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.7
Applies to:
VMWorkstation

Bulletin ID:
TSWM_2.16.4
Title:
WinMerge 2.16.4
Update Type:
Critical Updates
Severity:
Date:
2019-08-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.4
Applies to:
WinMerge

Bulletin ID:
CSIGTM_8.45.13609.0
Title:
GoToMeeting 8.45.13609.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.45.13609.0
Applies to:
GoToMeeting

Bulletin ID:
CPUjul2019
Title:
Java Runtime Environment 8.221.11
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-2745
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2818
CVE-2019-2821
CVE-2019-2842
CVE-2019-7317
Included Updates:
Java Runtime Environment 8.221.11
Java Runtime Environment 8.221.11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
TDFLO_6.3.0.2
Title:
LibreOffice 6.3.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.0.2
LibreOffice 6.3.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
MySQL_5.6.45.0
Title:
MySQL Server 5.6.45.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.45.0
MySQL Server 5.6.45.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.7.27.0
Title:
MySQL Server 5.7.27.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.27.0
MySQL Server 5.7.27.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.17.0
Title:
MySQL Server 8.0.17.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.17.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_62.0.3331.99
Title:
Opera 62.0.3331.99
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 62.0.3331.99
Opera 62.0.3331.99 x64
Applies to:
Opera

Bulletin ID:
CPUjul2019
Title:
Oracle JDK 8.221.11
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-2745
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2818
CVE-2019-2821
CVE-2019-2842
CVE-2019-7317
Included Updates:
Oracle JDK 8.221.11
Oracle JDK 8.221.11 x64
Applies to:
Oracle JDK

Bulletin ID:
THG_5.0.2.0
Title:
TortoiseHG 5.0.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 5.0.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TSVN_1.12.1.28628
Title:
TortoiseSVN 1.12.1.28628
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.12.1.28628
TortoiseSVN 1.12.1.28628 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
VTV_2.6.1566.49
Title:
Vivaldi 2.6.1566.49
Update Type:
Critical Updates
Severity:
Date:
2019-07-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.6.1566.49
Vivaldi 2.6.1566.49 x64
Applies to:
Vivaldi Browser

Bulletin ID:
CTW_3.0.11.0
Title:
CertifyTheWeb 3.0.11.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 3.0.11.0
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.10.0
Title:
CertifyTheWeb 4.0.10.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.10.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.12.0
Title:
CertifyTheWeb 4.0.12.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.12.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.5.0
Title:
CertifyTheWeb 4.0.5.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.5.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.6.0
Title:
CertifyTheWeb 4.0.6.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.6.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.7.0
Title:
CertifyTheWeb 4.0.7.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.7.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.8.0
Title:
CertifyTheWeb 4.0.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.8.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.0.9.0
Title:
CertifyTheWeb 4.0.9.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.0.9.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.1.1.0
Title:
CertifyTheWeb 4.1.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.1.1.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.1.2.0
Title:
CertifyTheWeb 4.1.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.1.2.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.1.3.0
Title:
CertifyTheWeb 4.1.3.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.1.3.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.1.4.0
Title:
CertifyTheWeb 4.1.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.1.4.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.1.5.0
Title:
CertifyTheWeb 4.1.5.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.1.5.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
CTW_4.1.6.0
Title:
CertifyTheWeb 4.1.6.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 4.1.6.0 x64
Applies to:
CertifyTheWeb

Bulletin ID:
HT210356
Title:
iTunes 12.9.6.3
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:
CVE-2019-13118
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8685
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
Included Updates:
iTunes 12.9.6.3
iTunes 12.9.6.3 x64
Applies to:
iTunes

Bulletin ID:
Skype_8.50.0.38
Title:
Skype 8.50.0.38
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.50.0.38
Applies to:
Skype

Bulletin ID:
SIT_19.1.3.3847
Title:
SnagIT 19.1.3.3847
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 19.1.3.3847
SnagIT 19.1.3.3847 x64
Applies to:
SnagIT

Bulletin ID:
MPWSCP_5.15.3
Title:
WinSCP 5.15.3
Update Type:
Critical Updates
Severity:
Date:
2019-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.3
Applies to:
WinSCP

Bulletin ID:
MF_68.0.1
Title:
Mozilla Firefox 68.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 68.0.1 ar
Mozilla Firefox 68.0.1 bg
Mozilla Firefox 68.0.1 cs
Mozilla Firefox 68.0.1 da
Mozilla Firefox 68.0.1 de
Mozilla Firefox 68.0.1 el
Mozilla Firefox 68.0.1 en-GB
Mozilla Firefox 68.0.1 en-US
Mozilla Firefox 68.0.1 es-ES
Mozilla Firefox 68.0.1 et
Mozilla Firefox 68.0.1 fi
Mozilla Firefox 68.0.1 fr
Mozilla Firefox 68.0.1 he
Mozilla Firefox 68.0.1 hi-IN
Mozilla Firefox 68.0.1 hr
Mozilla Firefox 68.0.1 hu
Mozilla Firefox 68.0.1 it
Mozilla Firefox 68.0.1 ja
Mozilla Firefox 68.0.1 ko
Mozilla Firefox 68.0.1 lt
Mozilla Firefox 68.0.1 lv
Mozilla Firefox 68.0.1 nb-NO
Mozilla Firefox 68.0.1 nl
Mozilla Firefox 68.0.1 pl
Mozilla Firefox 68.0.1 pt-BR
Mozilla Firefox 68.0.1 pt-PT
Mozilla Firefox 68.0.1 ro
Mozilla Firefox 68.0.1 ru
Mozilla Firefox 68.0.1 sk
Mozilla Firefox 68.0.1 sl
Mozilla Firefox 68.0.1 sr
Mozilla Firefox 68.0.1 sv-SE
Mozilla Firefox 68.0.1 th
Mozilla Firefox 68.0.1 tr
Mozilla Firefox 68.0.1 uk
Mozilla Firefox 68.0.1 x64 ar
Mozilla Firefox 68.0.1 x64 bg
Mozilla Firefox 68.0.1 x64 cs
Mozilla Firefox 68.0.1 x64 da
Mozilla Firefox 68.0.1 x64 de
Mozilla Firefox 68.0.1 x64 el
Mozilla Firefox 68.0.1 x64 en-GB
Mozilla Firefox 68.0.1 x64 en-US
Mozilla Firefox 68.0.1 x64 es-ES
Mozilla Firefox 68.0.1 x64 et
Mozilla Firefox 68.0.1 x64 fi
Mozilla Firefox 68.0.1 x64 fr
Mozilla Firefox 68.0.1 x64 he
Mozilla Firefox 68.0.1 x64 hi-IN
Mozilla Firefox 68.0.1 x64 hr
Mozilla Firefox 68.0.1 x64 hu
Mozilla Firefox 68.0.1 x64 it
Mozilla Firefox 68.0.1 x64 ja
Mozilla Firefox 68.0.1 x64 ko
Mozilla Firefox 68.0.1 x64 lt
Mozilla Firefox 68.0.1 x64 lv
Mozilla Firefox 68.0.1 x64 nb-NO
Mozilla Firefox 68.0.1 x64 nl
Mozilla Firefox 68.0.1 x64 pl
Mozilla Firefox 68.0.1 x64 pt-BR
Mozilla Firefox 68.0.1 x64 pt-PT
Mozilla Firefox 68.0.1 x64 ro
Mozilla Firefox 68.0.1 x64 ru
Mozilla Firefox 68.0.1 x64 sk
Mozilla Firefox 68.0.1 x64 sl
Mozilla Firefox 68.0.1 x64 sr
Mozilla Firefox 68.0.1 x64 sv-SE
Mozilla Firefox 68.0.1 x64 th
Mozilla Firefox 68.0.1 x64 tr
Mozilla Firefox 68.0.1 x64 uk
Mozilla Firefox 68.0.1 x64 zh-CN
Mozilla Firefox 68.0.1 x64 zh-TW
Mozilla Firefox 68.0.1 zh-CN
Mozilla Firefox 68.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_68.0.1
Title:
Mozilla Firefox ESR 68.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 68.0.1 ar
Mozilla Firefox ESR 68.0.1 bg
Mozilla Firefox ESR 68.0.1 cs
Mozilla Firefox ESR 68.0.1 da
Mozilla Firefox ESR 68.0.1 de
Mozilla Firefox ESR 68.0.1 el
Mozilla Firefox ESR 68.0.1 en-GB
Mozilla Firefox ESR 68.0.1 en-US
Mozilla Firefox ESR 68.0.1 es-ES
Mozilla Firefox ESR 68.0.1 et
Mozilla Firefox ESR 68.0.1 fi
Mozilla Firefox ESR 68.0.1 fr
Mozilla Firefox ESR 68.0.1 he
Mozilla Firefox ESR 68.0.1 hi-IN
Mozilla Firefox ESR 68.0.1 hr
Mozilla Firefox ESR 68.0.1 hu
Mozilla Firefox ESR 68.0.1 it
Mozilla Firefox ESR 68.0.1 ja
Mozilla Firefox ESR 68.0.1 ko
Mozilla Firefox ESR 68.0.1 lt
Mozilla Firefox ESR 68.0.1 lv
Mozilla Firefox ESR 68.0.1 nb-NO
Mozilla Firefox ESR 68.0.1 nl
Mozilla Firefox ESR 68.0.1 pl
Mozilla Firefox ESR 68.0.1 pt-BR
Mozilla Firefox ESR 68.0.1 pt-PT
Mozilla Firefox ESR 68.0.1 ro
Mozilla Firefox ESR 68.0.1 ru
Mozilla Firefox ESR 68.0.1 sk
Mozilla Firefox ESR 68.0.1 sl
Mozilla Firefox ESR 68.0.1 sr
Mozilla Firefox ESR 68.0.1 sv-SE
Mozilla Firefox ESR 68.0.1 th
Mozilla Firefox ESR 68.0.1 tr
Mozilla Firefox ESR 68.0.1 uk
Mozilla Firefox ESR 68.0.1 x64 ar
Mozilla Firefox ESR 68.0.1 x64 bg
Mozilla Firefox ESR 68.0.1 x64 cs
Mozilla Firefox ESR 68.0.1 x64 da
Mozilla Firefox ESR 68.0.1 x64 de
Mozilla Firefox ESR 68.0.1 x64 el
Mozilla Firefox ESR 68.0.1 x64 en-GB
Mozilla Firefox ESR 68.0.1 x64 en-US
Mozilla Firefox ESR 68.0.1 x64 es-ES
Mozilla Firefox ESR 68.0.1 x64 et
Mozilla Firefox ESR 68.0.1 x64 fi
Mozilla Firefox ESR 68.0.1 x64 fr
Mozilla Firefox ESR 68.0.1 x64 he
Mozilla Firefox ESR 68.0.1 x64 hi-IN
Mozilla Firefox ESR 68.0.1 x64 hr
Mozilla Firefox ESR 68.0.1 x64 hu
Mozilla Firefox ESR 68.0.1 x64 it
Mozilla Firefox ESR 68.0.1 x64 ja
Mozilla Firefox ESR 68.0.1 x64 ko
Mozilla Firefox ESR 68.0.1 x64 lt
Mozilla Firefox ESR 68.0.1 x64 lv
Mozilla Firefox ESR 68.0.1 x64 nb-NO
Mozilla Firefox ESR 68.0.1 x64 nl
Mozilla Firefox ESR 68.0.1 x64 pl
Mozilla Firefox ESR 68.0.1 x64 pt-BR
Mozilla Firefox ESR 68.0.1 x64 pt-PT
Mozilla Firefox ESR 68.0.1 x64 ro
Mozilla Firefox ESR 68.0.1 x64 ru
Mozilla Firefox ESR 68.0.1 x64 sk
Mozilla Firefox ESR 68.0.1 x64 sl
Mozilla Firefox ESR 68.0.1 x64 sr
Mozilla Firefox ESR 68.0.1 x64 sv-SE
Mozilla Firefox ESR 68.0.1 x64 th
Mozilla Firefox ESR 68.0.1 x64 tr
Mozilla Firefox ESR 68.0.1 x64 uk
Mozilla Firefox ESR 68.0.1 x64 zh-CN
Mozilla Firefox ESR 68.0.1 x64 zh-TW
Mozilla Firefox ESR 68.0.1 zh-CN
Mozilla Firefox ESR 68.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OJDK_11.0.4.10
Title:
Oracle JDK 11.0.4.10
Update Type:
Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.4.10 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_12.0.2.10
Title:
Oracle JDK 12.0.2.10
Update Type:
Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 12.0.2.10 x64
Applies to:
Oracle JDK

Bulletin ID:
IDMCSUE_26.10.72
Title:
UltraEdit 26.10.72
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.10.72 exe en
UltraEdit 26.10.72 msi en
UltraEdit 26.10.72 x64 exe en
UltraEdit 26.10.72 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
RW_2.4.15.0
Title:
Wireshark 2.4.15.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.15.0
Wireshark 2.4.15.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.16.0
Title:
Wireshark 2.4.16.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.16.0
Wireshark 2.4.16.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.10.0
Title:
Wireshark 2.6.10.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.10.0
Wireshark 2.6.10.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.0.3.0
Title:
Wireshark 3.0.3.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.3.0
Wireshark 3.0.3.0 x64
Applies to:
Wireshark

Bulletin ID:
CCleaner_5.60.0.7307
Title:
CCleaner 5.60.0.7307
Update Type:
Critical Updates
Severity:
Date:
2019-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.60.0.7307
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_10.14.0.0
Title:
FreeFileSync 10.14.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.14.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_75.0.3770.142
Title:
Google Chrome 75.0.3770.142
Update Type:
Security Updates
Severity:
Important
Date:
2019-07-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-5847
CVE-2019-5848
CVE-2019-5866
Included Updates:
Google Chrome 75.0.3770.142 exe
Google Chrome 75.0.3770.142 msi
Google Chrome 75.0.3770.142 x64 exe
Google Chrome 75.0.3770.142 x64 msi
Applies to:
Google Chrome

Bulletin ID:
PaintNET_4.2.0
Title:
PaintNET 4.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.2.0
PaintNET 4.2.0 x64
Applies to:
PaintNET

Bulletin ID:
cpujul2019
Title:
VirtualBox 5.2.32.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-1543
CVE-2019-2848
CVE-2019-2850
CVE-2019-2859
CVE-2019-2863
CVE-2019-2864
CVE-2019-2865
CVE-2019-2866
CVE-2019-2867
CVE-2019-2873
CVE-2019-2874
CVE-2019-2875
CVE-2019-2876
CVE-2019-2877
Included Updates:
VirtualBox 5.2.32.0
VirtualBox 5.2.32.0 x64
Applies to:
VirtualBox

Bulletin ID:
cpujul2019
Title:
VirtualBox 6.0.10.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-1543
CVE-2019-2848
CVE-2019-2850
CVE-2019-2859
CVE-2019-2863
CVE-2019-2864
CVE-2019-2865
CVE-2019-2866
CVE-2019-2867
CVE-2019-2873
CVE-2019-2874
CVE-2019-2875
CVE-2019-2876
CVE-2019-2877
Included Updates:
VirtualBox 6.0.10.0
VirtualBox 6.0.10.0 x64
Applies to:
VirtualBox

Bulletin ID:
OSO_62.0.3331.66
Title:
Opera 62.0.3331.66
Update Type:
Critical Updates
Severity:
Date:
2019-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 62.0.3331.66
Opera 62.0.3331.66 x64
Applies to:
Opera

Bulletin ID:
OSO_62.0.3331.72
Title:
Opera 62.0.3331.72
Update Type:
Critical Updates
Severity:
Date:
2019-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 62.0.3331.72
Opera 62.0.3331.72 x64
Applies to:
Opera

Bulletin ID:
TVGHTV_14.4.2669.0
Title:
TeamViewer 14.4.2669.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.4.2669.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.4.2669.0
Title:
TeamViewer Host 14.4.2669.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.4.2669.0
Applies to:
TeamViewer Host

Bulletin ID:
ASIFP_32.0.0.223
Title:
Adobe Flash Player 32.0.0.223
Update Type:
Critical Updates
Severity:
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.223 exe
Adobe Flash Player 32.0.0.223 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.223 msi
Adobe Flash Player 32.0.0.223 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CSIGTM_8.45.13481.0
Title:
GoToMeeting 8.45.13481.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.45.13481.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.3.0.1
Title:
LibreOffice 6.3.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.3.0.1
LibreOffice 6.3.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-21
Title:
Mozilla Firefox 68.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-11709
CVE-2019-11710
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11714
CVE-2019-11715
CVE-2019-11716
CVE-2019-11717
CVE-2019-11718
CVE-2019-11719
CVE-2019-11720
CVE-2019-11721
CVE-2019-11723
CVE-2019-11724
CVE-2019-11725
CVE-2019-11727
CVE-2019-11728
CVE-2019-11729
CVE-2019-11730
CVE-2019-9811
Included Updates:
Mozilla Firefox 68.0 ar
Mozilla Firefox 68.0 bg
Mozilla Firefox 68.0 cs
Mozilla Firefox 68.0 da
Mozilla Firefox 68.0 de
Mozilla Firefox 68.0 el
Mozilla Firefox 68.0 en-GB
Mozilla Firefox 68.0 en-US
Mozilla Firefox 68.0 es-ES
Mozilla Firefox 68.0 et
Mozilla Firefox 68.0 fi
Mozilla Firefox 68.0 fr
Mozilla Firefox 68.0 he
Mozilla Firefox 68.0 hi-IN
Mozilla Firefox 68.0 hr
Mozilla Firefox 68.0 hu
Mozilla Firefox 68.0 it
Mozilla Firefox 68.0 ja
Mozilla Firefox 68.0 ko
Mozilla Firefox 68.0 lt
Mozilla Firefox 68.0 lv
Mozilla Firefox 68.0 nb-NO
Mozilla Firefox 68.0 nl
Mozilla Firefox 68.0 pl
Mozilla Firefox 68.0 pt-BR
Mozilla Firefox 68.0 pt-PT
Mozilla Firefox 68.0 ro
Mozilla Firefox 68.0 ru
Mozilla Firefox 68.0 sk
Mozilla Firefox 68.0 sl
Mozilla Firefox 68.0 sr
Mozilla Firefox 68.0 sv-SE
Mozilla Firefox 68.0 th
Mozilla Firefox 68.0 tr
Mozilla Firefox 68.0 uk
Mozilla Firefox 68.0 x64 ar
Mozilla Firefox 68.0 x64 bg
Mozilla Firefox 68.0 x64 cs
Mozilla Firefox 68.0 x64 da
Mozilla Firefox 68.0 x64 de
Mozilla Firefox 68.0 x64 el
Mozilla Firefox 68.0 x64 en-GB
Mozilla Firefox 68.0 x64 en-US
Mozilla Firefox 68.0 x64 es-ES
Mozilla Firefox 68.0 x64 et
Mozilla Firefox 68.0 x64 fi
Mozilla Firefox 68.0 x64 fr
Mozilla Firefox 68.0 x64 he
Mozilla Firefox 68.0 x64 hi-IN
Mozilla Firefox 68.0 x64 hr
Mozilla Firefox 68.0 x64 hu
Mozilla Firefox 68.0 x64 it
Mozilla Firefox 68.0 x64 ja
Mozilla Firefox 68.0 x64 ko
Mozilla Firefox 68.0 x64 lt
Mozilla Firefox 68.0 x64 lv
Mozilla Firefox 68.0 x64 nb-NO
Mozilla Firefox 68.0 x64 nl
Mozilla Firefox 68.0 x64 pl
Mozilla Firefox 68.0 x64 pt-BR
Mozilla Firefox 68.0 x64 pt-PT
Mozilla Firefox 68.0 x64 ro
Mozilla Firefox 68.0 x64 ru
Mozilla Firefox 68.0 x64 sk
Mozilla Firefox 68.0 x64 sl
Mozilla Firefox 68.0 x64 sr
Mozilla Firefox 68.0 x64 sv-SE
Mozilla Firefox 68.0 x64 th
Mozilla Firefox 68.0 x64 tr
Mozilla Firefox 68.0 x64 uk
Mozilla Firefox 68.0 x64 zh-CN
Mozilla Firefox 68.0 x64 zh-TW
Mozilla Firefox 68.0 zh-CN
Mozilla Firefox 68.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-22
Title:
Mozilla Firefox ESR 60.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-11709
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11715
CVE-2019-11717
CVE-2019-11719
CVE-2019-11729
CVE-2019-11730
CVE-2019-9811
Included Updates:
Mozilla Firefox ESR 60.8.0 ar
Mozilla Firefox ESR 60.8.0 bg
Mozilla Firefox ESR 60.8.0 cs
Mozilla Firefox ESR 60.8.0 da
Mozilla Firefox ESR 60.8.0 de
Mozilla Firefox ESR 60.8.0 el
Mozilla Firefox ESR 60.8.0 en-GB
Mozilla Firefox ESR 60.8.0 en-US
Mozilla Firefox ESR 60.8.0 es-ES
Mozilla Firefox ESR 60.8.0 et
Mozilla Firefox ESR 60.8.0 fi
Mozilla Firefox ESR 60.8.0 fr
Mozilla Firefox ESR 60.8.0 he
Mozilla Firefox ESR 60.8.0 hi-IN
Mozilla Firefox ESR 60.8.0 hr
Mozilla Firefox ESR 60.8.0 hu
Mozilla Firefox ESR 60.8.0 it
Mozilla Firefox ESR 60.8.0 ja
Mozilla Firefox ESR 60.8.0 ko
Mozilla Firefox ESR 60.8.0 lt
Mozilla Firefox ESR 60.8.0 lv
Mozilla Firefox ESR 60.8.0 nb-NO
Mozilla Firefox ESR 60.8.0 nl
Mozilla Firefox ESR 60.8.0 pl
Mozilla Firefox ESR 60.8.0 pt-BR
Mozilla Firefox ESR 60.8.0 pt-PT
Mozilla Firefox ESR 60.8.0 ro
Mozilla Firefox ESR 60.8.0 ru
Mozilla Firefox ESR 60.8.0 sk
Mozilla Firefox ESR 60.8.0 sl
Mozilla Firefox ESR 60.8.0 sr
Mozilla Firefox ESR 60.8.0 sv-SE
Mozilla Firefox ESR 60.8.0 th
Mozilla Firefox ESR 60.8.0 tr
Mozilla Firefox ESR 60.8.0 uk
Mozilla Firefox ESR 60.8.0 x64 ar
Mozilla Firefox ESR 60.8.0 x64 bg
Mozilla Firefox ESR 60.8.0 x64 cs
Mozilla Firefox ESR 60.8.0 x64 da
Mozilla Firefox ESR 60.8.0 x64 de
Mozilla Firefox ESR 60.8.0 x64 el
Mozilla Firefox ESR 60.8.0 x64 en-GB
Mozilla Firefox ESR 60.8.0 x64 en-US
Mozilla Firefox ESR 60.8.0 x64 es-ES
Mozilla Firefox ESR 60.8.0 x64 et
Mozilla Firefox ESR 60.8.0 x64 fi
Mozilla Firefox ESR 60.8.0 x64 fr
Mozilla Firefox ESR 60.8.0 x64 he
Mozilla Firefox ESR 60.8.0 x64 hi-IN
Mozilla Firefox ESR 60.8.0 x64 hr
Mozilla Firefox ESR 60.8.0 x64 hu
Mozilla Firefox ESR 60.8.0 x64 it
Mozilla Firefox ESR 60.8.0 x64 ja
Mozilla Firefox ESR 60.8.0 x64 ko
Mozilla Firefox ESR 60.8.0 x64 lt
Mozilla Firefox ESR 60.8.0 x64 lv
Mozilla Firefox ESR 60.8.0 x64 nb-NO
Mozilla Firefox ESR 60.8.0 x64 nl
Mozilla Firefox ESR 60.8.0 x64 pl
Mozilla Firefox ESR 60.8.0 x64 pt-BR
Mozilla Firefox ESR 60.8.0 x64 pt-PT
Mozilla Firefox ESR 60.8.0 x64 ro
Mozilla Firefox ESR 60.8.0 x64 ru
Mozilla Firefox ESR 60.8.0 x64 sk
Mozilla Firefox ESR 60.8.0 x64 sl
Mozilla Firefox ESR 60.8.0 x64 sr
Mozilla Firefox ESR 60.8.0 x64 sv-SE
Mozilla Firefox ESR 60.8.0 x64 th
Mozilla Firefox ESR 60.8.0 x64 tr
Mozilla Firefox ESR 60.8.0 x64 uk
Mozilla Firefox ESR 60.8.0 x64 zh-CN
Mozilla Firefox ESR 60.8.0 x64 zh-TW
Mozilla Firefox ESR 60.8.0 zh-CN
Mozilla Firefox ESR 60.8.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-21
Title:
Mozilla Firefox ESR 68.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-11709
CVE-2019-11710
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11714
CVE-2019-11715
CVE-2019-11716
CVE-2019-11717
CVE-2019-11718
CVE-2019-11719
CVE-2019-11720
CVE-2019-11721
CVE-2019-11723
CVE-2019-11724
CVE-2019-11725
CVE-2019-11727
CVE-2019-11728
CVE-2019-11729
CVE-2019-11730
CVE-2019-9811
Included Updates:
Mozilla Firefox ESR 68.0 ar
Mozilla Firefox ESR 68.0 bg
Mozilla Firefox ESR 68.0 cs
Mozilla Firefox ESR 68.0 da
Mozilla Firefox ESR 68.0 de
Mozilla Firefox ESR 68.0 el
Mozilla Firefox ESR 68.0 en-GB
Mozilla Firefox ESR 68.0 en-US
Mozilla Firefox ESR 68.0 es-ES
Mozilla Firefox ESR 68.0 et
Mozilla Firefox ESR 68.0 fi
Mozilla Firefox ESR 68.0 fr
Mozilla Firefox ESR 68.0 he
Mozilla Firefox ESR 68.0 hi-IN
Mozilla Firefox ESR 68.0 hr
Mozilla Firefox ESR 68.0 hu
Mozilla Firefox ESR 68.0 it
Mozilla Firefox ESR 68.0 ja
Mozilla Firefox ESR 68.0 ko
Mozilla Firefox ESR 68.0 lt
Mozilla Firefox ESR 68.0 lv
Mozilla Firefox ESR 68.0 nb-NO
Mozilla Firefox ESR 68.0 nl
Mozilla Firefox ESR 68.0 pl
Mozilla Firefox ESR 68.0 pt-BR
Mozilla Firefox ESR 68.0 pt-PT
Mozilla Firefox ESR 68.0 ro
Mozilla Firefox ESR 68.0 ru
Mozilla Firefox ESR 68.0 sk
Mozilla Firefox ESR 68.0 sl
Mozilla Firefox ESR 68.0 sr
Mozilla Firefox ESR 68.0 sv-SE
Mozilla Firefox ESR 68.0 th
Mozilla Firefox ESR 68.0 tr
Mozilla Firefox ESR 68.0 uk
Mozilla Firefox ESR 68.0 x64 ar
Mozilla Firefox ESR 68.0 x64 bg
Mozilla Firefox ESR 68.0 x64 cs
Mozilla Firefox ESR 68.0 x64 da
Mozilla Firefox ESR 68.0 x64 de
Mozilla Firefox ESR 68.0 x64 el
Mozilla Firefox ESR 68.0 x64 en-GB
Mozilla Firefox ESR 68.0 x64 en-US
Mozilla Firefox ESR 68.0 x64 es-ES
Mozilla Firefox ESR 68.0 x64 et
Mozilla Firefox ESR 68.0 x64 fi
Mozilla Firefox ESR 68.0 x64 fr
Mozilla Firefox ESR 68.0 x64 he
Mozilla Firefox ESR 68.0 x64 hi-IN
Mozilla Firefox ESR 68.0 x64 hr
Mozilla Firefox ESR 68.0 x64 hu
Mozilla Firefox ESR 68.0 x64 it
Mozilla Firefox ESR 68.0 x64 ja
Mozilla Firefox ESR 68.0 x64 ko
Mozilla Firefox ESR 68.0 x64 lt
Mozilla Firefox ESR 68.0 x64 lv
Mozilla Firefox ESR 68.0 x64 nb-NO
Mozilla Firefox ESR 68.0 x64 nl
Mozilla Firefox ESR 68.0 x64 pl
Mozilla Firefox ESR 68.0 x64 pt-BR
Mozilla Firefox ESR 68.0 x64 pt-PT
Mozilla Firefox ESR 68.0 x64 ro
Mozilla Firefox ESR 68.0 x64 ru
Mozilla Firefox ESR 68.0 x64 sk
Mozilla Firefox ESR 68.0 x64 sl
Mozilla Firefox ESR 68.0 x64 sr
Mozilla Firefox ESR 68.0 x64 sv-SE
Mozilla Firefox ESR 68.0 x64 th
Mozilla Firefox ESR 68.0 x64 tr
Mozilla Firefox ESR 68.0 x64 uk
Mozilla Firefox ESR 68.0 x64 zh-CN
Mozilla Firefox ESR 68.0 x64 zh-TW
Mozilla Firefox ESR 68.0 zh-CN
Mozilla Firefox ESR 68.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-23
Title:
Mozilla Thunderbird 60.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-11709
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11715
CVE-2019-11717
CVE-2019-11719
CVE-2019-11729
CVE-2019-11730
CVE-2019-9811
Included Updates:
Mozilla Thunderbird 60.8.0 ar
Mozilla Thunderbird 60.8.0 bg
Mozilla Thunderbird 60.8.0 cs
Mozilla Thunderbird 60.8.0 da
Mozilla Thunderbird 60.8.0 de
Mozilla Thunderbird 60.8.0 el
Mozilla Thunderbird 60.8.0 en-GB
Mozilla Thunderbird 60.8.0 en-US
Mozilla Thunderbird 60.8.0 es-ES
Mozilla Thunderbird 60.8.0 et
Mozilla Thunderbird 60.8.0 fi
Mozilla Thunderbird 60.8.0 fr
Mozilla Thunderbird 60.8.0 he
Mozilla Thunderbird 60.8.0 hr
Mozilla Thunderbird 60.8.0 hu
Mozilla Thunderbird 60.8.0 it
Mozilla Thunderbird 60.8.0 ja
Mozilla Thunderbird 60.8.0 ko
Mozilla Thunderbird 60.8.0 lt
Mozilla Thunderbird 60.8.0 nb-NO
Mozilla Thunderbird 60.8.0 nl
Mozilla Thunderbird 60.8.0 pl
Mozilla Thunderbird 60.8.0 pt-BR
Mozilla Thunderbird 60.8.0 pt-PT
Mozilla Thunderbird 60.8.0 ro
Mozilla Thunderbird 60.8.0 ru
Mozilla Thunderbird 60.8.0 sk
Mozilla Thunderbird 60.8.0 sl
Mozilla Thunderbird 60.8.0 sr
Mozilla Thunderbird 60.8.0 sv-SE
Mozilla Thunderbird 60.8.0 tr
Mozilla Thunderbird 60.8.0 uk
Mozilla Thunderbird 60.8.0 x64 ar
Mozilla Thunderbird 60.8.0 x64 bg
Mozilla Thunderbird 60.8.0 x64 cs
Mozilla Thunderbird 60.8.0 x64 da
Mozilla Thunderbird 60.8.0 x64 de
Mozilla Thunderbird 60.8.0 x64 el
Mozilla Thunderbird 60.8.0 x64 en-GB
Mozilla Thunderbird 60.8.0 x64 en-US
Mozilla Thunderbird 60.8.0 x64 es-ES
Mozilla Thunderbird 60.8.0 x64 et
Mozilla Thunderbird 60.8.0 x64 fi
Mozilla Thunderbird 60.8.0 x64 fr
Mozilla Thunderbird 60.8.0 x64 he
Mozilla Thunderbird 60.8.0 x64 hr
Mozilla Thunderbird 60.8.0 x64 hu
Mozilla Thunderbird 60.8.0 x64 it
Mozilla Thunderbird 60.8.0 x64 ja
Mozilla Thunderbird 60.8.0 x64 ko
Mozilla Thunderbird 60.8.0 x64 lt
Mozilla Thunderbird 60.8.0 x64 nb-NO
Mozilla Thunderbird 60.8.0 x64 nl
Mozilla Thunderbird 60.8.0 x64 pl
Mozilla Thunderbird 60.8.0 x64 pt-BR
Mozilla Thunderbird 60.8.0 x64 pt-PT
Mozilla Thunderbird 60.8.0 x64 ro
Mozilla Thunderbird 60.8.0 x64 ru
Mozilla Thunderbird 60.8.0 x64 sk
Mozilla Thunderbird 60.8.0 x64 sl
Mozilla Thunderbird 60.8.0 x64 sr
Mozilla Thunderbird 60.8.0 x64 sv-SE
Mozilla Thunderbird 60.8.0 x64 tr
Mozilla Thunderbird 60.8.0 x64 uk
Mozilla Thunderbird 60.8.0 x64 zh-CN
Mozilla Thunderbird 60.8.0 x64 zh-TW
Mozilla Thunderbird 60.8.0 zh-CN
Mozilla Thunderbird 60.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Python_3.7.4
Title:
Python 3.7.4
Update Type:
Critical Updates
Severity:
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.4 exe
Python 3.7.4 exe x64
Applies to:
Python

Bulletin ID:
Skype_8.49.0.49
Title:
Skype 8.49.0.49
Update Type:
Critical Updates
Severity:
Date:
2019-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.49.0.49
Applies to:
Skype

Bulletin ID:
OSO_62.0.3331.43
Title:
Opera 62.0.3331.43
Update Type:
Critical Updates
Severity:
Date:
2019-07-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 62.0.3331.43
Opera 62.0.3331.43 x64
Applies to:
Opera

Bulletin ID:
TightVNC_2.8.23.0
Title:
TightVNC 2.8.23.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
TightVNC 2.8.23.0
TightVNC 2.8.23.0 64-bit
Applies to:
TightVNC

Bulletin ID:
CFTPCFTP_2.2.1933.0
Title:
CoreFTP 2.2.1933.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1933.0 exe
CoreFTP 2.2.1933.0 exe 64-bit
CoreFTP 2.2.1933.0 msi
CoreFTP 2.2.1933.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
VTV_2.6.1566.44
Title:
Vivaldi 2.6.1566.44
Update Type:
Critical Updates
Severity:
Date:
2019-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.6.1566.44
Vivaldi 2.6.1566.44 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VMHC_5.0.0
Title:
VMware Horizon Client 5.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 5.0.0
Applies to:
Horizon Client

Bulletin ID:
VMHC_5.1.0
Title:
VMware Horizon Client 5.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 5.1.0
Applies to:
Horizon Client

Bulletin ID:
BB_6.24.0.1
Title:
Bandizip 6.24.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.24.0.1
Bandizip 6.24.0.1 x64
Applies to:
Bandizip

Bulletin ID:
Evernote_6.19.2.8555
Title:
Evernote 6.19.2.8555
Update Type:
Critical Updates
Severity:
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.19.2.8555
Applies to:
Evernote

Bulletin ID:
TKFZC_3.43.0.0
Title:
FileZilla Client 3.43.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.43.0.0
FileZilla Client 3.43.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FR_9.4.1.16828
Title:
Foxit Reader 9.4.1.16828
Update Type:
Critical Updates
Severity:
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 9.4.1.16828 exe L10N
Foxit Reader 9.4.1.16828 exe en
Foxit Reader 9.4.1.16828 msi en
Applies to:
Foxit Reader

Bulletin ID:
FR_9.5
Title:
Foxit Reader 9.5.0.20721
Update Type:
Security Updates
Severity:
Critical
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:
CVE-2018-20309
CVE-2018-20310
CVE-2018-20311
CVE-2018-20312
CVE-2018-20313
CVE-2018-20314
CVE-2018-20315
CVE-2018-20316
Included Updates:
Foxit Reader 9.5.0.20721 exe L10N
Foxit Reader 9.5.0.20721 exe en
Foxit Reader 9.5.0.20721 msi en
Applies to:
Foxit Reader

Bulletin ID:
FR_9.5
Title:
Foxit Reader 9.5.0.20723
Update Type:
Security Updates
Severity:
Critical
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:
CVE-2018-20309
CVE-2018-20310
CVE-2018-20311
CVE-2018-20312
CVE-2018-20313
CVE-2018-20314
CVE-2018-20315
CVE-2018-20316
Included Updates:
Foxit Reader 9.5.0.20723 exe L10N
Foxit Reader 9.5.0.20723 exe en
Foxit Reader 9.5.0.20723 msi en
Applies to:
Foxit Reader

Bulletin ID:
TDFLO_6.2.5.2
Title:
LibreOffice 6.2.5.2
Update Type:
Critical Updates
Severity:
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.5.2
LibreOffice 6.2.5.2 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_62.0.3331.18
Title:
Opera 62.0.3331.18
Update Type:
Critical Updates
Severity:
Date:
2019-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 62.0.3331.18
Opera 62.0.3331.18 x64
Applies to:
Opera

Bulletin ID:
BB_6.23.0.1
Title:
Bandizip 6.23.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.23.0.1
Bandizip 6.23.0.1 x64
Applies to:
Bandizip

Bulletin ID:
CCleaner_5.59.0.7230
Title:
CCleaner 5.59.0.7230
Update Type:
Critical Updates
Severity:
Date:
2019-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.59.0.7230
Applies to:
CCleaner

Bulletin ID:
OSO_58.0.3135.132
Title:
Opera 58.0.3135.132
Update Type:
Critical Updates
Severity:
Date:
2019-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.132
Opera 58.0.3135.132 x64
Applies to:
Opera

Bulletin ID:
PDFCreator_3.5.1
Title:
PDFCreator 3.5.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.5.1
Applies to:
PDFCreator

Bulletin ID:
Skype_8.48.0.51
Title:
Skype 8.48.0.51
Update Type:
Critical Updates
Severity:
Date:
2019-06-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.48.0.51
Applies to:
Skype

Bulletin ID:
TDFLO_6.2.5.1
Title:
LibreOffice 6.2.5.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.5.1
LibreOffice 6.2.5.1 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-19
Title:
Mozilla Firefox 67.0.4
Update Type:
Security Updates
Severity:
Important
Date:
2019-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-11708
Included Updates:
Mozilla Firefox 67.0.4 ar
Mozilla Firefox 67.0.4 bg
Mozilla Firefox 67.0.4 cs
Mozilla Firefox 67.0.4 da
Mozilla Firefox 67.0.4 de
Mozilla Firefox 67.0.4 el
Mozilla Firefox 67.0.4 en-GB
Mozilla Firefox 67.0.4 en-US
Mozilla Firefox 67.0.4 es-ES
Mozilla Firefox 67.0.4 et
Mozilla Firefox 67.0.4 fi
Mozilla Firefox 67.0.4 fr
Mozilla Firefox 67.0.4 he
Mozilla Firefox 67.0.4 hi-IN
Mozilla Firefox 67.0.4 hr
Mozilla Firefox 67.0.4 hu
Mozilla Firefox 67.0.4 it
Mozilla Firefox 67.0.4 ja
Mozilla Firefox 67.0.4 ko
Mozilla Firefox 67.0.4 lt
Mozilla Firefox 67.0.4 lv
Mozilla Firefox 67.0.4 nb-NO
Mozilla Firefox 67.0.4 nl
Mozilla Firefox 67.0.4 pl
Mozilla Firefox 67.0.4 pt-BR
Mozilla Firefox 67.0.4 pt-PT
Mozilla Firefox 67.0.4 ro
Mozilla Firefox 67.0.4 ru
Mozilla Firefox 67.0.4 sk
Mozilla Firefox 67.0.4 sl
Mozilla Firefox 67.0.4 sr
Mozilla Firefox 67.0.4 sv-SE
Mozilla Firefox 67.0.4 th
Mozilla Firefox 67.0.4 tr
Mozilla Firefox 67.0.4 uk
Mozilla Firefox 67.0.4 x64 ar
Mozilla Firefox 67.0.4 x64 bg
Mozilla Firefox 67.0.4 x64 cs
Mozilla Firefox 67.0.4 x64 da
Mozilla Firefox 67.0.4 x64 de
Mozilla Firefox 67.0.4 x64 el
Mozilla Firefox 67.0.4 x64 en-GB
Mozilla Firefox 67.0.4 x64 en-US
Mozilla Firefox 67.0.4 x64 es-ES
Mozilla Firefox 67.0.4 x64 et
Mozilla Firefox 67.0.4 x64 fi
Mozilla Firefox 67.0.4 x64 fr
Mozilla Firefox 67.0.4 x64 he
Mozilla Firefox 67.0.4 x64 hi-IN
Mozilla Firefox 67.0.4 x64 hr
Mozilla Firefox 67.0.4 x64 hu
Mozilla Firefox 67.0.4 x64 it
Mozilla Firefox 67.0.4 x64 ja
Mozilla Firefox 67.0.4 x64 ko
Mozilla Firefox 67.0.4 x64 lt
Mozilla Firefox 67.0.4 x64 lv
Mozilla Firefox 67.0.4 x64 nb-NO
Mozilla Firefox 67.0.4 x64 nl
Mozilla Firefox 67.0.4 x64 pl
Mozilla Firefox 67.0.4 x64 pt-BR
Mozilla Firefox 67.0.4 x64 pt-PT
Mozilla Firefox 67.0.4 x64 ro
Mozilla Firefox 67.0.4 x64 ru
Mozilla Firefox 67.0.4 x64 sk
Mozilla Firefox 67.0.4 x64 sl
Mozilla Firefox 67.0.4 x64 sr
Mozilla Firefox 67.0.4 x64 sv-SE
Mozilla Firefox 67.0.4 x64 th
Mozilla Firefox 67.0.4 x64 tr
Mozilla Firefox 67.0.4 x64 uk
Mozilla Firefox 67.0.4 x64 zh-CN
Mozilla Firefox 67.0.4 x64 zh-TW
Mozilla Firefox 67.0.4 zh-CN
Mozilla Firefox 67.0.4 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-19
Title:
Mozilla Firefox ESR 60.7.2
Update Type:
Security Updates
Severity:
Important
Date:
2019-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-11708
Included Updates:
Mozilla Firefox ESR 60.7.2 ar
Mozilla Firefox ESR 60.7.2 bg
Mozilla Firefox ESR 60.7.2 cs
Mozilla Firefox ESR 60.7.2 da
Mozilla Firefox ESR 60.7.2 de
Mozilla Firefox ESR 60.7.2 el
Mozilla Firefox ESR 60.7.2 en-GB
Mozilla Firefox ESR 60.7.2 en-US
Mozilla Firefox ESR 60.7.2 es-ES
Mozilla Firefox ESR 60.7.2 et
Mozilla Firefox ESR 60.7.2 fi
Mozilla Firefox ESR 60.7.2 fr
Mozilla Firefox ESR 60.7.2 he
Mozilla Firefox ESR 60.7.2 hi-IN
Mozilla Firefox ESR 60.7.2 hr
Mozilla Firefox ESR 60.7.2 hu
Mozilla Firefox ESR 60.7.2 it
Mozilla Firefox ESR 60.7.2 ja
Mozilla Firefox ESR 60.7.2 ko
Mozilla Firefox ESR 60.7.2 lt
Mozilla Firefox ESR 60.7.2 lv
Mozilla Firefox ESR 60.7.2 nb-NO
Mozilla Firefox ESR 60.7.2 nl
Mozilla Firefox ESR 60.7.2 pl
Mozilla Firefox ESR 60.7.2 pt-BR
Mozilla Firefox ESR 60.7.2 pt-PT
Mozilla Firefox ESR 60.7.2 ro
Mozilla Firefox ESR 60.7.2 ru
Mozilla Firefox ESR 60.7.2 sk
Mozilla Firefox ESR 60.7.2 sl
Mozilla Firefox ESR 60.7.2 sr
Mozilla Firefox ESR 60.7.2 sv-SE
Mozilla Firefox ESR 60.7.2 th
Mozilla Firefox ESR 60.7.2 tr
Mozilla Firefox ESR 60.7.2 uk
Mozilla Firefox ESR 60.7.2 x64 ar
Mozilla Firefox ESR 60.7.2 x64 bg
Mozilla Firefox ESR 60.7.2 x64 cs
Mozilla Firefox ESR 60.7.2 x64 da
Mozilla Firefox ESR 60.7.2 x64 de
Mozilla Firefox ESR 60.7.2 x64 el
Mozilla Firefox ESR 60.7.2 x64 en-GB
Mozilla Firefox ESR 60.7.2 x64 en-US
Mozilla Firefox ESR 60.7.2 x64 es-ES
Mozilla Firefox ESR 60.7.2 x64 et
Mozilla Firefox ESR 60.7.2 x64 fi
Mozilla Firefox ESR 60.7.2 x64 fr
Mozilla Firefox ESR 60.7.2 x64 he
Mozilla Firefox ESR 60.7.2 x64 hi-IN
Mozilla Firefox ESR 60.7.2 x64 hr
Mozilla Firefox ESR 60.7.2 x64 hu
Mozilla Firefox ESR 60.7.2 x64 it
Mozilla Firefox ESR 60.7.2 x64 ja
Mozilla Firefox ESR 60.7.2 x64 ko
Mozilla Firefox ESR 60.7.2 x64 lt
Mozilla Firefox ESR 60.7.2 x64 lv
Mozilla Firefox ESR 60.7.2 x64 nb-NO
Mozilla Firefox ESR 60.7.2 x64 nl
Mozilla Firefox ESR 60.7.2 x64 pl
Mozilla Firefox ESR 60.7.2 x64 pt-BR
Mozilla Firefox ESR 60.7.2 x64 pt-PT
Mozilla Firefox ESR 60.7.2 x64 ro
Mozilla Firefox ESR 60.7.2 x64 ru
Mozilla Firefox ESR 60.7.2 x64 sk
Mozilla Firefox ESR 60.7.2 x64 sl
Mozilla Firefox ESR 60.7.2 x64 sr
Mozilla Firefox ESR 60.7.2 x64 sv-SE
Mozilla Firefox ESR 60.7.2 x64 th
Mozilla Firefox ESR 60.7.2 x64 tr
Mozilla Firefox ESR 60.7.2 x64 uk
Mozilla Firefox ESR 60.7.2 x64 zh-CN
Mozilla Firefox ESR 60.7.2 x64 zh-TW
Mozilla Firefox ESR 60.7.2 zh-CN
Mozilla Firefox ESR 60.7.2 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-20
Title:
Mozilla Thunderbird 60.7.2
Update Type:
Security Updates
Severity:
Critical
Date:
2019-06-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-11707
CVE-2019-11708
Included Updates:
Mozilla Thunderbird 60.7.2 ar
Mozilla Thunderbird 60.7.2 bg
Mozilla Thunderbird 60.7.2 cs
Mozilla Thunderbird 60.7.2 da
Mozilla Thunderbird 60.7.2 de
Mozilla Thunderbird 60.7.2 el
Mozilla Thunderbird 60.7.2 en-GB
Mozilla Thunderbird 60.7.2 en-US
Mozilla Thunderbird 60.7.2 es-ES
Mozilla Thunderbird 60.7.2 et
Mozilla Thunderbird 60.7.2 fi
Mozilla Thunderbird 60.7.2 fr
Mozilla Thunderbird 60.7.2 he
Mozilla Thunderbird 60.7.2 hr
Mozilla Thunderbird 60.7.2 hu
Mozilla Thunderbird 60.7.2 it
Mozilla Thunderbird 60.7.2 ja
Mozilla Thunderbird 60.7.2 ko
Mozilla Thunderbird 60.7.2 lt
Mozilla Thunderbird 60.7.2 nb-NO
Mozilla Thunderbird 60.7.2 nl
Mozilla Thunderbird 60.7.2 pl
Mozilla Thunderbird 60.7.2 pt-BR
Mozilla Thunderbird 60.7.2 pt-PT
Mozilla Thunderbird 60.7.2 ro
Mozilla Thunderbird 60.7.2 ru
Mozilla Thunderbird 60.7.2 sk
Mozilla Thunderbird 60.7.2 sl
Mozilla Thunderbird 60.7.2 sr
Mozilla Thunderbird 60.7.2 sv-SE
Mozilla Thunderbird 60.7.2 tr
Mozilla Thunderbird 60.7.2 uk
Mozilla Thunderbird 60.7.2 x64 ar
Mozilla Thunderbird 60.7.2 x64 bg
Mozilla Thunderbird 60.7.2 x64 cs
Mozilla Thunderbird 60.7.2 x64 da
Mozilla Thunderbird 60.7.2 x64 de
Mozilla Thunderbird 60.7.2 x64 el
Mozilla Thunderbird 60.7.2 x64 en-GB
Mozilla Thunderbird 60.7.2 x64 en-US
Mozilla Thunderbird 60.7.2 x64 es-ES
Mozilla Thunderbird 60.7.2 x64 et
Mozilla Thunderbird 60.7.2 x64 fi
Mozilla Thunderbird 60.7.2 x64 fr
Mozilla Thunderbird 60.7.2 x64 he
Mozilla Thunderbird 60.7.2 x64 hr
Mozilla Thunderbird 60.7.2 x64 hu
Mozilla Thunderbird 60.7.2 x64 it
Mozilla Thunderbird 60.7.2 x64 ja
Mozilla Thunderbird 60.7.2 x64 ko
Mozilla Thunderbird 60.7.2 x64 lt
Mozilla Thunderbird 60.7.2 x64 nb-NO
Mozilla Thunderbird 60.7.2 x64 nl
Mozilla Thunderbird 60.7.2 x64 pl
Mozilla Thunderbird 60.7.2 x64 pt-BR
Mozilla Thunderbird 60.7.2 x64 pt-PT
Mozilla Thunderbird 60.7.2 x64 ro
Mozilla Thunderbird 60.7.2 x64 ru
Mozilla Thunderbird 60.7.2 x64 sk
Mozilla Thunderbird 60.7.2 x64 sl
Mozilla Thunderbird 60.7.2 x64 sr
Mozilla Thunderbird 60.7.2 x64 sv-SE
Mozilla Thunderbird 60.7.2 x64 tr
Mozilla Thunderbird 60.7.2 x64 uk
Mozilla Thunderbird 60.7.2 x64 zh-CN
Mozilla Thunderbird 60.7.2 x64 zh-TW
Mozilla Thunderbird 60.7.2 zh-CN
Mozilla Thunderbird 60.7.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_7.7.1
Title:
Notepad++ 7.7.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.7.1
Notepad++ 7.7.1 x64
Applies to:
Notepad++

Bulletin ID:
VTV_2.6.1566.40
Title:
Vivaldi 2.6.1566.40
Update Type:
Critical Updates
Severity:
Date:
2019-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.6.1566.40
Vivaldi 2.6.1566.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GIMP_2.10.12
Title:
GIMP 2.10.12
Update Type:
Critical Updates
Severity:
Date:
2019-06-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.12
GIMP 2.10.12 x64
Applies to:
GIMP

Bulletin ID:
GC_75.0.3770.100
Title:
Google Chrome 75.0.3770.100
Update Type:
Updates
Severity:
Date:
2019-06-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 75.0.3770.100 exe
Google Chrome 75.0.3770.100 msi
Google Chrome 75.0.3770.100 x64 exe
Google Chrome 75.0.3770.100 x64 msi
Applies to:
Google Chrome

Bulletin ID:
mfsa2019-18
Title:
Mozilla Firefox 67.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2019-06-19
Description:
Minor update.
Vulnerabilities:
CVE-2019-11707
Included Updates:
Mozilla Firefox 67.0.3 ar
Mozilla Firefox 67.0.3 bg
Mozilla Firefox 67.0.3 cs
Mozilla Firefox 67.0.3 da
Mozilla Firefox 67.0.3 de
Mozilla Firefox 67.0.3 el
Mozilla Firefox 67.0.3 en-GB
Mozilla Firefox 67.0.3 en-US
Mozilla Firefox 67.0.3 es-ES
Mozilla Firefox 67.0.3 et
Mozilla Firefox 67.0.3 fi
Mozilla Firefox 67.0.3 fr
Mozilla Firefox 67.0.3 he
Mozilla Firefox 67.0.3 hi-IN
Mozilla Firefox 67.0.3 hr
Mozilla Firefox 67.0.3 hu
Mozilla Firefox 67.0.3 it
Mozilla Firefox 67.0.3 ja
Mozilla Firefox 67.0.3 ko
Mozilla Firefox 67.0.3 lt
Mozilla Firefox 67.0.3 lv
Mozilla Firefox 67.0.3 nb-NO
Mozilla Firefox 67.0.3 nl
Mozilla Firefox 67.0.3 pl
Mozilla Firefox 67.0.3 pt-BR
Mozilla Firefox 67.0.3 pt-PT
Mozilla Firefox 67.0.3 ro
Mozilla Firefox 67.0.3 ru
Mozilla Firefox 67.0.3 sk
Mozilla Firefox 67.0.3 sl
Mozilla Firefox 67.0.3 sr
Mozilla Firefox 67.0.3 sv-SE
Mozilla Firefox 67.0.3 th
Mozilla Firefox 67.0.3 tr
Mozilla Firefox 67.0.3 uk
Mozilla Firefox 67.0.3 x64 ar
Mozilla Firefox 67.0.3 x64 bg
Mozilla Firefox 67.0.3 x64 cs
Mozilla Firefox 67.0.3 x64 da
Mozilla Firefox 67.0.3 x64 de
Mozilla Firefox 67.0.3 x64 el
Mozilla Firefox 67.0.3 x64 en-GB
Mozilla Firefox 67.0.3 x64 en-US
Mozilla Firefox 67.0.3 x64 es-ES
Mozilla Firefox 67.0.3 x64 et
Mozilla Firefox 67.0.3 x64 fi
Mozilla Firefox 67.0.3 x64 fr
Mozilla Firefox 67.0.3 x64 he
Mozilla Firefox 67.0.3 x64 hi-IN
Mozilla Firefox 67.0.3 x64 hr
Mozilla Firefox 67.0.3 x64 hu
Mozilla Firefox 67.0.3 x64 it
Mozilla Firefox 67.0.3 x64 ja
Mozilla Firefox 67.0.3 x64 ko
Mozilla Firefox 67.0.3 x64 lt
Mozilla Firefox 67.0.3 x64 lv
Mozilla Firefox 67.0.3 x64 nb-NO
Mozilla Firefox 67.0.3 x64 nl
Mozilla Firefox 67.0.3 x64 pl
Mozilla Firefox 67.0.3 x64 pt-BR
Mozilla Firefox 67.0.3 x64 pt-PT
Mozilla Firefox 67.0.3 x64 ro
Mozilla Firefox 67.0.3 x64 ru
Mozilla Firefox 67.0.3 x64 sk
Mozilla Firefox 67.0.3 x64 sl
Mozilla Firefox 67.0.3 x64 sr
Mozilla Firefox 67.0.3 x64 sv-SE
Mozilla Firefox 67.0.3 x64 th
Mozilla Firefox 67.0.3 x64 tr
Mozilla Firefox 67.0.3 x64 uk
Mozilla Firefox 67.0.3 x64 zh-CN
Mozilla Firefox 67.0.3 x64 zh-TW
Mozilla Firefox 67.0.3 zh-CN
Mozilla Firefox 67.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-18
Title:
Mozilla Firefox ESR 60.7.1
Update Type:
Security Updates
Severity:
Critical
Date:
2019-06-19
Description:
Minor update.
Vulnerabilities:
CVE-2019-11707
Included Updates:
Mozilla Firefox ESR 60.7.1 ar
Mozilla Firefox ESR 60.7.1 bg
Mozilla Firefox ESR 60.7.1 cs
Mozilla Firefox ESR 60.7.1 da
Mozilla Firefox ESR 60.7.1 de
Mozilla Firefox ESR 60.7.1 el
Mozilla Firefox ESR 60.7.1 en-GB
Mozilla Firefox ESR 60.7.1 en-US
Mozilla Firefox ESR 60.7.1 es-ES
Mozilla Firefox ESR 60.7.1 et
Mozilla Firefox ESR 60.7.1 fi
Mozilla Firefox ESR 60.7.1 fr
Mozilla Firefox ESR 60.7.1 he
Mozilla Firefox ESR 60.7.1 hi-IN
Mozilla Firefox ESR 60.7.1 hr
Mozilla Firefox ESR 60.7.1 hu
Mozilla Firefox ESR 60.7.1 it
Mozilla Firefox ESR 60.7.1 ja
Mozilla Firefox ESR 60.7.1 ko
Mozilla Firefox ESR 60.7.1 lt
Mozilla Firefox ESR 60.7.1 lv
Mozilla Firefox ESR 60.7.1 nb-NO
Mozilla Firefox ESR 60.7.1 nl
Mozilla Firefox ESR 60.7.1 pl
Mozilla Firefox ESR 60.7.1 pt-BR
Mozilla Firefox ESR 60.7.1 pt-PT
Mozilla Firefox ESR 60.7.1 ro
Mozilla Firefox ESR 60.7.1 ru
Mozilla Firefox ESR 60.7.1 sk
Mozilla Firefox ESR 60.7.1 sl
Mozilla Firefox ESR 60.7.1 sr
Mozilla Firefox ESR 60.7.1 sv-SE
Mozilla Firefox ESR 60.7.1 th
Mozilla Firefox ESR 60.7.1 tr
Mozilla Firefox ESR 60.7.1 uk
Mozilla Firefox ESR 60.7.1 x64 ar
Mozilla Firefox ESR 60.7.1 x64 bg
Mozilla Firefox ESR 60.7.1 x64 cs
Mozilla Firefox ESR 60.7.1 x64 da
Mozilla Firefox ESR 60.7.1 x64 de
Mozilla Firefox ESR 60.7.1 x64 el
Mozilla Firefox ESR 60.7.1 x64 en-GB
Mozilla Firefox ESR 60.7.1 x64 en-US
Mozilla Firefox ESR 60.7.1 x64 es-ES
Mozilla Firefox ESR 60.7.1 x64 et
Mozilla Firefox ESR 60.7.1 x64 fi
Mozilla Firefox ESR 60.7.1 x64 fr
Mozilla Firefox ESR 60.7.1 x64 he
Mozilla Firefox ESR 60.7.1 x64 hi-IN
Mozilla Firefox ESR 60.7.1 x64 hr
Mozilla Firefox ESR 60.7.1 x64 hu
Mozilla Firefox ESR 60.7.1 x64 it
Mozilla Firefox ESR 60.7.1 x64 ja
Mozilla Firefox ESR 60.7.1 x64 ko
Mozilla Firefox ESR 60.7.1 x64 lt
Mozilla Firefox ESR 60.7.1 x64 lv
Mozilla Firefox ESR 60.7.1 x64 nb-NO
Mozilla Firefox ESR 60.7.1 x64 nl
Mozilla Firefox ESR 60.7.1 x64 pl
Mozilla Firefox ESR 60.7.1 x64 pt-BR
Mozilla Firefox ESR 60.7.1 x64 pt-PT
Mozilla Firefox ESR 60.7.1 x64 ro
Mozilla Firefox ESR 60.7.1 x64 ru
Mozilla Firefox ESR 60.7.1 x64 sk
Mozilla Firefox ESR 60.7.1 x64 sl
Mozilla Firefox ESR 60.7.1 x64 sr
Mozilla Firefox ESR 60.7.1 x64 sv-SE
Mozilla Firefox ESR 60.7.1 x64 th
Mozilla Firefox ESR 60.7.1 x64 tr
Mozilla Firefox ESR 60.7.1 x64 uk
Mozilla Firefox ESR 60.7.1 x64 zh-CN
Mozilla Firefox ESR 60.7.1 x64 zh-TW
Mozilla Firefox ESR 60.7.1 zh-CN
Mozilla Firefox ESR 60.7.1 zh-TW
Applies to:
Firefox

Bulletin ID:
AA_19.12.20035
Title:
Adobe Acrobat DC 19.12.20035
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.12.20035 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_15.6.30498
Title:
Adobe Acrobat DC-Classic 15.6.30498
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30498 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_17.11.30143
Title:
Adobe Acrobat DC-Classic 17.11.30143
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 17.11.30143 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_19.12.20035
Title:
Adobe Reader DC 19.12.20035
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.12.20035
Adobe Reader DC 19.12.20035 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_15.6.30498
Title:
Adobe Reader DC-Classic 15.6.30498
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30498 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_17.11.30143
Title:
Adobe Reader DC-Classic 17.11.30143
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 17.11.30143 MUI
Applies to:
Adobe Reader

Bulletin ID:
FreeFileSync_10.13.0.0
Title:
FreeFileSync 10.13.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.13.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_75.0.3770.90
Title:
Google Chrome 75.0.3770.90
Update Type:
Security Updates
Severity:
Important
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:
CVE-2019-5842
Included Updates:
Google Chrome 75.0.3770.90 exe
Google Chrome 75.0.3770.90 msi
Google Chrome 75.0.3770.90 x64 exe
Google Chrome 75.0.3770.90 x64 msi
Applies to:
Google Chrome

Bulletin ID:
mfsa2019-17
Title:
Mozilla Thunderbird 60.7.1
Update Type:
Security Updates
Severity:
Important
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:
CVE-2019-11703
CVE-2019-11704
CVE-2019-11705
CVE-2019-11706
Included Updates:
Mozilla Thunderbird 60.7.1 ar
Mozilla Thunderbird 60.7.1 bg
Mozilla Thunderbird 60.7.1 cs
Mozilla Thunderbird 60.7.1 da
Mozilla Thunderbird 60.7.1 de
Mozilla Thunderbird 60.7.1 el
Mozilla Thunderbird 60.7.1 en-GB
Mozilla Thunderbird 60.7.1 en-US
Mozilla Thunderbird 60.7.1 es-ES
Mozilla Thunderbird 60.7.1 et
Mozilla Thunderbird 60.7.1 fi
Mozilla Thunderbird 60.7.1 fr
Mozilla Thunderbird 60.7.1 he
Mozilla Thunderbird 60.7.1 hr
Mozilla Thunderbird 60.7.1 hu
Mozilla Thunderbird 60.7.1 it
Mozilla Thunderbird 60.7.1 ja
Mozilla Thunderbird 60.7.1 ko
Mozilla Thunderbird 60.7.1 lt
Mozilla Thunderbird 60.7.1 nb-NO
Mozilla Thunderbird 60.7.1 nl
Mozilla Thunderbird 60.7.1 pl
Mozilla Thunderbird 60.7.1 pt-BR
Mozilla Thunderbird 60.7.1 pt-PT
Mozilla Thunderbird 60.7.1 ro
Mozilla Thunderbird 60.7.1 ru
Mozilla Thunderbird 60.7.1 sk
Mozilla Thunderbird 60.7.1 sl
Mozilla Thunderbird 60.7.1 sr
Mozilla Thunderbird 60.7.1 sv-SE
Mozilla Thunderbird 60.7.1 tr
Mozilla Thunderbird 60.7.1 uk
Mozilla Thunderbird 60.7.1 x64 ar
Mozilla Thunderbird 60.7.1 x64 bg
Mozilla Thunderbird 60.7.1 x64 cs
Mozilla Thunderbird 60.7.1 x64 da
Mozilla Thunderbird 60.7.1 x64 de
Mozilla Thunderbird 60.7.1 x64 el
Mozilla Thunderbird 60.7.1 x64 en-GB
Mozilla Thunderbird 60.7.1 x64 en-US
Mozilla Thunderbird 60.7.1 x64 es-ES
Mozilla Thunderbird 60.7.1 x64 et
Mozilla Thunderbird 60.7.1 x64 fi
Mozilla Thunderbird 60.7.1 x64 fr
Mozilla Thunderbird 60.7.1 x64 he
Mozilla Thunderbird 60.7.1 x64 hr
Mozilla Thunderbird 60.7.1 x64 hu
Mozilla Thunderbird 60.7.1 x64 it
Mozilla Thunderbird 60.7.1 x64 ja
Mozilla Thunderbird 60.7.1 x64 ko
Mozilla Thunderbird 60.7.1 x64 lt
Mozilla Thunderbird 60.7.1 x64 nb-NO
Mozilla Thunderbird 60.7.1 x64 nl
Mozilla Thunderbird 60.7.1 x64 pl
Mozilla Thunderbird 60.7.1 x64 pt-BR
Mozilla Thunderbird 60.7.1 x64 pt-PT
Mozilla Thunderbird 60.7.1 x64 ro
Mozilla Thunderbird 60.7.1 x64 ru
Mozilla Thunderbird 60.7.1 x64 sk
Mozilla Thunderbird 60.7.1 x64 sl
Mozilla Thunderbird 60.7.1 x64 sr
Mozilla Thunderbird 60.7.1 x64 sv-SE
Mozilla Thunderbird 60.7.1 x64 tr
Mozilla Thunderbird 60.7.1 x64 uk
Mozilla Thunderbird 60.7.1 x64 zh-CN
Mozilla Thunderbird 60.7.1 x64 zh-TW
Mozilla Thunderbird 60.7.1 zh-CN
Mozilla Thunderbird 60.7.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_60.0.3255.170
Title:
Opera 60.0.3255.170
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.170
Opera 60.0.3255.170 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.8.1
Title:
PeaZip 6.8.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.8.1
PeaZip 6.8.1 x64
Applies to:
PeaZip

Bulletin ID:
VLC_3.0.7.1
Title:
VLC Media Player 3.0.7.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.7.1 exe
VLC Media Player 3.0.7.1 exe x64
Applies to:
VLC Media Player

Bulletin ID:
APSB19-30
Title:
Adobe Flash Player 32.0.0.207
Update Type:
Security Updates
Severity:
Critical
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:
CVE-2019-7845
CVE-2019-8075
Included Updates:
Adobe Flash Player 32.0.0.207 exe
Adobe Flash Player 32.0.0.207 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.207 msi
Adobe Flash Player 32.0.0.207 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CSIGTM_8.45.13190.0
Title:
GoToMeeting 8.45.13190.0
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.45.13190.0
Applies to:
GoToMeeting

Bulletin ID:
ISIV_4.40
Title:
IrfanView 4.40
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.40
IrfanView 4.40 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.41
Title:
IrfanView 4.41
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.41
IrfanView 4.41 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.42
Title:
IrfanView 4.42
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.42 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.44
Title:
IrfanView 4.44
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.44
IrfanView 4.44 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.50
Title:
IrfanView 4.50
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.50
IrfanView 4.50 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.51
Title:
IrfanView 4.51
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.51
IrfanView 4.51 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.52
Title:
IrfanView 4.52
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.52
IrfanView 4.52 x64
Applies to:
IrfanView

Bulletin ID:
ISIV_4.53
Title:
IrfanView 4.53
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.53
IrfanView 4.53 x64
Applies to:
IrfanView

Bulletin ID:
mfsa2019-16
Title:
Mozilla Firefox 67.0.2
Update Type:
Security Updates
Severity:
Moderate
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:
CVE-2019-11702
Included Updates:
Mozilla Firefox 67.0.2 ar
Mozilla Firefox 67.0.2 bg
Mozilla Firefox 67.0.2 cs
Mozilla Firefox 67.0.2 da
Mozilla Firefox 67.0.2 de
Mozilla Firefox 67.0.2 el
Mozilla Firefox 67.0.2 en-GB
Mozilla Firefox 67.0.2 en-US
Mozilla Firefox 67.0.2 es-ES
Mozilla Firefox 67.0.2 et
Mozilla Firefox 67.0.2 fi
Mozilla Firefox 67.0.2 fr
Mozilla Firefox 67.0.2 he
Mozilla Firefox 67.0.2 hi-IN
Mozilla Firefox 67.0.2 hr
Mozilla Firefox 67.0.2 hu
Mozilla Firefox 67.0.2 it
Mozilla Firefox 67.0.2 ja
Mozilla Firefox 67.0.2 ko
Mozilla Firefox 67.0.2 lt
Mozilla Firefox 67.0.2 lv
Mozilla Firefox 67.0.2 nb-NO
Mozilla Firefox 67.0.2 nl
Mozilla Firefox 67.0.2 pl
Mozilla Firefox 67.0.2 pt-BR
Mozilla Firefox 67.0.2 pt-PT
Mozilla Firefox 67.0.2 ro
Mozilla Firefox 67.0.2 ru
Mozilla Firefox 67.0.2 sk
Mozilla Firefox 67.0.2 sl
Mozilla Firefox 67.0.2 sr
Mozilla Firefox 67.0.2 sv-SE
Mozilla Firefox 67.0.2 th
Mozilla Firefox 67.0.2 tr
Mozilla Firefox 67.0.2 uk
Mozilla Firefox 67.0.2 x64 ar
Mozilla Firefox 67.0.2 x64 bg
Mozilla Firefox 67.0.2 x64 cs
Mozilla Firefox 67.0.2 x64 da
Mozilla Firefox 67.0.2 x64 de
Mozilla Firefox 67.0.2 x64 el
Mozilla Firefox 67.0.2 x64 en-GB
Mozilla Firefox 67.0.2 x64 en-US
Mozilla Firefox 67.0.2 x64 es-ES
Mozilla Firefox 67.0.2 x64 et
Mozilla Firefox 67.0.2 x64 fi
Mozilla Firefox 67.0.2 x64 fr
Mozilla Firefox 67.0.2 x64 he
Mozilla Firefox 67.0.2 x64 hi-IN
Mozilla Firefox 67.0.2 x64 hr
Mozilla Firefox 67.0.2 x64 hu
Mozilla Firefox 67.0.2 x64 it
Mozilla Firefox 67.0.2 x64 ja
Mozilla Firefox 67.0.2 x64 ko
Mozilla Firefox 67.0.2 x64 lt
Mozilla Firefox 67.0.2 x64 lv
Mozilla Firefox 67.0.2 x64 nb-NO
Mozilla Firefox 67.0.2 x64 nl
Mozilla Firefox 67.0.2 x64 pl
Mozilla Firefox 67.0.2 x64 pt-BR
Mozilla Firefox 67.0.2 x64 pt-PT
Mozilla Firefox 67.0.2 x64 ro
Mozilla Firefox 67.0.2 x64 ru
Mozilla Firefox 67.0.2 x64 sk
Mozilla Firefox 67.0.2 x64 sl
Mozilla Firefox 67.0.2 x64 sr
Mozilla Firefox 67.0.2 x64 sv-SE
Mozilla Firefox 67.0.2 x64 th
Mozilla Firefox 67.0.2 x64 tr
Mozilla Firefox 67.0.2 x64 uk
Mozilla Firefox 67.0.2 x64 zh-CN
Mozilla Firefox 67.0.2 x64 zh-TW
Mozilla Firefox 67.0.2 zh-CN
Mozilla Firefox 67.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
Skype_8.47.0.59
Title:
Skype 8.47.0.59
Update Type:
Critical Updates
Severity:
Date:
2019-06-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.47.0.59
Applies to:
Skype

Bulletin ID:
CCleaner_5.58.0.7209
Title:
CCleaner 5.58.0.7209
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.58.0.7209
Applies to:
CCleaner

Bulletin ID:
GC_75.0.3770.80
Title:
Google Chrome 75.0.3770.80
Update Type:
Security Updates
Severity:
Important
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:
CVE-2019-5828
CVE-2019-5829
CVE-2019-5830
CVE-2019-5831
CVE-2019-5832
CVE-2019-5833
CVE-2019-5834
CVE-2019-5835
CVE-2019-5836
CVE-2019-5837
CVE-2019-5838
CVE-2019-5839
CVE-2019-5840
CVE-2019-5849
Included Updates:
Google Chrome 75.0.3770.80 exe
Google Chrome 75.0.3770.80 msi
Google Chrome 75.0.3770.80 x64 exe
Google Chrome 75.0.3770.80 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MF_67.0.1
Title:
Mozilla Firefox 67.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 67.0.1 ar
Mozilla Firefox 67.0.1 bg
Mozilla Firefox 67.0.1 cs
Mozilla Firefox 67.0.1 da
Mozilla Firefox 67.0.1 de
Mozilla Firefox 67.0.1 el
Mozilla Firefox 67.0.1 en-GB
Mozilla Firefox 67.0.1 en-US
Mozilla Firefox 67.0.1 es-ES
Mozilla Firefox 67.0.1 et
Mozilla Firefox 67.0.1 fi
Mozilla Firefox 67.0.1 fr
Mozilla Firefox 67.0.1 he
Mozilla Firefox 67.0.1 hi-IN
Mozilla Firefox 67.0.1 hr
Mozilla Firefox 67.0.1 hu
Mozilla Firefox 67.0.1 it
Mozilla Firefox 67.0.1 ja
Mozilla Firefox 67.0.1 ko
Mozilla Firefox 67.0.1 lt
Mozilla Firefox 67.0.1 lv
Mozilla Firefox 67.0.1 nb-NO
Mozilla Firefox 67.0.1 nl
Mozilla Firefox 67.0.1 pl
Mozilla Firefox 67.0.1 pt-BR
Mozilla Firefox 67.0.1 pt-PT
Mozilla Firefox 67.0.1 ro
Mozilla Firefox 67.0.1 ru
Mozilla Firefox 67.0.1 sk
Mozilla Firefox 67.0.1 sl
Mozilla Firefox 67.0.1 sr
Mozilla Firefox 67.0.1 sv-SE
Mozilla Firefox 67.0.1 th
Mozilla Firefox 67.0.1 tr
Mozilla Firefox 67.0.1 uk
Mozilla Firefox 67.0.1 x64 ar
Mozilla Firefox 67.0.1 x64 bg
Mozilla Firefox 67.0.1 x64 cs
Mozilla Firefox 67.0.1 x64 da
Mozilla Firefox 67.0.1 x64 de
Mozilla Firefox 67.0.1 x64 el
Mozilla Firefox 67.0.1 x64 en-GB
Mozilla Firefox 67.0.1 x64 en-US
Mozilla Firefox 67.0.1 x64 es-ES
Mozilla Firefox 67.0.1 x64 et
Mozilla Firefox 67.0.1 x64 fi
Mozilla Firefox 67.0.1 x64 fr
Mozilla Firefox 67.0.1 x64 he
Mozilla Firefox 67.0.1 x64 hi-IN
Mozilla Firefox 67.0.1 x64 hr
Mozilla Firefox 67.0.1 x64 hu
Mozilla Firefox 67.0.1 x64 it
Mozilla Firefox 67.0.1 x64 ja
Mozilla Firefox 67.0.1 x64 ko
Mozilla Firefox 67.0.1 x64 lt
Mozilla Firefox 67.0.1 x64 lv
Mozilla Firefox 67.0.1 x64 nb-NO
Mozilla Firefox 67.0.1 x64 nl
Mozilla Firefox 67.0.1 x64 pl
Mozilla Firefox 67.0.1 x64 pt-BR
Mozilla Firefox 67.0.1 x64 pt-PT
Mozilla Firefox 67.0.1 x64 ro
Mozilla Firefox 67.0.1 x64 ru
Mozilla Firefox 67.0.1 x64 sk
Mozilla Firefox 67.0.1 x64 sl
Mozilla Firefox 67.0.1 x64 sr
Mozilla Firefox 67.0.1 x64 sv-SE
Mozilla Firefox 67.0.1 x64 th
Mozilla Firefox 67.0.1 x64 tr
Mozilla Firefox 67.0.1 x64 uk
Mozilla Firefox 67.0.1 x64 zh-CN
Mozilla Firefox 67.0.1 x64 zh-TW
Mozilla Firefox 67.0.1 zh-CN
Mozilla Firefox 67.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_60.0.3255.151
Title:
Opera 60.0.3255.151
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.151
Opera 60.0.3255.151 x64
Applies to:
Opera

Bulletin ID:
RealPlayer_18.1.17.202
Title:
RealPlayer 18.1.17.202
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.17.202 de
RealPlayer 18.1.17.202 en
RealPlayer 18.1.17.202 es
RealPlayer 18.1.17.202 fr
RealPlayer 18.1.17.202 ja
Applies to:
RealPlayer

Bulletin ID:
SIT_19.1.2.3596
Title:
SnagIT 19.1.2.3596
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 19.1.2.3596
SnagIT 19.1.2.3596 x64
Applies to:
SnagIT

Bulletin ID:
TVGHTV_14.3.4730.0
Title:
TeamViewer 14.3.4730.0
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.3.4730.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.3.4730.0
Title:
TeamViewer Host 14.3.4730.0
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.3.4730.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_2.5.1525.48
Title:
Vivaldi 2.5.1525.48
Update Type:
Critical Updates
Severity:
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.5.1525.48
Vivaldi 2.5.1525.48 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VideoLAN-SA-1901
Title:
VLC Media Player 3.0.7.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-06-08
Description:
Minor update.
Vulnerabilities:
CVE-2019-12874
CVE-2019-5439
Included Updates:
VLC Media Player 3.0.7.0 exe
VLC Media Player 3.0.7.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
HT210124
Title:
iTunes 12.9.5.7
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-29
Description:
Minor update.
Vulnerabilities:
CVE-2019-6237
CVE-2019-8571
CVE-2019-8577
CVE-2019-8582
CVE-2019-8583
CVE-2019-8584
CVE-2019-8586
CVE-2019-8587
CVE-2019-8594
CVE-2019-8595
CVE-2019-8596
CVE-2019-8597
CVE-2019-8598
CVE-2019-8600
CVE-2019-8601
CVE-2019-8602
CVE-2019-8607
CVE-2019-8608
CVE-2019-8609
CVE-2019-8610
CVE-2019-8611
CVE-2019-8615
CVE-2019-8619
CVE-2019-8622
CVE-2019-8623
CVE-2019-8628
Included Updates:
iTunes 12.9.5.7
iTunes 12.9.5.7 x64
Applies to:
iTunes

Bulletin ID:
PDFCreator_3.4.1
Title:
PDFCreator 3.4.1
Update Type:
Critical Updates
Severity:
Date:
2019-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.4.1
Applies to:
PDFCreator

Bulletin ID:
PDFCreator_3.5.0
Title:
PDFCreator 3.5.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.5.0
Applies to:
PDFCreator

Bulletin ID:
Skype_8.46.0.60
Title:
Skype 8.46.0.60
Update Type:
Critical Updates
Severity:
Date:
2019-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.46.0.60
Applies to:
Skype

Bulletin ID:
VTV_2.5.1525.46
Title:
Vivaldi 2.5.1525.46
Update Type:
Critical Updates
Severity:
Date:
2019-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.5.1525.46
Vivaldi 2.5.1525.46 x64
Applies to:
Vivaldi Browser

Bulletin ID:
MPWSCP_5.15.2
Title:
WinSCP 5.15.2
Update Type:
Critical Updates
Severity:
Date:
2019-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.2
Applies to:
WinSCP

Bulletin ID:
CSIGTM_8.44.13022.0
Title:
GoToMeeting 8.44.13022.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.44.13022.0
Applies to:
GoToMeeting

Bulletin ID:
OSO_60.0.3255.109
Title:
Opera 60.0.3255.109
Update Type:
Critical Updates
Severity:
Date:
2019-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.109
Opera 60.0.3255.109 x64
Applies to:
Opera

Bulletin ID:
IDMCSUE_26.10.38
Title:
UltraEdit 26.10.38
Update Type:
Critical Updates
Severity:
Date:
2019-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.10.38 exe en
UltraEdit 26.10.38 msi en
UltraEdit 26.10.38 x64 exe en
UltraEdit 26.10.38 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
RLWR_5.71
Title:
WinRAR 5.71
Update Type:
Critical Updates
Severity:
Date:
2019-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.71 en
WinRAR 5.71 it
WinRAR 5.71 pl
WinRAR 5.71 ro
WinRAR 5.71 ru
WinRAR 5.71 sc
WinRAR 5.71 tc
WinRAR 5.71 th
WinRAR 5.71 x64 en
WinRAR 5.71 x64 it
WinRAR 5.71 x64 pl
WinRAR 5.71 x64 ro
WinRAR 5.71 x64 ru
WinRAR 5.71 x64 sc
WinRAR 5.71 x64 tc
WinRAR 5.71 x64 th
Applies to:
WinRAR

Bulletin ID:
RW_2.6.9.0
Title:
Wireshark 2.6.9.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.9.0
Wireshark 2.6.9.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.0.2.0
Title:
Wireshark 3.0.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.2.0
Wireshark 3.0.2.0 x64
Applies to:
Wireshark

Bulletin ID:
GC_74.0.3729.169
Title:
Google Chrome 74.0.3729.169
Update Type:
Updates
Severity:
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 74.0.3729.169 exe
Google Chrome 74.0.3729.169 msi
Google Chrome 74.0.3729.169 x64 exe
Google Chrome 74.0.3729.169 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.2.4.2
Title:
LibreOffice 6.2.4.2
Update Type:
Critical Updates
Severity:
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.4.2
LibreOffice 6.2.4.2 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-13
Title:
Mozilla Firefox 67.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11694
CVE-2019-11695
CVE-2019-11696
CVE-2019-11697
CVE-2019-11698
CVE-2019-11699
CVE-2019-11700
CVE-2019-11701
CVE-2019-7317
CVE-2019-9800
CVE-2019-9814
CVE-2019-9815
CVE-2019-9816
CVE-2019-9817
CVE-2019-9818
CVE-2019-9819
CVE-2019-9820
CVE-2019-9821
Included Updates:
Mozilla Firefox 67.0 ar
Mozilla Firefox 67.0 bg
Mozilla Firefox 67.0 cs
Mozilla Firefox 67.0 da
Mozilla Firefox 67.0 de
Mozilla Firefox 67.0 el
Mozilla Firefox 67.0 en-GB
Mozilla Firefox 67.0 en-US
Mozilla Firefox 67.0 es-ES
Mozilla Firefox 67.0 et
Mozilla Firefox 67.0 fi
Mozilla Firefox 67.0 fr
Mozilla Firefox 67.0 he
Mozilla Firefox 67.0 hi-IN
Mozilla Firefox 67.0 hr
Mozilla Firefox 67.0 hu
Mozilla Firefox 67.0 it
Mozilla Firefox 67.0 ja
Mozilla Firefox 67.0 ko
Mozilla Firefox 67.0 lt
Mozilla Firefox 67.0 lv
Mozilla Firefox 67.0 nb-NO
Mozilla Firefox 67.0 nl
Mozilla Firefox 67.0 pl
Mozilla Firefox 67.0 pt-BR
Mozilla Firefox 67.0 pt-PT
Mozilla Firefox 67.0 ro
Mozilla Firefox 67.0 ru
Mozilla Firefox 67.0 sk
Mozilla Firefox 67.0 sl
Mozilla Firefox 67.0 sr
Mozilla Firefox 67.0 sv-SE
Mozilla Firefox 67.0 th
Mozilla Firefox 67.0 tr
Mozilla Firefox 67.0 uk
Mozilla Firefox 67.0 x64 ar
Mozilla Firefox 67.0 x64 bg
Mozilla Firefox 67.0 x64 cs
Mozilla Firefox 67.0 x64 da
Mozilla Firefox 67.0 x64 de
Mozilla Firefox 67.0 x64 el
Mozilla Firefox 67.0 x64 en-GB
Mozilla Firefox 67.0 x64 en-US
Mozilla Firefox 67.0 x64 es-ES
Mozilla Firefox 67.0 x64 et
Mozilla Firefox 67.0 x64 fi
Mozilla Firefox 67.0 x64 fr
Mozilla Firefox 67.0 x64 he
Mozilla Firefox 67.0 x64 hi-IN
Mozilla Firefox 67.0 x64 hr
Mozilla Firefox 67.0 x64 hu
Mozilla Firefox 67.0 x64 it
Mozilla Firefox 67.0 x64 ja
Mozilla Firefox 67.0 x64 ko
Mozilla Firefox 67.0 x64 lt
Mozilla Firefox 67.0 x64 lv
Mozilla Firefox 67.0 x64 nb-NO
Mozilla Firefox 67.0 x64 nl
Mozilla Firefox 67.0 x64 pl
Mozilla Firefox 67.0 x64 pt-BR
Mozilla Firefox 67.0 x64 pt-PT
Mozilla Firefox 67.0 x64 ro
Mozilla Firefox 67.0 x64 ru
Mozilla Firefox 67.0 x64 sk
Mozilla Firefox 67.0 x64 sl
Mozilla Firefox 67.0 x64 sr
Mozilla Firefox 67.0 x64 sv-SE
Mozilla Firefox 67.0 x64 th
Mozilla Firefox 67.0 x64 tr
Mozilla Firefox 67.0 x64 uk
Mozilla Firefox 67.0 x64 zh-CN
Mozilla Firefox 67.0 x64 zh-TW
Mozilla Firefox 67.0 zh-CN
Mozilla Firefox 67.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-14
Title:
Mozilla Firefox ESR 60.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:
CVE-2018-18511
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11694
CVE-2019-11698
CVE-2019-5798
CVE-2019-7317
CVE-2019-9797
CVE-2019-9800
CVE-2019-9815
CVE-2019-9816
CVE-2019-9817
CVE-2019-9818
CVE-2019-9819
CVE-2019-9820
Included Updates:
Mozilla Firefox ESR 60.7.0 ar
Mozilla Firefox ESR 60.7.0 bg
Mozilla Firefox ESR 60.7.0 cs
Mozilla Firefox ESR 60.7.0 da
Mozilla Firefox ESR 60.7.0 de
Mozilla Firefox ESR 60.7.0 el
Mozilla Firefox ESR 60.7.0 en-GB
Mozilla Firefox ESR 60.7.0 en-US
Mozilla Firefox ESR 60.7.0 es-ES
Mozilla Firefox ESR 60.7.0 et
Mozilla Firefox ESR 60.7.0 fi
Mozilla Firefox ESR 60.7.0 fr
Mozilla Firefox ESR 60.7.0 he
Mozilla Firefox ESR 60.7.0 hi-IN
Mozilla Firefox ESR 60.7.0 hr
Mozilla Firefox ESR 60.7.0 hu
Mozilla Firefox ESR 60.7.0 it
Mozilla Firefox ESR 60.7.0 ja
Mozilla Firefox ESR 60.7.0 ko
Mozilla Firefox ESR 60.7.0 lt
Mozilla Firefox ESR 60.7.0 lv
Mozilla Firefox ESR 60.7.0 nb-NO
Mozilla Firefox ESR 60.7.0 nl
Mozilla Firefox ESR 60.7.0 pl
Mozilla Firefox ESR 60.7.0 pt-BR
Mozilla Firefox ESR 60.7.0 pt-PT
Mozilla Firefox ESR 60.7.0 ro
Mozilla Firefox ESR 60.7.0 ru
Mozilla Firefox ESR 60.7.0 sk
Mozilla Firefox ESR 60.7.0 sl
Mozilla Firefox ESR 60.7.0 sr
Mozilla Firefox ESR 60.7.0 sv-SE
Mozilla Firefox ESR 60.7.0 th
Mozilla Firefox ESR 60.7.0 tr
Mozilla Firefox ESR 60.7.0 uk
Mozilla Firefox ESR 60.7.0 x64 ar
Mozilla Firefox ESR 60.7.0 x64 bg
Mozilla Firefox ESR 60.7.0 x64 cs
Mozilla Firefox ESR 60.7.0 x64 da
Mozilla Firefox ESR 60.7.0 x64 de
Mozilla Firefox ESR 60.7.0 x64 el
Mozilla Firefox ESR 60.7.0 x64 en-GB
Mozilla Firefox ESR 60.7.0 x64 en-US
Mozilla Firefox ESR 60.7.0 x64 es-ES
Mozilla Firefox ESR 60.7.0 x64 et
Mozilla Firefox ESR 60.7.0 x64 fi
Mozilla Firefox ESR 60.7.0 x64 fr
Mozilla Firefox ESR 60.7.0 x64 he
Mozilla Firefox ESR 60.7.0 x64 hi-IN
Mozilla Firefox ESR 60.7.0 x64 hr
Mozilla Firefox ESR 60.7.0 x64 hu
Mozilla Firefox ESR 60.7.0 x64 it
Mozilla Firefox ESR 60.7.0 x64 ja
Mozilla Firefox ESR 60.7.0 x64 ko
Mozilla Firefox ESR 60.7.0 x64 lt
Mozilla Firefox ESR 60.7.0 x64 lv
Mozilla Firefox ESR 60.7.0 x64 nb-NO
Mozilla Firefox ESR 60.7.0 x64 nl
Mozilla Firefox ESR 60.7.0 x64 pl
Mozilla Firefox ESR 60.7.0 x64 pt-BR
Mozilla Firefox ESR 60.7.0 x64 pt-PT
Mozilla Firefox ESR 60.7.0 x64 ro
Mozilla Firefox ESR 60.7.0 x64 ru
Mozilla Firefox ESR 60.7.0 x64 sk
Mozilla Firefox ESR 60.7.0 x64 sl
Mozilla Firefox ESR 60.7.0 x64 sr
Mozilla Firefox ESR 60.7.0 x64 sv-SE
Mozilla Firefox ESR 60.7.0 x64 th
Mozilla Firefox ESR 60.7.0 x64 tr
Mozilla Firefox ESR 60.7.0 x64 uk
Mozilla Firefox ESR 60.7.0 x64 zh-CN
Mozilla Firefox ESR 60.7.0 x64 zh-TW
Mozilla Firefox ESR 60.7.0 zh-CN
Mozilla Firefox ESR 60.7.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-15
Title:
Mozilla Thunderbird 60.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:
CVE-2018-18511
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11694
CVE-2019-11698
CVE-2019-5798
CVE-2019-7317
CVE-2019-9797
CVE-2019-9800
CVE-2019-9815
CVE-2019-9816
CVE-2019-9817
CVE-2019-9818
CVE-2019-9819
CVE-2019-9820
Included Updates:
Mozilla Thunderbird 60.7.0 ar
Mozilla Thunderbird 60.7.0 bg
Mozilla Thunderbird 60.7.0 cs
Mozilla Thunderbird 60.7.0 da
Mozilla Thunderbird 60.7.0 de
Mozilla Thunderbird 60.7.0 el
Mozilla Thunderbird 60.7.0 en-GB
Mozilla Thunderbird 60.7.0 en-US
Mozilla Thunderbird 60.7.0 es-ES
Mozilla Thunderbird 60.7.0 et
Mozilla Thunderbird 60.7.0 fi
Mozilla Thunderbird 60.7.0 fr
Mozilla Thunderbird 60.7.0 he
Mozilla Thunderbird 60.7.0 hr
Mozilla Thunderbird 60.7.0 hu
Mozilla Thunderbird 60.7.0 it
Mozilla Thunderbird 60.7.0 ja
Mozilla Thunderbird 60.7.0 ko
Mozilla Thunderbird 60.7.0 lt
Mozilla Thunderbird 60.7.0 nb-NO
Mozilla Thunderbird 60.7.0 nl
Mozilla Thunderbird 60.7.0 pl
Mozilla Thunderbird 60.7.0 pt-BR
Mozilla Thunderbird 60.7.0 pt-PT
Mozilla Thunderbird 60.7.0 ro
Mozilla Thunderbird 60.7.0 ru
Mozilla Thunderbird 60.7.0 sk
Mozilla Thunderbird 60.7.0 sl
Mozilla Thunderbird 60.7.0 sr
Mozilla Thunderbird 60.7.0 sv-SE
Mozilla Thunderbird 60.7.0 tr
Mozilla Thunderbird 60.7.0 uk
Mozilla Thunderbird 60.7.0 x64 ar
Mozilla Thunderbird 60.7.0 x64 bg
Mozilla Thunderbird 60.7.0 x64 cs
Mozilla Thunderbird 60.7.0 x64 da
Mozilla Thunderbird 60.7.0 x64 de
Mozilla Thunderbird 60.7.0 x64 el
Mozilla Thunderbird 60.7.0 x64 en-GB
Mozilla Thunderbird 60.7.0 x64 en-US
Mozilla Thunderbird 60.7.0 x64 es-ES
Mozilla Thunderbird 60.7.0 x64 et
Mozilla Thunderbird 60.7.0 x64 fi
Mozilla Thunderbird 60.7.0 x64 fr
Mozilla Thunderbird 60.7.0 x64 he
Mozilla Thunderbird 60.7.0 x64 hr
Mozilla Thunderbird 60.7.0 x64 hu
Mozilla Thunderbird 60.7.0 x64 it
Mozilla Thunderbird 60.7.0 x64 ja
Mozilla Thunderbird 60.7.0 x64 ko
Mozilla Thunderbird 60.7.0 x64 lt
Mozilla Thunderbird 60.7.0 x64 nb-NO
Mozilla Thunderbird 60.7.0 x64 nl
Mozilla Thunderbird 60.7.0 x64 pl
Mozilla Thunderbird 60.7.0 x64 pt-BR
Mozilla Thunderbird 60.7.0 x64 pt-PT
Mozilla Thunderbird 60.7.0 x64 ro
Mozilla Thunderbird 60.7.0 x64 ru
Mozilla Thunderbird 60.7.0 x64 sk
Mozilla Thunderbird 60.7.0 x64 sl
Mozilla Thunderbird 60.7.0 x64 sr
Mozilla Thunderbird 60.7.0 x64 sv-SE
Mozilla Thunderbird 60.7.0 x64 tr
Mozilla Thunderbird 60.7.0 x64 uk
Mozilla Thunderbird 60.7.0 x64 zh-CN
Mozilla Thunderbird 60.7.0 x64 zh-TW
Mozilla Thunderbird 60.7.0 zh-CN
Mozilla Thunderbird 60.7.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_7.7.0
Title:
Notepad++ 7.7.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.7.0
Notepad++ 7.7.0 x64
Applies to:
Notepad++

Bulletin ID:
TSVN_1.12.0.28568
Title:
TortoiseSVN 1.12.0.28568
Update Type:
Critical Updates
Severity:
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.12.0.28568
TortoiseSVN 1.12.0.28568 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
VTV_2.5.1525.41
Title:
Vivaldi 2.5.1525.41
Update Type:
Critical Updates
Severity:
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.5.1525.41
Vivaldi 2.5.1525.41 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.5.1525.43
Title:
Vivaldi 2.5.1525.43
Update Type:
Critical Updates
Severity:
Date:
2019-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.5.1525.43
Vivaldi 2.5.1525.43 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GC_74.0.3729.157
Title:
Google Chrome 74.0.3729.157
Update Type:
Security Updates
Severity:
Important
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 74.0.3729.157 exe
Google Chrome 74.0.3729.157 msi
Google Chrome 74.0.3729.157 x64 exe
Google Chrome 74.0.3729.157 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSO_60.0.3255.95
Title:
Opera 60.0.3255.95
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.95
Opera 60.0.3255.95 x64
Applies to:
Opera

Bulletin ID:
OVB_5.2.30.0
Title:
VirtualBox 5.2.30.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.30.0
VirtualBox 5.2.30.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_6.0.8.0
Title:
VirtualBox 6.0.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 6.0.8.0
VirtualBox 6.0.8.0 x64
Applies to:
VirtualBox

Bulletin ID:
Player_15.0.4
Title:
VMPlayer 15.0.4
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.0.4
Applies to:
VMPlayer

Bulletin ID:
Player_15.1.0
Title:
VMPlayer 15.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.1.0
Applies to:
VMPlayer

Bulletin ID:
Workstation_15.0.3
Title:
VMWorkstation 15.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.0.3
Applies to:
VMWorkstation

Bulletin ID:
Workstation_15.0.4
Title:
VMWorkstation 15.0.4
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.0.4
Applies to:
VMWorkstation

Bulletin ID:
Workstation_15.1.0
Title:
VMWorkstation 15.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.1.0
Applies to:
VMWorkstation

Bulletin ID:
APSB19-18
Title:
Adobe Acrobat DC 19.12.20034
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7140
CVE-2019-7141
CVE-2019-7142
CVE-2019-7143
CVE-2019-7144
CVE-2019-7145
CVE-2019-7758
CVE-2019-7759
CVE-2019-7760
CVE-2019-7761
CVE-2019-7762
CVE-2019-7763
CVE-2019-7764
CVE-2019-7765
CVE-2019-7766
CVE-2019-7767
CVE-2019-7768
CVE-2019-7769
CVE-2019-7770
CVE-2019-7771
CVE-2019-7772
CVE-2019-7773
CVE-2019-7774
CVE-2019-7775
CVE-2019-7776
CVE-2019-7777
CVE-2019-7778
CVE-2019-7779
CVE-2019-7780
CVE-2019-7781
CVE-2019-7782
CVE-2019-7783
CVE-2019-7784
CVE-2019-7785
CVE-2019-7786
CVE-2019-7787
CVE-2019-7788
CVE-2019-7789
CVE-2019-7790
CVE-2019-7791
CVE-2019-7792
CVE-2019-7793
CVE-2019-7794
CVE-2019-7795
CVE-2019-7796
CVE-2019-7797
CVE-2019-7798
CVE-2019-7799
CVE-2019-7800
CVE-2019-7801
CVE-2019-7802
CVE-2019-7803
CVE-2019-7804
CVE-2019-7805
CVE-2019-7806
CVE-2019-7807
CVE-2019-7808
CVE-2019-7809
CVE-2019-7810
CVE-2019-7811
CVE-2019-7812
CVE-2019-7813
CVE-2019-7814
CVE-2019-7817
CVE-2019-7818
CVE-2019-7820
CVE-2019-7821
CVE-2019-7822
CVE-2019-7823
CVE-2019-7824
CVE-2019-7825
CVE-2019-7826
CVE-2019-7827
CVE-2019-7828
CVE-2019-7829
CVE-2019-7830
CVE-2019-7831
CVE-2019-7832
CVE-2019-7833
CVE-2019-7834
CVE-2019-7835
CVE-2019-7836
CVE-2019-7841
CVE-2019-7966
CVE-2019-7967
CVE-2019-8238
Included Updates:
Adobe Acrobat DC 19.12.20034 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-18
Title:
Adobe Acrobat DC-Classic 15.6.30497
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7140
CVE-2019-7141
CVE-2019-7142
CVE-2019-7143
CVE-2019-7144
CVE-2019-7145
CVE-2019-7758
CVE-2019-7759
CVE-2019-7760
CVE-2019-7761
CVE-2019-7762
CVE-2019-7763
CVE-2019-7764
CVE-2019-7765
CVE-2019-7766
CVE-2019-7767
CVE-2019-7768
CVE-2019-7769
CVE-2019-7770
CVE-2019-7771
CVE-2019-7772
CVE-2019-7773
CVE-2019-7774
CVE-2019-7775
CVE-2019-7776
CVE-2019-7777
CVE-2019-7778
CVE-2019-7779
CVE-2019-7780
CVE-2019-7781
CVE-2019-7782
CVE-2019-7783
CVE-2019-7784
CVE-2019-7785
CVE-2019-7786
CVE-2019-7787
CVE-2019-7788
CVE-2019-7789
CVE-2019-7790
CVE-2019-7791
CVE-2019-7792
CVE-2019-7793
CVE-2019-7794
CVE-2019-7795
CVE-2019-7796
CVE-2019-7797
CVE-2019-7798
CVE-2019-7799
CVE-2019-7800
CVE-2019-7801
CVE-2019-7802
CVE-2019-7803
CVE-2019-7804
CVE-2019-7805
CVE-2019-7806
CVE-2019-7807
CVE-2019-7808
CVE-2019-7809
CVE-2019-7810
CVE-2019-7811
CVE-2019-7812
CVE-2019-7813
CVE-2019-7814
CVE-2019-7817
CVE-2019-7818
CVE-2019-7820
CVE-2019-7821
CVE-2019-7822
CVE-2019-7823
CVE-2019-7824
CVE-2019-7825
CVE-2019-7826
CVE-2019-7827
CVE-2019-7828
CVE-2019-7829
CVE-2019-7830
CVE-2019-7831
CVE-2019-7832
CVE-2019-7833
CVE-2019-7834
CVE-2019-7835
CVE-2019-7836
CVE-2019-7841
CVE-2019-7966
CVE-2019-7967
CVE-2019-8238
Included Updates:
Adobe Acrobat DC-Classic 15.6.30497 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-18
Title:
Adobe Acrobat DC-Classic 17.11.30142
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7140
CVE-2019-7141
CVE-2019-7142
CVE-2019-7143
CVE-2019-7144
CVE-2019-7145
CVE-2019-7758
CVE-2019-7759
CVE-2019-7760
CVE-2019-7761
CVE-2019-7762
CVE-2019-7763
CVE-2019-7764
CVE-2019-7765
CVE-2019-7766
CVE-2019-7767
CVE-2019-7768
CVE-2019-7769
CVE-2019-7770
CVE-2019-7771
CVE-2019-7772
CVE-2019-7773
CVE-2019-7774
CVE-2019-7775
CVE-2019-7776
CVE-2019-7777
CVE-2019-7778
CVE-2019-7779
CVE-2019-7780
CVE-2019-7781
CVE-2019-7782
CVE-2019-7783
CVE-2019-7784
CVE-2019-7785
CVE-2019-7786
CVE-2019-7787
CVE-2019-7788
CVE-2019-7789
CVE-2019-7790
CVE-2019-7791
CVE-2019-7792
CVE-2019-7793
CVE-2019-7794
CVE-2019-7795
CVE-2019-7796
CVE-2019-7797
CVE-2019-7798
CVE-2019-7799
CVE-2019-7800
CVE-2019-7801
CVE-2019-7802
CVE-2019-7803
CVE-2019-7804
CVE-2019-7805
CVE-2019-7806
CVE-2019-7807
CVE-2019-7808
CVE-2019-7809
CVE-2019-7810
CVE-2019-7811
CVE-2019-7812
CVE-2019-7813
CVE-2019-7814
CVE-2019-7817
CVE-2019-7818
CVE-2019-7820
CVE-2019-7821
CVE-2019-7822
CVE-2019-7823
CVE-2019-7824
CVE-2019-7825
CVE-2019-7826
CVE-2019-7827
CVE-2019-7828
CVE-2019-7829
CVE-2019-7830
CVE-2019-7831
CVE-2019-7832
CVE-2019-7833
CVE-2019-7834
CVE-2019-7835
CVE-2019-7836
CVE-2019-7841
CVE-2019-7966
CVE-2019-7967
CVE-2019-8238
Included Updates:
Adobe Acrobat DC-Classic 17.11.30142 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-26
Title:
Adobe Flash Player 32.0.0.192
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7837
Included Updates:
Adobe Flash Player 32.0.0.192 exe
Adobe Flash Player 32.0.0.192 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.192 msi
Adobe Flash Player 32.0.0.192 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB19-18
Title:
Adobe Reader DC 19.12.20034
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7140
CVE-2019-7141
CVE-2019-7142
CVE-2019-7143
CVE-2019-7144
CVE-2019-7145
CVE-2019-7758
CVE-2019-7759
CVE-2019-7760
CVE-2019-7761
CVE-2019-7762
CVE-2019-7763
CVE-2019-7764
CVE-2019-7765
CVE-2019-7766
CVE-2019-7767
CVE-2019-7768
CVE-2019-7769
CVE-2019-7770
CVE-2019-7771
CVE-2019-7772
CVE-2019-7773
CVE-2019-7774
CVE-2019-7775
CVE-2019-7776
CVE-2019-7777
CVE-2019-7778
CVE-2019-7779
CVE-2019-7780
CVE-2019-7781
CVE-2019-7782
CVE-2019-7783
CVE-2019-7784
CVE-2019-7785
CVE-2019-7786
CVE-2019-7787
CVE-2019-7788
CVE-2019-7789
CVE-2019-7790
CVE-2019-7791
CVE-2019-7792
CVE-2019-7793
CVE-2019-7794
CVE-2019-7795
CVE-2019-7796
CVE-2019-7797
CVE-2019-7798
CVE-2019-7799
CVE-2019-7800
CVE-2019-7801
CVE-2019-7802
CVE-2019-7803
CVE-2019-7804
CVE-2019-7805
CVE-2019-7806
CVE-2019-7807
CVE-2019-7808
CVE-2019-7809
CVE-2019-7810
CVE-2019-7811
CVE-2019-7812
CVE-2019-7813
CVE-2019-7814
CVE-2019-7817
CVE-2019-7818
CVE-2019-7820
CVE-2019-7821
CVE-2019-7822
CVE-2019-7823
CVE-2019-7824
CVE-2019-7825
CVE-2019-7826
CVE-2019-7827
CVE-2019-7828
CVE-2019-7829
CVE-2019-7830
CVE-2019-7831
CVE-2019-7832
CVE-2019-7833
CVE-2019-7834
CVE-2019-7835
CVE-2019-7836
CVE-2019-7841
CVE-2019-7966
CVE-2019-7967
CVE-2019-8238
Included Updates:
Adobe Reader DC 19.12.20034
Adobe Reader DC 19.12.20034 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-18
Title:
Adobe Reader DC-Classic 15.6.30497
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7140
CVE-2019-7141
CVE-2019-7142
CVE-2019-7143
CVE-2019-7144
CVE-2019-7145
CVE-2019-7758
CVE-2019-7759
CVE-2019-7760
CVE-2019-7761
CVE-2019-7762
CVE-2019-7763
CVE-2019-7764
CVE-2019-7765
CVE-2019-7766
CVE-2019-7767
CVE-2019-7768
CVE-2019-7769
CVE-2019-7770
CVE-2019-7771
CVE-2019-7772
CVE-2019-7773
CVE-2019-7774
CVE-2019-7775
CVE-2019-7776
CVE-2019-7777
CVE-2019-7778
CVE-2019-7779
CVE-2019-7780
CVE-2019-7781
CVE-2019-7782
CVE-2019-7783
CVE-2019-7784
CVE-2019-7785
CVE-2019-7786
CVE-2019-7787
CVE-2019-7788
CVE-2019-7789
CVE-2019-7790
CVE-2019-7791
CVE-2019-7792
CVE-2019-7793
CVE-2019-7794
CVE-2019-7795
CVE-2019-7796
CVE-2019-7797
CVE-2019-7798
CVE-2019-7799
CVE-2019-7800
CVE-2019-7801
CVE-2019-7802
CVE-2019-7803
CVE-2019-7804
CVE-2019-7805
CVE-2019-7806
CVE-2019-7807
CVE-2019-7808
CVE-2019-7809
CVE-2019-7810
CVE-2019-7811
CVE-2019-7812
CVE-2019-7813
CVE-2019-7814
CVE-2019-7817
CVE-2019-7818
CVE-2019-7820
CVE-2019-7821
CVE-2019-7822
CVE-2019-7823
CVE-2019-7824
CVE-2019-7825
CVE-2019-7826
CVE-2019-7827
CVE-2019-7828
CVE-2019-7829
CVE-2019-7830
CVE-2019-7831
CVE-2019-7832
CVE-2019-7833
CVE-2019-7834
CVE-2019-7835
CVE-2019-7836
CVE-2019-7841
CVE-2019-7966
CVE-2019-7967
CVE-2019-8238
Included Updates:
Adobe Reader DC-Classic 15.6.30497 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-18
Title:
Adobe Reader DC-Classic 17.11.30142
Update Type:
Security Updates
Severity:
Critical
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:
CVE-2019-7140
CVE-2019-7141
CVE-2019-7142
CVE-2019-7143
CVE-2019-7144
CVE-2019-7145
CVE-2019-7758
CVE-2019-7759
CVE-2019-7760
CVE-2019-7761
CVE-2019-7762
CVE-2019-7763
CVE-2019-7764
CVE-2019-7765
CVE-2019-7766
CVE-2019-7767
CVE-2019-7768
CVE-2019-7769
CVE-2019-7770
CVE-2019-7771
CVE-2019-7772
CVE-2019-7773
CVE-2019-7774
CVE-2019-7775
CVE-2019-7776
CVE-2019-7777
CVE-2019-7778
CVE-2019-7779
CVE-2019-7780
CVE-2019-7781
CVE-2019-7782
CVE-2019-7783
CVE-2019-7784
CVE-2019-7785
CVE-2019-7786
CVE-2019-7787
CVE-2019-7788
CVE-2019-7789
CVE-2019-7790
CVE-2019-7791
CVE-2019-7792
CVE-2019-7793
CVE-2019-7794
CVE-2019-7795
CVE-2019-7796
CVE-2019-7797
CVE-2019-7798
CVE-2019-7799
CVE-2019-7800
CVE-2019-7801
CVE-2019-7802
CVE-2019-7803
CVE-2019-7804
CVE-2019-7805
CVE-2019-7806
CVE-2019-7807
CVE-2019-7808
CVE-2019-7809
CVE-2019-7810
CVE-2019-7811
CVE-2019-7812
CVE-2019-7813
CVE-2019-7814
CVE-2019-7817
CVE-2019-7818
CVE-2019-7820
CVE-2019-7821
CVE-2019-7822
CVE-2019-7823
CVE-2019-7824
CVE-2019-7825
CVE-2019-7826
CVE-2019-7827
CVE-2019-7828
CVE-2019-7829
CVE-2019-7830
CVE-2019-7831
CVE-2019-7832
CVE-2019-7833
CVE-2019-7834
CVE-2019-7835
CVE-2019-7836
CVE-2019-7841
CVE-2019-7966
CVE-2019-7967
CVE-2019-8238
Included Updates:
Adobe Reader DC-Classic 17.11.30142 MUI
Applies to:
Adobe Reader

Bulletin ID:
ATA_2.3.2
Title:
Audacity 2.3.2
Update Type:
Critical Updates
Severity:
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.3.2
Applies to:
Audacity

Bulletin ID:
CCleaner_5.57.0.7182
Title:
CCleaner 5.57.0.7182
Update Type:
Critical Updates
Severity:
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.57.0.7182
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_10.12.0.0
Title:
FreeFileSync 10.12.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.12.0.0
Applies to:
FreeFileSync

Bulletin ID:
Skype_8.45.0.41
Title:
Skype 8.45.0.41
Update Type:
Critical Updates
Severity:
Date:
2019-05-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.45.0.41
Applies to:
Skype

Bulletin ID:
Evernote_6.18.4.8489
Title:
Evernote 6.18.4.8489
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.18.4.8489
Applies to:
Evernote

Bulletin ID:
MF_60.6.3
Title:
Mozilla Firefox ESR 60.6.3
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 60.6.3 ar
Mozilla Firefox ESR 60.6.3 bg
Mozilla Firefox ESR 60.6.3 cs
Mozilla Firefox ESR 60.6.3 da
Mozilla Firefox ESR 60.6.3 de
Mozilla Firefox ESR 60.6.3 el
Mozilla Firefox ESR 60.6.3 en-GB
Mozilla Firefox ESR 60.6.3 en-US
Mozilla Firefox ESR 60.6.3 es-ES
Mozilla Firefox ESR 60.6.3 et
Mozilla Firefox ESR 60.6.3 fi
Mozilla Firefox ESR 60.6.3 fr
Mozilla Firefox ESR 60.6.3 he
Mozilla Firefox ESR 60.6.3 hi-IN
Mozilla Firefox ESR 60.6.3 hr
Mozilla Firefox ESR 60.6.3 hu
Mozilla Firefox ESR 60.6.3 it
Mozilla Firefox ESR 60.6.3 ja
Mozilla Firefox ESR 60.6.3 ko
Mozilla Firefox ESR 60.6.3 lt
Mozilla Firefox ESR 60.6.3 lv
Mozilla Firefox ESR 60.6.3 nb-NO
Mozilla Firefox ESR 60.6.3 nl
Mozilla Firefox ESR 60.6.3 pl
Mozilla Firefox ESR 60.6.3 pt-BR
Mozilla Firefox ESR 60.6.3 pt-PT
Mozilla Firefox ESR 60.6.3 ro
Mozilla Firefox ESR 60.6.3 ru
Mozilla Firefox ESR 60.6.3 sk
Mozilla Firefox ESR 60.6.3 sl
Mozilla Firefox ESR 60.6.3 sr
Mozilla Firefox ESR 60.6.3 sv-SE
Mozilla Firefox ESR 60.6.3 th
Mozilla Firefox ESR 60.6.3 tr
Mozilla Firefox ESR 60.6.3 uk
Mozilla Firefox ESR 60.6.3 x64 ar
Mozilla Firefox ESR 60.6.3 x64 bg
Mozilla Firefox ESR 60.6.3 x64 cs
Mozilla Firefox ESR 60.6.3 x64 da
Mozilla Firefox ESR 60.6.3 x64 de
Mozilla Firefox ESR 60.6.3 x64 el
Mozilla Firefox ESR 60.6.3 x64 en-GB
Mozilla Firefox ESR 60.6.3 x64 en-US
Mozilla Firefox ESR 60.6.3 x64 es-ES
Mozilla Firefox ESR 60.6.3 x64 et
Mozilla Firefox ESR 60.6.3 x64 fi
Mozilla Firefox ESR 60.6.3 x64 fr
Mozilla Firefox ESR 60.6.3 x64 he
Mozilla Firefox ESR 60.6.3 x64 hi-IN
Mozilla Firefox ESR 60.6.3 x64 hr
Mozilla Firefox ESR 60.6.3 x64 hu
Mozilla Firefox ESR 60.6.3 x64 it
Mozilla Firefox ESR 60.6.3 x64 ja
Mozilla Firefox ESR 60.6.3 x64 ko
Mozilla Firefox ESR 60.6.3 x64 lt
Mozilla Firefox ESR 60.6.3 x64 lv
Mozilla Firefox ESR 60.6.3 x64 nb-NO
Mozilla Firefox ESR 60.6.3 x64 nl
Mozilla Firefox ESR 60.6.3 x64 pl
Mozilla Firefox ESR 60.6.3 x64 pt-BR
Mozilla Firefox ESR 60.6.3 x64 pt-PT
Mozilla Firefox ESR 60.6.3 x64 ro
Mozilla Firefox ESR 60.6.3 x64 ru
Mozilla Firefox ESR 60.6.3 x64 sk
Mozilla Firefox ESR 60.6.3 x64 sl
Mozilla Firefox ESR 60.6.3 x64 sr
Mozilla Firefox ESR 60.6.3 x64 sv-SE
Mozilla Firefox ESR 60.6.3 x64 th
Mozilla Firefox ESR 60.6.3 x64 tr
Mozilla Firefox ESR 60.6.3 x64 uk
Mozilla Firefox ESR 60.6.3 x64 zh-CN
Mozilla Firefox ESR 60.6.3 x64 zh-TW
Mozilla Firefox ESR 60.6.3 zh-CN
Mozilla Firefox ESR 60.6.3 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_60.0.3255.84
Title:
Opera 60.0.3255.84
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.84
Opera 60.0.3255.84 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.8.0
Title:
PeaZip 6.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.8.0
PeaZip 6.8.0 x64
Applies to:
PeaZip

Bulletin ID:
IDMCSUE_26.10.30
Title:
UltraEdit 26.10.30
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.10.30 exe en
UltraEdit 26.10.30 msi en
UltraEdit 26.10.30 x64 exe en
UltraEdit 26.10.30 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.5.1525.40
Title:
Vivaldi 2.5.1525.40
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.5.1525.40
Vivaldi 2.5.1525.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
WZCWZ_23.0.13431.0
Title:
WinZip 23.0.13431.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 23.0.13431.0 x32 en
WinZip 23.0.13431.0 x64 en
Applies to:
WinZip

Bulletin ID:
TKFZC_3.42.1.0
Title:
FileZilla Client 3.42.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.42.1.0
FileZilla Client 3.42.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
OSKP_2.42.1.0
Title:
KeePass 2.42.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.42.1.0 exe
KeePass 2.42.1.0 msi
Applies to:
KeePass

Bulletin ID:
TDFLO_6.2.4.1
Title:
LibreOffice 6.2.4.1
Update Type:
Critical Updates
Severity:
Date:
2019-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.4.1
LibreOffice 6.2.4.1 x64
Applies to:
LibreOffice

Bulletin ID:
MF_66.0.5
Title:
Mozilla Firefox 66.0.5
Update Type:
Critical Updates
Severity:
Date:
2019-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 66.0.5 ar
Mozilla Firefox 66.0.5 bg
Mozilla Firefox 66.0.5 cs
Mozilla Firefox 66.0.5 da
Mozilla Firefox 66.0.5 de
Mozilla Firefox 66.0.5 el
Mozilla Firefox 66.0.5 en-GB
Mozilla Firefox 66.0.5 en-US
Mozilla Firefox 66.0.5 es-ES
Mozilla Firefox 66.0.5 et
Mozilla Firefox 66.0.5 fi
Mozilla Firefox 66.0.5 fr
Mozilla Firefox 66.0.5 he
Mozilla Firefox 66.0.5 hi-IN
Mozilla Firefox 66.0.5 hr
Mozilla Firefox 66.0.5 hu
Mozilla Firefox 66.0.5 it
Mozilla Firefox 66.0.5 ja
Mozilla Firefox 66.0.5 ko
Mozilla Firefox 66.0.5 lt
Mozilla Firefox 66.0.5 lv
Mozilla Firefox 66.0.5 nb-NO
Mozilla Firefox 66.0.5 nl
Mozilla Firefox 66.0.5 pl
Mozilla Firefox 66.0.5 pt-BR
Mozilla Firefox 66.0.5 pt-PT
Mozilla Firefox 66.0.5 ro
Mozilla Firefox 66.0.5 ru
Mozilla Firefox 66.0.5 sk
Mozilla Firefox 66.0.5 sl
Mozilla Firefox 66.0.5 sr
Mozilla Firefox 66.0.5 sv-SE
Mozilla Firefox 66.0.5 th
Mozilla Firefox 66.0.5 tr
Mozilla Firefox 66.0.5 uk
Mozilla Firefox 66.0.5 x64 ar
Mozilla Firefox 66.0.5 x64 bg
Mozilla Firefox 66.0.5 x64 cs
Mozilla Firefox 66.0.5 x64 da
Mozilla Firefox 66.0.5 x64 de
Mozilla Firefox 66.0.5 x64 el
Mozilla Firefox 66.0.5 x64 en-GB
Mozilla Firefox 66.0.5 x64 en-US
Mozilla Firefox 66.0.5 x64 es-ES
Mozilla Firefox 66.0.5 x64 et
Mozilla Firefox 66.0.5 x64 fi
Mozilla Firefox 66.0.5 x64 fr
Mozilla Firefox 66.0.5 x64 he
Mozilla Firefox 66.0.5 x64 hi-IN
Mozilla Firefox 66.0.5 x64 hr
Mozilla Firefox 66.0.5 x64 hu
Mozilla Firefox 66.0.5 x64 it
Mozilla Firefox 66.0.5 x64 ja
Mozilla Firefox 66.0.5 x64 ko
Mozilla Firefox 66.0.5 x64 lt
Mozilla Firefox 66.0.5 x64 lv
Mozilla Firefox 66.0.5 x64 nb-NO
Mozilla Firefox 66.0.5 x64 nl
Mozilla Firefox 66.0.5 x64 pl
Mozilla Firefox 66.0.5 x64 pt-BR
Mozilla Firefox 66.0.5 x64 pt-PT
Mozilla Firefox 66.0.5 x64 ro
Mozilla Firefox 66.0.5 x64 ru
Mozilla Firefox 66.0.5 x64 sk
Mozilla Firefox 66.0.5 x64 sl
Mozilla Firefox 66.0.5 x64 sr
Mozilla Firefox 66.0.5 x64 sv-SE
Mozilla Firefox 66.0.5 x64 th
Mozilla Firefox 66.0.5 x64 tr
Mozilla Firefox 66.0.5 x64 uk
Mozilla Firefox 66.0.5 x64 zh-CN
Mozilla Firefox 66.0.5 x64 zh-TW
Mozilla Firefox 66.0.5 zh-CN
Mozilla Firefox 66.0.5 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_60.0.3255.83
Title:
Opera 60.0.3255.83
Update Type:
Critical Updates
Severity:
Date:
2019-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.83
Opera 60.0.3255.83 x64
Applies to:
Opera

Bulletin ID:
IDMCSUE_26.10.14
Title:
UltraEdit 26.10.14
Update Type:
Critical Updates
Severity:
Date:
2019-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.10.14 exe en
UltraEdit 26.10.14 msi en
UltraEdit 26.10.14 x64 exe en
UltraEdit 26.10.14 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
MF_66.0.4
Title:
Mozilla Firefox 66.0.4
Update Type:
Critical Updates
Severity:
Date:
2019-05-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 66.0.4 ar
Mozilla Firefox 66.0.4 bg
Mozilla Firefox 66.0.4 cs
Mozilla Firefox 66.0.4 da
Mozilla Firefox 66.0.4 de
Mozilla Firefox 66.0.4 el
Mozilla Firefox 66.0.4 en-GB
Mozilla Firefox 66.0.4 en-US
Mozilla Firefox 66.0.4 es-ES
Mozilla Firefox 66.0.4 et
Mozilla Firefox 66.0.4 fi
Mozilla Firefox 66.0.4 fr
Mozilla Firefox 66.0.4 he
Mozilla Firefox 66.0.4 hi-IN
Mozilla Firefox 66.0.4 hr
Mozilla Firefox 66.0.4 hu
Mozilla Firefox 66.0.4 it
Mozilla Firefox 66.0.4 ja
Mozilla Firefox 66.0.4 ko
Mozilla Firefox 66.0.4 lt
Mozilla Firefox 66.0.4 lv
Mozilla Firefox 66.0.4 nb-NO
Mozilla Firefox 66.0.4 nl
Mozilla Firefox 66.0.4 pl
Mozilla Firefox 66.0.4 pt-BR
Mozilla Firefox 66.0.4 pt-PT
Mozilla Firefox 66.0.4 ro
Mozilla Firefox 66.0.4 ru
Mozilla Firefox 66.0.4 sk
Mozilla Firefox 66.0.4 sl
Mozilla Firefox 66.0.4 sr
Mozilla Firefox 66.0.4 sv-SE
Mozilla Firefox 66.0.4 th
Mozilla Firefox 66.0.4 tr
Mozilla Firefox 66.0.4 uk
Mozilla Firefox 66.0.4 x64 ar
Mozilla Firefox 66.0.4 x64 bg
Mozilla Firefox 66.0.4 x64 cs
Mozilla Firefox 66.0.4 x64 da
Mozilla Firefox 66.0.4 x64 de
Mozilla Firefox 66.0.4 x64 el
Mozilla Firefox 66.0.4 x64 en-GB
Mozilla Firefox 66.0.4 x64 en-US
Mozilla Firefox 66.0.4 x64 es-ES
Mozilla Firefox 66.0.4 x64 et
Mozilla Firefox 66.0.4 x64 fi
Mozilla Firefox 66.0.4 x64 fr
Mozilla Firefox 66.0.4 x64 he
Mozilla Firefox 66.0.4 x64 hi-IN
Mozilla Firefox 66.0.4 x64 hr
Mozilla Firefox 66.0.4 x64 hu
Mozilla Firefox 66.0.4 x64 it
Mozilla Firefox 66.0.4 x64 ja
Mozilla Firefox 66.0.4 x64 ko
Mozilla Firefox 66.0.4 x64 lt
Mozilla Firefox 66.0.4 x64 lv
Mozilla Firefox 66.0.4 x64 nb-NO
Mozilla Firefox 66.0.4 x64 nl
Mozilla Firefox 66.0.4 x64 pl
Mozilla Firefox 66.0.4 x64 pt-BR
Mozilla Firefox 66.0.4 x64 pt-PT
Mozilla Firefox 66.0.4 x64 ro
Mozilla Firefox 66.0.4 x64 ru
Mozilla Firefox 66.0.4 x64 sk
Mozilla Firefox 66.0.4 x64 sl
Mozilla Firefox 66.0.4 x64 sr
Mozilla Firefox 66.0.4 x64 sv-SE
Mozilla Firefox 66.0.4 x64 th
Mozilla Firefox 66.0.4 x64 tr
Mozilla Firefox 66.0.4 x64 uk
Mozilla Firefox 66.0.4 x64 zh-CN
Mozilla Firefox 66.0.4 x64 zh-TW
Mozilla Firefox 66.0.4 zh-CN
Mozilla Firefox 66.0.4 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_60.6.2
Title:
Mozilla Firefox ESR 60.6.2
Update Type:
Critical Updates
Severity:
Date:
2019-05-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 60.6.2 ar
Mozilla Firefox ESR 60.6.2 bg
Mozilla Firefox ESR 60.6.2 cs
Mozilla Firefox ESR 60.6.2 da
Mozilla Firefox ESR 60.6.2 de
Mozilla Firefox ESR 60.6.2 el
Mozilla Firefox ESR 60.6.2 en-GB
Mozilla Firefox ESR 60.6.2 en-US
Mozilla Firefox ESR 60.6.2 es-ES
Mozilla Firefox ESR 60.6.2 et
Mozilla Firefox ESR 60.6.2 fi
Mozilla Firefox ESR 60.6.2 fr
Mozilla Firefox ESR 60.6.2 he
Mozilla Firefox ESR 60.6.2 hi-IN
Mozilla Firefox ESR 60.6.2 hr
Mozilla Firefox ESR 60.6.2 hu
Mozilla Firefox ESR 60.6.2 it
Mozilla Firefox ESR 60.6.2 ja
Mozilla Firefox ESR 60.6.2 ko
Mozilla Firefox ESR 60.6.2 lt
Mozilla Firefox ESR 60.6.2 lv
Mozilla Firefox ESR 60.6.2 nb-NO
Mozilla Firefox ESR 60.6.2 nl
Mozilla Firefox ESR 60.6.2 pl
Mozilla Firefox ESR 60.6.2 pt-BR
Mozilla Firefox ESR 60.6.2 pt-PT
Mozilla Firefox ESR 60.6.2 ro
Mozilla Firefox ESR 60.6.2 ru
Mozilla Firefox ESR 60.6.2 sk
Mozilla Firefox ESR 60.6.2 sl
Mozilla Firefox ESR 60.6.2 sr
Mozilla Firefox ESR 60.6.2 sv-SE
Mozilla Firefox ESR 60.6.2 th
Mozilla Firefox ESR 60.6.2 tr
Mozilla Firefox ESR 60.6.2 uk
Mozilla Firefox ESR 60.6.2 x64 ar
Mozilla Firefox ESR 60.6.2 x64 bg
Mozilla Firefox ESR 60.6.2 x64 cs
Mozilla Firefox ESR 60.6.2 x64 da
Mozilla Firefox ESR 60.6.2 x64 de
Mozilla Firefox ESR 60.6.2 x64 el
Mozilla Firefox ESR 60.6.2 x64 en-GB
Mozilla Firefox ESR 60.6.2 x64 en-US
Mozilla Firefox ESR 60.6.2 x64 es-ES
Mozilla Firefox ESR 60.6.2 x64 et
Mozilla Firefox ESR 60.6.2 x64 fi
Mozilla Firefox ESR 60.6.2 x64 fr
Mozilla Firefox ESR 60.6.2 x64 he
Mozilla Firefox ESR 60.6.2 x64 hi-IN
Mozilla Firefox ESR 60.6.2 x64 hr
Mozilla Firefox ESR 60.6.2 x64 hu
Mozilla Firefox ESR 60.6.2 x64 it
Mozilla Firefox ESR 60.6.2 x64 ja
Mozilla Firefox ESR 60.6.2 x64 ko
Mozilla Firefox ESR 60.6.2 x64 lt
Mozilla Firefox ESR 60.6.2 x64 lv
Mozilla Firefox ESR 60.6.2 x64 nb-NO
Mozilla Firefox ESR 60.6.2 x64 nl
Mozilla Firefox ESR 60.6.2 x64 pl
Mozilla Firefox ESR 60.6.2 x64 pt-BR
Mozilla Firefox ESR 60.6.2 x64 pt-PT
Mozilla Firefox ESR 60.6.2 x64 ro
Mozilla Firefox ESR 60.6.2 x64 ru
Mozilla Firefox ESR 60.6.2 x64 sk
Mozilla Firefox ESR 60.6.2 x64 sl
Mozilla Firefox ESR 60.6.2 x64 sr
Mozilla Firefox ESR 60.6.2 x64 sv-SE
Mozilla Firefox ESR 60.6.2 x64 th
Mozilla Firefox ESR 60.6.2 x64 tr
Mozilla Firefox ESR 60.6.2 x64 uk
Mozilla Firefox ESR 60.6.2 x64 zh-CN
Mozilla Firefox ESR 60.6.2 x64 zh-TW
Mozilla Firefox ESR 60.6.2 zh-CN
Mozilla Firefox ESR 60.6.2 zh-TW
Applies to:
Firefox

Bulletin ID:
Brackets_1.14.0.17740
Title:
Brackets 1.14.0.17740
Update Type:
Critical Updates
Severity:
Date:
2019-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.14.0.17740
Applies to:
Brackets

Bulletin ID:
GC_74.0.3729.131
Title:
Google Chrome 74.0.3729.131
Update Type:
Security Updates
Severity:
Important
Date:
2019-05-04
Description:
Minor update.
Vulnerabilities:
CVE-2019-5824
CVE-2019-5825
CVE-2019-5826
CVE-2019-5827
Included Updates:
Google Chrome 74.0.3729.131 exe
Google Chrome 74.0.3729.131 msi
Google Chrome 74.0.3729.131 x64 exe
Google Chrome 74.0.3729.131 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.43.12771.0
Title:
GoToMeeting 8.43.12771.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.43.12771.0
Applies to:
GoToMeeting

Bulletin ID:
OSKP_2.42.0.0
Title:
KeePass 2.42.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.42.0.0 exe
KeePass 2.42.0.0 msi
Applies to:
KeePass

Bulletin ID:
RealPlayer_18.1.16.216
Title:
RealPlayer 18.1.16.216
Update Type:
Critical Updates
Severity:
Date:
2019-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.16.216 de
RealPlayer 18.1.16.216 en
RealPlayer 18.1.16.216 es
RealPlayer 18.1.16.216 fr
RealPlayer 18.1.16.216 ja
Applies to:
RealPlayer

Bulletin ID:
Skype_8.44.0.40
Title:
Skype 8.44.0.40
Update Type:
Critical Updates
Severity:
Date:
2019-05-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.44.0.40
Applies to:
Skype

Bulletin ID:
ASIAIR_32.0.0.125
Title:
Adobe Air 32.0.0.125
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 32.0.0.125
Applies to:
Adobe Air

Bulletin ID:
InnoSetup_6.0.2
Title:
InnoSetup 6.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 6.0.2
Applies to:
InnoSetup

Bulletin ID:
OSO_60.0.3255.70
Title:
Opera 60.0.3255.70
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.70
Opera 60.0.3255.70 x64
Applies to:
Opera

Bulletin ID:
TVGHTV_12.0.181268.0
Title:
TeamViewer 12.0.181268.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.181268.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.2.36215.0
Title:
TeamViewer 13.2.36215.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.36215.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_12.0.181268.0
Title:
TeamViewer Host 12.0.181268.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.181268.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.2.36215.0
Title:
TeamViewer Host 13.2.36215.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.36215.0
Applies to:
TeamViewer Host

Bulletin ID:
GC_74.0.3729.108
Title:
Google Chrome 74.0.3729.108
Update Type:
Security Updates
Severity:
Important
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:
CVE-2019-5805
CVE-2019-5806
CVE-2019-5807
CVE-2019-5808
CVE-2019-5809
CVE-2019-5810
CVE-2019-5811
CVE-2019-5812
CVE-2019-5813
CVE-2019-5814
CVE-2019-5815
CVE-2019-5816
CVE-2019-5817
CVE-2019-5818
CVE-2019-5819
CVE-2019-5820
CVE-2019-5821
CVE-2019-5822
CVE-2019-5823
Included Updates:
Google Chrome 74.0.3729.108 exe
Google Chrome 74.0.3729.108 msi
Google Chrome 74.0.3729.108 x64 exe
Google Chrome 74.0.3729.108 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.42.12604.0
Title:
GoToMeeting 8.42.12604.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.42.12604.0
Applies to:
GoToMeeting

Bulletin ID:
MySQL_5.6.44.0
Title:
MySQL Server 5.6.44.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.44.0
MySQL Server 5.6.44.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.7.26.0
Title:
MySQL Server 5.7.26.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.26.0
MySQL Server 5.7.26.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.16.0
Title:
MySQL Server 8.0.16.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.16.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_60.0.3255.56
Title:
Opera 60.0.3255.56
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.56
Opera 60.0.3255.56 x64
Applies to:
Opera

Bulletin ID:
OSO_60.0.3255.59
Title:
Opera 60.0.3255.59
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.59
Opera 60.0.3255.59 x64
Applies to:
Opera

Bulletin ID:
IDMCSUE_26.0.72
Title:
UltraEdit 26.0.72
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.0.72 exe en
UltraEdit 26.0.72 msi en
UltraEdit 26.0.72 x64 exe en
UltraEdit 26.0.72 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.4.1488.40
Title:
Vivaldi 2.4.1488.40
Update Type:
Critical Updates
Severity:
Date:
2019-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.4.1488.40
Vivaldi 2.4.1488.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
OJRE_8.212.10
Title:
Java Runtime Environment 8.212.10
Update Type:
Updates
Severity:
Date:
2019-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8.212.10
Java Runtime Environment 8.212.10 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJDK_11.0.3.12
Title:
Oracle JDK 11.0.3.12
Update Type:
Updates
Severity:
Date:
2019-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.3.12 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_12.0.0.33
Title:
Oracle JDK 12.0.0.33
Update Type:
Critical Updates
Severity:
Date:
2019-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 12.0.0.33 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_12.0.1.12
Title:
Oracle JDK 12.0.1.12
Update Type:
Updates
Severity:
Date:
2019-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 12.0.1.12 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_8.212.10
Title:
Oracle JDK 8.212.10
Update Type:
Updates
Severity:
Date:
2019-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 8.212.10
Oracle JDK 8.212.10 x64
Applies to:
Oracle JDK

Bulletin ID:
AA_19.10.20100
Title:
Adobe Acrobat DC 19.10.20100
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.10.20100 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_15.6.30495
Title:
Adobe Acrobat DC-Classic 15.6.30495
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30495 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_17.11.30140
Title:
Adobe Acrobat DC-Classic 17.11.30140
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 17.11.30140 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
FPPDF_9.5
Title:
Foxit PhantomPDF 9.5.0.20723
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:
CVE-2018-20309
CVE-2018-20310
CVE-2018-20311
CVE-2018-20312
CVE-2018-20313
CVE-2018-20314
CVE-2018-20315
CVE-2018-20316
Included Updates:
Foxit PhantomPDF 9.5.0.20723
Foxit PhantomPDF 9.5.0.20723 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
CPUapr2019
Title:
Java Runtime Environment 8.211.12
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-2602
CVE-2019-2684
CVE-2019-2697
CVE-2019-2698
CVE-2019-2699
Included Updates:
Java Runtime Environment 8.211.12
Java Runtime Environment 8.211.12 x64
Applies to:
Java Runtime Environment

Bulletin ID:
TDFLO_6.2.3.2
Title:
LibreOffice 6.2.3.2
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.3.2
LibreOffice 6.2.3.2 x64
Applies to:
LibreOffice

Bulletin ID:
CPUapr2019
Title:
Oracle JDK 8.211.12
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-2602
CVE-2019-2684
CVE-2019-2697
CVE-2019-2698
CVE-2019-2699
Included Updates:
Oracle JDK 8.211.12
Oracle JDK 8.211.12 x64
Applies to:
Oracle JDK

Bulletin ID:
PeaZip_6.7.2
Title:
PeaZip 6.7.2
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.7.2
PeaZip 6.7.2 x64
Applies to:
PeaZip

Bulletin ID:
Skype_8.43.0.56
Title:
Skype 8.43.0.56
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.43.0.56
Applies to:
Skype

Bulletin ID:
TVGHTV_14.2.8352.0
Title:
TeamViewer 14.2.8352.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.2.8352.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.2.8352.0
Title:
TeamViewer Host 14.2.8352.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.2.8352.0
Applies to:
TeamViewer Host

Bulletin ID:
THG_4.9.1.0
Title:
TortoiseHG 4.9.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.9.1.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
CPUapr2019
Title:
VirtualBox 5.2.28.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-2574
CVE-2019-2656
CVE-2019-2657
CVE-2019-2678
CVE-2019-2679
CVE-2019-2680
CVE-2019-2690
CVE-2019-2696
CVE-2019-2703
CVE-2019-2721
CVE-2019-2722
CVE-2019-2723
Included Updates:
VirtualBox 5.2.28.0
VirtualBox 5.2.28.0 x64
Applies to:
VirtualBox

Bulletin ID:
CPUapr2019
Title:
VirtualBox 6.0.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:
CVE-2019-2574
CVE-2019-2656
CVE-2019-2657
CVE-2019-2678
CVE-2019-2679
CVE-2019-2680
CVE-2019-2690
CVE-2019-2696
CVE-2019-2703
CVE-2019-2721
CVE-2019-2722
CVE-2019-2723
Included Updates:
VirtualBox 6.0.6.0
VirtualBox 6.0.6.0 x64
Applies to:
VirtualBox

Bulletin ID:
VTV_2.4.1488.38
Title:
Vivaldi 2.4.1488.38
Update Type:
Critical Updates
Severity:
Date:
2019-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.4.1488.38
Vivaldi 2.4.1488.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
FreeFileSync_10.11.0.0
Title:
FreeFileSync 10.11.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.11.0.0
Applies to:
FreeFileSync

Bulletin ID:
MF_66.0.3
Title:
Mozilla Firefox 66.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 66.0.3 ar
Mozilla Firefox 66.0.3 bg
Mozilla Firefox 66.0.3 cs
Mozilla Firefox 66.0.3 da
Mozilla Firefox 66.0.3 de
Mozilla Firefox 66.0.3 el
Mozilla Firefox 66.0.3 en-GB
Mozilla Firefox 66.0.3 en-US
Mozilla Firefox 66.0.3 es-ES
Mozilla Firefox 66.0.3 et
Mozilla Firefox 66.0.3 fi
Mozilla Firefox 66.0.3 fr
Mozilla Firefox 66.0.3 he
Mozilla Firefox 66.0.3 hi-IN
Mozilla Firefox 66.0.3 hr
Mozilla Firefox 66.0.3 hu
Mozilla Firefox 66.0.3 it
Mozilla Firefox 66.0.3 ja
Mozilla Firefox 66.0.3 ko
Mozilla Firefox 66.0.3 lt
Mozilla Firefox 66.0.3 lv
Mozilla Firefox 66.0.3 nb-NO
Mozilla Firefox 66.0.3 nl
Mozilla Firefox 66.0.3 pl
Mozilla Firefox 66.0.3 pt-BR
Mozilla Firefox 66.0.3 pt-PT
Mozilla Firefox 66.0.3 ro
Mozilla Firefox 66.0.3 ru
Mozilla Firefox 66.0.3 sk
Mozilla Firefox 66.0.3 sl
Mozilla Firefox 66.0.3 sr
Mozilla Firefox 66.0.3 sv-SE
Mozilla Firefox 66.0.3 th
Mozilla Firefox 66.0.3 tr
Mozilla Firefox 66.0.3 uk
Mozilla Firefox 66.0.3 x64 ar
Mozilla Firefox 66.0.3 x64 bg
Mozilla Firefox 66.0.3 x64 cs
Mozilla Firefox 66.0.3 x64 da
Mozilla Firefox 66.0.3 x64 de
Mozilla Firefox 66.0.3 x64 el
Mozilla Firefox 66.0.3 x64 en-GB
Mozilla Firefox 66.0.3 x64 en-US
Mozilla Firefox 66.0.3 x64 es-ES
Mozilla Firefox 66.0.3 x64 et
Mozilla Firefox 66.0.3 x64 fi
Mozilla Firefox 66.0.3 x64 fr
Mozilla Firefox 66.0.3 x64 he
Mozilla Firefox 66.0.3 x64 hi-IN
Mozilla Firefox 66.0.3 x64 hr
Mozilla Firefox 66.0.3 x64 hu
Mozilla Firefox 66.0.3 x64 it
Mozilla Firefox 66.0.3 x64 ja
Mozilla Firefox 66.0.3 x64 ko
Mozilla Firefox 66.0.3 x64 lt
Mozilla Firefox 66.0.3 x64 lv
Mozilla Firefox 66.0.3 x64 nb-NO
Mozilla Firefox 66.0.3 x64 nl
Mozilla Firefox 66.0.3 x64 pl
Mozilla Firefox 66.0.3 x64 pt-BR
Mozilla Firefox 66.0.3 x64 pt-PT
Mozilla Firefox 66.0.3 x64 ro
Mozilla Firefox 66.0.3 x64 ru
Mozilla Firefox 66.0.3 x64 sk
Mozilla Firefox 66.0.3 x64 sl
Mozilla Firefox 66.0.3 x64 sr
Mozilla Firefox 66.0.3 x64 sv-SE
Mozilla Firefox 66.0.3 x64 th
Mozilla Firefox 66.0.3 x64 tr
Mozilla Firefox 66.0.3 x64 uk
Mozilla Firefox 66.0.3 x64 zh-CN
Mozilla Firefox 66.0.3 x64 zh-TW
Mozilla Firefox 66.0.3 zh-CN
Mozilla Firefox 66.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
UltraVNC_1.2.2.4
Title:
UltraVNC 1.2.2.4
Update Type:
Critical Updates
Severity:
Date:
2019-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.2.4 exe
UltraVNC 1.2.2.4 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
MPWSCP_5.15.1
Title:
WinSCP 5.15.1
Update Type:
Critical Updates
Severity:
Date:
2019-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.1
Applies to:
WinSCP

Bulletin ID:
APSB19-17
Title:
Adobe Acrobat DC 19.10.20099
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7061
CVE-2019-7088
CVE-2019-7109
CVE-2019-7110
CVE-2019-7111
CVE-2019-7112
CVE-2019-7113
CVE-2019-7114
CVE-2019-7115
CVE-2019-7116
CVE-2019-7117
CVE-2019-7118
CVE-2019-7119
CVE-2019-7120
CVE-2019-7121
CVE-2019-7122
CVE-2019-7123
CVE-2019-7124
CVE-2019-7125
CVE-2019-7127
CVE-2019-7128
Included Updates:
Adobe Acrobat DC 19.10.20099 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-17
Title:
Adobe Acrobat DC-Classic 15.6.30493
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7061
CVE-2019-7088
CVE-2019-7109
CVE-2019-7110
CVE-2019-7111
CVE-2019-7112
CVE-2019-7113
CVE-2019-7114
CVE-2019-7115
CVE-2019-7116
CVE-2019-7117
CVE-2019-7118
CVE-2019-7119
CVE-2019-7120
CVE-2019-7121
CVE-2019-7122
CVE-2019-7123
CVE-2019-7124
CVE-2019-7125
CVE-2019-7127
CVE-2019-7128
Included Updates:
Adobe Acrobat DC-Classic 15.6.30493 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-17
Title:
Adobe Acrobat DC-Classic 17.11.30138
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7061
CVE-2019-7088
CVE-2019-7109
CVE-2019-7110
CVE-2019-7111
CVE-2019-7112
CVE-2019-7113
CVE-2019-7114
CVE-2019-7115
CVE-2019-7116
CVE-2019-7117
CVE-2019-7118
CVE-2019-7119
CVE-2019-7120
CVE-2019-7121
CVE-2019-7122
CVE-2019-7123
CVE-2019-7124
CVE-2019-7125
CVE-2019-7127
CVE-2019-7128
Included Updates:
Adobe Acrobat DC-Classic 17.11.30138 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
ASIAIR_32.0.0.116
Title:
Adobe Air 32.0.0.116
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 32.0.0.116
Applies to:
Adobe Air

Bulletin ID:
APSB19-19
Title:
Adobe Flash Player 32.0.0.171
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7096
CVE-2019-7108
Included Updates:
Adobe Flash Player 32.0.0.171 exe
Adobe Flash Player 32.0.0.171 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.171 msi
Adobe Flash Player 32.0.0.171 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB19-17
Title:
Adobe Reader DC 19.10.20099
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7061
CVE-2019-7088
CVE-2019-7109
CVE-2019-7110
CVE-2019-7111
CVE-2019-7112
CVE-2019-7113
CVE-2019-7114
CVE-2019-7115
CVE-2019-7116
CVE-2019-7117
CVE-2019-7118
CVE-2019-7119
CVE-2019-7120
CVE-2019-7121
CVE-2019-7122
CVE-2019-7123
CVE-2019-7124
CVE-2019-7125
CVE-2019-7127
CVE-2019-7128
Included Updates:
Adobe Reader DC 19.10.20099
Adobe Reader DC 19.10.20099 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-17
Title:
Adobe Reader DC-Classic 15.6.30493
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7061
CVE-2019-7088
CVE-2019-7109
CVE-2019-7110
CVE-2019-7111
CVE-2019-7112
CVE-2019-7113
CVE-2019-7114
CVE-2019-7115
CVE-2019-7116
CVE-2019-7117
CVE-2019-7118
CVE-2019-7119
CVE-2019-7120
CVE-2019-7121
CVE-2019-7122
CVE-2019-7123
CVE-2019-7124
CVE-2019-7125
CVE-2019-7127
CVE-2019-7128
Included Updates:
Adobe Reader DC-Classic 15.6.30493 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-17
Title:
Adobe Reader DC-Classic 17.11.30138
Update Type:
Security Updates
Severity:
Critical
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-7061
CVE-2019-7088
CVE-2019-7109
CVE-2019-7110
CVE-2019-7111
CVE-2019-7112
CVE-2019-7113
CVE-2019-7114
CVE-2019-7115
CVE-2019-7116
CVE-2019-7117
CVE-2019-7118
CVE-2019-7119
CVE-2019-7120
CVE-2019-7121
CVE-2019-7122
CVE-2019-7123
CVE-2019-7124
CVE-2019-7125
CVE-2019-7127
CVE-2019-7128
Included Updates:
Adobe Reader DC-Classic 17.11.30138 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_5.56.0.7144
Title:
CCleaner 5.56.0.7144
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.56.0.7144
Applies to:
CCleaner

Bulletin ID:
GIMP_2.10.10
Title:
GIMP 2.10.10
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.10
GIMP 2.10.10 x64
Applies to:
GIMP

Bulletin ID:
OSO_60.0.3255.27
Title:
Opera 60.0.3255.27
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 60.0.3255.27
Opera 60.0.3255.27 x64
Applies to:
Opera

Bulletin ID:
TreeSize_4.3.1.494
Title:
TreeSize Free 4.3.1.494
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.3.1.494
Applies to:
TreeSizeFree

Bulletin ID:
RW_2.4.14.0
Title:
Wireshark 2.4.14.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.14.0
Wireshark 2.4.14.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.8.0
Title:
Wireshark 2.6.8.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.8.0
Wireshark 2.6.8.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.0.1.0
Title:
Wireshark 3.0.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.1.0
Wireshark 3.0.1.0 x64
Applies to:
Wireshark

Bulletin ID:
GC_73.0.3683.103
Title:
Google Chrome 73.0.3683.103
Update Type:
Updates
Severity:
Date:
2019-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 73.0.3683.103 exe
Google Chrome 73.0.3683.103 msi
Google Chrome 73.0.3683.103 x64 exe
Google Chrome 73.0.3683.103 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.41.12127.0
Title:
GoToMeeting 8.41.12127.0
Update Type:
Critical Updates
Severity:
Date:
2019-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.41.12127.0
Applies to:
GoToMeeting

Bulletin ID:
NPP_7.6.6
Title:
Notepad++ 7.6.6
Update Type:
Critical Updates
Severity:
Date:
2019-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.6
Notepad++ 7.6.6 x64
Applies to:
Notepad++

Bulletin ID:
VTV_2.4.1488.36
Title:
Vivaldi 2.4.1488.36
Update Type:
Critical Updates
Severity:
Date:
2019-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.4.1488.36
Vivaldi 2.4.1488.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TSWM_2.16.2
Title:
WinMerge 2.16.2
Update Type:
Critical Updates
Severity:
Date:
2019-04-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.2
Applies to:
WinMerge

Bulletin ID:
TDFLO_6.2.3.1
Title:
LibreOffice 6.2.3.1
Update Type:
Critical Updates
Severity:
Date:
2019-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.3.1
LibreOffice 6.2.3.1 x64
Applies to:
LibreOffice

Bulletin ID:
NPP_7.6.5
Title:
Notepad++ 7.6.5
Update Type:
Critical Updates
Severity:
Date:
2019-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.5
Notepad++ 7.6.5 x64
Applies to:
Notepad++

Bulletin ID:
IDMCSUE_26.0.62
Title:
UltraEdit 26.0.62
Update Type:
Critical Updates
Severity:
Date:
2019-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.0.62 exe en
UltraEdit 26.0.62 msi en
UltraEdit 26.0.62 x64 exe en
UltraEdit 26.0.62 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.4.1488.35
Title:
Vivaldi 2.4.1488.35
Update Type:
Critical Updates
Severity:
Date:
2019-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.4.1488.35
Vivaldi 2.4.1488.35 x64
Applies to:
Vivaldi Browser

Bulletin ID:
OSO_58.0.3135.127
Title:
Opera 58.0.3135.127
Update Type:
Critical Updates
Severity:
Date:
2019-03-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.127
Opera 58.0.3135.127 x64
Applies to:
Opera

Bulletin ID:
APSB19-20
Title:
Adobe Shockwave Player 12.3.5.205
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-7098
CVE-2019-7099
CVE-2019-7100
CVE-2019-7101
CVE-2019-7102
CVE-2019-7103
CVE-2019-7104
Included Updates:
Adobe Shockwave Player 12.3.5.205 exe
Adobe Shockwave Player 12.3.5.205 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
CDBurnerXP_4.5.8.7042
Title:
CDBurnerXP 4.5.8.7042
Update Type:
Critical Updates
Severity:
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.8.7042 exe
CDBurnerXP 4.5.8.7042 exe x64
CDBurnerXP 4.5.8.7042 msi
CDBurnerXP 4.5.8.7042 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
CFTPCFTP_2.2.1931.0
Title:
CoreFTP 2.2.1931.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1931.0 exe
CoreFTP 2.2.1931.0 exe 64-bit
CoreFTP 2.2.1931.0 msi
CoreFTP 2.2.1931.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
HT209604
Title:
iTunes 12.9.4.102
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-6201
CVE-2019-7285
CVE-2019-7292
CVE-2019-8503
CVE-2019-8506
CVE-2019-8515
CVE-2019-8518
CVE-2019-8523
CVE-2019-8524
CVE-2019-8535
CVE-2019-8536
CVE-2019-8542
CVE-2019-8544
CVE-2019-8551
CVE-2019-8556
CVE-2019-8558
CVE-2019-8559
CVE-2019-8562
CVE-2019-8563
CVE-2019-8638
CVE-2019-8639
Included Updates:
iTunes 12.9.4.102
iTunes 12.9.4.102 x64
Applies to:
iTunes

Bulletin ID:
mfsa2019-09
Title:
Mozilla Firefox 66.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-9810
CVE-2019-9813
Included Updates:
Mozilla Firefox 66.0.1 ar
Mozilla Firefox 66.0.1 bg
Mozilla Firefox 66.0.1 cs
Mozilla Firefox 66.0.1 da
Mozilla Firefox 66.0.1 de
Mozilla Firefox 66.0.1 el
Mozilla Firefox 66.0.1 en-GB
Mozilla Firefox 66.0.1 en-US
Mozilla Firefox 66.0.1 es-ES
Mozilla Firefox 66.0.1 et
Mozilla Firefox 66.0.1 fi
Mozilla Firefox 66.0.1 fr
Mozilla Firefox 66.0.1 he
Mozilla Firefox 66.0.1 hi-IN
Mozilla Firefox 66.0.1 hr
Mozilla Firefox 66.0.1 hu
Mozilla Firefox 66.0.1 it
Mozilla Firefox 66.0.1 ja
Mozilla Firefox 66.0.1 ko
Mozilla Firefox 66.0.1 lt
Mozilla Firefox 66.0.1 lv
Mozilla Firefox 66.0.1 nb-NO
Mozilla Firefox 66.0.1 nl
Mozilla Firefox 66.0.1 pl
Mozilla Firefox 66.0.1 pt-BR
Mozilla Firefox 66.0.1 pt-PT
Mozilla Firefox 66.0.1 ro
Mozilla Firefox 66.0.1 ru
Mozilla Firefox 66.0.1 sk
Mozilla Firefox 66.0.1 sl
Mozilla Firefox 66.0.1 sr
Mozilla Firefox 66.0.1 sv-SE
Mozilla Firefox 66.0.1 th
Mozilla Firefox 66.0.1 tr
Mozilla Firefox 66.0.1 uk
Mozilla Firefox 66.0.1 x64 ar
Mozilla Firefox 66.0.1 x64 bg
Mozilla Firefox 66.0.1 x64 cs
Mozilla Firefox 66.0.1 x64 da
Mozilla Firefox 66.0.1 x64 de
Mozilla Firefox 66.0.1 x64 el
Mozilla Firefox 66.0.1 x64 en-GB
Mozilla Firefox 66.0.1 x64 en-US
Mozilla Firefox 66.0.1 x64 es-ES
Mozilla Firefox 66.0.1 x64 et
Mozilla Firefox 66.0.1 x64 fi
Mozilla Firefox 66.0.1 x64 fr
Mozilla Firefox 66.0.1 x64 he
Mozilla Firefox 66.0.1 x64 hi-IN
Mozilla Firefox 66.0.1 x64 hr
Mozilla Firefox 66.0.1 x64 hu
Mozilla Firefox 66.0.1 x64 it
Mozilla Firefox 66.0.1 x64 ja
Mozilla Firefox 66.0.1 x64 ko
Mozilla Firefox 66.0.1 x64 lt
Mozilla Firefox 66.0.1 x64 lv
Mozilla Firefox 66.0.1 x64 nb-NO
Mozilla Firefox 66.0.1 x64 nl
Mozilla Firefox 66.0.1 x64 pl
Mozilla Firefox 66.0.1 x64 pt-BR
Mozilla Firefox 66.0.1 x64 pt-PT
Mozilla Firefox 66.0.1 x64 ro
Mozilla Firefox 66.0.1 x64 ru
Mozilla Firefox 66.0.1 x64 sk
Mozilla Firefox 66.0.1 x64 sl
Mozilla Firefox 66.0.1 x64 sr
Mozilla Firefox 66.0.1 x64 sv-SE
Mozilla Firefox 66.0.1 x64 th
Mozilla Firefox 66.0.1 x64 tr
Mozilla Firefox 66.0.1 x64 uk
Mozilla Firefox 66.0.1 x64 zh-CN
Mozilla Firefox 66.0.1 x64 zh-TW
Mozilla Firefox 66.0.1 zh-CN
Mozilla Firefox 66.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_66.0.2
Title:
Mozilla Firefox 66.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 66.0.2 ar
Mozilla Firefox 66.0.2 bg
Mozilla Firefox 66.0.2 cs
Mozilla Firefox 66.0.2 da
Mozilla Firefox 66.0.2 de
Mozilla Firefox 66.0.2 el
Mozilla Firefox 66.0.2 en-GB
Mozilla Firefox 66.0.2 en-US
Mozilla Firefox 66.0.2 es-ES
Mozilla Firefox 66.0.2 et
Mozilla Firefox 66.0.2 fi
Mozilla Firefox 66.0.2 fr
Mozilla Firefox 66.0.2 he
Mozilla Firefox 66.0.2 hi-IN
Mozilla Firefox 66.0.2 hr
Mozilla Firefox 66.0.2 hu
Mozilla Firefox 66.0.2 it
Mozilla Firefox 66.0.2 ja
Mozilla Firefox 66.0.2 ko
Mozilla Firefox 66.0.2 lt
Mozilla Firefox 66.0.2 lv
Mozilla Firefox 66.0.2 nb-NO
Mozilla Firefox 66.0.2 nl
Mozilla Firefox 66.0.2 pl
Mozilla Firefox 66.0.2 pt-BR
Mozilla Firefox 66.0.2 pt-PT
Mozilla Firefox 66.0.2 ro
Mozilla Firefox 66.0.2 ru
Mozilla Firefox 66.0.2 sk
Mozilla Firefox 66.0.2 sl
Mozilla Firefox 66.0.2 sr
Mozilla Firefox 66.0.2 sv-SE
Mozilla Firefox 66.0.2 th
Mozilla Firefox 66.0.2 tr
Mozilla Firefox 66.0.2 uk
Mozilla Firefox 66.0.2 x64 ar
Mozilla Firefox 66.0.2 x64 bg
Mozilla Firefox 66.0.2 x64 cs
Mozilla Firefox 66.0.2 x64 da
Mozilla Firefox 66.0.2 x64 de
Mozilla Firefox 66.0.2 x64 el
Mozilla Firefox 66.0.2 x64 en-GB
Mozilla Firefox 66.0.2 x64 en-US
Mozilla Firefox 66.0.2 x64 es-ES
Mozilla Firefox 66.0.2 x64 et
Mozilla Firefox 66.0.2 x64 fi
Mozilla Firefox 66.0.2 x64 fr
Mozilla Firefox 66.0.2 x64 he
Mozilla Firefox 66.0.2 x64 hi-IN
Mozilla Firefox 66.0.2 x64 hr
Mozilla Firefox 66.0.2 x64 hu
Mozilla Firefox 66.0.2 x64 it
Mozilla Firefox 66.0.2 x64 ja
Mozilla Firefox 66.0.2 x64 ko
Mozilla Firefox 66.0.2 x64 lt
Mozilla Firefox 66.0.2 x64 lv
Mozilla Firefox 66.0.2 x64 nb-NO
Mozilla Firefox 66.0.2 x64 nl
Mozilla Firefox 66.0.2 x64 pl
Mozilla Firefox 66.0.2 x64 pt-BR
Mozilla Firefox 66.0.2 x64 pt-PT
Mozilla Firefox 66.0.2 x64 ro
Mozilla Firefox 66.0.2 x64 ru
Mozilla Firefox 66.0.2 x64 sk
Mozilla Firefox 66.0.2 x64 sl
Mozilla Firefox 66.0.2 x64 sr
Mozilla Firefox 66.0.2 x64 sv-SE
Mozilla Firefox 66.0.2 x64 th
Mozilla Firefox 66.0.2 x64 tr
Mozilla Firefox 66.0.2 x64 uk
Mozilla Firefox 66.0.2 x64 zh-CN
Mozilla Firefox 66.0.2 x64 zh-TW
Mozilla Firefox 66.0.2 zh-CN
Mozilla Firefox 66.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-10
Title:
Mozilla Firefox ESR 60.6.1
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-9810
CVE-2019-9813
Included Updates:
Mozilla Firefox ESR 60.6.1 ar
Mozilla Firefox ESR 60.6.1 bg
Mozilla Firefox ESR 60.6.1 cs
Mozilla Firefox ESR 60.6.1 da
Mozilla Firefox ESR 60.6.1 de
Mozilla Firefox ESR 60.6.1 el
Mozilla Firefox ESR 60.6.1 en-GB
Mozilla Firefox ESR 60.6.1 en-US
Mozilla Firefox ESR 60.6.1 es-ES
Mozilla Firefox ESR 60.6.1 et
Mozilla Firefox ESR 60.6.1 fi
Mozilla Firefox ESR 60.6.1 fr
Mozilla Firefox ESR 60.6.1 he
Mozilla Firefox ESR 60.6.1 hi-IN
Mozilla Firefox ESR 60.6.1 hr
Mozilla Firefox ESR 60.6.1 hu
Mozilla Firefox ESR 60.6.1 it
Mozilla Firefox ESR 60.6.1 ja
Mozilla Firefox ESR 60.6.1 ko
Mozilla Firefox ESR 60.6.1 lt
Mozilla Firefox ESR 60.6.1 lv
Mozilla Firefox ESR 60.6.1 nb-NO
Mozilla Firefox ESR 60.6.1 nl
Mozilla Firefox ESR 60.6.1 pl
Mozilla Firefox ESR 60.6.1 pt-BR
Mozilla Firefox ESR 60.6.1 pt-PT
Mozilla Firefox ESR 60.6.1 ro
Mozilla Firefox ESR 60.6.1 ru
Mozilla Firefox ESR 60.6.1 sk
Mozilla Firefox ESR 60.6.1 sl
Mozilla Firefox ESR 60.6.1 sr
Mozilla Firefox ESR 60.6.1 sv-SE
Mozilla Firefox ESR 60.6.1 th
Mozilla Firefox ESR 60.6.1 tr
Mozilla Firefox ESR 60.6.1 uk
Mozilla Firefox ESR 60.6.1 x64 ar
Mozilla Firefox ESR 60.6.1 x64 bg
Mozilla Firefox ESR 60.6.1 x64 cs
Mozilla Firefox ESR 60.6.1 x64 da
Mozilla Firefox ESR 60.6.1 x64 de
Mozilla Firefox ESR 60.6.1 x64 el
Mozilla Firefox ESR 60.6.1 x64 en-GB
Mozilla Firefox ESR 60.6.1 x64 en-US
Mozilla Firefox ESR 60.6.1 x64 es-ES
Mozilla Firefox ESR 60.6.1 x64 et
Mozilla Firefox ESR 60.6.1 x64 fi
Mozilla Firefox ESR 60.6.1 x64 fr
Mozilla Firefox ESR 60.6.1 x64 he
Mozilla Firefox ESR 60.6.1 x64 hi-IN
Mozilla Firefox ESR 60.6.1 x64 hr
Mozilla Firefox ESR 60.6.1 x64 hu
Mozilla Firefox ESR 60.6.1 x64 it
Mozilla Firefox ESR 60.6.1 x64 ja
Mozilla Firefox ESR 60.6.1 x64 ko
Mozilla Firefox ESR 60.6.1 x64 lt
Mozilla Firefox ESR 60.6.1 x64 lv
Mozilla Firefox ESR 60.6.1 x64 nb-NO
Mozilla Firefox ESR 60.6.1 x64 nl
Mozilla Firefox ESR 60.6.1 x64 pl
Mozilla Firefox ESR 60.6.1 x64 pt-BR
Mozilla Firefox ESR 60.6.1 x64 pt-PT
Mozilla Firefox ESR 60.6.1 x64 ro
Mozilla Firefox ESR 60.6.1 x64 ru
Mozilla Firefox ESR 60.6.1 x64 sk
Mozilla Firefox ESR 60.6.1 x64 sl
Mozilla Firefox ESR 60.6.1 x64 sr
Mozilla Firefox ESR 60.6.1 x64 sv-SE
Mozilla Firefox ESR 60.6.1 x64 th
Mozilla Firefox ESR 60.6.1 x64 tr
Mozilla Firefox ESR 60.6.1 x64 uk
Mozilla Firefox ESR 60.6.1 x64 zh-CN
Mozilla Firefox ESR 60.6.1 x64 zh-TW
Mozilla Firefox ESR 60.6.1 zh-CN
Mozilla Firefox ESR 60.6.1 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-12
Title:
Mozilla Thunderbird 60.6.1
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:
CVE-2019-9810
CVE-2019-9813
Included Updates:
Mozilla Thunderbird 60.6.1 ar
Mozilla Thunderbird 60.6.1 bg
Mozilla Thunderbird 60.6.1 cs
Mozilla Thunderbird 60.6.1 da
Mozilla Thunderbird 60.6.1 de
Mozilla Thunderbird 60.6.1 el
Mozilla Thunderbird 60.6.1 en-GB
Mozilla Thunderbird 60.6.1 en-US
Mozilla Thunderbird 60.6.1 es-ES
Mozilla Thunderbird 60.6.1 et
Mozilla Thunderbird 60.6.1 fi
Mozilla Thunderbird 60.6.1 fr
Mozilla Thunderbird 60.6.1 he
Mozilla Thunderbird 60.6.1 hr
Mozilla Thunderbird 60.6.1 hu
Mozilla Thunderbird 60.6.1 it
Mozilla Thunderbird 60.6.1 ja
Mozilla Thunderbird 60.6.1 ko
Mozilla Thunderbird 60.6.1 lt
Mozilla Thunderbird 60.6.1 nb-NO
Mozilla Thunderbird 60.6.1 nl
Mozilla Thunderbird 60.6.1 pl
Mozilla Thunderbird 60.6.1 pt-BR
Mozilla Thunderbird 60.6.1 pt-PT
Mozilla Thunderbird 60.6.1 ro
Mozilla Thunderbird 60.6.1 ru
Mozilla Thunderbird 60.6.1 sk
Mozilla Thunderbird 60.6.1 sl
Mozilla Thunderbird 60.6.1 sr
Mozilla Thunderbird 60.6.1 sv-SE
Mozilla Thunderbird 60.6.1 tr
Mozilla Thunderbird 60.6.1 uk
Mozilla Thunderbird 60.6.1 x64 ar
Mozilla Thunderbird 60.6.1 x64 bg
Mozilla Thunderbird 60.6.1 x64 cs
Mozilla Thunderbird 60.6.1 x64 da
Mozilla Thunderbird 60.6.1 x64 de
Mozilla Thunderbird 60.6.1 x64 el
Mozilla Thunderbird 60.6.1 x64 en-GB
Mozilla Thunderbird 60.6.1 x64 en-US
Mozilla Thunderbird 60.6.1 x64 es-ES
Mozilla Thunderbird 60.6.1 x64 et
Mozilla Thunderbird 60.6.1 x64 fi
Mozilla Thunderbird 60.6.1 x64 fr
Mozilla Thunderbird 60.6.1 x64 he
Mozilla Thunderbird 60.6.1 x64 hr
Mozilla Thunderbird 60.6.1 x64 hu
Mozilla Thunderbird 60.6.1 x64 it
Mozilla Thunderbird 60.6.1 x64 ja
Mozilla Thunderbird 60.6.1 x64 ko
Mozilla Thunderbird 60.6.1 x64 lt
Mozilla Thunderbird 60.6.1 x64 nb-NO
Mozilla Thunderbird 60.6.1 x64 nl
Mozilla Thunderbird 60.6.1 x64 pl
Mozilla Thunderbird 60.6.1 x64 pt-BR
Mozilla Thunderbird 60.6.1 x64 pt-PT
Mozilla Thunderbird 60.6.1 x64 ro
Mozilla Thunderbird 60.6.1 x64 ru
Mozilla Thunderbird 60.6.1 x64 sk
Mozilla Thunderbird 60.6.1 x64 sl
Mozilla Thunderbird 60.6.1 x64 sr
Mozilla Thunderbird 60.6.1 x64 sv-SE
Mozilla Thunderbird 60.6.1 x64 tr
Mozilla Thunderbird 60.6.1 x64 uk
Mozilla Thunderbird 60.6.1 x64 zh-CN
Mozilla Thunderbird 60.6.1 x64 zh-TW
Mozilla Thunderbird 60.6.1 zh-CN
Mozilla Thunderbird 60.6.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Python_3.7.3
Title:
Python 3.7.3
Update Type:
Critical Updates
Severity:
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.3 exe
Python 3.7.3 exe x64
Applies to:
Python

Bulletin ID:
Skype_8.42.0.60
Title:
Skype 8.42.0.60
Update Type:
Critical Updates
Severity:
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.42.0.60
Applies to:
Skype

Bulletin ID:
MPWSCP_5.15.0
Title:
WinSCP 5.15.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.15.0
Applies to:
WinSCP

Bulletin ID:
GC_73.0.3683.86
Title:
Google Chrome 73.0.3683.86
Update Type:
Updates
Severity:
Date:
2019-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 73.0.3683.86 exe
Google Chrome 73.0.3683.86 msi
Google Chrome 73.0.3683.86 x64 exe
Google Chrome 73.0.3683.86 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.2.2.2
Title:
LibreOffice 6.2.2.2
Update Type:
Critical Updates
Severity:
Date:
2019-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.2.2
LibreOffice 6.2.2.2 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_58.0.3135.117
Title:
Opera 58.0.3135.117
Update Type:
Critical Updates
Severity:
Date:
2019-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.117
Opera 58.0.3135.117 x64
Applies to:
Opera

Bulletin ID:
OSO_58.0.3135.118
Title:
Opera 58.0.3135.118
Update Type:
Critical Updates
Severity:
Date:
2019-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.118
Opera 58.0.3135.118 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.7.1
Title:
PeaZip 6.7.1
Update Type:
Critical Updates
Severity:
Date:
2019-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.7.1
PeaZip 6.7.1 x64
Applies to:
PeaZip

Bulletin ID:
BB_6.22.0.1
Title:
Bandizip 6.22.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.22.0.1
Bandizip 6.22.0.1 x64
Applies to:
Bandizip

Bulletin ID:
TKFZC_3.41.2.0
Title:
FileZilla Client 3.41.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.41.2.0
FileZilla Client 3.41.2.0 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_8.40.12023.0
Title:
GoToMeeting 8.40.12023.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.40.12023.0
Applies to:
GoToMeeting

Bulletin ID:
mfsa2019-07
Title:
Mozilla Firefox 66.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:
CVE-2019-9788
CVE-2019-9789
CVE-2019-9790
CVE-2019-9791
CVE-2019-9792
CVE-2019-9793
CVE-2019-9794
CVE-2019-9795
CVE-2019-9796
CVE-2019-9797
CVE-2019-9798
CVE-2019-9799
CVE-2019-9801
CVE-2019-9802
CVE-2019-9803
CVE-2019-9804
CVE-2019-9805
CVE-2019-9806
CVE-2019-9807
CVE-2019-9808
CVE-2019-9809
Included Updates:
Mozilla Firefox 66.0 ar
Mozilla Firefox 66.0 bg
Mozilla Firefox 66.0 cs
Mozilla Firefox 66.0 da
Mozilla Firefox 66.0 de
Mozilla Firefox 66.0 el
Mozilla Firefox 66.0 en-GB
Mozilla Firefox 66.0 en-US
Mozilla Firefox 66.0 es-ES
Mozilla Firefox 66.0 et
Mozilla Firefox 66.0 fi
Mozilla Firefox 66.0 fr
Mozilla Firefox 66.0 he
Mozilla Firefox 66.0 hi-IN
Mozilla Firefox 66.0 hr
Mozilla Firefox 66.0 hu
Mozilla Firefox 66.0 it
Mozilla Firefox 66.0 ja
Mozilla Firefox 66.0 ko
Mozilla Firefox 66.0 lt
Mozilla Firefox 66.0 lv
Mozilla Firefox 66.0 nb-NO
Mozilla Firefox 66.0 nl
Mozilla Firefox 66.0 pl
Mozilla Firefox 66.0 pt-BR
Mozilla Firefox 66.0 pt-PT
Mozilla Firefox 66.0 ro
Mozilla Firefox 66.0 ru
Mozilla Firefox 66.0 sk
Mozilla Firefox 66.0 sl
Mozilla Firefox 66.0 sr
Mozilla Firefox 66.0 sv-SE
Mozilla Firefox 66.0 th
Mozilla Firefox 66.0 tr
Mozilla Firefox 66.0 uk
Mozilla Firefox 66.0 x64 ar
Mozilla Firefox 66.0 x64 bg
Mozilla Firefox 66.0 x64 cs
Mozilla Firefox 66.0 x64 da
Mozilla Firefox 66.0 x64 de
Mozilla Firefox 66.0 x64 el
Mozilla Firefox 66.0 x64 en-GB
Mozilla Firefox 66.0 x64 en-US
Mozilla Firefox 66.0 x64 es-ES
Mozilla Firefox 66.0 x64 et
Mozilla Firefox 66.0 x64 fi
Mozilla Firefox 66.0 x64 fr
Mozilla Firefox 66.0 x64 he
Mozilla Firefox 66.0 x64 hi-IN
Mozilla Firefox 66.0 x64 hr
Mozilla Firefox 66.0 x64 hu
Mozilla Firefox 66.0 x64 it
Mozilla Firefox 66.0 x64 ja
Mozilla Firefox 66.0 x64 ko
Mozilla Firefox 66.0 x64 lt
Mozilla Firefox 66.0 x64 lv
Mozilla Firefox 66.0 x64 nb-NO
Mozilla Firefox 66.0 x64 nl
Mozilla Firefox 66.0 x64 pl
Mozilla Firefox 66.0 x64 pt-BR
Mozilla Firefox 66.0 x64 pt-PT
Mozilla Firefox 66.0 x64 ro
Mozilla Firefox 66.0 x64 ru
Mozilla Firefox 66.0 x64 sk
Mozilla Firefox 66.0 x64 sl
Mozilla Firefox 66.0 x64 sr
Mozilla Firefox 66.0 x64 sv-SE
Mozilla Firefox 66.0 x64 th
Mozilla Firefox 66.0 x64 tr
Mozilla Firefox 66.0 x64 uk
Mozilla Firefox 66.0 x64 zh-CN
Mozilla Firefox 66.0 x64 zh-TW
Mozilla Firefox 66.0 zh-CN
Mozilla Firefox 66.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-08
Title:
Mozilla Firefox ESR 60.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:
CVE-2018-18506
CVE-2019-9788
CVE-2019-9790
CVE-2019-9791
CVE-2019-9792
CVE-2019-9793
CVE-2019-9794
CVE-2019-9795
CVE-2019-9796
CVE-2019-9801
Included Updates:
Mozilla Firefox ESR 60.6.0 ar
Mozilla Firefox ESR 60.6.0 bg
Mozilla Firefox ESR 60.6.0 cs
Mozilla Firefox ESR 60.6.0 da
Mozilla Firefox ESR 60.6.0 de
Mozilla Firefox ESR 60.6.0 el
Mozilla Firefox ESR 60.6.0 en-GB
Mozilla Firefox ESR 60.6.0 en-US
Mozilla Firefox ESR 60.6.0 es-ES
Mozilla Firefox ESR 60.6.0 et
Mozilla Firefox ESR 60.6.0 fi
Mozilla Firefox ESR 60.6.0 fr
Mozilla Firefox ESR 60.6.0 he
Mozilla Firefox ESR 60.6.0 hi-IN
Mozilla Firefox ESR 60.6.0 hr
Mozilla Firefox ESR 60.6.0 hu
Mozilla Firefox ESR 60.6.0 it
Mozilla Firefox ESR 60.6.0 ja
Mozilla Firefox ESR 60.6.0 ko
Mozilla Firefox ESR 60.6.0 lt
Mozilla Firefox ESR 60.6.0 lv
Mozilla Firefox ESR 60.6.0 nb-NO
Mozilla Firefox ESR 60.6.0 nl
Mozilla Firefox ESR 60.6.0 pl
Mozilla Firefox ESR 60.6.0 pt-BR
Mozilla Firefox ESR 60.6.0 pt-PT
Mozilla Firefox ESR 60.6.0 ro
Mozilla Firefox ESR 60.6.0 ru
Mozilla Firefox ESR 60.6.0 sk
Mozilla Firefox ESR 60.6.0 sl
Mozilla Firefox ESR 60.6.0 sr
Mozilla Firefox ESR 60.6.0 sv-SE
Mozilla Firefox ESR 60.6.0 th
Mozilla Firefox ESR 60.6.0 tr
Mozilla Firefox ESR 60.6.0 uk
Mozilla Firefox ESR 60.6.0 x64 ar
Mozilla Firefox ESR 60.6.0 x64 bg
Mozilla Firefox ESR 60.6.0 x64 cs
Mozilla Firefox ESR 60.6.0 x64 da
Mozilla Firefox ESR 60.6.0 x64 de
Mozilla Firefox ESR 60.6.0 x64 el
Mozilla Firefox ESR 60.6.0 x64 en-GB
Mozilla Firefox ESR 60.6.0 x64 en-US
Mozilla Firefox ESR 60.6.0 x64 es-ES
Mozilla Firefox ESR 60.6.0 x64 et
Mozilla Firefox ESR 60.6.0 x64 fi
Mozilla Firefox ESR 60.6.0 x64 fr
Mozilla Firefox ESR 60.6.0 x64 he
Mozilla Firefox ESR 60.6.0 x64 hi-IN
Mozilla Firefox ESR 60.6.0 x64 hr
Mozilla Firefox ESR 60.6.0 x64 hu
Mozilla Firefox ESR 60.6.0 x64 it
Mozilla Firefox ESR 60.6.0 x64 ja
Mozilla Firefox ESR 60.6.0 x64 ko
Mozilla Firefox ESR 60.6.0 x64 lt
Mozilla Firefox ESR 60.6.0 x64 lv
Mozilla Firefox ESR 60.6.0 x64 nb-NO
Mozilla Firefox ESR 60.6.0 x64 nl
Mozilla Firefox ESR 60.6.0 x64 pl
Mozilla Firefox ESR 60.6.0 x64 pt-BR
Mozilla Firefox ESR 60.6.0 x64 pt-PT
Mozilla Firefox ESR 60.6.0 x64 ro
Mozilla Firefox ESR 60.6.0 x64 ru
Mozilla Firefox ESR 60.6.0 x64 sk
Mozilla Firefox ESR 60.6.0 x64 sl
Mozilla Firefox ESR 60.6.0 x64 sr
Mozilla Firefox ESR 60.6.0 x64 sv-SE
Mozilla Firefox ESR 60.6.0 x64 th
Mozilla Firefox ESR 60.6.0 x64 tr
Mozilla Firefox ESR 60.6.0 x64 uk
Mozilla Firefox ESR 60.6.0 x64 zh-CN
Mozilla Firefox ESR 60.6.0 x64 zh-TW
Mozilla Firefox ESR 60.6.0 zh-CN
Mozilla Firefox ESR 60.6.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-11
Title:
Mozilla Thunderbird 60.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:
CVE-2018-18506
CVE-2019-9788
CVE-2019-9790
CVE-2019-9791
CVE-2019-9792
CVE-2019-9793
CVE-2019-9794
CVE-2019-9795
CVE-2019-9796
CVE-2019-9801
Included Updates:
Mozilla Thunderbird 60.6.0 ar
Mozilla Thunderbird 60.6.0 bg
Mozilla Thunderbird 60.6.0 cs
Mozilla Thunderbird 60.6.0 da
Mozilla Thunderbird 60.6.0 de
Mozilla Thunderbird 60.6.0 el
Mozilla Thunderbird 60.6.0 en-GB
Mozilla Thunderbird 60.6.0 en-US
Mozilla Thunderbird 60.6.0 es-ES
Mozilla Thunderbird 60.6.0 et
Mozilla Thunderbird 60.6.0 fi
Mozilla Thunderbird 60.6.0 fr
Mozilla Thunderbird 60.6.0 he
Mozilla Thunderbird 60.6.0 hr
Mozilla Thunderbird 60.6.0 hu
Mozilla Thunderbird 60.6.0 it
Mozilla Thunderbird 60.6.0 ja
Mozilla Thunderbird 60.6.0 ko
Mozilla Thunderbird 60.6.0 lt
Mozilla Thunderbird 60.6.0 nb-NO
Mozilla Thunderbird 60.6.0 nl
Mozilla Thunderbird 60.6.0 pl
Mozilla Thunderbird 60.6.0 pt-BR
Mozilla Thunderbird 60.6.0 pt-PT
Mozilla Thunderbird 60.6.0 ro
Mozilla Thunderbird 60.6.0 ru
Mozilla Thunderbird 60.6.0 sk
Mozilla Thunderbird 60.6.0 sl
Mozilla Thunderbird 60.6.0 sr
Mozilla Thunderbird 60.6.0 sv-SE
Mozilla Thunderbird 60.6.0 tr
Mozilla Thunderbird 60.6.0 uk
Mozilla Thunderbird 60.6.0 x64 ar
Mozilla Thunderbird 60.6.0 x64 bg
Mozilla Thunderbird 60.6.0 x64 cs
Mozilla Thunderbird 60.6.0 x64 da
Mozilla Thunderbird 60.6.0 x64 de
Mozilla Thunderbird 60.6.0 x64 el
Mozilla Thunderbird 60.6.0 x64 en-GB
Mozilla Thunderbird 60.6.0 x64 en-US
Mozilla Thunderbird 60.6.0 x64 es-ES
Mozilla Thunderbird 60.6.0 x64 et
Mozilla Thunderbird 60.6.0 x64 fi
Mozilla Thunderbird 60.6.0 x64 fr
Mozilla Thunderbird 60.6.0 x64 he
Mozilla Thunderbird 60.6.0 x64 hr
Mozilla Thunderbird 60.6.0 x64 hu
Mozilla Thunderbird 60.6.0 x64 it
Mozilla Thunderbird 60.6.0 x64 ja
Mozilla Thunderbird 60.6.0 x64 ko
Mozilla Thunderbird 60.6.0 x64 lt
Mozilla Thunderbird 60.6.0 x64 nb-NO
Mozilla Thunderbird 60.6.0 x64 nl
Mozilla Thunderbird 60.6.0 x64 pl
Mozilla Thunderbird 60.6.0 x64 pt-BR
Mozilla Thunderbird 60.6.0 x64 pt-PT
Mozilla Thunderbird 60.6.0 x64 ro
Mozilla Thunderbird 60.6.0 x64 ru
Mozilla Thunderbird 60.6.0 x64 sk
Mozilla Thunderbird 60.6.0 x64 sl
Mozilla Thunderbird 60.6.0 x64 sr
Mozilla Thunderbird 60.6.0 x64 sv-SE
Mozilla Thunderbird 60.6.0 x64 tr
Mozilla Thunderbird 60.6.0 x64 uk
Mozilla Thunderbird 60.6.0 x64 zh-CN
Mozilla Thunderbird 60.6.0 x64 zh-TW
Mozilla Thunderbird 60.6.0 zh-CN
Mozilla Thunderbird 60.6.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
PaintNET_4.1.6
Title:
PaintNET 4.1.6
Update Type:
Critical Updates
Severity:
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.6
PaintNET 4.1.6 x64
Applies to:
PaintNET

Bulletin ID:
STPTTY_0.71.0.0
Title:
PuTTY 0.71.0.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
PuTTY 0.71.0.0
PuTTY 0.71.0.0 x64
Applies to:
PuTTY

Bulletin ID:
TVGHTV_14.2.2558.0
Title:
TeamViewer 14.2.2558.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.2.2558.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.2.2558.0
Title:
TeamViewer Host 14.2.2558.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.2.2558.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_2.3.1440.61
Title:
Vivaldi 2.3.1440.61
Update Type:
Critical Updates
Severity:
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.3.1440.61
Vivaldi 2.3.1440.61 x64
Applies to:
Vivaldi Browser

Bulletin ID:
MPWSCP_5.13.9
Title:
WinSCP 5.13.9
Update Type:
Security Updates
Severity:
Critical
Date:
2019-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.9
Applies to:
WinSCP

Bulletin ID:
OSO_58.0.3135.107
Title:
Opera 58.0.3135.107
Update Type:
Critical Updates
Severity:
Date:
2019-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.107
Opera 58.0.3135.107 x64
Applies to:
Opera

Bulletin ID:
RealPlayer_18.1.16.215
Title:
RealPlayer 18.1.16.215
Update Type:
Critical Updates
Severity:
Date:
2019-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.16.215 de
RealPlayer 18.1.16.215 en
RealPlayer 18.1.16.215 es
RealPlayer 18.1.16.215 fr
RealPlayer 18.1.16.215 ja
Applies to:
RealPlayer

Bulletin ID:
Player_14.1.6
Title:
VMPlayer 14.1.6
Update Type:
Critical Updates
Severity:
Date:
2019-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.6
Applies to:
VMPlayer

Bulletin ID:
Player_15.0.3
Title:
VMPlayer 15.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.0.3
Applies to:
VMPlayer

Bulletin ID:
RLWR_5.70
Title:
WinRAR 5.70
Update Type:
Security Updates
Severity:
Important
Date:
2019-03-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-20250
Included Updates:
WinRAR 5.70 en
WinRAR 5.70 it
WinRAR 5.70 pl
WinRAR 5.70 ro
WinRAR 5.70 ru
WinRAR 5.70 sc
WinRAR 5.70 tc
WinRAR 5.70 th
WinRAR 5.70 x64 en
WinRAR 5.70 x64 it
WinRAR 5.70 x64 pl
WinRAR 5.70 x64 ro
WinRAR 5.70 x64 ru
WinRAR 5.70 x64 sc
WinRAR 5.70 x64 tc
WinRAR 5.70 x64 th
Applies to:
WinRAR

Bulletin ID:
RW_2.4.13.0
Title:
Wireshark 2.4.13.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.13.0
Wireshark 2.4.13.0 x64
Applies to:
Wireshark

Bulletin ID:
ASIFP_32.0.0.156
Title:
Adobe Flash Player 32.0.0.156
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.156 exe
Adobe Flash Player 32.0.0.156 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.156 msi
Adobe Flash Player 32.0.0.156 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
ATA_2.3.1
Title:
Audacity 2.3.1
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.3.1
Applies to:
Audacity

Bulletin ID:
CCleaner_5.55.0.7108
Title:
CCleaner 5.55.0.7108
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.55.0.7108
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_10.10.0.0
Title:
FreeFileSync 10.10.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.10.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_73.0.3683.75
Title:
Google Chrome 73.0.3683.75
Update Type:
Security Updates
Severity:
Important
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:
CVE-2019-5786
CVE-2019-5787
CVE-2019-5788
CVE-2019-5789
CVE-2019-5790
CVE-2019-5791
CVE-2019-5792
CVE-2019-5793
CVE-2019-5794
CVE-2019-5795
CVE-2019-5796
CVE-2019-5797
CVE-2019-5798
CVE-2019-5799
CVE-2019-5800
CVE-2019-5801
CVE-2019-5802
CVE-2019-5803
CVE-2019-5804
Included Updates:
Google Chrome 73.0.3683.75 exe
Google Chrome 73.0.3683.75 msi
Google Chrome 73.0.3683.75 x64 exe
Google Chrome 73.0.3683.75 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GE_7.3.2.5776
Title:
Google Earth Pro 7.3.2.5776
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.2.5776
Applies to:
Google Earth

Bulletin ID:
CSIGTM_8.39.12022.0
Title:
GoToMeeting 8.39.12022.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.39.12022.0
Applies to:
GoToMeeting

Bulletin ID:
Skype_8.41.0.54
Title:
Skype 8.41.0.54
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.41.0.54
Applies to:
Skype

Bulletin ID:
IDMCSUE_26.0.48
Title:
UltraEdit 26.0.48
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.0.48 exe en
UltraEdit 26.0.48 msi en
UltraEdit 26.0.48 x64 exe en
UltraEdit 26.0.48 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.3.1440.60
Title:
Vivaldi 2.3.1440.60
Update Type:
Critical Updates
Severity:
Date:
2019-03-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.3.1440.60
Vivaldi 2.3.1440.60 x64
Applies to:
Vivaldi Browser

Bulletin ID:
FileZillaClient_3.41.1.0
Title:
FileZilla Client 3.41.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.41.1.0
FileZilla Client 3.41.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
HBCHB_1.2.1.0
Title:
HandBrake 1.2.1.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.2.1.0 x64
Applies to:
HandBrake

Bulletin ID:
HBCHB_1.2.2.0
Title:
HandBrake 1.2.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.2.2.0 x64
Applies to:
HandBrake

Bulletin ID:
OSO_58.0.3135.90
Title:
Opera 58.0.3135.90
Update Type:
Critical Updates
Severity:
Date:
2019-03-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.90
Opera 58.0.3135.90 x64
Applies to:
Opera

Bulletin ID:
CCleaner_5.54.0.7088
Title:
CCleaner 5.54.0.7088
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.54.0.7088
Applies to:
CCleaner

Bulletin ID:
FileZillaClient_3.41.0.0
Title:
FileZilla Client 3.41.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.41.0.0
FileZilla Client 3.41.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_72.0.3626.121
Title:
Google Chrome 72.0.3626.121
Update Type:
Security Updates
Severity:
Important
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:
CVE-2019-5786
Included Updates:
Google Chrome 72.0.3626.121 exe
Google Chrome 72.0.3626.121 msi
Google Chrome 72.0.3626.121 x64 exe
Google Chrome 72.0.3626.121 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.39.11882.0
Title:
GoToMeeting 8.39.11882.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.39.11882.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.2.2.1
Title:
LibreOffice 6.2.2.1
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.2.1
LibreOffice 6.2.2.1 x64
Applies to:
LibreOffice

Bulletin ID:
MT_60.5.3
Title:
Mozilla Thunderbird 60.5.3
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 60.5.3 ar
Mozilla Thunderbird 60.5.3 bg
Mozilla Thunderbird 60.5.3 cs
Mozilla Thunderbird 60.5.3 da
Mozilla Thunderbird 60.5.3 de
Mozilla Thunderbird 60.5.3 el
Mozilla Thunderbird 60.5.3 en-GB
Mozilla Thunderbird 60.5.3 en-US
Mozilla Thunderbird 60.5.3 es-ES
Mozilla Thunderbird 60.5.3 et
Mozilla Thunderbird 60.5.3 fi
Mozilla Thunderbird 60.5.3 fr
Mozilla Thunderbird 60.5.3 he
Mozilla Thunderbird 60.5.3 hr
Mozilla Thunderbird 60.5.3 hu
Mozilla Thunderbird 60.5.3 it
Mozilla Thunderbird 60.5.3 ja
Mozilla Thunderbird 60.5.3 ko
Mozilla Thunderbird 60.5.3 lt
Mozilla Thunderbird 60.5.3 nb-NO
Mozilla Thunderbird 60.5.3 nl
Mozilla Thunderbird 60.5.3 pl
Mozilla Thunderbird 60.5.3 pt-BR
Mozilla Thunderbird 60.5.3 pt-PT
Mozilla Thunderbird 60.5.3 ro
Mozilla Thunderbird 60.5.3 ru
Mozilla Thunderbird 60.5.3 sk
Mozilla Thunderbird 60.5.3 sl
Mozilla Thunderbird 60.5.3 sr
Mozilla Thunderbird 60.5.3 sv-SE
Mozilla Thunderbird 60.5.3 tr
Mozilla Thunderbird 60.5.3 uk
Mozilla Thunderbird 60.5.3 x64 ar
Mozilla Thunderbird 60.5.3 x64 bg
Mozilla Thunderbird 60.5.3 x64 cs
Mozilla Thunderbird 60.5.3 x64 da
Mozilla Thunderbird 60.5.3 x64 de
Mozilla Thunderbird 60.5.3 x64 el
Mozilla Thunderbird 60.5.3 x64 en-GB
Mozilla Thunderbird 60.5.3 x64 en-US
Mozilla Thunderbird 60.5.3 x64 es-ES
Mozilla Thunderbird 60.5.3 x64 et
Mozilla Thunderbird 60.5.3 x64 fi
Mozilla Thunderbird 60.5.3 x64 fr
Mozilla Thunderbird 60.5.3 x64 he
Mozilla Thunderbird 60.5.3 x64 hr
Mozilla Thunderbird 60.5.3 x64 hu
Mozilla Thunderbird 60.5.3 x64 it
Mozilla Thunderbird 60.5.3 x64 ja
Mozilla Thunderbird 60.5.3 x64 ko
Mozilla Thunderbird 60.5.3 x64 lt
Mozilla Thunderbird 60.5.3 x64 nb-NO
Mozilla Thunderbird 60.5.3 x64 nl
Mozilla Thunderbird 60.5.3 x64 pl
Mozilla Thunderbird 60.5.3 x64 pt-BR
Mozilla Thunderbird 60.5.3 x64 pt-PT
Mozilla Thunderbird 60.5.3 x64 ro
Mozilla Thunderbird 60.5.3 x64 ru
Mozilla Thunderbird 60.5.3 x64 sk
Mozilla Thunderbird 60.5.3 x64 sl
Mozilla Thunderbird 60.5.3 x64 sr
Mozilla Thunderbird 60.5.3 x64 sv-SE
Mozilla Thunderbird 60.5.3 x64 tr
Mozilla Thunderbird 60.5.3 x64 uk
Mozilla Thunderbird 60.5.3 x64 zh-CN
Mozilla Thunderbird 60.5.3 x64 zh-TW
Mozilla Thunderbird 60.5.3 zh-CN
Mozilla Thunderbird 60.5.3 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_7.6.4
Title:
Notepad++ 7.6.4
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.4
Notepad++ 7.6.4 x64
Applies to:
Notepad++

Bulletin ID:
IDMCSUE_26.0.34
Title:
UltraEdit 26.0.34
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 26.0.34 exe en
UltraEdit 26.0.34 msi en
UltraEdit 26.0.34 x64 exe en
UltraEdit 26.0.34 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
VTV_2.3.1440.57
Title:
Vivaldi 2.3.1440.57
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.3.1440.57
Vivaldi 2.3.1440.57 x64
Applies to:
Vivaldi Browser

Bulletin ID:
XnView_2.48.0.0
Title:
XnView 2.48.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.48.0.0
Applies to:
XnView

Bulletin ID:
FPPDF_9.4.1.16828
Title:
Foxit PhantomPDF 9.4.1.16828
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 9.4.1.16828
Foxit PhantomPDF 9.4.1.16828 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
TDFLO_6.2.1.2
Title:
LibreOffice 6.2.1.2
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.1.2
LibreOffice 6.2.1.2 x64
Applies to:
LibreOffice

Bulletin ID:
MF_65.0.2
Title:
Mozilla Firefox 65.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 65.0.2 ar
Mozilla Firefox 65.0.2 bg
Mozilla Firefox 65.0.2 cs
Mozilla Firefox 65.0.2 da
Mozilla Firefox 65.0.2 de
Mozilla Firefox 65.0.2 el
Mozilla Firefox 65.0.2 en-GB
Mozilla Firefox 65.0.2 en-US
Mozilla Firefox 65.0.2 es-ES
Mozilla Firefox 65.0.2 et
Mozilla Firefox 65.0.2 fi
Mozilla Firefox 65.0.2 fr
Mozilla Firefox 65.0.2 he
Mozilla Firefox 65.0.2 hi-IN
Mozilla Firefox 65.0.2 hr
Mozilla Firefox 65.0.2 hu
Mozilla Firefox 65.0.2 it
Mozilla Firefox 65.0.2 ja
Mozilla Firefox 65.0.2 ko
Mozilla Firefox 65.0.2 lt
Mozilla Firefox 65.0.2 lv
Mozilla Firefox 65.0.2 nb-NO
Mozilla Firefox 65.0.2 nl
Mozilla Firefox 65.0.2 pl
Mozilla Firefox 65.0.2 pt-BR
Mozilla Firefox 65.0.2 pt-PT
Mozilla Firefox 65.0.2 ro
Mozilla Firefox 65.0.2 ru
Mozilla Firefox 65.0.2 sk
Mozilla Firefox 65.0.2 sl
Mozilla Firefox 65.0.2 sr
Mozilla Firefox 65.0.2 sv-SE
Mozilla Firefox 65.0.2 th
Mozilla Firefox 65.0.2 tr
Mozilla Firefox 65.0.2 uk
Mozilla Firefox 65.0.2 x64 ar
Mozilla Firefox 65.0.2 x64 bg
Mozilla Firefox 65.0.2 x64 cs
Mozilla Firefox 65.0.2 x64 da
Mozilla Firefox 65.0.2 x64 de
Mozilla Firefox 65.0.2 x64 el
Mozilla Firefox 65.0.2 x64 en-GB
Mozilla Firefox 65.0.2 x64 en-US
Mozilla Firefox 65.0.2 x64 es-ES
Mozilla Firefox 65.0.2 x64 et
Mozilla Firefox 65.0.2 x64 fi
Mozilla Firefox 65.0.2 x64 fr
Mozilla Firefox 65.0.2 x64 he
Mozilla Firefox 65.0.2 x64 hi-IN
Mozilla Firefox 65.0.2 x64 hr
Mozilla Firefox 65.0.2 x64 hu
Mozilla Firefox 65.0.2 x64 it
Mozilla Firefox 65.0.2 x64 ja
Mozilla Firefox 65.0.2 x64 ko
Mozilla Firefox 65.0.2 x64 lt
Mozilla Firefox 65.0.2 x64 lv
Mozilla Firefox 65.0.2 x64 nb-NO
Mozilla Firefox 65.0.2 x64 nl
Mozilla Firefox 65.0.2 x64 pl
Mozilla Firefox 65.0.2 x64 pt-BR
Mozilla Firefox 65.0.2 x64 pt-PT
Mozilla Firefox 65.0.2 x64 ro
Mozilla Firefox 65.0.2 x64 ru
Mozilla Firefox 65.0.2 x64 sk
Mozilla Firefox 65.0.2 x64 sl
Mozilla Firefox 65.0.2 x64 sr
Mozilla Firefox 65.0.2 x64 sv-SE
Mozilla Firefox 65.0.2 x64 th
Mozilla Firefox 65.0.2 x64 tr
Mozilla Firefox 65.0.2 x64 uk
Mozilla Firefox 65.0.2 x64 zh-CN
Mozilla Firefox 65.0.2 x64 zh-TW
Mozilla Firefox 65.0.2 zh-CN
Mozilla Firefox 65.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
TVGHTV_14.1.18533.0
Title:
TeamViewer 14.1.18533.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.1.18533.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.1.18533.0
Title:
TeamViewer Host 14.1.18533.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.1.18533.0
Applies to:
TeamViewer Host

Bulletin ID:
TGIT_2.8.0.0
Title:
TortoiseGIT 2.8.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.8.0.0
TortoiseGIT 2.8.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
RW_2.6.7
Title:
Wireshark 2.6.7
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.7
Wireshark 2.6.7 x64
Applies to:
Wireshark

Bulletin ID:
RW_3.0.0.0
Title:
Wireshark 3.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.0.0.0
Wireshark 3.0.0.0 x64
Applies to:
Wireshark

Bulletin ID:
IP7Z_19.0
Title:
7-Zip 19.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 19.0 exe
7-Zip 19.0 msi
7-Zip 19.0 x64 exe
7-Zip 19.0 x64 msi
Applies to:
7-Zip

Bulletin ID:
MT_60.5.2
Title:
Mozilla Thunderbird 60.5.2
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 60.5.2 ar
Mozilla Thunderbird 60.5.2 bg
Mozilla Thunderbird 60.5.2 cs
Mozilla Thunderbird 60.5.2 da
Mozilla Thunderbird 60.5.2 de
Mozilla Thunderbird 60.5.2 el
Mozilla Thunderbird 60.5.2 en-GB
Mozilla Thunderbird 60.5.2 en-US
Mozilla Thunderbird 60.5.2 es-ES
Mozilla Thunderbird 60.5.2 et
Mozilla Thunderbird 60.5.2 fi
Mozilla Thunderbird 60.5.2 fr
Mozilla Thunderbird 60.5.2 he
Mozilla Thunderbird 60.5.2 hr
Mozilla Thunderbird 60.5.2 hu
Mozilla Thunderbird 60.5.2 it
Mozilla Thunderbird 60.5.2 ja
Mozilla Thunderbird 60.5.2 ko
Mozilla Thunderbird 60.5.2 lt
Mozilla Thunderbird 60.5.2 nb-NO
Mozilla Thunderbird 60.5.2 nl
Mozilla Thunderbird 60.5.2 pl
Mozilla Thunderbird 60.5.2 pt-BR
Mozilla Thunderbird 60.5.2 pt-PT
Mozilla Thunderbird 60.5.2 ro
Mozilla Thunderbird 60.5.2 ru
Mozilla Thunderbird 60.5.2 sk
Mozilla Thunderbird 60.5.2 sl
Mozilla Thunderbird 60.5.2 sr
Mozilla Thunderbird 60.5.2 sv-SE
Mozilla Thunderbird 60.5.2 tr
Mozilla Thunderbird 60.5.2 uk
Mozilla Thunderbird 60.5.2 x64 ar
Mozilla Thunderbird 60.5.2 x64 bg
Mozilla Thunderbird 60.5.2 x64 cs
Mozilla Thunderbird 60.5.2 x64 da
Mozilla Thunderbird 60.5.2 x64 de
Mozilla Thunderbird 60.5.2 x64 el
Mozilla Thunderbird 60.5.2 x64 en-GB
Mozilla Thunderbird 60.5.2 x64 en-US
Mozilla Thunderbird 60.5.2 x64 es-ES
Mozilla Thunderbird 60.5.2 x64 et
Mozilla Thunderbird 60.5.2 x64 fi
Mozilla Thunderbird 60.5.2 x64 fr
Mozilla Thunderbird 60.5.2 x64 he
Mozilla Thunderbird 60.5.2 x64 hr
Mozilla Thunderbird 60.5.2 x64 hu
Mozilla Thunderbird 60.5.2 x64 it
Mozilla Thunderbird 60.5.2 x64 ja
Mozilla Thunderbird 60.5.2 x64 ko
Mozilla Thunderbird 60.5.2 x64 lt
Mozilla Thunderbird 60.5.2 x64 nb-NO
Mozilla Thunderbird 60.5.2 x64 nl
Mozilla Thunderbird 60.5.2 x64 pl
Mozilla Thunderbird 60.5.2 x64 pt-BR
Mozilla Thunderbird 60.5.2 x64 pt-PT
Mozilla Thunderbird 60.5.2 x64 ro
Mozilla Thunderbird 60.5.2 x64 ru
Mozilla Thunderbird 60.5.2 x64 sk
Mozilla Thunderbird 60.5.2 x64 sl
Mozilla Thunderbird 60.5.2 x64 sr
Mozilla Thunderbird 60.5.2 x64 sv-SE
Mozilla Thunderbird 60.5.2 x64 tr
Mozilla Thunderbird 60.5.2 x64 uk
Mozilla Thunderbird 60.5.2 x64 zh-CN
Mozilla Thunderbird 60.5.2 x64 zh-TW
Mozilla Thunderbird 60.5.2 zh-CN
Mozilla Thunderbird 60.5.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_58.0.3135.79
Title:
Opera 58.0.3135.79
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.79
Opera 58.0.3135.79 x64
Applies to:
Opera

Bulletin ID:
PDFCreator_3.4.0
Title:
PDFCreator 3.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.4.0
Applies to:
PDFCreator

Bulletin ID:
Skype_8.40.0.70
Title:
Skype 8.40.0.70
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.40.0.70
Applies to:
Skype

Bulletin ID:
THG_4.9.0.0
Title:
TortoiseHG 4.9.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.9.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
WinSCP_5.13.8
Title:
WinSCP 5.13.8
Update Type:
Critical Updates
Severity:
Date:
2019-02-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.8
Applies to:
WinSCP

Bulletin ID:
ASAPY_3.6.6.3606
Title:
ActivePython 3.6.6.3606
Update Type:
Critical Updates
Severity:
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
ActivePython 3.6.6.3606 msi x64
Applies to:
ActivePython

Bulletin ID:
APSB19-13
Title:
Adobe Acrobat DC 19.10.20098
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-7089
CVE-2019-7815
Included Updates:
Adobe Acrobat DC 19.10.20098 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-13
Title:
Adobe Acrobat DC-Classic 15.6.30482
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-7089
CVE-2019-7815
Included Updates:
Adobe Acrobat DC-Classic 15.6.30482 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-13
Title:
Adobe Acrobat DC-Classic 17.11.30127
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-7089
CVE-2019-7815
Included Updates:
Adobe Acrobat DC-Classic 17.11.30127 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-13
Title:
Adobe Reader DC 19.10.20098
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-7089
CVE-2019-7815
Included Updates:
Adobe Reader DC 19.10.20098
Adobe Reader DC 19.10.20098 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-13
Title:
Adobe Reader DC-Classic 15.6.30482
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-7089
CVE-2019-7815
Included Updates:
Adobe Reader DC-Classic 15.6.30482 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-13
Title:
Adobe Reader DC-Classic 17.11.30127
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2019-7089
CVE-2019-7815
Included Updates:
Adobe Reader DC-Classic 17.11.30127 MUI
Applies to:
Adobe Reader

Bulletin ID:
BB_6.21.0.1
Title:
Bandizip 6.21.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.21.0.1
Bandizip 6.21.0.1 x64
Applies to:
Bandizip

Bulletin ID:
GC_72.0.3626.119
Title:
Google Chrome 72.0.3626.119
Update Type:
Updates
Severity:
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 72.0.3626.119 exe
Google Chrome 72.0.3626.119 msi
Google Chrome 72.0.3626.119 x64 exe
Google Chrome 72.0.3626.119 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MF_60.5.2
Title:
Mozilla Firefox ESR 60.5.2
Update Type:
Critical Updates
Severity:
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 60.5.2 ar
Mozilla Firefox ESR 60.5.2 bg
Mozilla Firefox ESR 60.5.2 cs
Mozilla Firefox ESR 60.5.2 da
Mozilla Firefox ESR 60.5.2 de
Mozilla Firefox ESR 60.5.2 el
Mozilla Firefox ESR 60.5.2 en-GB
Mozilla Firefox ESR 60.5.2 en-US
Mozilla Firefox ESR 60.5.2 es-ES
Mozilla Firefox ESR 60.5.2 et
Mozilla Firefox ESR 60.5.2 fi
Mozilla Firefox ESR 60.5.2 fr
Mozilla Firefox ESR 60.5.2 he
Mozilla Firefox ESR 60.5.2 hi-IN
Mozilla Firefox ESR 60.5.2 hr
Mozilla Firefox ESR 60.5.2 hu
Mozilla Firefox ESR 60.5.2 it
Mozilla Firefox ESR 60.5.2 ja
Mozilla Firefox ESR 60.5.2 ko
Mozilla Firefox ESR 60.5.2 lt
Mozilla Firefox ESR 60.5.2 lv
Mozilla Firefox ESR 60.5.2 nb-NO
Mozilla Firefox ESR 60.5.2 nl
Mozilla Firefox ESR 60.5.2 pl
Mozilla Firefox ESR 60.5.2 pt-BR
Mozilla Firefox ESR 60.5.2 pt-PT
Mozilla Firefox ESR 60.5.2 ro
Mozilla Firefox ESR 60.5.2 ru
Mozilla Firefox ESR 60.5.2 sk
Mozilla Firefox ESR 60.5.2 sl
Mozilla Firefox ESR 60.5.2 sr
Mozilla Firefox ESR 60.5.2 sv-SE
Mozilla Firefox ESR 60.5.2 th
Mozilla Firefox ESR 60.5.2 tr
Mozilla Firefox ESR 60.5.2 uk
Mozilla Firefox ESR 60.5.2 x64 ar
Mozilla Firefox ESR 60.5.2 x64 bg
Mozilla Firefox ESR 60.5.2 x64 cs
Mozilla Firefox ESR 60.5.2 x64 da
Mozilla Firefox ESR 60.5.2 x64 de
Mozilla Firefox ESR 60.5.2 x64 el
Mozilla Firefox ESR 60.5.2 x64 en-GB
Mozilla Firefox ESR 60.5.2 x64 en-US
Mozilla Firefox ESR 60.5.2 x64 es-ES
Mozilla Firefox ESR 60.5.2 x64 et
Mozilla Firefox ESR 60.5.2 x64 fi
Mozilla Firefox ESR 60.5.2 x64 fr
Mozilla Firefox ESR 60.5.2 x64 he
Mozilla Firefox ESR 60.5.2 x64 hi-IN
Mozilla Firefox ESR 60.5.2 x64 hr
Mozilla Firefox ESR 60.5.2 x64 hu
Mozilla Firefox ESR 60.5.2 x64 it
Mozilla Firefox ESR 60.5.2 x64 ja
Mozilla Firefox ESR 60.5.2 x64 ko
Mozilla Firefox ESR 60.5.2 x64 lt
Mozilla Firefox ESR 60.5.2 x64 lv
Mozilla Firefox ESR 60.5.2 x64 nb-NO
Mozilla Firefox ESR 60.5.2 x64 nl
Mozilla Firefox ESR 60.5.2 x64 pl
Mozilla Firefox ESR 60.5.2 x64 pt-BR
Mozilla Firefox ESR 60.5.2 x64 pt-PT
Mozilla Firefox ESR 60.5.2 x64 ro
Mozilla Firefox ESR 60.5.2 x64 ru
Mozilla Firefox ESR 60.5.2 x64 sk
Mozilla Firefox ESR 60.5.2 x64 sl
Mozilla Firefox ESR 60.5.2 x64 sr
Mozilla Firefox ESR 60.5.2 x64 sv-SE
Mozilla Firefox ESR 60.5.2 x64 th
Mozilla Firefox ESR 60.5.2 x64 tr
Mozilla Firefox ESR 60.5.2 x64 uk
Mozilla Firefox ESR 60.5.2 x64 zh-CN
Mozilla Firefox ESR 60.5.2 x64 zh-TW
Mozilla Firefox ESR 60.5.2 zh-CN
Mozilla Firefox ESR 60.5.2 zh-TW
Applies to:
Firefox

Bulletin ID:
TreeSize_4.3.1.493
Title:
TreeSize Free 4.3.1.493
Update Type:
Critical Updates
Severity:
Date:
2019-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.3.1.493
Applies to:
TreeSizeFree

Bulletin ID:
CCleaner_5.53.0.7034
Title:
CCleaner 5.53.0.7034
Update Type:
Critical Updates
Severity:
Date:
2019-02-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.53.0.7034
Applies to:
CCleaner

Bulletin ID:
CSIGTM_8.39.11748.0
Title:
GoToMeeting 8.39.11748.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.39.11748.0
Applies to:
GoToMeeting

Bulletin ID:
OSO_58.0.3135.68
Title:
Opera 58.0.3135.68
Update Type:
Critical Updates
Severity:
Date:
2019-02-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.68
Opera 58.0.3135.68 x64
Applies to:
Opera

Bulletin ID:
SIT_19.1.1.2860
Title:
SnagIT 19.1.1.2860
Update Type:
Critical Updates
Severity:
Date:
2019-02-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 19.1.1.2860
SnagIT 19.1.1.2860 x64
Applies to:
SnagIT

Bulletin ID:
VTV_2.3.1440.45
Title:
Vivaldi 2.3.1440.45
Update Type:
Critical Updates
Severity:
Date:
2019-02-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.3.1440.45
Vivaldi 2.3.1440.45 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.3.1440.48
Title:
Vivaldi 2.3.1440.48
Update Type:
Critical Updates
Severity:
Date:
2019-02-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.3.1440.48
Vivaldi 2.3.1440.48 x64
Applies to:
Vivaldi Browser

Bulletin ID:
CFTPCFTP_2.2.1929.0
Title:
CoreFTP 2.2.1929.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1929.0 exe
CoreFTP 2.2.1929.0 exe 64-bit
CoreFTP 2.2.1929.0 msi
CoreFTP 2.2.1929.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_72.0.3626.109
Title:
Google Chrome 72.0.3626.109
Update Type:
Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 72.0.3626.109 exe
Google Chrome 72.0.3626.109 msi
Google Chrome 72.0.3626.109 x64 exe
Google Chrome 72.0.3626.109 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.2.1.1
Title:
LibreOffice 6.2.1.1
Update Type:
Critical Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.1.1
LibreOffice 6.2.1.1 x64
Applies to:
LibreOffice

Bulletin ID:
mfsa2019-06
Title:
Mozilla Thunderbird 60.5.1
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-18335
CVE-2018-18356
CVE-2018-18509
CVE-2019-5785
Included Updates:
Mozilla Thunderbird 60.5.1 ar
Mozilla Thunderbird 60.5.1 bg
Mozilla Thunderbird 60.5.1 cs
Mozilla Thunderbird 60.5.1 da
Mozilla Thunderbird 60.5.1 de
Mozilla Thunderbird 60.5.1 el
Mozilla Thunderbird 60.5.1 en-GB
Mozilla Thunderbird 60.5.1 en-US
Mozilla Thunderbird 60.5.1 es-ES
Mozilla Thunderbird 60.5.1 et
Mozilla Thunderbird 60.5.1 fi
Mozilla Thunderbird 60.5.1 fr
Mozilla Thunderbird 60.5.1 he
Mozilla Thunderbird 60.5.1 hr
Mozilla Thunderbird 60.5.1 hu
Mozilla Thunderbird 60.5.1 it
Mozilla Thunderbird 60.5.1 ja
Mozilla Thunderbird 60.5.1 ko
Mozilla Thunderbird 60.5.1 lt
Mozilla Thunderbird 60.5.1 nb-NO
Mozilla Thunderbird 60.5.1 nl
Mozilla Thunderbird 60.5.1 pl
Mozilla Thunderbird 60.5.1 pt-BR
Mozilla Thunderbird 60.5.1 pt-PT
Mozilla Thunderbird 60.5.1 ro
Mozilla Thunderbird 60.5.1 ru
Mozilla Thunderbird 60.5.1 sk
Mozilla Thunderbird 60.5.1 sl
Mozilla Thunderbird 60.5.1 sr
Mozilla Thunderbird 60.5.1 sv-SE
Mozilla Thunderbird 60.5.1 tr
Mozilla Thunderbird 60.5.1 uk
Mozilla Thunderbird 60.5.1 x64 ar
Mozilla Thunderbird 60.5.1 x64 bg
Mozilla Thunderbird 60.5.1 x64 cs
Mozilla Thunderbird 60.5.1 x64 da
Mozilla Thunderbird 60.5.1 x64 de
Mozilla Thunderbird 60.5.1 x64 el
Mozilla Thunderbird 60.5.1 x64 en-GB
Mozilla Thunderbird 60.5.1 x64 en-US
Mozilla Thunderbird 60.5.1 x64 es-ES
Mozilla Thunderbird 60.5.1 x64 et
Mozilla Thunderbird 60.5.1 x64 fi
Mozilla Thunderbird 60.5.1 x64 fr
Mozilla Thunderbird 60.5.1 x64 he
Mozilla Thunderbird 60.5.1 x64 hr
Mozilla Thunderbird 60.5.1 x64 hu
Mozilla Thunderbird 60.5.1 x64 it
Mozilla Thunderbird 60.5.1 x64 ja
Mozilla Thunderbird 60.5.1 x64 ko
Mozilla Thunderbird 60.5.1 x64 lt
Mozilla Thunderbird 60.5.1 x64 nb-NO
Mozilla Thunderbird 60.5.1 x64 nl
Mozilla Thunderbird 60.5.1 x64 pl
Mozilla Thunderbird 60.5.1 x64 pt-BR
Mozilla Thunderbird 60.5.1 x64 pt-PT
Mozilla Thunderbird 60.5.1 x64 ro
Mozilla Thunderbird 60.5.1 x64 ru
Mozilla Thunderbird 60.5.1 x64 sk
Mozilla Thunderbird 60.5.1 x64 sl
Mozilla Thunderbird 60.5.1 x64 sr
Mozilla Thunderbird 60.5.1 x64 sv-SE
Mozilla Thunderbird 60.5.1 x64 tr
Mozilla Thunderbird 60.5.1 x64 uk
Mozilla Thunderbird 60.5.1 x64 zh-CN
Mozilla Thunderbird 60.5.1 x64 zh-TW
Mozilla Thunderbird 60.5.1 zh-CN
Mozilla Thunderbird 60.5.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_8.39.0.180
Title:
Skype 8.39.0.180
Update Type:
Critical Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.39.0.180
Applies to:
Skype

Bulletin ID:
TSVN_1.10.3.28489
Title:
TortoiseSVN 1.10.3.28489
Update Type:
Critical Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.10.3.28489
TortoiseSVN 1.10.3.28489,28295 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TSVN_1.11.1.28492
Title:
TortoiseSVN 1.11.1.28492
Update Type:
Critical Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.11.1.28492
TortoiseSVN 1.11.1.28492 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TreeSize_4.3.1.492
Title:
TreeSize Free 4.3.1.492
Update Type:
Critical Updates
Severity:
Date:
2019-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.3.1.492
Applies to:
TreeSizeFree

Bulletin ID:
APSB19-07
Title:
Adobe Acrobat DC 19.10.20091
Update Type:
Security Updates
Severity:
Critical
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-19725
CVE-2019-7018
CVE-2019-7019
CVE-2019-7020
CVE-2019-7021
CVE-2019-7022
CVE-2019-7023
CVE-2019-7024
CVE-2019-7025
CVE-2019-7026
CVE-2019-7027
CVE-2019-7028
CVE-2019-7029
CVE-2019-7030
CVE-2019-7031
CVE-2019-7032
CVE-2019-7033
CVE-2019-7034
CVE-2019-7035
CVE-2019-7036
CVE-2019-7037
CVE-2019-7038
CVE-2019-7039
CVE-2019-7040
CVE-2019-7041
CVE-2019-7042
CVE-2019-7043
CVE-2019-7044
CVE-2019-7045
CVE-2019-7046
CVE-2019-7047
CVE-2019-7048
CVE-2019-7049
CVE-2019-7050
CVE-2019-7051
CVE-2019-7052
CVE-2019-7053
CVE-2019-7054
CVE-2019-7055
CVE-2019-7056
CVE-2019-7057
CVE-2019-7058
CVE-2019-7059
CVE-2019-7060
CVE-2019-7062
CVE-2019-7063
CVE-2019-7064
CVE-2019-7065
CVE-2019-7066
CVE-2019-7067
CVE-2019-7068
CVE-2019-7069
CVE-2019-7070
CVE-2019-7071
CVE-2019-7072
CVE-2019-7073
CVE-2019-7074
CVE-2019-7075
CVE-2019-7076
CVE-2019-7077
CVE-2019-7078
CVE-2019-7079
CVE-2019-7080
CVE-2019-7081
CVE-2019-7082
CVE-2019-7083
CVE-2019-7084
CVE-2019-7085
CVE-2019-7086
CVE-2019-7087
CVE-2019-7089
Included Updates:
Adobe Acrobat DC 19.10.20091 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-07
Title:
Adobe Acrobat DC-Classic 15.6.30475
Update Type:
Security Updates
Severity:
Critical
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-19725
CVE-2019-7018
CVE-2019-7019
CVE-2019-7020
CVE-2019-7021
CVE-2019-7022
CVE-2019-7023
CVE-2019-7024
CVE-2019-7025
CVE-2019-7026
CVE-2019-7027
CVE-2019-7028
CVE-2019-7029
CVE-2019-7030
CVE-2019-7031
CVE-2019-7032
CVE-2019-7033
CVE-2019-7034
CVE-2019-7035
CVE-2019-7036
CVE-2019-7037
CVE-2019-7038
CVE-2019-7039
CVE-2019-7040
CVE-2019-7041
CVE-2019-7042
CVE-2019-7043
CVE-2019-7044
CVE-2019-7045
CVE-2019-7046
CVE-2019-7047
CVE-2019-7048
CVE-2019-7049
CVE-2019-7050
CVE-2019-7051
CVE-2019-7052
CVE-2019-7053
CVE-2019-7054
CVE-2019-7055
CVE-2019-7056
CVE-2019-7057
CVE-2019-7058
CVE-2019-7059
CVE-2019-7060
CVE-2019-7062
CVE-2019-7063
CVE-2019-7064
CVE-2019-7065
CVE-2019-7066
CVE-2019-7067
CVE-2019-7068
CVE-2019-7069
CVE-2019-7070
CVE-2019-7071
CVE-2019-7072
CVE-2019-7073
CVE-2019-7074
CVE-2019-7075
CVE-2019-7076
CVE-2019-7077
CVE-2019-7078
CVE-2019-7079
CVE-2019-7080
CVE-2019-7081
CVE-2019-7082
CVE-2019-7083
CVE-2019-7084
CVE-2019-7085
CVE-2019-7086
CVE-2019-7087
CVE-2019-7089
Included Updates:
Adobe Acrobat DC-Classic 15.6.30475 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-07
Title:
Adobe Acrobat DC-Classic 17.11.30120
Update Type:
Security Updates
Severity:
Critical
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-19725
CVE-2019-7018
CVE-2019-7019
CVE-2019-7020
CVE-2019-7021
CVE-2019-7022
CVE-2019-7023
CVE-2019-7024
CVE-2019-7025
CVE-2019-7026
CVE-2019-7027
CVE-2019-7028
CVE-2019-7029
CVE-2019-7030
CVE-2019-7031
CVE-2019-7032
CVE-2019-7033
CVE-2019-7034
CVE-2019-7035
CVE-2019-7036
CVE-2019-7037
CVE-2019-7038
CVE-2019-7039
CVE-2019-7040
CVE-2019-7041
CVE-2019-7042
CVE-2019-7043
CVE-2019-7044
CVE-2019-7045
CVE-2019-7046
CVE-2019-7047
CVE-2019-7048
CVE-2019-7049
CVE-2019-7050
CVE-2019-7051
CVE-2019-7052
CVE-2019-7053
CVE-2019-7054
CVE-2019-7055
CVE-2019-7056
CVE-2019-7057
CVE-2019-7058
CVE-2019-7059
CVE-2019-7060
CVE-2019-7062
CVE-2019-7063
CVE-2019-7064
CVE-2019-7065
CVE-2019-7066
CVE-2019-7067
CVE-2019-7068
CVE-2019-7069
CVE-2019-7070
CVE-2019-7071
CVE-2019-7072
CVE-2019-7073
CVE-2019-7074
CVE-2019-7075
CVE-2019-7076
CVE-2019-7077
CVE-2019-7078
CVE-2019-7079
CVE-2019-7080
CVE-2019-7081
CVE-2019-7082
CVE-2019-7083
CVE-2019-7084
CVE-2019-7085
CVE-2019-7086
CVE-2019-7087
CVE-2019-7089
Included Updates:
Adobe Acrobat DC-Classic 17.11.30120 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-06
Title:
Adobe Flash Player 32.0.0.142
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2019-7090
Included Updates:
Adobe Flash Player 32.0.0.142 exe
Adobe Flash Player 32.0.0.142 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.142 msi
Adobe Flash Player 32.0.0.142 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB19-07
Title:
Adobe Reader DC 19.10.20091
Update Type:
Security Updates
Severity:
Critical
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-19725
CVE-2019-7018
CVE-2019-7019
CVE-2019-7020
CVE-2019-7021
CVE-2019-7022
CVE-2019-7023
CVE-2019-7024
CVE-2019-7025
CVE-2019-7026
CVE-2019-7027
CVE-2019-7028
CVE-2019-7029
CVE-2019-7030
CVE-2019-7031
CVE-2019-7032
CVE-2019-7033
CVE-2019-7034
CVE-2019-7035
CVE-2019-7036
CVE-2019-7037
CVE-2019-7038
CVE-2019-7039
CVE-2019-7040
CVE-2019-7041
CVE-2019-7042
CVE-2019-7043
CVE-2019-7044
CVE-2019-7045
CVE-2019-7046
CVE-2019-7047
CVE-2019-7048
CVE-2019-7049
CVE-2019-7050
CVE-2019-7051
CVE-2019-7052
CVE-2019-7053
CVE-2019-7054
CVE-2019-7055
CVE-2019-7056
CVE-2019-7057
CVE-2019-7058
CVE-2019-7059
CVE-2019-7060
CVE-2019-7062
CVE-2019-7063
CVE-2019-7064
CVE-2019-7065
CVE-2019-7066
CVE-2019-7067
CVE-2019-7068
CVE-2019-7069
CVE-2019-7070
CVE-2019-7071
CVE-2019-7072
CVE-2019-7073
CVE-2019-7074
CVE-2019-7075
CVE-2019-7076
CVE-2019-7077
CVE-2019-7078
CVE-2019-7079
CVE-2019-7080
CVE-2019-7081
CVE-2019-7082
CVE-2019-7083
CVE-2019-7084
CVE-2019-7085
CVE-2019-7086
CVE-2019-7087
CVE-2019-7089
Included Updates:
Adobe Reader DC 19.10.20091
Adobe Reader DC 19.10.20091 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-07
Title:
Adobe Reader DC-Classic 15.6.30475
Update Type:
Security Updates
Severity:
Critical
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-19725
CVE-2019-7018
CVE-2019-7019
CVE-2019-7020
CVE-2019-7021
CVE-2019-7022
CVE-2019-7023
CVE-2019-7024
CVE-2019-7025
CVE-2019-7026
CVE-2019-7027
CVE-2019-7028
CVE-2019-7029
CVE-2019-7030
CVE-2019-7031
CVE-2019-7032
CVE-2019-7033
CVE-2019-7034
CVE-2019-7035
CVE-2019-7036
CVE-2019-7037
CVE-2019-7038
CVE-2019-7039
CVE-2019-7040
CVE-2019-7041
CVE-2019-7042
CVE-2019-7043
CVE-2019-7044
CVE-2019-7045
CVE-2019-7046
CVE-2019-7047
CVE-2019-7048
CVE-2019-7049
CVE-2019-7050
CVE-2019-7051
CVE-2019-7052
CVE-2019-7053
CVE-2019-7054
CVE-2019-7055
CVE-2019-7056
CVE-2019-7057
CVE-2019-7058
CVE-2019-7059
CVE-2019-7060
CVE-2019-7062
CVE-2019-7063
CVE-2019-7064
CVE-2019-7065
CVE-2019-7066
CVE-2019-7067
CVE-2019-7068
CVE-2019-7069
CVE-2019-7070
CVE-2019-7071
CVE-2019-7072
CVE-2019-7073
CVE-2019-7074
CVE-2019-7075
CVE-2019-7076
CVE-2019-7077
CVE-2019-7078
CVE-2019-7079
CVE-2019-7080
CVE-2019-7081
CVE-2019-7082
CVE-2019-7083
CVE-2019-7084
CVE-2019-7085
CVE-2019-7086
CVE-2019-7087
CVE-2019-7089
Included Updates:
Adobe Reader DC-Classic 15.6.30475 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-07
Title:
Adobe Reader DC-Classic 17.11.30120
Update Type:
Security Updates
Severity:
Critical
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-19725
CVE-2019-7018
CVE-2019-7019
CVE-2019-7020
CVE-2019-7021
CVE-2019-7022
CVE-2019-7023
CVE-2019-7024
CVE-2019-7025
CVE-2019-7026
CVE-2019-7027
CVE-2019-7028
CVE-2019-7029
CVE-2019-7030
CVE-2019-7031
CVE-2019-7032
CVE-2019-7033
CVE-2019-7034
CVE-2019-7035
CVE-2019-7036
CVE-2019-7037
CVE-2019-7038
CVE-2019-7039
CVE-2019-7040
CVE-2019-7041
CVE-2019-7042
CVE-2019-7043
CVE-2019-7044
CVE-2019-7045
CVE-2019-7046
CVE-2019-7047
CVE-2019-7048
CVE-2019-7049
CVE-2019-7050
CVE-2019-7051
CVE-2019-7052
CVE-2019-7053
CVE-2019-7054
CVE-2019-7055
CVE-2019-7056
CVE-2019-7057
CVE-2019-7058
CVE-2019-7059
CVE-2019-7060
CVE-2019-7062
CVE-2019-7063
CVE-2019-7064
CVE-2019-7065
CVE-2019-7066
CVE-2019-7067
CVE-2019-7068
CVE-2019-7069
CVE-2019-7070
CVE-2019-7071
CVE-2019-7072
CVE-2019-7073
CVE-2019-7074
CVE-2019-7075
CVE-2019-7076
CVE-2019-7077
CVE-2019-7078
CVE-2019-7079
CVE-2019-7080
CVE-2019-7081
CVE-2019-7082
CVE-2019-7083
CVE-2019-7084
CVE-2019-7085
CVE-2019-7086
CVE-2019-7087
CVE-2019-7089
Included Updates:
Adobe Reader DC-Classic 17.11.30120 MUI
Applies to:
Adobe Reader

Bulletin ID:
FreeFileSync_10.9.0.0
Title:
FreeFileSync 10.9.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.9.0.0
Applies to:
FreeFileSync

Bulletin ID:
mfsa2019-04
Title:
Mozilla Firefox 65.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-18356
CVE-2018-18511
CVE-2019-5785
Included Updates:
Mozilla Firefox 65.0.1 ar
Mozilla Firefox 65.0.1 bg
Mozilla Firefox 65.0.1 cs
Mozilla Firefox 65.0.1 da
Mozilla Firefox 65.0.1 de
Mozilla Firefox 65.0.1 el
Mozilla Firefox 65.0.1 en-GB
Mozilla Firefox 65.0.1 en-US
Mozilla Firefox 65.0.1 es-ES
Mozilla Firefox 65.0.1 et
Mozilla Firefox 65.0.1 fi
Mozilla Firefox 65.0.1 fr
Mozilla Firefox 65.0.1 he
Mozilla Firefox 65.0.1 hi-IN
Mozilla Firefox 65.0.1 hr
Mozilla Firefox 65.0.1 hu
Mozilla Firefox 65.0.1 it
Mozilla Firefox 65.0.1 ja
Mozilla Firefox 65.0.1 ko
Mozilla Firefox 65.0.1 lt
Mozilla Firefox 65.0.1 lv
Mozilla Firefox 65.0.1 nb-NO
Mozilla Firefox 65.0.1 nl
Mozilla Firefox 65.0.1 pl
Mozilla Firefox 65.0.1 pt-BR
Mozilla Firefox 65.0.1 pt-PT
Mozilla Firefox 65.0.1 ro
Mozilla Firefox 65.0.1 ru
Mozilla Firefox 65.0.1 sk
Mozilla Firefox 65.0.1 sl
Mozilla Firefox 65.0.1 sr
Mozilla Firefox 65.0.1 sv-SE
Mozilla Firefox 65.0.1 th
Mozilla Firefox 65.0.1 tr
Mozilla Firefox 65.0.1 uk
Mozilla Firefox 65.0.1 x64 ar
Mozilla Firefox 65.0.1 x64 bg
Mozilla Firefox 65.0.1 x64 cs
Mozilla Firefox 65.0.1 x64 da
Mozilla Firefox 65.0.1 x64 de
Mozilla Firefox 65.0.1 x64 el
Mozilla Firefox 65.0.1 x64 en-GB
Mozilla Firefox 65.0.1 x64 en-US
Mozilla Firefox 65.0.1 x64 es-ES
Mozilla Firefox 65.0.1 x64 et
Mozilla Firefox 65.0.1 x64 fi
Mozilla Firefox 65.0.1 x64 fr
Mozilla Firefox 65.0.1 x64 he
Mozilla Firefox 65.0.1 x64 hi-IN
Mozilla Firefox 65.0.1 x64 hr
Mozilla Firefox 65.0.1 x64 hu
Mozilla Firefox 65.0.1 x64 it
Mozilla Firefox 65.0.1 x64 ja
Mozilla Firefox 65.0.1 x64 ko
Mozilla Firefox 65.0.1 x64 lt
Mozilla Firefox 65.0.1 x64 lv
Mozilla Firefox 65.0.1 x64 nb-NO
Mozilla Firefox 65.0.1 x64 nl
Mozilla Firefox 65.0.1 x64 pl
Mozilla Firefox 65.0.1 x64 pt-BR
Mozilla Firefox 65.0.1 x64 pt-PT
Mozilla Firefox 65.0.1 x64 ro
Mozilla Firefox 65.0.1 x64 ru
Mozilla Firefox 65.0.1 x64 sk
Mozilla Firefox 65.0.1 x64 sl
Mozilla Firefox 65.0.1 x64 sr
Mozilla Firefox 65.0.1 x64 sv-SE
Mozilla Firefox 65.0.1 x64 th
Mozilla Firefox 65.0.1 x64 tr
Mozilla Firefox 65.0.1 x64 uk
Mozilla Firefox 65.0.1 x64 zh-CN
Mozilla Firefox 65.0.1 x64 zh-TW
Mozilla Firefox 65.0.1 zh-CN
Mozilla Firefox 65.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-05
Title:
Mozilla Firefox ESR 60.5.1
Update Type:
Security Updates
Severity:
Important
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-18335
CVE-2018-18356
CVE-2019-5785
Included Updates:
Mozilla Firefox ESR 60.5.1 ar
Mozilla Firefox ESR 60.5.1 bg
Mozilla Firefox ESR 60.5.1 cs
Mozilla Firefox ESR 60.5.1 da
Mozilla Firefox ESR 60.5.1 de
Mozilla Firefox ESR 60.5.1 el
Mozilla Firefox ESR 60.5.1 en-GB
Mozilla Firefox ESR 60.5.1 en-US
Mozilla Firefox ESR 60.5.1 es-ES
Mozilla Firefox ESR 60.5.1 et
Mozilla Firefox ESR 60.5.1 fi
Mozilla Firefox ESR 60.5.1 fr
Mozilla Firefox ESR 60.5.1 he
Mozilla Firefox ESR 60.5.1 hi-IN
Mozilla Firefox ESR 60.5.1 hr
Mozilla Firefox ESR 60.5.1 hu
Mozilla Firefox ESR 60.5.1 it
Mozilla Firefox ESR 60.5.1 ja
Mozilla Firefox ESR 60.5.1 ko
Mozilla Firefox ESR 60.5.1 lt
Mozilla Firefox ESR 60.5.1 lv
Mozilla Firefox ESR 60.5.1 nb-NO
Mozilla Firefox ESR 60.5.1 nl
Mozilla Firefox ESR 60.5.1 pl
Mozilla Firefox ESR 60.5.1 pt-BR
Mozilla Firefox ESR 60.5.1 pt-PT
Mozilla Firefox ESR 60.5.1 ro
Mozilla Firefox ESR 60.5.1 ru
Mozilla Firefox ESR 60.5.1 sk
Mozilla Firefox ESR 60.5.1 sl
Mozilla Firefox ESR 60.5.1 sr
Mozilla Firefox ESR 60.5.1 sv-SE
Mozilla Firefox ESR 60.5.1 th
Mozilla Firefox ESR 60.5.1 tr
Mozilla Firefox ESR 60.5.1 uk
Mozilla Firefox ESR 60.5.1 x64 ar
Mozilla Firefox ESR 60.5.1 x64 bg
Mozilla Firefox ESR 60.5.1 x64 cs
Mozilla Firefox ESR 60.5.1 x64 da
Mozilla Firefox ESR 60.5.1 x64 de
Mozilla Firefox ESR 60.5.1 x64 el
Mozilla Firefox ESR 60.5.1 x64 en-GB
Mozilla Firefox ESR 60.5.1 x64 en-US
Mozilla Firefox ESR 60.5.1 x64 es-ES
Mozilla Firefox ESR 60.5.1 x64 et
Mozilla Firefox ESR 60.5.1 x64 fi
Mozilla Firefox ESR 60.5.1 x64 fr
Mozilla Firefox ESR 60.5.1 x64 he
Mozilla Firefox ESR 60.5.1 x64 hi-IN
Mozilla Firefox ESR 60.5.1 x64 hr
Mozilla Firefox ESR 60.5.1 x64 hu
Mozilla Firefox ESR 60.5.1 x64 it
Mozilla Firefox ESR 60.5.1 x64 ja
Mozilla Firefox ESR 60.5.1 x64 ko
Mozilla Firefox ESR 60.5.1 x64 lt
Mozilla Firefox ESR 60.5.1 x64 lv
Mozilla Firefox ESR 60.5.1 x64 nb-NO
Mozilla Firefox ESR 60.5.1 x64 nl
Mozilla Firefox ESR 60.5.1 x64 pl
Mozilla Firefox ESR 60.5.1 x64 pt-BR
Mozilla Firefox ESR 60.5.1 x64 pt-PT
Mozilla Firefox ESR 60.5.1 x64 ro
Mozilla Firefox ESR 60.5.1 x64 ru
Mozilla Firefox ESR 60.5.1 x64 sk
Mozilla Firefox ESR 60.5.1 x64 sl
Mozilla Firefox ESR 60.5.1 x64 sr
Mozilla Firefox ESR 60.5.1 x64 sv-SE
Mozilla Firefox ESR 60.5.1 x64 th
Mozilla Firefox ESR 60.5.1 x64 tr
Mozilla Firefox ESR 60.5.1 x64 uk
Mozilla Firefox ESR 60.5.1 x64 zh-CN
Mozilla Firefox ESR 60.5.1 x64 zh-TW
Mozilla Firefox ESR 60.5.1 zh-CN
Mozilla Firefox ESR 60.5.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_58.0.3135.65
Title:
Opera 58.0.3135.65
Update Type:
Critical Updates
Severity:
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.65
Opera 58.0.3135.65 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.7.0
Title:
PeaZip 6.7.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.7.0
PeaZip 6.7.0 x64
Applies to:
PeaZip

Bulletin ID:
GC_72.0.3626.96
Title:
Google Chrome 72.0.3626.96
Update Type:
Security Updates
Severity:
Moderate
Date:
2019-02-09
Description:
Minor update.
Vulnerabilities:
CVE-2019-5784
Included Updates:
Google Chrome 72.0.3626.96 exe
Google Chrome 72.0.3626.96 msi
Google Chrome 72.0.3626.96 x64 exe
Google Chrome 72.0.3626.96 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MBCAM_3.7.1.2839
Title:
Malwarebytes AntiMalware 3.7.1.2839
Update Type:
Critical Updates
Severity:
Date:
2019-02-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.7.1.2839
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSKP_2.40.0.0
Title:
KeePass 2.40.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.40.0.0 exe
KeePass 2.40.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.41.0.0
Title:
KeePass 2.41.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.41.0.0 exe
KeePass 2.41.0.0 msi
Applies to:
KeePass

Bulletin ID:
MySQL_8.0.15.0
Title:
MySQL Server 8.0.15.0
Update Type:
Critical Updates
Severity:
Date:
2019-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.15.0 x64
Applies to:
MySQL Server

Bulletin ID:
Skype_8.38.0.161
Title:
Skype 8.38.0.161
Update Type:
Critical Updates
Severity:
Date:
2019-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.38.0.161
Applies to:
Skype

Bulletin ID:
VTV_2.3.1440.41
Title:
Vivaldi 2.3.1440.41
Update Type:
Critical Updates
Severity:
Date:
2019-02-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.3.1440.41
Vivaldi 2.3.1440.41 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TDFLO_6.2.0.3
Title:
LibreOffice 6.2.0.3
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.0.3
LibreOffice 6.2.0.3 x64
Applies to:
LibreOffice

Bulletin ID:
Skype_8.38.0.138
Title:
Skype 8.38.0.138
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.38.0.138
Applies to:
Skype

Bulletin ID:
VTV_1.15.1147.64
Title:
Vivaldi 1.15.1147.64
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.15.1147.64
Vivaldi 1.15.1147.64 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.0.1309.29
Title:
Vivaldi 2.0.1309.29
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Major update.
Vulnerabilities:

Included Updates:
Vivaldi 2.0.1309.29
Vivaldi 2.0.1309.29 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.0.1309.37
Title:
Vivaldi 2.0.1309.37
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.0.1309.37
Vivaldi 2.0.1309.37 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.0.1309.40
Title:
Vivaldi 2.0.1309.40
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.0.1309.40
Vivaldi 2.0.1309.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.0.1309.42
Title:
Vivaldi 2.0.1309.42
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.0.1309.42
Vivaldi 2.0.1309.42 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.1.1337.36
Title:
Vivaldi 2.1.1337.36
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.1.1337.36
Vivaldi 2.1.1337.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.1.1337.43
Title:
Vivaldi 2.1.1337.43
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.1.1337.43
Vivaldi 2.1.1337.43 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.1.1337.47
Title:
Vivaldi 2.1.1337.47
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.1.1337.47
Vivaldi 2.1.1337.47 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.1.1337.51
Title:
Vivaldi 2.1.1337.51
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.1.1337.51
Vivaldi 2.1.1337.51 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.2.1388.34
Title:
Vivaldi 2.2.1388.34
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.2.1388.34
Vivaldi 2.2.1388.34 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_2.2.1388.37
Title:
Vivaldi 2.2.1388.37
Update Type:
Critical Updates
Severity:
Date:
2019-02-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 2.2.1388.37
Vivaldi 2.2.1388.37 x64
Applies to:
Vivaldi Browser

Bulletin ID:
BoxSync_4.0.7929.0
Title:
Box BoxSync 4.0.7929.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7929.0 msi
Box BoxSync 4.0.7929.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
FileZillaClient_3.40.0.0
Title:
FileZilla Client 3.40.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.40.0.0
FileZilla Client 3.40.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_72.0.3626.81
Title:
Google Chrome 72.0.3626.81
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:
CVE-2019-5754
CVE-2019-5755
CVE-2019-5756
CVE-2019-5757
CVE-2019-5758
CVE-2019-5759
CVE-2019-5760
CVE-2019-5761
CVE-2019-5762
CVE-2019-5763
CVE-2019-5764
CVE-2019-5765
CVE-2019-5766
CVE-2019-5767
CVE-2019-5768
CVE-2019-5769
CVE-2019-5770
CVE-2019-5771
CVE-2019-5772
CVE-2019-5773
CVE-2019-5774
CVE-2019-5775
CVE-2019-5776
CVE-2019-5777
CVE-2019-5778
CVE-2019-5779
CVE-2019-5780
CVE-2019-5781
CVE-2019-5782
CVE-2019-5783
CVE-2019-5785
Included Updates:
Google Chrome 72.0.3626.81 exe
Google Chrome 72.0.3626.81 msi
Google Chrome 72.0.3626.81 x64 exe
Google Chrome 72.0.3626.81 x64 msi
Applies to:
Google Chrome

Bulletin ID:
mfsa2019-01
Title:
Mozilla Firefox 65.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:
CVE-2011-3079
CVE-2018-18500
CVE-2018-18501
CVE-2018-18502
CVE-2018-18503
CVE-2018-18504
CVE-2018-18505
CVE-2018-18506
Included Updates:
Mozilla Firefox 65.0 ar
Mozilla Firefox 65.0 bg
Mozilla Firefox 65.0 cs
Mozilla Firefox 65.0 da
Mozilla Firefox 65.0 de
Mozilla Firefox 65.0 el
Mozilla Firefox 65.0 en-GB
Mozilla Firefox 65.0 en-US
Mozilla Firefox 65.0 es-ES
Mozilla Firefox 65.0 et
Mozilla Firefox 65.0 fi
Mozilla Firefox 65.0 fr
Mozilla Firefox 65.0 he
Mozilla Firefox 65.0 hi-IN
Mozilla Firefox 65.0 hr
Mozilla Firefox 65.0 hu
Mozilla Firefox 65.0 it
Mozilla Firefox 65.0 ja
Mozilla Firefox 65.0 ko
Mozilla Firefox 65.0 lt
Mozilla Firefox 65.0 lv
Mozilla Firefox 65.0 nb-NO
Mozilla Firefox 65.0 nl
Mozilla Firefox 65.0 pl
Mozilla Firefox 65.0 pt-BR
Mozilla Firefox 65.0 pt-PT
Mozilla Firefox 65.0 ro
Mozilla Firefox 65.0 ru
Mozilla Firefox 65.0 sk
Mozilla Firefox 65.0 sl
Mozilla Firefox 65.0 sr
Mozilla Firefox 65.0 sv-SE
Mozilla Firefox 65.0 th
Mozilla Firefox 65.0 tr
Mozilla Firefox 65.0 uk
Mozilla Firefox 65.0 x64 ar
Mozilla Firefox 65.0 x64 bg
Mozilla Firefox 65.0 x64 cs
Mozilla Firefox 65.0 x64 da
Mozilla Firefox 65.0 x64 de
Mozilla Firefox 65.0 x64 el
Mozilla Firefox 65.0 x64 en-GB
Mozilla Firefox 65.0 x64 en-US
Mozilla Firefox 65.0 x64 es-ES
Mozilla Firefox 65.0 x64 et
Mozilla Firefox 65.0 x64 fi
Mozilla Firefox 65.0 x64 fr
Mozilla Firefox 65.0 x64 he
Mozilla Firefox 65.0 x64 hi-IN
Mozilla Firefox 65.0 x64 hr
Mozilla Firefox 65.0 x64 hu
Mozilla Firefox 65.0 x64 it
Mozilla Firefox 65.0 x64 ja
Mozilla Firefox 65.0 x64 ko
Mozilla Firefox 65.0 x64 lt
Mozilla Firefox 65.0 x64 lv
Mozilla Firefox 65.0 x64 nb-NO
Mozilla Firefox 65.0 x64 nl
Mozilla Firefox 65.0 x64 pl
Mozilla Firefox 65.0 x64 pt-BR
Mozilla Firefox 65.0 x64 pt-PT
Mozilla Firefox 65.0 x64 ro
Mozilla Firefox 65.0 x64 ru
Mozilla Firefox 65.0 x64 sk
Mozilla Firefox 65.0 x64 sl
Mozilla Firefox 65.0 x64 sr
Mozilla Firefox 65.0 x64 sv-SE
Mozilla Firefox 65.0 x64 th
Mozilla Firefox 65.0 x64 tr
Mozilla Firefox 65.0 x64 uk
Mozilla Firefox 65.0 x64 zh-CN
Mozilla Firefox 65.0 x64 zh-TW
Mozilla Firefox 65.0 zh-CN
Mozilla Firefox 65.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-02
Title:
Mozilla Firefox ESR 60.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:
CVE-2011-3079
CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
Included Updates:
Mozilla Firefox ESR 60.5.0 ar
Mozilla Firefox ESR 60.5.0 bg
Mozilla Firefox ESR 60.5.0 cs
Mozilla Firefox ESR 60.5.0 da
Mozilla Firefox ESR 60.5.0 de
Mozilla Firefox ESR 60.5.0 el
Mozilla Firefox ESR 60.5.0 en-GB
Mozilla Firefox ESR 60.5.0 en-US
Mozilla Firefox ESR 60.5.0 es-ES
Mozilla Firefox ESR 60.5.0 et
Mozilla Firefox ESR 60.5.0 fi
Mozilla Firefox ESR 60.5.0 fr
Mozilla Firefox ESR 60.5.0 he
Mozilla Firefox ESR 60.5.0 hi-IN
Mozilla Firefox ESR 60.5.0 hr
Mozilla Firefox ESR 60.5.0 hu
Mozilla Firefox ESR 60.5.0 it
Mozilla Firefox ESR 60.5.0 ja
Mozilla Firefox ESR 60.5.0 ko
Mozilla Firefox ESR 60.5.0 lt
Mozilla Firefox ESR 60.5.0 lv
Mozilla Firefox ESR 60.5.0 nb-NO
Mozilla Firefox ESR 60.5.0 nl
Mozilla Firefox ESR 60.5.0 pl
Mozilla Firefox ESR 60.5.0 pt-BR
Mozilla Firefox ESR 60.5.0 pt-PT
Mozilla Firefox ESR 60.5.0 ro
Mozilla Firefox ESR 60.5.0 ru
Mozilla Firefox ESR 60.5.0 sk
Mozilla Firefox ESR 60.5.0 sl
Mozilla Firefox ESR 60.5.0 sr
Mozilla Firefox ESR 60.5.0 sv-SE
Mozilla Firefox ESR 60.5.0 th
Mozilla Firefox ESR 60.5.0 tr
Mozilla Firefox ESR 60.5.0 uk
Mozilla Firefox ESR 60.5.0 x64 ar
Mozilla Firefox ESR 60.5.0 x64 bg
Mozilla Firefox ESR 60.5.0 x64 cs
Mozilla Firefox ESR 60.5.0 x64 da
Mozilla Firefox ESR 60.5.0 x64 de
Mozilla Firefox ESR 60.5.0 x64 el
Mozilla Firefox ESR 60.5.0 x64 en-GB
Mozilla Firefox ESR 60.5.0 x64 en-US
Mozilla Firefox ESR 60.5.0 x64 es-ES
Mozilla Firefox ESR 60.5.0 x64 et
Mozilla Firefox ESR 60.5.0 x64 fi
Mozilla Firefox ESR 60.5.0 x64 fr
Mozilla Firefox ESR 60.5.0 x64 he
Mozilla Firefox ESR 60.5.0 x64 hi-IN
Mozilla Firefox ESR 60.5.0 x64 hr
Mozilla Firefox ESR 60.5.0 x64 hu
Mozilla Firefox ESR 60.5.0 x64 it
Mozilla Firefox ESR 60.5.0 x64 ja
Mozilla Firefox ESR 60.5.0 x64 ko
Mozilla Firefox ESR 60.5.0 x64 lt
Mozilla Firefox ESR 60.5.0 x64 lv
Mozilla Firefox ESR 60.5.0 x64 nb-NO
Mozilla Firefox ESR 60.5.0 x64 nl
Mozilla Firefox ESR 60.5.0 x64 pl
Mozilla Firefox ESR 60.5.0 x64 pt-BR
Mozilla Firefox ESR 60.5.0 x64 pt-PT
Mozilla Firefox ESR 60.5.0 x64 ro
Mozilla Firefox ESR 60.5.0 x64 ru
Mozilla Firefox ESR 60.5.0 x64 sk
Mozilla Firefox ESR 60.5.0 x64 sl
Mozilla Firefox ESR 60.5.0 x64 sr
Mozilla Firefox ESR 60.5.0 x64 sv-SE
Mozilla Firefox ESR 60.5.0 x64 th
Mozilla Firefox ESR 60.5.0 x64 tr
Mozilla Firefox ESR 60.5.0 x64 uk
Mozilla Firefox ESR 60.5.0 x64 zh-CN
Mozilla Firefox ESR 60.5.0 x64 zh-TW
Mozilla Firefox ESR 60.5.0 zh-CN
Mozilla Firefox ESR 60.5.0 zh-TW
Applies to:
Firefox

Bulletin ID:
mfsa2019-03
Title:
Mozilla Thunderbird 60.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:
CVE-2011-3079
CVE-2016-5824
CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
CVE-2018-18512
CVE-2018-18513
Included Updates:
Mozilla Thunderbird 60.5.0 ar
Mozilla Thunderbird 60.5.0 bg
Mozilla Thunderbird 60.5.0 cs
Mozilla Thunderbird 60.5.0 da
Mozilla Thunderbird 60.5.0 de
Mozilla Thunderbird 60.5.0 el
Mozilla Thunderbird 60.5.0 en-GB
Mozilla Thunderbird 60.5.0 en-US
Mozilla Thunderbird 60.5.0 es-ES
Mozilla Thunderbird 60.5.0 et
Mozilla Thunderbird 60.5.0 fi
Mozilla Thunderbird 60.5.0 fr
Mozilla Thunderbird 60.5.0 he
Mozilla Thunderbird 60.5.0 hr
Mozilla Thunderbird 60.5.0 hu
Mozilla Thunderbird 60.5.0 it
Mozilla Thunderbird 60.5.0 ja
Mozilla Thunderbird 60.5.0 ko
Mozilla Thunderbird 60.5.0 lt
Mozilla Thunderbird 60.5.0 nb-NO
Mozilla Thunderbird 60.5.0 nl
Mozilla Thunderbird 60.5.0 pl
Mozilla Thunderbird 60.5.0 pt-BR
Mozilla Thunderbird 60.5.0 pt-PT
Mozilla Thunderbird 60.5.0 ro
Mozilla Thunderbird 60.5.0 ru
Mozilla Thunderbird 60.5.0 sk
Mozilla Thunderbird 60.5.0 sl
Mozilla Thunderbird 60.5.0 sr
Mozilla Thunderbird 60.5.0 sv-SE
Mozilla Thunderbird 60.5.0 tr
Mozilla Thunderbird 60.5.0 uk
Mozilla Thunderbird 60.5.0 x64 ar
Mozilla Thunderbird 60.5.0 x64 bg
Mozilla Thunderbird 60.5.0 x64 cs
Mozilla Thunderbird 60.5.0 x64 da
Mozilla Thunderbird 60.5.0 x64 de
Mozilla Thunderbird 60.5.0 x64 el
Mozilla Thunderbird 60.5.0 x64 en-GB
Mozilla Thunderbird 60.5.0 x64 en-US
Mozilla Thunderbird 60.5.0 x64 es-ES
Mozilla Thunderbird 60.5.0 x64 et
Mozilla Thunderbird 60.5.0 x64 fi
Mozilla Thunderbird 60.5.0 x64 fr
Mozilla Thunderbird 60.5.0 x64 he
Mozilla Thunderbird 60.5.0 x64 hr
Mozilla Thunderbird 60.5.0 x64 hu
Mozilla Thunderbird 60.5.0 x64 it
Mozilla Thunderbird 60.5.0 x64 ja
Mozilla Thunderbird 60.5.0 x64 ko
Mozilla Thunderbird 60.5.0 x64 lt
Mozilla Thunderbird 60.5.0 x64 nb-NO
Mozilla Thunderbird 60.5.0 x64 nl
Mozilla Thunderbird 60.5.0 x64 pl
Mozilla Thunderbird 60.5.0 x64 pt-BR
Mozilla Thunderbird 60.5.0 x64 pt-PT
Mozilla Thunderbird 60.5.0 x64 ro
Mozilla Thunderbird 60.5.0 x64 ru
Mozilla Thunderbird 60.5.0 x64 sk
Mozilla Thunderbird 60.5.0 x64 sl
Mozilla Thunderbird 60.5.0 x64 sr
Mozilla Thunderbird 60.5.0 x64 sv-SE
Mozilla Thunderbird 60.5.0 x64 tr
Mozilla Thunderbird 60.5.0 x64 uk
Mozilla Thunderbird 60.5.0 x64 zh-CN
Mozilla Thunderbird 60.5.0 x64 zh-TW
Mozilla Thunderbird 60.5.0 zh-CN
Mozilla Thunderbird 60.5.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_7.6.3
Title:
Notepad++ 7.6.3
Update Type:
Critical Updates
Severity:
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.3
Notepad++ 7.6.3 x64
Applies to:
Notepad++

Bulletin ID:
OSO_58.0.3135.53
Title:
Opera 58.0.3135.53
Update Type:
Critical Updates
Severity:
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.53
Opera 58.0.3135.53 x64
Applies to:
Opera

Bulletin ID:
PdfXChangeEditor_7.0.328.2
Title:
PDF-XChange Editor 7.0.328.2
Update Type:
Critical Updates
Severity:
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.328.2 msi
PDF-XChange Editor 7.0.328.2 x64 msi
PDF-XChange Editor 7.0.328.2 x64 zip
PDF-XChange Editor 7.0.328.2 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
cpujan2019
Title:
VirtualBox 5.2.26.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:
CVE-2019-2527
Included Updates:
VirtualBox 5.2.26.0
VirtualBox 5.2.26.0 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2019
Title:
VirtualBox 6.0.4.0
Update Type:
Security Updates
Severity:
Important
Date:
2019-01-30
Description:
Minor update.
Vulnerabilities:
CVE-2019-2527
Included Updates:
VirtualBox 6.0.4.0
VirtualBox 6.0.4.0 x64
Applies to:
VirtualBox

Bulletin ID:
HT209450
Title:
iTunes 12.9.3.3
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:
CVE-2018-20346
CVE-2018-20505
CVE-2018-20506
CVE-2019-6212
CVE-2019-6215
CVE-2019-6216
CVE-2019-6217
CVE-2019-6221
CVE-2019-6226
CVE-2019-6227
CVE-2019-6229
CVE-2019-6233
CVE-2019-6234
CVE-2019-6235
CVE-2019-8570
Included Updates:
iTunes 12.9.3.3
iTunes 12.9.3.3 x64
Applies to:
iTunes

Bulletin ID:
Python_3.6.8
Title:
Python 3.6.8
Update Type:
Critical Updates
Severity:
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.8 exe
Python 3.6.8 exe x64
Applies to:
Python

Bulletin ID:
IDMCSUE_25.20.166
Title:
UltraEdit 25.20.166
Update Type:
Critical Updates
Severity:
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.20.166 exe en
UltraEdit 25.20.166 msi en
UltraEdit 25.20.166 x64 exe en
UltraEdit 25.20.166 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
cpujan2019
Title:
VirtualBox 5.2.24.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:
CVE-2018-0734
CVE-2019-2446
CVE-2019-2448
CVE-2019-2450
CVE-2019-2451
CVE-2019-2500
CVE-2019-2501
CVE-2019-2504
CVE-2019-2505
CVE-2019-2506
CVE-2019-2508
CVE-2019-2509
CVE-2019-2511
CVE-2019-2520
CVE-2019-2521
CVE-2019-2522
CVE-2019-2523
CVE-2019-2524
CVE-2019-2525
CVE-2019-2526
CVE-2019-2548
CVE-2019-2552
CVE-2019-2553
CVE-2019-2554
CVE-2019-2555
CVE-2019-2556
Included Updates:
VirtualBox 5.2.24.0
VirtualBox 5.2.24.0 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2019
Title:
VirtualBox 6.0.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:
CVE-2019-2446
CVE-2019-2448
CVE-2019-2450
CVE-2019-2451
CVE-2019-2500
CVE-2019-2501
CVE-2019-2504
CVE-2019-2505
CVE-2019-2506
CVE-2019-2508
CVE-2019-2509
CVE-2019-2511
CVE-2019-2520
CVE-2019-2521
CVE-2019-2522
CVE-2019-2523
CVE-2019-2524
CVE-2019-2525
CVE-2019-2526
CVE-2019-2548
CVE-2019-2552
CVE-2019-2553
CVE-2019-2554
CVE-2019-2555
CVE-2019-2556
Included Updates:
VirtualBox 6.0.2.0
VirtualBox 6.0.2.0 x64
Applies to:
VirtualBox

Bulletin ID:
Player_14.1.5
Title:
VMPlayer 14.1.5
Update Type:
Critical Updates
Severity:
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.5
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.5
Title:
VMWorkstation 14.1.5
Update Type:
Critical Updates
Severity:
Date:
2019-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.5
Applies to:
VMWorkstation

Bulletin ID:
IP7Z_18.6
Title:
7-Zip 18.6
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 18.6 exe
7-Zip 18.6 msi
7-Zip 18.6 x64 exe
7-Zip 18.6 x64 msi
Applies to:
7-Zip

Bulletin ID:
MySQL_5.6.43.0
Title:
MySQL Server 5.6.43.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.43.0
MySQL Server 5.6.43.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.7.25.0
Title:
MySQL Server 5.7.25.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.25.0
MySQL Server 5.7.25.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.14.0
Title:
MySQL Server 8.0.14.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.14.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_58.0.3135.47
Title:
Opera 58.0.3135.47
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 58.0.3135.47
Opera 58.0.3135.47 x64
Applies to:
Opera

Bulletin ID:
Skype_8.37.0.98
Title:
Skype 8.37.0.98
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.37.0.98
Applies to:
Skype

Bulletin ID:
TVGHTV_14.1.9025.0
Title:
TeamViewer 14.1.9025.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.1.9025.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.1.9025.0
Title:
TeamViewer Host 14.1.9025.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.1.9025.0
Applies to:
TeamViewer Host

Bulletin ID:
TreeSize_4.3.0.489
Title:
TreeSize Free 4.3.0.489
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.3.0.489
Applies to:
TreeSizeFree

Bulletin ID:
IDMCSUE_25.20.156
Title:
UltraEdit 25.20.156
Update Type:
Critical Updates
Severity:
Date:
2019-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.20.156 exe en
UltraEdit 25.20.156 msi en
UltraEdit 25.20.156 x64 exe en
UltraEdit 25.20.156 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
CCleaner_5.52.0.6967
Title:
CCleaner 5.52.0.6967
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.52.0.6967
Applies to:
CCleaner

Bulletin ID:
OSI_0.92.4.0
Title:
Inkscape 0.92.4.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.92.4.0
Inkscape 0.92.4.0 x64
Applies to:
Inkscape

Bulletin ID:
OJRE_8.202.8
Title:
Java Runtime Environment 8.202.8
Update Type:
Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8.202.8
Java Runtime Environment 8.202.8 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJDK_8.202.8
Title:
Oracle JDK 8.202.8
Update Type:
Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 8.202.8
Oracle JDK 8.202.8 x64
Applies to:
Oracle JDK

Bulletin ID:
TDSGHTD_2.4.161.0
Title:
TeamDrive 2.4.161.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 2.4.161.0
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.1.0.323
Title:
TeamDrive 3.1.0.323
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.1.0.323
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.1.0.342
Title:
TeamDrive 3.1.0.342
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.1.0.342
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.1.1.420
Title:
TeamDrive 3.1.1.420
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.1.1.420
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.1.2.538
Title:
TeamDrive 3.1.2.538
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.1.2.538
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.1.3.622
Title:
TeamDrive 3.1.3.622
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.1.3.622
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.2.0.721
Title:
TeamDrive 3.2.0.721
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.2.0.721
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.2.1.809
Title:
TeamDrive 3.2.1.809
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.2.1.809
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_3.3.1.1047
Title:
TeamDrive 3.3.1.1047
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 3.3.1.1047
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.0.10.1276
Title:
TeamDrive 4.0.10.1276
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.0.10.1276
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.0.11.1295
Title:
TeamDrive 4.0.11.1295
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.0.11.1295
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.0.7.1203
Title:
TeamDrive 4.0.7.1203
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.0.7.1203
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.0.8.1240
Title:
TeamDrive 4.0.8.1240
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.0.8.1240
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.0.9.1266
Title:
TeamDrive 4.0.9.1266
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.0.9.1266
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.1.0.1315
Title:
TeamDrive 4.1.0.1315
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.1.0.1315
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.1.1.1364
Title:
TeamDrive 4.1.1.1364
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.1.1.1364
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.1.2.1400
Title:
TeamDrive 4.1.2.1400
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.1.2.1400
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.1.3.1412
Title:
TeamDrive 4.1.3.1412
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.1.3.1412
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.1.4.1421
Title:
TeamDrive 4.1.4.1421
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.1.4.1421
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.1.6.1446
Title:
TeamDrive 4.1.6.1446
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.1.6.1446
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.2.0.1501
Title:
TeamDrive 4.2.0.1501
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.2.0.1501
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.2.1.1544
Title:
TeamDrive 4.2.1.1544
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.2.1.1544
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.2.1.1547
Title:
TeamDrive 4.2.1.1547
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.2.1.1547
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.3.0.1609
Title:
TeamDrive 4.3.0.1609
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.3.0.1609
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.3.1.1654
Title:
TeamDrive 4.3.1.1654
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.3.1.1654
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.3.2.1681
Title:
TeamDrive 4.3.2.1681
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.3.2.1681
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.5.0.1728
Title:
TeamDrive 4.5.0.1728
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.5.0.1728
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.5.1.1753
Title:
TeamDrive 4.5.1.1753
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.5.1.1753
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.5.2.1757
Title:
TeamDrive 4.5.2.1757
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.5.2.1757
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.5.5.1872
Title:
TeamDrive 4.5.5.1872
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.5.5.1872
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.6.1.2027
Title:
TeamDrive 4.6.1.2027
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.1.2027
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.6.2.2116
Title:
TeamDrive 4.6.2.2116
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.2.2116
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.6.4.2182
Title:
TeamDrive 4.6.4.2182
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.4.2182
Applies to:
TeamDrive

Bulletin ID:
TDSGHTD_4.6.6.2196
Title:
TeamDrive 4.6.6.2196
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 4.6.6.2196
Applies to:
TeamDrive

Bulletin ID:
THG_4.8.2.0
Title:
TortoiseHG 4.8.2.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.8.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
FreeFileSync_10.8.0.0
Title:
FreeFileSync 10.8.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.8.0.0
Applies to:
FreeFileSync

Bulletin ID:
CPUjan2019
Title:
Java Runtime Environment 8.201.9
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-11212
CVE-2019-2422
CVE-2019-2426
CVE-2019-2449
CVE-2019-2540
Included Updates:
Java Runtime Environment 8.201.9
Java Runtime Environment 8.201.9 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJDK_11.0.2.7
Title:
Oracle JDK 11.0.2.7
Update Type:
Updates
Severity:
Date:
2019-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.2.7 x64
Applies to:
Oracle JDK

Bulletin ID:
CPUjan2019
Title:
Oracle JDK 8.201.9
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-11212
CVE-2019-2422
CVE-2019-2426
CVE-2019-2449
CVE-2019-2540
Included Updates:
Oracle JDK 8.201.9
Oracle JDK 8.201.9 x64
Applies to:
Oracle JDK

Bulletin ID:
XnView_2.47.0.0
Title:
XnView 2.47.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.47.0.0
Applies to:
XnView

Bulletin ID:
Evernote_6.17.4.8270
Title:
Evernote 6.17.4.8270
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.17.4.8270
Applies to:
Evernote

Bulletin ID:
TDFLO_6.2.0.2
Title:
LibreOffice 6.2.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.0.2
LibreOffice 6.2.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
MF_64.0.2
Title:
Mozilla Firefox 64.0.2
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 64.0.2 ar
Mozilla Firefox 64.0.2 bg
Mozilla Firefox 64.0.2 cs
Mozilla Firefox 64.0.2 da
Mozilla Firefox 64.0.2 de
Mozilla Firefox 64.0.2 el
Mozilla Firefox 64.0.2 en-GB
Mozilla Firefox 64.0.2 en-US
Mozilla Firefox 64.0.2 es-ES
Mozilla Firefox 64.0.2 et
Mozilla Firefox 64.0.2 fi
Mozilla Firefox 64.0.2 fr
Mozilla Firefox 64.0.2 he
Mozilla Firefox 64.0.2 hi-IN
Mozilla Firefox 64.0.2 hr
Mozilla Firefox 64.0.2 hu
Mozilla Firefox 64.0.2 it
Mozilla Firefox 64.0.2 ja
Mozilla Firefox 64.0.2 ko
Mozilla Firefox 64.0.2 lt
Mozilla Firefox 64.0.2 lv
Mozilla Firefox 64.0.2 nb-NO
Mozilla Firefox 64.0.2 nl
Mozilla Firefox 64.0.2 pl
Mozilla Firefox 64.0.2 pt-BR
Mozilla Firefox 64.0.2 pt-PT
Mozilla Firefox 64.0.2 ro
Mozilla Firefox 64.0.2 ru
Mozilla Firefox 64.0.2 sk
Mozilla Firefox 64.0.2 sl
Mozilla Firefox 64.0.2 sr
Mozilla Firefox 64.0.2 sv-SE
Mozilla Firefox 64.0.2 th
Mozilla Firefox 64.0.2 tr
Mozilla Firefox 64.0.2 uk
Mozilla Firefox 64.0.2 x64 ar
Mozilla Firefox 64.0.2 x64 bg
Mozilla Firefox 64.0.2 x64 cs
Mozilla Firefox 64.0.2 x64 da
Mozilla Firefox 64.0.2 x64 de
Mozilla Firefox 64.0.2 x64 el
Mozilla Firefox 64.0.2 x64 en-GB
Mozilla Firefox 64.0.2 x64 en-US
Mozilla Firefox 64.0.2 x64 es-ES
Mozilla Firefox 64.0.2 x64 et
Mozilla Firefox 64.0.2 x64 fi
Mozilla Firefox 64.0.2 x64 fr
Mozilla Firefox 64.0.2 x64 he
Mozilla Firefox 64.0.2 x64 hi-IN
Mozilla Firefox 64.0.2 x64 hr
Mozilla Firefox 64.0.2 x64 hu
Mozilla Firefox 64.0.2 x64 it
Mozilla Firefox 64.0.2 x64 ja
Mozilla Firefox 64.0.2 x64 ko
Mozilla Firefox 64.0.2 x64 lt
Mozilla Firefox 64.0.2 x64 lv
Mozilla Firefox 64.0.2 x64 nb-NO
Mozilla Firefox 64.0.2 x64 nl
Mozilla Firefox 64.0.2 x64 pl
Mozilla Firefox 64.0.2 x64 pt-BR
Mozilla Firefox 64.0.2 x64 pt-PT
Mozilla Firefox 64.0.2 x64 ro
Mozilla Firefox 64.0.2 x64 ru
Mozilla Firefox 64.0.2 x64 sk
Mozilla Firefox 64.0.2 x64 sl
Mozilla Firefox 64.0.2 x64 sr
Mozilla Firefox 64.0.2 x64 sv-SE
Mozilla Firefox 64.0.2 x64 th
Mozilla Firefox 64.0.2 x64 tr
Mozilla Firefox 64.0.2 x64 uk
Mozilla Firefox 64.0.2 x64 zh-CN
Mozilla Firefox 64.0.2 x64 zh-TW
Mozilla Firefox 64.0.2 zh-CN
Mozilla Firefox 64.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_57.0.3098.116
Title:
Opera 57.0.3098.116
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 57.0.3098.116
Opera 57.0.3098.116 x64
Applies to:
Opera

Bulletin ID:
VLC_3.0.6.0
Title:
VLC Media Player 3.0.6.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.6.0 exe
VLC Media Player 3.0.6.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
RW_2.4.12
Title:
Wireshark 2.4.12
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.12
Wireshark 2.4.12 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.6
Title:
Wireshark 2.6.6
Update Type:
Critical Updates
Severity:
Date:
2019-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.6
Wireshark 2.6.6 x64
Applies to:
Wireshark

Bulletin ID:
APSB19-01
Title:
Adobe Flash Player 32.0.0.114
Update Type:
Security Updates
Severity:
Important
Date:
2019-01-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Flash Player 32.0.0.114 exe
Adobe Flash Player 32.0.0.114 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.114 msi
Adobe Flash Player 32.0.0.114 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
WinSCP_5.13.7
Title:
WinSCP 5.13.7
Update Type:
Critical Updates
Severity:
Date:
2019-01-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.7
Applies to:
WinSCP

Bulletin ID:
APSB19-02
Title:
Adobe Acrobat DC 19.10.20069
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16011
CVE-2018-16018
CVE-2018-19725
CVE-2019-7131
Included Updates:
Adobe Acrobat DC 19.10.20069 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-02
Title:
Adobe Acrobat DC-Classic 15.6.30464
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16011
CVE-2018-16018
CVE-2018-19725
CVE-2019-7131
Included Updates:
Adobe Acrobat DC-Classic 15.6.30464 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-02
Title:
Adobe Acrobat DC-Classic 17.11.30113
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16011
CVE-2018-16018
CVE-2018-19725
CVE-2019-7131
Included Updates:
Adobe Acrobat DC-Classic 17.11.30113 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB19-02
Title:
Adobe Reader DC 19.10.20069
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16011
CVE-2018-16018
CVE-2018-19725
CVE-2019-7131
Included Updates:
Adobe Reader DC 19.10.20069
Adobe Reader DC 19.10.20069 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-02
Title:
Adobe Reader DC-Classic 15.6.30464
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16011
CVE-2018-16018
CVE-2018-19725
CVE-2019-7131
Included Updates:
Adobe Reader DC-Classic 15.6.30464 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB19-02
Title:
Adobe Reader DC-Classic 17.11.30113
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16011
CVE-2018-16018
CVE-2018-19725
CVE-2019-7131
Included Updates:
Adobe Reader DC-Classic 17.11.30113 MUI
Applies to:
Adobe Reader

Bulletin ID:
BB_6.19.0.1
Title:
Bandizip 6.19.0.1
Update Type:
Critical Updates
Severity:
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.19.0.1
Bandizip 6.19.0.1 x64
Applies to:
Bandizip

Bulletin ID:
BB_6.20.0.0
Title:
Bandizip 6.20.0.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.20.0.0
Bandizip 6.20.0.0 x64
Applies to:
Bandizip

Bulletin ID:
FPPDF_9.4
Title:
Foxit PhantomPDF 9.4.0.16811
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-18688
CVE-2018-18689
CVE-2018-3956
Included Updates:
Foxit PhantomPDF 9.4.0.16811
Foxit PhantomPDF 9.4.0.16811 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_9.4
Title:
Foxit Reader 9.4.0.16811
Update Type:
Security Updates
Severity:
Critical
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-18688
CVE-2018-18689
CVE-2018-3956
Included Updates:
Foxit Reader 9.4.0.16811 exe L10N
Foxit Reader 9.4.0.16811 exe en
Foxit Reader 9.4.0.16811 msi en
Applies to:
Foxit Reader

Bulletin ID:
OSO_57.0.3098.110
Title:
Opera 57.0.3098.110
Update Type:
Critical Updates
Severity:
Date:
2019-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 57.0.3098.110
Opera 57.0.3098.110 x64
Applies to:
Opera

Bulletin ID:
NPP_7.6.2
Title:
Notepad++ 7.6.2
Update Type:
Critical Updates
Severity:
Date:
2019-01-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.2
Notepad++ 7.6.2 x64
Applies to:
Notepad++

Bulletin ID:
VLC_3.0.5.0
Title:
VLC Media Player 3.0.5.0
Update Type:
Critical Updates
Severity:
Date:
2019-01-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.5.0 exe
VLC Media Player 3.0.5.0 exe x64
Applies to:
VLC Media Player