LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2012 updates



Bulletin ID:
CDBXP4503717 
Title:
CDBurnerXP 4.5.0.3717
Update Type:
Critical Updates
Severity:
Date:
2012-12-28
Description:
The release 4.5.0.3717 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.0.3717 exe
CDBurnerXP 4.5.0.3717 exe x64
CDBurnerXP 4.5.0.3717 msi
CDBurnerXP 4.5.0.3717 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
MBCAM_1.70.0.1100 
Title:
Malwarebytes AntiMalware 1.70.0.1100
Update Type:
Critical Updates
Severity:
Date:
2012-12-27
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.70.0.1100
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
CC32601888 
Title:
CCleaner 3.26.0.1888
Update Type:
Critical Updates
Severity:
Date:
2012-12-21
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 3.26.0.1888
Applies to:
CCleaner

Bulletin ID:
MySQL5529 
Title:
MySQL Server 5.5.29
Update Type:
Critical Updates
Severity:
Date:
2012-12-21
Description:
The release 5.5.29 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.29
MySQL Server 5.5.29 x64
Applies to:
MySQL Server

Bulletin ID:
tightVNC_264 
Title:
TightVNC 2.6.4
Update Type:
Critical Updates
Severity:
Date:
2012-12-21
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.6.4
TightVNC 2.6.4 64-bit
Applies to:
TightVNC

Bulletin ID:
BS33510 
Title:
Box BoxSync 3.3.51.0
Update Type:
Critical Updates
Severity:
Date:
2012-12-20
Description:
The release 3.3.51.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Box BoxSync 3.3.51.0 msi
Box BoxSync 3.3.51.0 msi for 64-bit Windows
Applies to:
Box BoxSync

Bulletin ID:
XNV1996 
Title:
XnView 1.99.6
Update Type:
Critical Updates
Severity:
Date:
2012-12-20
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.99.6
Applies to:
XnView

Bulletin ID:
TVGHTV_8.0.16642 
Title:
TeamViewer 8.0.16642
Update Type:
Critical Updates
Severity:
Date:
2012-12-19
Description:
The release 8.0.16642 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.16642
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.16642 
Title:
TeamViewer Host 8.0.16642
Update Type:
Critical Updates
Severity:
Date:
2012-12-19
Description:
The release 8.0.16642 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.16642
Applies to:
TeamViewer Host

Bulletin ID:
TSVN_1.7.11.23600 
Title:
TortoiseSVN 1.7.11
Update Type:
Critical Updates
Severity:
Date:
2012-12-19
Description:
The release 1.7.11 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.11
TortoiseSVN 1.7.11 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
OSI_0.48.4.0 
Title:
Inkscape 0.48.4.0
Update Type:
Critical Updates
Severity:
Date:
2012-12-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.48.4.0
Applies to:
Inkscape

Bulletin ID:
OPERA1212 
Title:
Opera 12.12
Update Type:
Security Updates
Severity:
Low
Date:
2012-12-18
Description:
Opera 12.12 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 12.12 x32
Opera 12.12 x64
Applies to:
Opera

Bulletin ID:
GE7028415 
Title:
Google Earth 7.0.2.8415
Update Type:
Critical Updates
Severity:
Date:
2012-12-17
Description:
The release 7.0.2.8415 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 7.0.2.8415
Applies to:
Google Earth

Bulletin ID:
VLC205 
Title:
VLC Media Player 2.0.5
Update Type:
Critical Updates
Severity:
Date:
2012-12-17
Description:
This update fixes a lot of regressions and issues in this branch.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.5 exe
VLC Media Player 2.0.5 exe x64
VLC Media Player 2.0.5 msi
Applies to:
VLC Media Player

Bulletin ID:
CDBXP4503685 
Title:
CDBurnerXP 4.5.0.3685
Update Type:
Critical Updates
Severity:
Date:
2012-12-16
Description:
The release 4.5.0.3685 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.0.3685 exe
CDBurnerXP 4.5.0.3685 exe x64
CDBurnerXP 4.5.0.3685 msi
CDBurnerXP 4.5.0.3685 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
NP623 
Title:
Notepad++ 6.2.3
Update Type:
Critical Updates
Severity:
Date:
2012-12-14
Description:
The version 6.2.3 contains some fixes, few new features and changed behaviours.
Vulnerabilities:

Included Updates:
Notepad++ 6.2.3
Applies to:
Notepad++

Bulletin ID:
ITUNES110112 
Title:
iTunes 11.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-12-13
Description:
This update addresses an issue with new purchases in iCloud, makes iTunes more responsive, fixes a problem with the AirPlay button and adds the ability to display duplicate items within your library.
Vulnerabilities:

Included Updates:
iTunes 11.0.1 for Windows (32-bit)
iTunes 11.0.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
APSB12-27 
Title:
Adobe Air 3.5.0.880
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-11
Description:
Update to v3.5.0.880
Vulnerabilities:
CVE-2012-5676
CVE-2012-5677
CVE-2012-5678
Included Updates:
Adobe Air 3.5.0.880
Applies to:
Adobe Air

Bulletin ID:
APSB12-27 
Title:
Adobe Flash Player 10.3.183.48
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-11
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2012-5676
CVE-2012-5677
CVE-2012-5678
Included Updates:
Adobe Flash Player 10.3.183.48 exe
Adobe Flash Player 10.3.183.48 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.48 msi
Adobe Flash Player 10.3.183.48 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-27 
Title:
Adobe Flash Player 11.5.502.135
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-11
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2012-5676
CVE-2012-5677
CVE-2012-5678
Included Updates:
Adobe Flash Player 11.5.502.135 exe
Adobe Flash Player 11.5.502.135 exe for Firefox, Safari, Opera
Adobe Flash Player 11.5.502.135 msi
Adobe Flash Player 11.5.502.135 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_23.0.1271.97 
Title:
Google Chrome 23.0.1271.97
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-11
Description:
This release includes security and non-security fixes, also contains updated FlashPlayer.
Vulnerabilities:
CVE-2012-5139
CVE-2012-5140
CVE-2012-5144
Included Updates:
Google Chrome 23.0.1271.97 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA6038 
Title:
Java Runtime Environment 6.0.38
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-11
Description:
This update contains security and non-security fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 38
Java Runtime Environment 6.0 x64 Update 38
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7010 
Title:
Java Runtime Environment 7.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-11
Description:
This update contains additional certified system configurations and security feature enhancements.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 10
Java Runtime Environment 7.0 x64 Update 10
Applies to:
Java Runtime Environment

Bulletin ID:
MySQL56x 
Title:
MySQL Server 5.6.
Update Type:
Critical Updates
Severity:
Date:
2012-12-11
Description:
The release 5.6.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.x
MySQL Server 5.6.x x64
Applies to:
MySQL Server

Bulletin ID:
PDFCREATOR161 
Title:
PDFCreator 1.6.1
Update Type:
Critical Updates
Severity:
Date:
2012-12-11
Description:
This release fixes few bugs, improves Images2PDF and updates some translations.
Vulnerabilities:

Included Updates:
PDFCreator 1.6.1
Applies to:
PDFCreator

Bulletin ID:
THG_2.6.1 
Title:
TortoiseHG 2.6.1
Update Type:
Critical Updates
Severity:
Date:
2012-12-11
Description:
The release 2.6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.6.1
TortoiseHG 2.6.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
RPLAYER1600282 
Title:
RealPlayer 16.0.0.282
Update Type:
Security Updates
Severity:
Critical
Date:
2012-12-10
Description:
The new release contains a number of improvements and fixes.
Vulnerabilities:

Included Updates:
RealPlayer 16.0.0.282
Applies to:
RealPlayer

Bulletin ID:
CDBXP4503661 
Title:
CDBurnerXP 4.5.0.3661
Update Type:
Critical Updates
Severity:
Date:
2012-12-09
Description:
The release 4.5.0.3661 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.0.3661 exe
CDBurnerXP 4.5.0.3661 exe x64
CDBurnerXP 4.5.0.3661 msi
CDBurnerXP 4.5.0.3661 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
PZ48 
Title:
PeaZip 4.8
Update Type:
Critical Updates
Severity:
Date:
2012-12-06
Description:
The release 4.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.8
PeaZip 4.8 x64
Applies to:
PeaZip

Bulletin ID:
LBO3643 
Title:
LibreOffice 3.6.4
Update Type:
Critical Updates
Severity:
Date:
2012-12-05
Description:
The release 3.6.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.4
Applies to:
LibreOffice

Bulletin ID:
TVGHTV_8.0.16447 
Title:
TeamViewer 8.0.16447
Update Type:
Critical Updates
Severity:
Date:
2012-12-04
Description:
The release 8.0.16447 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 8.0.16447
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_8.0.16447 
Title:
TeamViewer Host 8.0.16447
Update Type:
Critical Updates
Severity:
Date:
2012-12-04
Description:
The release 8.0.16447 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.16447
Applies to:
TeamViewer Host

Bulletin ID:
WinSCP512 
Title:
WinSCP 5.1.2
Update Type:
Critical Updates
Severity:
Date:
2012-12-02
Description:
The release 5.1.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 5.1.2
Applies to:
WinSCP

Bulletin ID:
FOXITR5441128 
Title:
Foxit Reader 5.4.4.1128
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-30
Description:
This release fixes an issue where Foxit Reader may call and run malicious code in the DLL file.
Vulnerabilities:

Included Updates:
Foxit Reader 5.4.4.1128 exe
Applies to:
Foxit Reader

Bulletin ID:
MFirefox 17.0.1 
Title:
Mozilla Firefox 17.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-11-30
Description:
The release 17.0.1 fixes issues with the font rendering and with the revert user agent causing some website incompatibilities.
Vulnerabilities:

Included Updates:
Mozilla Firefox 17.0.1
Applies to:
Firefox

Bulletin ID:
MFSA2012-98 
Title:
Mozilla Firefox ESR 17.0.1
Update Type:
Security Updates
Severity:
Important
Date:
2012-11-30
Description:
The release 17.0.1 includes few security and non-security fixes.
Vulnerabilities:
CVE-2012-4206
Included Updates:
Mozilla Firefox ESR 17.0.1
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.14.1 
Title:
Mozilla SeaMonkey 2.14.1
Update Type:
Critical Updates
Severity:
Date:
2012-11-30
Description:
Update to v2.14.1.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.14.1
Applies to:
SeaMonkey

Bulletin ID:
FZClient3602 
Title:
FileZilla Client 3.6.0.2
Update Type:
Critical Updates
Severity:
Date:
2012-11-29
Description:
This release includes bugfixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.6.0.2
Applies to:
FileZilla Client

Bulletin ID:
GC_23.0.1271.95 
Title:
Google Chrome 23.0.1271.95
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-29
Description:
This release fixes few bugs.
Vulnerabilities:
CVE-2012-5137
CVE-2012-5138
Included Updates:
Google Chrome 23.0.1271.95 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ITUNES1100163 
Title:
iTunes 11.0
Update Type:
Critical Updates
Severity:
Date:
2012-11-29
Description:
The release 11.0 introduces new iTunes with a dramatically simplified player, a completely redesigned Store, and iCloud features.
Vulnerabilities:

Included Updates:
iTunes 11.0 for Windows (32-bit)
iTunes 11.0 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
NM60250 
Title:
Nmap 6.25
Update Type:
Critical Updates
Severity:
Date:
2012-11-29
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.25
Applies to:
Nmap

Bulletin ID:
WR1612 
Title:
Wireshark 1.6.12
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-28
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.6.12 x32
Wireshark 1.6.12 x64
Applies to:
Wireshark

Bulletin ID:
WR184 
Title:
Wireshark 1.8.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-28
Description:
This release fixes few vulnerabilities and bugs, updates protocol support.
Vulnerabilities:

Included Updates:
Wireshark 1.8.4 x32
Wireshark 1.8.4 x64
Applies to:
Wireshark

Bulletin ID:
CC32501872 
Title:
CCleaner 3.25.0.1872
Update Type:
Critical Updates
Severity:
Date:
2012-11-26
Description:
This release fixes minor bugs, adds new features and improves performance.
Vulnerabilities:

Included Updates:
CCleaner 3.25.0.1872
Applies to:
CCleaner

Bulletin ID:
GC_23.0.1271.91 
Title:
Google Chrome 23.0.1271.91
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-26
Description:
This release fixes the issues with no audio from Flash content and Aw, Snap renderer crash on Windows Server 2003.
Vulnerabilities:
CVE-2012-5131
CVE-2012-5133
CVE-2012-5136
Included Updates:
Google Chrome 23.0.1271.91 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD1638372778 
Title:
Google Drive 1.6.3837.2778
Update Type:
Critical Updates
Severity:
Date:
2012-11-26
Description:
The update to v1.6.3837.2778.
Vulnerabilities:

Included Updates:
Google Drive 1.6.3837.2778
Applies to:
Google Drive

Bulletin ID:
ultraVNC_1189 
Title:
UltraVNC 1.1.8.9
Update Type:
Critical Updates
Severity:
Date:
2012-11-26
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.1.8.9 exe
UltraVNC 1.1.8.9 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
PDFCREATOR160 
Title:
PDFCreator 1.6.0
Update Type:
Critical Updates
Severity:
Date:
2012-11-22
Description:
The new release includes enhanced PDF Architect and improvements to pdfcmon.
Vulnerabilities:

Included Updates:
PDFCreator 1.6.0
Applies to:
PDFCreator

Bulletin ID:
MFSA2012-99 
Title:
Mozilla Firefox 17.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
The release 17.0 adds new features, fixes various security and non-security issues.
Vulnerabilities:
CVE-2012-4201
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Included Updates:
Mozilla Firefox 17.0
Applies to:
Firefox

Bulletin ID:
MFSA2013-02 
Title:
Mozilla Firefox ESR 10.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
This release contains a number of security fixes.
Vulnerabilities:
CVE-2012-4201
CVE-2012-4202
CVE-2012-4206
CVE-2012-4207
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0766
CVE-2013-0767
CVE-2013-0771
Included Updates:
Mozilla Firefox ESR 10.0.11
Applies to:
Firefox

Bulletin ID:
MFSA2012-99 
Title:
Mozilla Firefox ESR 17.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
The release 17.0 adds new features, fixes various security and non-security issues.
Vulnerabilities:
CVE-2012-4201
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Included Updates:
Mozilla Firefox ESR 17.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.14 
Title:
Mozilla SeaMonkey 2.14
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
This release contains few Mozilla platform changes and fixes several stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.14
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-99 
Title:
Mozilla Thunderbird 17.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
The release 17.0 adds new features, fixes various security and non-security issues.
Vulnerabilities:
CVE-2012-4201
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Included Updates:
Mozilla Thunderbird 17.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-93 
Title:
Mozilla Thunderbird ESR 10.0.11
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
This release contains a number of security fixes.
Vulnerabilities:
CVE-2012-4201
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Included Updates:
Mozilla Thunderbird ESR 10.0.11
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-99 
Title:
Mozilla Thunderbird ESR 17.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
The release 17.0 adds new features, fixes various security and non-security issues.
Vulnerabilities:
CVE-2012-4201
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Included Updates:
Mozilla Thunderbird ESR 17.0
Applies to:
Thunderbird

Bulletin ID:
OPERA1211 
Title:
Opera 12.11
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-20
Description:
Opera 12.11 release addresses some important security issues.
Vulnerabilities:

Included Updates:
Opera 12.11 x32
Opera 12.11 x64
Applies to:
Opera

Bulletin ID:
TGIT_1.7.15.0 
Title:
TortoiseGIT 1.7.15.0
Update Type:
Critical Updates
Severity:
Date:
2012-11-20
Description:
The release 1.7.15.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.15.0
TortoiseGIT 1.7.15.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
FZClient3601 
Title:
FileZilla Client 3.6.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-11-18
Description:
This release includes bugfixes and minor changes.
Vulnerabilities:

Included Updates:
FileZilla Client 3.6.0.1
Applies to:
FileZilla Client

Bulletin ID:
NP622 
Title:
Notepad++ 6.2.2
Update Type:
Critical Updates
Severity:
Date:
2012-11-18
Description:
In release 6.2.2, a critical link styling bug in php document is fixed, two new features are added as well.
Vulnerabilities:

Included Updates:
Notepad++ 6.2.2
Applies to:
Notepad++

Bulletin ID:
SKYPE600126 
Title:
Skype 6.0.0.126
Update Type:
Critical Updates
Severity:
Date:
2012-11-15
Description:
This upgrade introduces an easy flow for Messenger users to upgrade to Skype.
Vulnerabilities:

Included Updates:
Skype 6.0.0.126
Applies to:
Skype

Bulletin ID:
PdfXCV252070 
Title:
PDF-XChange Viewer 2.5.207
Update Type:
Critical Updates
Severity:
Date:
2012-11-13
Description:
The release 2.5.207 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.207 exe
PDF-XChange Viewer 2.5.207 msi for 32-bit Windows
PDF-XChange Viewer 2.5.207 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TVGHTV_7.0.17271 
Title:
TeamViewer 7.0.17271
Update Type:
Critical Updates
Severity:
Date:
2012-11-12
Description:
The release 7.0.17271 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.17271
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.17271 
Title:
TeamViewer Host 7.0.17271
Update Type:
Critical Updates
Severity:
Date:
2012-11-12
Description:
The release 7.0.17271 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.17271
Applies to:
TeamViewer Host

Bulletin ID:
NP621 
Title:
Notepad++ 6.2.1
Update Type:
Critical Updates
Severity:
Date:
2012-11-11
Description:
The release 6.2.1 fixes few bugs.
Vulnerabilities:

Included Updates:
Notepad++ 6.2.1
Applies to:
Notepad++

Bulletin ID:
FZClient360 
Title:
FileZilla Client 3.6.0
Update Type:
Critical Updates
Severity:
Date:
2012-11-10
Description:
This release fixes a crash introduced since 3.5.3 and resolves an issue with IPv6-only hosts causing a crash in the network configuration wizard.
Vulnerabilities:

Included Updates:
FileZilla Client 3.6.0
Applies to:
FileZilla Client

Bulletin ID:
VMPlayer501 
Title:
VMPlayer 5.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-11-08
Description:
Update to v5.0.1.
Vulnerabilities:

Included Updates:
VMPlayer 5.0.1
Applies to:
VMPlayer

Bulletin ID:
HT1222 
Title:
Apple QuickTime 7.7.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-07
Description:
QuickTime 7.7.3 improves security and is recommended for all QuickTime 7 users.
Vulnerabilities:

Included Updates:
Apple QuickTime 7.7.3 for Windows
Applies to:
QuickTime

Bulletin ID:
IV435 
Title:
IrfanView 4.35
Update Type:
Critical Updates
Severity:
Date:
2012-11-07
Description:
Update to v4.35.
Vulnerabilities:

Included Updates:
IrfanView 4.35
Applies to:
IrfanView

Bulletin ID:
APSB12-24 
Title:
Adobe Air 3.5.0.600
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-06
Description:
This release introduces new features and fixes security and non-security issues.
Vulnerabilities:
CVE-2012-5274
CVE-2012-5275
CVE-2012-5276
CVE-2012-5277
CVE-2012-5278
CVE-2012-5279
CVE-2012-5280
Included Updates:
Adobe Air 3.5.0.600
Applies to:
Adobe Air

Bulletin ID:
APSB12-24 
Title:
Adobe Flash Player 10.3.183.43
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-06
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:

Included Updates:
Adobe Flash Player 10.3.183.43 exe
Adobe Flash Player 10.3.183.43 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.43 msi
Adobe Flash Player 10.3.183.43 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-24 
Title:
Adobe Flash Player 11.5.502.110
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-06
Description:
This update addresses vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
Vulnerabilities:
CVE-2012-5274
CVE-2012-5275
CVE-2012-5276
CVE-2012-5277
CVE-2012-5278
CVE-2012-5279
CVE-2012-5280
Included Updates:
Adobe Flash Player 11.5.502.110 exe
Adobe Flash Player 11.5.502.110 exe for Firefox, Safari, Opera
Adobe Flash Player 11.5.502.110 msi
Adobe Flash Player 11.5.502.110 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_23.0.1271.64 
Title:
Google Chrome 23.0.1271.64
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-06
Description:
Chrome 23 contains a number of new features including GPU accelerated video decoding on Windows and easier website permissions, also contains new FlashPlayer.
Vulnerabilities:
CVE-2012-5116
CVE-2012-5118
CVE-2012-5121
Included Updates:
Google Chrome 23.0.1271.64 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
OPERA1210 
Title:
Opera 12.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-11-06
Description:
Opera 12.10 release addresses some important security issues.
Vulnerabilities:

Included Updates:
Opera 12.10 x32
Opera 12.10 x64
Applies to:
Opera

Bulletin ID:
WinSCP511 
Title:
WinSCP 5.1.1
Update Type:
Critical Updates
Severity:
Date:
2012-11-06
Description:
The release 5.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 5.1.1
Applies to:
WinSCP

Bulletin ID:
LBO3632 
Title:
LibreOffice 3.6.3
Update Type:
Critical Updates
Severity:
Date:
2012-11-04
Description:
The release 3.6.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.3
Applies to:
LibreOffice

Bulletin ID:
Greenshot0790 
Title:
Greenshot 0.7.9.0
Update Type:
Critical Updates
Severity:
Date:
2012-11-01
Description:
Update to v0.7.9.0.
Vulnerabilities:

Included Updates:
Greenshot 0.7.9.0
Applies to:
Greenshot

Bulletin ID:
Greenshot080627 
Title:
Greenshot 0.8.0.627
Update Type:
Critical Updates
Severity:
Date:
2012-11-01
Description:
Update to v0.8.0.627.
Vulnerabilities:

Included Updates:
Greenshot 0.8.0.627
Applies to:
Greenshot

Bulletin ID:
Greenshot1062228 
Title:
Greenshot 1.0.6.2228
Update Type:
Critical Updates
Severity:
Date:
2012-11-01
Description:
Update to v1.0.6.2228.
Vulnerabilities:

Included Updates:
Greenshot 1.0.6.2228
Applies to:
Greenshot

Bulletin ID:
tightVNC_260 
Title:
TightVNC 2.6.0
Update Type:
Critical Updates
Severity:
Date:
2012-11-01
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.6.0
TightVNC 2.6.0 64-bit
Applies to:
TightVNC

Bulletin ID:
MFSA2012-90 
Title:
Mozilla Thunderbird 16.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-29
Description:
This release includes various fixes and performance improvements, contains various security fixes.
Vulnerabilities:
CVE-2012-3974
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
Included Updates:
Mozilla Thunderbird 16.0.2
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-90 
Title:
Mozilla Thunderbird ESR 10.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-29
Description:
This release fixed issues with Location object and with installer launching incorrect executable following new installation.
Vulnerabilities:
CVE-2012-3974
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
Included Updates:
Mozilla Thunderbird ESR 10.0.10
Applies to:
Thunderbird

Bulletin ID:
PZ473 
Title:
PeaZip 4.7.3
Update Type:
Critical Updates
Severity:
Date:
2012-10-28
Description:
The release 4.7.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.7.3
PeaZip 4.7.3 x64
Applies to:
PeaZip

Bulletin ID:
SeaMonkey 2.13.2 
Title:
Mozilla SeaMonkey 2.13.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-27
Description:
This release fixed issues with Location object and with installer launching incorrect executable following new installation.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.13.2
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-90 
Title:
Mozilla Firefox 16.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-26
Description:
This release fixed an issue with Location object.
Vulnerabilities:
CVE-2012-3974
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
Included Updates:
Mozilla Firefox 16.0.2
Applies to:
Firefox

Bulletin ID:
MFSA2012-90 
Title:
Mozilla Firefox ESR 10.0.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-26
Description:
This release fixed an issue with Location object.
Vulnerabilities:
CVE-2012-3974
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
Included Updates:
Mozilla Firefox ESR 10.0.10
Applies to:
Firefox

Bulletin ID:
CC32401850 
Title:
CCleaner 3.24.0.1850
Update Type:
Critical Updates
Severity:
Date:
2012-10-25
Description:
The release 3.24.1850 adds Firefox Plugin and Extension Management, optimizes and improves few features, fixes few bugs.
Vulnerabilities:

Included Updates:
CCleaner 3.24.0.1850
Applies to:
CCleaner

Bulletin ID:
SKYPE600120 
Title:
Skype 6.0.0.120
Update Type:
Critical Updates
Severity:
Date:
2012-10-24
Description:
The new version introduces lots of new features such as IM friends on Messenger, Microsoft and Facebook Account Integration and many more.
Vulnerabilities:

Included Updates:
Skype 6.0.0.120
Applies to:
Skype

Bulletin ID:
WINZIP17010283 
Title:
WinZip 17.0.10283
Update Type:
Critical Updates
Severity:
Date:
2012-10-24
Description:
WinZip 17 delivers faster file compression technology, significant new file sharing functionality, and extended enterprise support.
Vulnerabilities:

Included Updates:
WinZip 17.0.10283 32-bit
WinZip 17.0.10283 64-bit
Applies to:
WinZip

Bulletin ID:
XNV1995 
Title:
XnView 1.99.5
Update Type:
Critical Updates
Severity:
Date:
2012-10-24
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.99.5
Applies to:
XnView

Bulletin ID:
APSB12-23 
Title:
Adobe Shockwave Player 11.6.8.638
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-23
Description:
This update addresses critical security vulnerability.
Vulnerabilities:
CVE-2012-4172
CVE-2012-4173
CVE-2012-4174
CVE-2012-4175
CVE-2012-4176
CVE-2012-5273
Included Updates:
Adobe Shockwave Player 11.6.8.638 exe
Adobe Shockwave Player 11.6.8.638 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
PDFCREATOR151 
Title:
PDFCreator 1.5.1
Update Type:
Critical Updates
Severity:
Date:
2012-10-23
Description:
This update includes few improvements and fixes some minor bugs.
Vulnerabilities:

Included Updates:
PDFCreator 1.5.1
Applies to:
PDFCreator

Bulletin ID:
MBCAM_1.65.1.1000 
Title:
Malwarebytes AntiMalware 1.65.1.1000
Update Type:
Critical Updates
Severity:
Date:
2012-10-18
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.65.1.1000
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
VLC204 
Title:
VLC Media Player 2.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-18
Description:
This update fixes a lot of regressions, issues and security issues in this branch.
Vulnerabilities:
CVE-2012-5470
Included Updates:
VLC Media Player 2.0.4 exe
VLC Media Player 2.0.4 exe x64
VLC Media Player 2.0.4 msi
Applies to:
VLC Media Player

Bulletin ID:
JAVA6037 
Title:
Java Runtime Environment 6.0.37
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-16
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2012-1531
CVE-2012-1533
CVE-2012-5083
Included Updates:
Java Runtime Environment 6.0 Update 37
Java Runtime Environment 6.0 x64 Update 37
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7009 
Title:
Java Runtime Environment 7.0.9
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-16
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2012-1531
CVE-2012-1533
CVE-2012-5083
Included Updates:
Java Runtime Environment 7.0 Update 9
Java Runtime Environment 7.0 x64 Update 9
Applies to:
Java Runtime Environment

Bulletin ID:
LBO3572 
Title:
LibreOffice 3.5.7
Update Type:
Critical Updates
Severity:
Date:
2012-10-14
Description:
The release 3.5.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.7
Applies to:
LibreOffice

Bulletin ID:
TGIT_1.7.14.0 
Title:
TortoiseGIT 1.7.14.0
Update Type:
Critical Updates
Severity:
Date:
2012-10-14
Description:
The release 1.7.14.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.14.0
TortoiseGIT 1.7.14.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
MFSA2012-89 
Title:
Mozilla Firefox ESR 10.0.9
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-12
Description:
This release contains a number of security fixes.
Vulnerabilities:
CVE-2012-4190
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Included Updates:
Mozilla Firefox ESR 10.0.9
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.13.1 
Title:
Mozilla SeaMonkey 2.13.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-12
Description:
This release fixes issues with defaultValue security checks not applied and miscellaneous memory safety hazards.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.13.1
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-89 
Title:
Mozilla Thunderbird ESR 10.0.9
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-12
Description:
This release includes few security fixes.
Vulnerabilities:
CVE-2012-4190
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Included Updates:
Mozilla Thunderbird ESR 10.0.9
Applies to:
Thunderbird

Bulletin ID:
TVGHTV_7.0.15723 
Title:
TeamViewer 7.0.15723
Update Type:
Critical Updates
Severity:
Date:
2012-10-12
Description:
The release 7.0.15723 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.15723
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.15723 
Title:
TeamViewer Host 7.0.15723
Update Type:
Critical Updates
Severity:
Date:
2012-10-12
Description:
The release 7.0.15723 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.15723
Applies to:
TeamViewer Host

Bulletin ID:
MFSA2012-89 
Title:
Mozilla Firefox 16.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-11
Description:
The new release introduces initial web app support, fixes few security and non-security issues.
Vulnerabilities:
CVE-2012-4190
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Included Updates:
Mozilla Firefox 16.0.1
Applies to:
Firefox

Bulletin ID:
PdfXCV252060 
Title:
PDF-XChange Viewer 2.5.206
Update Type:
Critical Updates
Severity:
Date:
2012-10-11
Description:
The release 2.5.206 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.206 exe
PDF-XChange Viewer 2.5.206 msi for 32-bit Windows
PDF-XChange Viewer 2.5.206 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
GC_22.0.1229.94 
Title:
Google Chrome 22.0.1229.94
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-10
Description:
This release contains a security fix for SVG use-after-free and IPC arbitrary file write.
Vulnerabilities:
CVE-2012-5112
Included Updates:
Google Chrome 22.0.1229.94 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MFSA2012-89 
Title:
Mozilla Thunderbird 16.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-10
Description:
This release includes various fixes and performance improvements, contains various security fixes.
Vulnerabilities:
CVE-2012-4190
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Included Updates:
Mozilla Thunderbird 16.0.1
Applies to:
Thunderbird

Bulletin ID:
NP62 
Title:
Notepad++ 6.2
Update Type:
Critical Updates
Severity:
Date:
2012-10-10
Description:
The release 6.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.2
Applies to:
Notepad++

Bulletin ID:
MFSA2012-87 
Title:
Mozilla Firefox 16.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-09
Description:
The release 16.0 introduces initial web app support, fixes few security and non-security issues.
Vulnerabilities:
CVE-2012-1956
CVE-2012-3982
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3987
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Included Updates:
Mozilla Firefox 16.0
Applies to:
Firefox

Bulletin ID:
MFSA2012-87 
Title:
Mozilla Firefox ESR 10.0.8
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-09
Description:
This release contains a number of security fixes.
Vulnerabilities:
CVE-2012-1956
CVE-2012-3982
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3987
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Included Updates:
Mozilla Firefox ESR 10.0.8
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.13 
Title:
Mozilla SeaMonkey 2.13
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-09
Description:
The release 2.13 contains few Mozilla platform changes, fixes several stability and security issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.13
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-87 
Title:
Mozilla Thunderbird 16.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-09
Description:
This release includes various fixes and performance improvements, contains various security fixes.
Vulnerabilities:
CVE-2012-1956
CVE-2012-3982
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3987
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Included Updates:
Mozilla Thunderbird 16.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-87 
Title:
Mozilla Thunderbird ESR 10.0.8
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-09
Description:
This release includes few security fixes.
Vulnerabilities:
CVE-2012-1956
CVE-2012-3982
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3987
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Included Updates:
Mozilla Thunderbird ESR 10.0.8
Applies to:
Thunderbird

Bulletin ID:
NP61 
Title:
Notepad++ 6.1
Update Type:
Critical Updates
Severity:
Date:
2012-10-09
Description:
The release 6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1
Applies to:
Notepad++

Bulletin ID:
Snagit1110248 
Title:
SnagIT 11.1.0.248
Update Type:
Critical Updates
Severity:
Date:
2012-10-09
Description:
Update to 11.1.0.248.
Vulnerabilities:

Included Updates:
SnagIT 11.1.0.248
Applies to:
SnagIT

Bulletin ID:
APSB12-22 
Title:
Adobe Air 3.4.0.2710
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-08
Description:
This update addresses a number of stability and performance issues.
Vulnerabilities:
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5285
CVE-2012-5286
CVE-2012-5287
CVE-2012-5673
Included Updates:
Adobe Air 3.4.0.2710
Applies to:
Adobe Air

Bulletin ID:
APSB12-22 
Title:
Adobe Flash Player 10.3.183.29
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-08
Description:
The release 10.3.183.29 addresses stability, performance and security issues when browsing and playing Flash content.
Vulnerabilities:
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
Included Updates:
Adobe Flash Player 10.3.183.29 exe
Adobe Flash Player 10.3.183.29 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.29 msi
Adobe Flash Player 10.3.183.29 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-22 
Title:
Adobe Flash Player 11.4.402.287
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-08
Description:
The release 11.4.402.287 addresses stability, performance and security issues when browsing and playing Flash content.
Vulnerabilities:
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5285
CVE-2012-5286
CVE-2012-5287
CVE-2012-5673
Included Updates:
Adobe Flash Player 11.4.402.287 exe
Adobe Flash Player 11.4.402.287 exe for Firefox, Safari, Opera
Adobe Flash Player 11.4.402.287 msi
Adobe Flash Player 11.4.402.287 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_22.0.1229.92 
Title:
Google Chrome 22.0.1229.92
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-08
Description:
This release contains a number of security and stability fixes.
Vulnerabilities:
CVE-2012-2900
CVE-2012-5109
CVE-2012-5111
Included Updates:
Google Chrome 22.0.1229.92 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD1534493345 
Title:
Google Drive 1.5.3449.3345
Update Type:
Critical Updates
Severity:
Date:
2012-10-08
Description:
The update to v1.5.3449.3345.
Vulnerabilities:

Included Updates:
Google Drive 1.5.3449.3345
Applies to:
Google Drive

Bulletin ID:
TSVN171023359 
Title:
TortoiseSVN 1.7.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-08
Description:
The release 1.7.10 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.10
TortoiseSVN 1.7.10 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
LBO3622 
Title:
LibreOffice 3.6.2
Update Type:
Critical Updates
Severity:
Date:
2012-10-07
Description:
The release 3.6.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.2
Applies to:
LibreOffice

Bulletin ID:
WR1611 
Title:
Wireshark 1.6.11
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-02
Description:
In this release few vulnerabilities were fixed.
Vulnerabilities:
CVE-2012-5239
Included Updates:
Wireshark 1.6.11 x32
Wireshark 1.6.11 x64
Applies to:
Wireshark

Bulletin ID:
WR183 
Title:
Wireshark 1.8.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-10-02
Description:
In this release few vulnerabilities were fixed.
Vulnerabilities:
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
Included Updates:
Wireshark 1.8.3 x32
Wireshark 1.8.3 x64
Applies to:
Wireshark

Bulletin ID:
TGIT_1.7.13.0 
Title:
TortoiseGIT 1.7.13.0
Update Type:
Critical Updates
Severity:
Date:
2012-09-30
Description:
The release 1.7.13.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.13.0
TortoiseGIT 1.7.13.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
PY33150 
Title:
Python 3.3.0
Update Type:
Critical Updates
Severity:
Date:
2012-09-29
Description:
The release 3.3.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.3.0 msi
Python 3.3.0 msi x64
Applies to:
Python

Bulletin ID:
MySQL5528 
Title:
MySQL Server 5.5.28
Update Type:
Critical Updates
Severity:
Date:
2012-09-28
Description:
The release 5.5.28 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.28
MySQL Server 5.5.28 x64
Applies to:
MySQL Server

Bulletin ID:
FR_5.4.3 
Title:
Foxit Reader 5.4.3.0920
Update Type:
Security Updates
Severity:
Critical
Date:
2012-09-27
Description:
This release fixes a security issue where the insecure application loading libraries could be exploited to attack the application.
Vulnerabilities:

Included Updates:
Foxit Reader 5.4.3.0920 exe
Foxit Reader 5.4.3.0920 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_22.0.1229.79 
Title:
Google Chrome 22.0.1229.79
Update Type:
Security Updates
Severity:
Critical
Date:
2012-09-25
Description:
This release includes mouse Lock API availability for Javascript, additional Windows 8 enhancements and many more.
Vulnerabilities:
CVE-2012-2878
CVE-2012-2889
CVE-2012-2896
CVE-2012-2897
Included Updates:
Google Chrome 22.0.1229.79 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
WinSCP510 
Title:
WinSCP 5.1.0
Update Type:
Critical Updates
Severity:
Date:
2012-09-24
Description:
The release 5.1.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 5.1.0
Applies to:
WinSCP

Bulletin ID:
WINZIP16510096 
Title:
WinZip 16.5.10096
Update Type:
Critical Updates
Severity:
Date:
2012-09-24
Description:
WinZip 16.5 delivers faster file compression technology, significant new file sharing functionality, and extended enterprise support
Vulnerabilities:

Included Updates:
WinZip 16.5.10096 32-bit
WinZip 16.5.10096 64-bit
Applies to:
WinZip

Bulletin ID:
CC32301823 
Title:
CCleaner 3.23.0.1823
Update Type:
Critical Updates
Severity:
Date:
2012-09-23
Description:
The release 3.23.0.1823 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.23.0.1823
Applies to:
CCleaner

Bulletin ID:
CDBXP4423442 
Title:
CDBurnerXP 4.4.2.3442
Update Type:
Critical Updates
Severity:
Date:
2012-09-22
Description:
The release 4.4.2.3442 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.2.3442 exe
CDBurnerXP 4.4.2.3442 exe x64
CDBurnerXP 4.4.2.3442 msi
Applies to:
CDBurnerXP

Bulletin ID:
GD1433651552 
Title:
Google Drive 1.4.3365.1552
Update Type:
Critical Updates
Severity:
Date:
2012-09-20
Description:
The update to v1.4.3365.1552.
Vulnerabilities:

Included Updates:
Google Drive 1.4.3365.1552
Applies to:
Google Drive

Bulletin ID:
SP1167637 
Title:
Adobe Shockwave Player 11.6.7.637
Update Type:
Critical Updates
Severity:
Date:
2012-09-18
Description:
Update to v11.6.7.637
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 11.6.7.637 exe
Adobe Shockwave Player 11.6.7.637 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
PZ472 
Title:
PeaZip 4.7.2
Update Type:
Critical Updates
Severity:
Date:
2012-09-18
Description:
The release 4.7.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.7.2
PeaZip 4.7.2 x64
Applies to:
PeaZip

Bulletin ID:
ASIFP_10.3.183.25 
Title:
Adobe Flash Player 10.3.183.25
Update Type:
Critical Updates
Severity:
Date:
2012-09-17
Description:
Update to v10.3.183.25
Vulnerabilities:

Included Updates:
Adobe Flash Player 10.3.183.25 exe
Adobe Flash Player 10.3.183.25 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.25 msi
Adobe Flash Player 10.3.183.25 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
ASIFP_11.4.402.267 
Title:
Adobe Flash Player 11.4.402.267
Update Type:
Critical Updates
Severity:
Date:
2012-09-17
Description:
Update to v11.4.402.267
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.4.402.267 msi
Adobe Flash Player 11.4.402.267 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
ASIFP_11.4.402.278 
Title:
Adobe Flash Player 11.4.402.278
Update Type:
Critical Updates
Severity:
Date:
2012-09-17
Description:
Update to v11.4.402.278
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.4.402.278 exe
Adobe Flash Player 11.4.402.278 exe for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
NP618 
Title:
Notepad++ 6.1.8
Update Type:
Critical Updates
Severity:
Date:
2012-09-16
Description:
The release 6.1.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.8
Applies to:
Notepad++

Bulletin ID:
ITUNES107021 
Title:
iTunes 10.7
Update Type:
Critical Updates
Severity:
Date:
2012-09-12
Description:
iTunes 10.7 adds support for iOS 6 running on compatible iPhone, iPad, and iPod touch models and for the latest iPod nano and iPod shuffle models.
Vulnerabilities:

Included Updates:
iTunes 10.7 for Windows (32-bit)
iTunes 10.7 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
GP39xx 
Title:
Google Picasa 3.9.
Update Type:
Critical Updates
Severity:
Date:
2012-09-11
Description:
The release 3.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.x.x
Applies to:
Google Picasa

Bulletin ID:
GP391369 
Title:
Google Picasa 3.9.136.9
Update Type:
Critical Updates
Severity:
Date:
2012-09-11
Description:
The new update includes few important fixes.
Vulnerabilities:

Included Updates:
Google Picasa 3.9.136.9
Applies to:
Google Picasa

Bulletin ID:
MBCAM_1.65.0.1400 
Title:
Malwarebytes AntiMalware 1.65.0.1400
Update Type:
Critical Updates
Severity:
Date:
2012-09-11
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.65.0.1400
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
NP617 
Title:
Notepad++ 6.1.7
Update Type:
Critical Updates
Severity:
Date:
2012-09-11
Description:
The release 6.1.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.7
Applies to:
Notepad++

Bulletin ID:
TVGHTV_7.0.14563 
Title:
TeamViewer 7.0.14563
Update Type:
Critical Updates
Severity:
Date:
2012-09-11
Description:
The release 7.0.14563 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.14563
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.14563 
Title:
TeamViewer Host 7.0.14563
Update Type:
Critical Updates
Severity:
Date:
2012-09-11
Description:
The release 7.0.14563 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.14563
Applies to:
TeamViewer Host

Bulletin ID:
SeaMonkey 2.12.1 
Title:
Mozilla SeaMonkey 2.12.1
Update Type:
Critical Updates
Severity:
Date:
2012-09-10
Description:
The update 2.12.1 fixes few issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.12.1
Applies to:
SeaMonkey

Bulletin ID:
MTBird 15.0.1 
Title:
Mozilla Thunderbird 15.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-09-10
Description:
The update 15.0.1 fixes issues with Find, Replace and other actions in the Compose window, includes stability fixes.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 15.0.1
Applies to:
Thunderbird

Bulletin ID:
FOXITR5420901 
Title:
Foxit Reader 5.4.2.0901
Update Type:
Security Updates
Severity:
Critical
Date:
2012-09-07
Description:
This update fixes few security and non-security issues.
Vulnerabilities:

Included Updates:
Foxit Reader 5.4.2.0901 exe
Foxit Reader 5.4.2.0901 msi
Applies to:
Foxit Reader

Bulletin ID:
XNV1991 
Title:
XnView 1.99.1
Update Type:
Critical Updates
Severity:
Date:
2012-09-07
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.99.1
Applies to:
XnView

Bulletin ID:
MFirefox 15.0.1 
Title:
Mozilla Firefox 15.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-09-06
Description:
The update 15.0.1 includes new features and fixes few issues.
Vulnerabilities:

Included Updates:
Mozilla Firefox 15.0.1
Applies to:
Firefox

Bulletin ID:
ZD72111637 
Title:
ZimbraDesktop 7.2.1
Update Type:
Critical Updates
Severity:
Date:
2012-09-06
Description:
The release 7.2.1 contains few major fixes.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.2.1
Applies to:
ZimbraDesktop

Bulletin ID:
LBO3612 
Title:
LibreOffice 3.6.1
Update Type:
Critical Updates
Severity:
Date:
2012-09-02
Description:
The release 3.6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.1
Applies to:
LibreOffice

Bulletin ID:
APSB12-11 
Title:
Adobe Photoshop 12.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-31
Description:
These update addresses vulnerabilities that could allow an attacker who successfully exploits these vulnerabilities to take control of the affected system. Adobe recommends users update to v12.0.5.
Vulnerabilities:
CVE-2012-0275
CVE-2012-2027
CVE-2012-2028
CVE-2012-2052
Included Updates:
Adobe Photoshop 12.0.5
Applies to:
Adobe Photoshop

Bulletin ID:
GC_21.0.1180.89 
Title:
Google Chrome 21.0.1180.89
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-30
Description:
This update fixes few security and non-security issues.
Vulnerabilities:
CVE-2012-2865
CVE-2012-2866
CVE-2012-2871
CVE-2012-2872
Included Updates:
Google Chrome 21.0.1180.89 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA6035 
Title:
Java Runtime Environment 6.0.35
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-30
Description:
This release contains a security-in-depth fix.
Vulnerabilities:
CVE-2012-4681
Included Updates:
Java Runtime Environment 6.0 Update 35
Java Runtime Environment 6.0 x64 Update 35
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7007 
Title:
Java Runtime Environment 7.0.7
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-30
Description:
This release contains fixes for security vulnerabilities.
Vulnerabilities:
CVE-2012-4681
Included Updates:
Java Runtime Environment 7.0 Update 7
Java Runtime Environment 7.0 x64 Update 7
Applies to:
Java Runtime Environment

Bulletin ID:
OPERA1202 
Title:
Opera 12.02
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-30
Description:
Opera 12.02 release addresses some important security issues.
Vulnerabilities:

Included Updates:
Opera 12.02
Opera 12.02 x32
Opera 12.02 x64
Applies to:
Opera

Bulletin ID:
PDFCREATOR150 
Title:
PDFCreator 1.5.0
Update Type:
Critical Updates
Severity:
Date:
2012-08-30
Description:
This release introduces some improvements and fixes some minor bugs.
Vulnerabilities:

Included Updates:
PDFCreator 1.5.0
Applies to:
PDFCreator

Bulletin ID:
TSVN_1.7.9.23248 
Title:
TortoiseSVN 1.7.9
Update Type:
Critical Updates
Severity:
Date:
2012-08-30
Description:
The release 1.7.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.9
TortoiseSVN 1.7.9 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
MFSA2012-73 
Title:
Mozilla Firefox 15.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-28
Description:
This release includes few new features and several bug fixes.
Vulnerabilities:
CVE-2012-1956
CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3965
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3973
CVE-2012-3974
CVE-2012-3975
CVE-2012-3976
CVE-2012-3978
CVE-2012-3979
CVE-2012-3980
CVE-2012-4930
Included Updates:
Mozilla Firefox 15.0
Applies to:
Firefox

Bulletin ID:
MFSA2012-72 
Title:
Mozilla Firefox ESR 10.0.7
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-28
Description:
This update includes security and stability fixes.
Vulnerabilities:
CVE-2012-1956
CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3974
CVE-2012-3975
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
Included Updates:
Mozilla Firefox ESR 10.0.7
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.12 
Title:
Mozilla SeaMonkey 2.12
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-28
Description:
This update fixes several stability issues and implements few Mozilla platform changes.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.12
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-72 
Title:
Mozilla Thunderbird 15.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-28
Description:
This release includes new features, security and non-security fixes, performance improvements.
Vulnerabilities:
CVE-2012-1956
CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3974
CVE-2012-3975
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
Included Updates:
Mozilla Thunderbird 15.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-72 
Title:
Mozilla Thunderbird ESR 10.0.7
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-28
Description:
This release includes few security fixes.
Vulnerabilities:
CVE-2012-1956
CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3974
CVE-2012-3975
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
Included Updates:
Mozilla Thunderbird ESR 10.0.7
Applies to:
Thunderbird

Bulletin ID:
TVGHTV_7.0.14484 
Title:
TeamViewer 7.0.14484
Update Type:
Critical Updates
Severity:
Date:
2012-08-28
Description:
The release 7.0.14484 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.14484
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.14484 
Title:
TeamViewer Host 7.0.14484
Update Type:
Critical Updates
Severity:
Date:
2012-08-28
Description:
The release 7.0.14484 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.14484
Applies to:
TeamViewer Host

Bulletin ID:
AUDACITY202 
Title:
Audacity 2.0.2
Update Type:
Critical Updates
Severity:
Date:
2012-08-24
Description:
The release 2.0.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.2
Applies to:
Audacity

Bulletin ID:
CC32201800 
Title:
CCleaner 3.22.0.1800
Update Type:
Critical Updates
Severity:
Date:
2012-08-24
Description:
The release 3.22.0.1800 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.22.0.1800
Applies to:
CCleaner

Bulletin ID:
AOO_3.4.1 
Title:
OpenOffice.org 3.4.1
Update Type:
Critical Updates
Severity:
Date:
2012-08-24
Description:
The release 3.4.1 is a maintenance release, intended to fix critical issues and improve the overall quality of the application. OpenOffice 3.4.1 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 3.4.1
Applies to:
OpenOffice.org

Bulletin ID:
VMPlayer500 
Title:
VMPlayer 5.0.0
Update Type:
Critical Updates
Severity:
Date:
2012-08-23
Description:
Update to v5.0.0.
Vulnerabilities:

Included Updates:
VMPlayer 5.0.0
Applies to:
VMPlayer

Bulletin ID:
APSB12-19 
Title:
Adobe Air 3.4.0.2540
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-21
Description:
This is a critical update, Adobe recommends users updating to a new version 3.4.0.2540.
Vulnerabilities:
CVE-2012-4163
CVE-2012-4164
CVE-2012-4165
CVE-2012-4166
CVE-2012-4167
CVE-2012-4168
CVE-2012-4171
CVE-2012-5054
Included Updates:
Adobe Air 3.4.0.2540
Applies to:
Adobe Air

Bulletin ID:
APSB12-19 
Title:
Adobe Flash Player 10.3.183.23
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-21
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-19. All users are encouraged to update to the new players v10.3.183.23.
Vulnerabilities:
CVE-2012-4163
CVE-2012-4164
CVE-2012-4165
CVE-2012-4166
CVE-2012-4167
CVE-2012-4168
Included Updates:
Adobe Flash Player 10.3.183.23 exe
Adobe Flash Player 10.3.183.23 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.23 msi
Adobe Flash Player 10.3.183.23 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-19 
Title:
Adobe Flash Player 11.4.402.265
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-21
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-19. All users are encouraged to update to the new players v11.4.402.265.
Vulnerabilities:
CVE-2012-4163
CVE-2012-4164
CVE-2012-4165
CVE-2012-4166
CVE-2012-4167
CVE-2012-4168
CVE-2012-4171
CVE-2012-5054
Included Updates:
Adobe Flash Player 11.4.402.265 exe
Adobe Flash Player 11.4.402.265 exe for Firefox, Safari, Opera
Adobe Flash Player 11.4.402.265 msi
Adobe Flash Player 11.4.402.265 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_21.0.1180.83 
Title:
Google Chrome 21.0.1180.83
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-21
Description:
This update fixes few issues and includes new version of Flash with security and other fixes.
Vulnerabilities:

Included Updates:
Google Chrome 21.0.1180.83 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PZ471 
Title:
PeaZip 4.7.1
Update Type:
Critical Updates
Severity:
Date:
2012-08-21
Description:
The release 4.7.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.7.1
PeaZip 4.7.1 x64
Applies to:
PeaZip

Bulletin ID:
LBO3562 
Title:
LibreOffice 3.5.6
Update Type:
Critical Updates
Severity:
Date:
2012-08-19
Description:
The release 3.5.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.6
Applies to:
LibreOffice

Bulletin ID:
WINZIP1559580 
Title:
WinZip 15.5.9580
Update Type:
Updates
Severity:
Date:
2012-08-17
Description:
WinZip 15.5 provides even faster zipping technology, improved usability, and extended functionality.
Vulnerabilities:

Included Updates:
WinZip 15.5.9580
Applies to:
WinZip

Bulletin ID:
JAVA6034 
Title:
Java Runtime Environment 6.0.34
Update Type:
Critical Updates
Severity:
Date:
2012-08-15
Description:
This release contains few bug fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 34
Java Runtime Environment 6.0 x64 Update 34
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7006 
Title:
Java Runtime Environment 7.0.6
Update Type:
Critical Updates
Severity:
Date:
2012-08-15
Description:
This release contains few enhancements and bug fixes.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 6
Java Runtime Environment 7.0 x64 Update 6
Applies to:
Java Runtime Environment

Bulletin ID:
NP616 
Title:
Notepad++ 6.1.6
Update Type:
Critical Updates
Severity:
Date:
2012-08-15
Description:
The release 6.1.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.6
Applies to:
Notepad++

Bulletin ID:
PdfXCV252050 
Title:
PDF-XChange Viewer 2.5.205
Update Type:
Critical Updates
Severity:
Date:
2012-08-15
Description:
The release 2.5.205 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.205 exe
PDF-XChange Viewer 2.5.205 msi for 32-bit Windows
PDF-XChange Viewer 2.5.205 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
TSVN_1.7.8.23174 
Title:
TortoiseSVN 1.7.8
Update Type:
Critical Updates
Severity:
Date:
2012-08-15
Description:
The release 1.7.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.8
TortoiseSVN 1.7.8 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
WR1610 
Title:
Wireshark 1.6.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-15
Description:
In this release few vulnerabilities were fixed.
Vulnerabilities:
CVE-2012-4285
CVE-2012-4288
CVE-2012-4296
Included Updates:
Wireshark 1.6.10 x32
Wireshark 1.6.10 x64
Applies to:
Wireshark

Bulletin ID:
WR182 
Title:
Wireshark 1.8.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-15
Description:
In this release few vulnerabilities were fixed.
Vulnerabilities:
CVE-2012-4285
CVE-2012-4288
CVE-2012-4296
Included Updates:
Wireshark 1.8.2 x32
Wireshark 1.8.2 x64
Applies to:
Wireshark

Bulletin ID:
APSB12-16 
Title:
Adobe Acrobat 10.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
The Adobe Acrobat 10.1.4 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-16 for details.
Vulnerabilities:
CVE-2012-1525
CVE-2012-2049
CVE-2012-2050
CVE-2012-2051
CVE-2012-4147
CVE-2012-4148
CVE-2012-4149
CVE-2012-4150
CVE-2012-4151
CVE-2012-4152
CVE-2012-4153
CVE-2012-4154
CVE-2012-4155
CVE-2012-4156
CVE-2012-4157
CVE-2012-4158
CVE-2012-4159
CVE-2012-4160
CVE-2012-4161
CVE-2012-4162
Included Updates:
Adobe Acrobat 10.1.4 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB12-16 
Title:
Adobe Acrobat 9.5.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
The Adobe Acrobat 9.5.2 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-16 for details.
Vulnerabilities:
CVE-2012-1525
CVE-2012-2049
CVE-2012-2050
CVE-2012-2051
CVE-2012-4147
CVE-2012-4148
CVE-2012-4149
CVE-2012-4150
CVE-2012-4151
CVE-2012-4152
CVE-2012-4153
CVE-2012-4154
CVE-2012-4155
CVE-2012-4156
CVE-2012-4157
CVE-2012-4158
CVE-2012-4159
CVE-2012-4160
CVE-2012-4161
CVE-2012-4162
Included Updates:
Adobe Acrobat 9.5.2 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB12-18 
Title:
Adobe Flash Player 11.3.300.271
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-18. All users are encouraged to update to the new players v11.3.300.271.
Vulnerabilities:
CVE-2012-1535
CVE-2012-4163
CVE-2012-4164
CVE-2012-4165
CVE-2012-4166
CVE-2012-4167
CVE-2012-4168
CVE-2012-4171
CVE-2012-5054
Included Updates:
Adobe Flash Player 11.3.300.271 exe
Adobe Flash Player 11.3.300.271 exe for Firefox, Safari, Opera
Adobe Flash Player 11.3.300.271 msi
Adobe Flash Player 11.3.300.271 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-16 
Title:
Adobe Reader 10.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
The Adobe Reader 10.1.4 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-16 for details.
Vulnerabilities:
CVE-2012-1525
CVE-2012-2049
CVE-2012-2050
CVE-2012-2051
CVE-2012-4147
CVE-2012-4148
CVE-2012-4149
CVE-2012-4150
CVE-2012-4151
CVE-2012-4152
CVE-2012-4153
CVE-2012-4154
CVE-2012-4155
CVE-2012-4156
CVE-2012-4157
CVE-2012-4158
CVE-2012-4159
CVE-2012-4160
CVE-2012-4161
CVE-2012-4162
Included Updates:
Adobe Reader 10.1.4
Applies to:
Adobe Reader

Bulletin ID:
APSB12-16 
Title:
Adobe Reader 9.5.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
The Adobe Reader 9.5.2 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-16 for details.
Vulnerabilities:
CVE-2012-1525
CVE-2012-2049
CVE-2012-2050
CVE-2012-2051
CVE-2012-4147
CVE-2012-4148
CVE-2012-4149
CVE-2012-4150
CVE-2012-4151
CVE-2012-4152
CVE-2012-4153
CVE-2012-4154
CVE-2012-4155
CVE-2012-4156
CVE-2012-4157
CVE-2012-4158
CVE-2012-4159
CVE-2012-4160
CVE-2012-4161
CVE-2012-4162
Included Updates:
Adobe Reader 9.5.2
Applies to:
Adobe Reader

Bulletin ID:
APSB12-17 
Title:
Adobe Shockwave Player 11.6.6.636
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.6.5.635 and earlier versions. Please see the Security Bulletin APSB12-17 for more details.
Vulnerabilities:
CVE-2012-2043
CVE-2012-2044
CVE-2012-2045
CVE-2012-2046
CVE-2012-2047
Included Updates:
Adobe Shockwave Player 11.6.6.636 exe
Adobe Shockwave Player 11.6.6.636 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GC_21.0.1180.79 
Title:
Google Chrome 21.0.1180.79
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-14
Description:
This build fixes a security issue with Adobe Flash.
Vulnerabilities:
CVE-2012-1535
Included Updates:
Google Chrome 21.0.1180.79 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PZ47 
Title:
PeaZip 4.7
Update Type:
Critical Updates
Severity:
Date:
2012-08-13
Description:
The release 4.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.7
PeaZip 4.7 x64
Applies to:
PeaZip

Bulletin ID:
LBO3604 
Title:
LibreOffice 3.6.0
Update Type:
Critical Updates
Severity:
Date:
2012-08-12
Description:
The release 3.6.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.6.0
Applies to:
LibreOffice

Bulletin ID:
TGIT_1.7.12.0 
Title:
TortoiseGIT 1.7.12.0
Update Type:
Critical Updates
Severity:
Date:
2012-08-10
Description:
The release 1.7.12.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.12.0
TortoiseGIT 1.7.12.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
GC_21.0.1180.75 
Title:
Google Chrome 21.0.1180.75
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-08
Description:
This update contains security and non-security fixes.
Vulnerabilities:
CVE-2012-2862
CVE-2012-2863
Included Updates:
Google Chrome 21.0.1180.75 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
ASIFP_11.3.300.270 
Title:
Adobe Flash Player 11.3.300.270
Update Type:
Critical Updates
Severity:
Date:
2012-08-02
Description:
This release addresses a crash that was occurring in the Adobe Flash Player Update Service.
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.3.300.270 exe
Adobe Flash Player 11.3.300.270 exe for Firefox, Safari, Opera
Adobe Flash Player 11.3.300.270 msi
Adobe Flash Player 11.3.300.270 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
MySQL5527 
Title:
MySQL Server 5.5.27
Update Type:
Critical Updates
Severity:
Date:
2012-08-02
Description:
The release 5.5.27 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.27
MySQL Server 5.5.27 x64
Applies to:
MySQL Server

Bulletin ID:
OPERA1201 
Title:
Opera 12.01
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-02
Description:
Opera 12.01 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 12.01
Opera 12.01 x32
Opera 12.01 x64
Applies to:
Opera

Bulletin ID:
RPLAYER150614 
Title:
RealPlayer 15.0.6.14
Update Type:
Security Updates
Severity:
Critical
Date:
2012-08-02
Description:
The new release contains a number of improvements and fiixes.
Vulnerabilities:

Included Updates:
RealPlayer 15.0.6.14
Applies to:
RealPlayer

Bulletin ID:
CDBXP4413341 
Title:
CDBurnerXP 4.4.1.3341
Update Type:
Critical Updates
Severity:
Date:
2012-08-01
Description:
The release 4.4.1.3341 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.1.3341 exe
CDBurnerXP 4.4.1.3341 exe x64
CDBurnerXP 4.4.1.3341 msi
Applies to:
CDBurnerXP

Bulletin ID:
GC_21.0.1180.60 
Title:
Google Chrome 21.0.1180.60
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-31
Description:
Chrome 21 contains a number of new features including a new API for high-quality video and audio communication.
Vulnerabilities:
CVE-2012-2851
CVE-2012-2855
CVE-2012-2857
CVE-2012-2859
Included Updates:
Google Chrome 21.0.1180.60 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
GD1332092688 
Title:
Google Drive 1.3.3209.2688
Update Type:
Critical Updates
Severity:
Date:
2012-07-30
Description:
The update to v1.3.3209.2688.
Vulnerabilities:

Included Updates:
Google Drive 1.3.3209.2688
Applies to:
Google Drive

Bulletin ID:
PDFCREATOR143 
Title:
PDFCreator 1.4.3
Update Type:
Critical Updates
Severity:
Date:
2012-07-27
Description:
This release contains few improvements and fixes a bug with the function PrintFile not being aware of different PDFCreator printers and their associated profiles.
Vulnerabilities:

Included Updates:
PDFCreator 1.4.3
Applies to:
PDFCreator

Bulletin ID:
ASIFP_11.3.300.268 
Title:
Adobe Flash Player 11.3.300.268
Update Type:
Critical Updates
Severity:
Date:
2012-07-26
Description:
This release includes bug fixes related to general stability, audio, and video.
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.3.300.268 exe
Adobe Flash Player 11.3.300.268 exe for Firefox, Safari, Opera
Adobe Flash Player 11.3.300.268 msi
Adobe Flash Player 11.3.300.268 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CC32101767 
Title:
CCleaner 3.21.0.1767
Update Type:
Critical Updates
Severity:
Date:
2012-07-25
Description:
The release 3.21.0.1767 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.21.0.1767
Applies to:
CCleaner

Bulletin ID:
WinSCP439 
Title:
WinSCP 4.3.9
Update Type:
Critical Updates
Severity:
Date:
2012-07-24
Description:
The release 4.3.9 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.9
Applies to:
WinSCP

Bulletin ID:
WR169 
Title:
Wireshark 1.6.9
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-23
Description:
This release fixes few vulnerabilities and bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.6.9 x32
Wireshark 1.6.9 x64
Applies to:
Wireshark

Bulletin ID:
WR181 
Title:
Wireshark 1.8.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-23
Description:
This release fixes few vulnerabilities and bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.8.1 x32
Wireshark 1.8.1 x64
Applies to:
Wireshark

Bulletin ID:
VLC203 
Title:
VLC Media Player 2.0.3
Update Type:
Critical Updates
Severity:
Date:
2012-07-19
Description:
This release offers translation updates.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.3 exe
VLC Media Player 2.0.3 msi
Applies to:
VLC Media Player

Bulletin ID:
PdfXCV252040 
Title:
PDF-XChange Viewer 2.5.204
Update Type:
Critical Updates
Severity:
Date:
2012-07-18
Description:
The release 2.5.204 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.204 exe
PDF-XChange Viewer 2.5.204 msi for 32-bit Windows
PDF-XChange Viewer 2.5.204 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
Firefox 14.0.1 
Title:
Mozilla Firefox 14.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-17
Description:
The new release includes few improvements, a number of security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox 14.0.1
Applies to:
Firefox

Bulletin ID:
MFSA2012-56 
Title:
Mozilla Firefox ESR 10.0.6
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-17
Description:
Firefox ESR 10.0.6 fixes few security and stability issues.
Vulnerabilities:
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Included Updates:
Mozilla Firefox ESR 10.0.6
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.11 
Title:
Mozilla SeaMonkey 2.11
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-17
Description:
In this release a click-to-play option, off by default for now, has been implemented for plugins, several stability issues were fixed and few Mozilla platform changes were implemented.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.11
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-56 
Title:
Mozilla Thunderbird 14.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-17
Description:
This release contains various security and non-security fixes and performance improvements.
Vulnerabilities:
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Included Updates:
Mozilla Thunderbird 14.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-56 
Title:
Mozilla Thunderbird ESR 10.0.6
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-17
Description:
Thunderbird ESR 10.0.6 fixes few security and stability issues.
Vulnerabilities:
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Included Updates:
Mozilla Thunderbird ESR 10.0.6
Applies to:
Thunderbird

Bulletin ID:
SKYPE5100116 
Title:
Skype 5.10.0.116
Update Type:
Critical Updates
Severity:
Date:
2012-07-17
Description:
The hotfix addresses an issue that occurs only when a user's Skype client crashes during a Skype IM session, which may result in the last IM entered or sent prior to the crash being delivered to a different IM contact after the Skype client.
Vulnerabilities:

Included Updates:
Skype 5.10.0.116
Applies to:
Skype

Bulletin ID:
TVGHTV_7.0.13989 
Title:
TeamViewer 7.0.13989
Update Type:
Critical Updates
Severity:
Date:
2012-07-17
Description:
The release 7.0.13989 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.13989
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.13989 
Title:
TeamViewer Host 7.0.13989
Update Type:
Critical Updates
Severity:
Date:
2012-07-17
Description:
The release 7.0.13989 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.13989
Applies to:
TeamViewer Host

Bulletin ID:
LBO3553 
Title:
LibreOffice 3.5.5
Update Type:
Critical Updates
Severity:
Date:
2012-07-15
Description:
The release 3.5.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.5
Applies to:
LibreOffice

Bulletin ID:
MBCAM_1.62.0.1300 
Title:
Malwarebytes AntiMalware 1.62.0.1300
Update Type:
Critical Updates
Severity:
Date:
2012-07-13
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 1.62.0.1300
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
Handbrake_0984861 
Title:
HandBrake 0.9.8.4861
Update Type:
Critical Updates
Severity:
Date:
2012-07-12
Description:
Update to v0.9.8.
Vulnerabilities:

Included Updates:
HandBrake 0.9.8.4861
HandBrake 0.9.8.4861 x64
Applies to:
HandBrake

Bulletin ID:
TVGHTV_7.0.13936 
Title:
TeamViewer 7.0.13936
Update Type:
Critical Updates
Severity:
Date:
2012-07-12
Description:
The release 7.0.13936 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.13936
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.13936 
Title:
TeamViewer Host 7.0.13936
Update Type:
Critical Updates
Severity:
Date:
2012-07-12
Description:
The release 7.0.13936 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.13936
Applies to:
TeamViewer Host

Bulletin ID:
ASIAIR_3.3.0.3670 
Title:
Adobe Air 3.3.0.3670
Update Type:
Critical Updates
Severity:
Date:
2012-07-11
Description:
This update addresses critical audio and stability issues.
Vulnerabilities:

Included Updates:
Adobe Air 3.3.0.3670
Applies to:
Adobe Air

Bulletin ID:
ASIFP_11.3.300.265 
Title:
Adobe Flash Player 11.3.300.265
Update Type:
Critical Updates
Severity:
Date:
2012-07-11
Description:
This update addresses critical audio and stability issues.
Vulnerabilities:

Included Updates:
Adobe Flash Player 11.3.300.265 exe
Adobe Flash Player 11.3.300.265 exe for Firefox, Safari, Opera
Adobe Flash Player 11.3.300.265 msi
Adobe Flash Player 11.3.300.265 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_20.0.1132.57 
Title:
Google Chrome 20.0.1132.57
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-11
Description:
This release contains an update to FlashPlayer, security fixes, few stability and bug fixes.
Vulnerabilities:
CVE-2012-2842
CVE-2012-2843
CVE-2012-2844
Included Updates:
Google Chrome 20.0.1132.57 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PZ461 
Title:
PeaZip 4.6.1
Update Type:
Critical Updates
Severity:
Date:
2012-07-11
Description:
The release 4.6.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.6.1
PeaZip 4.6.1 x64
Applies to:
PeaZip

Bulletin ID:
NP615 
Title:
Notepad++ 6.1.5
Update Type:
Critical Updates
Severity:
Date:
2012-07-07
Description:
The release 6.1.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.5
Applies to:
Notepad++

Bulletin ID:
TGIT_1.7.11.3 
Title:
TortoiseGIT 1.7.11.3
Update Type:
Critical Updates
Severity:
Date:
2012-07-07
Description:
The release 1.7.11.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.11.3
TortoiseGIT 1.7.11.3 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
PDFCREATOR142 
Title:
PDFCreator 1.4.2
Update Type:
Critical Updates
Severity:
Date:
2012-07-06
Description:
This release contains few improvements and bug fixes.
Vulnerabilities:

Included Updates:
PDFCreator 1.4.2
Applies to:
PDFCreator

Bulletin ID:
Pidgin210699 
Title:
Pidgin 2.10.6
Update Type:
Critical Updates
Severity:
Date:
2012-07-06
Description:
This release fixes a bug that requires a triple-click to open a conversation window from the buddy list.
Vulnerabilities:

Included Updates:
Pidgin 2.10.6
Applies to:
Pidgin

Bulletin ID:
Pidgin210599 
Title:
Pidgin 2.10.5
Update Type:
Security Updates
Severity:
Critical
Date:
2012-07-05
Description:
This release fixes few security issues and adds support for GNOME3 proxy settings.
Vulnerabilities:
CVE-2012-3374
Included Updates:
Pidgin 2.10.5
Applies to:
Pidgin

Bulletin ID:
SKYPE5100115 
Title:
Skype 5.10.0.115
Update Type:
Critical Updates
Severity:
Date:
2012-07-05
Description:
This hotfix contains several bug fixes and stability improvements.
Vulnerabilities:

Included Updates:
Skype 5.10.0.115
Applies to:
Skype

Bulletin ID:
TVGHTV_7.0.13852 
Title:
TeamViewer 7.0.13852
Update Type:
Critical Updates
Severity:
Date:
2012-07-04
Description:
The release 7.0.13852 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.13852
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.13852 
Title:
TeamViewer Host 7.0.13852
Update Type:
Critical Updates
Severity:
Date:
2012-07-04
Description:
The release 7.0.13852 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.13852
Applies to:
TeamViewer Host

Bulletin ID:
TGIT_1.7.11.0 
Title:
TortoiseGIT 1.7.11.0
Update Type:
Critical Updates
Severity:
Date:
2012-07-02
Description:
The release 1.7.11.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.11.0
TortoiseGIT 1.7.11.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
VLC202 
Title:
VLC Media Player 2.0.2
Update Type:
Critical Updates
Severity:
Date:
2012-07-01
Description:
This release fixes lots of regressions in this branch.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.2 exe
VLC Media Player 2.0.2 exe x64
Applies to:
VLC Media Player

Bulletin ID:
OSI_0.48.3.0 
Title:
Inkscape 0.48.3.0
Update Type:
Critical Updates
Severity:
Date:
2012-06-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.48.3.0
Applies to:
Inkscape

Bulletin ID:
AUDACITY201 
Title:
Audacity 2.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-06-29
Description:
The release 2.0.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.1
Applies to:
Audacity

Bulletin ID:
tightVNC_252 
Title:
TightVNC 2.5.2
Update Type:
Critical Updates
Severity:
Date:
2012-06-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.5.2
TightVNC 2.5.2 64-bit
Applies to:
TightVNC

Bulletin ID:
RPLAYER1505109 
Title:
RealPlayer 15.0.5.109
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-28
Description:
The new release contains a number of improvements and fiixes.
Vulnerabilities:

Included Updates:
RealPlayer 15.0.5.109
Applies to:
RealPlayer

Bulletin ID:
WNMP563 
Title:
Winamp 5.63
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-28
Description:
The new release contains lots of general tweaks, improvements, optimizations, security and non-security fixes.
Vulnerabilities:

Included Updates:
Winamp 5.63
Applies to:
Winamp

Bulletin ID:
CFTP221751 
Title:
CoreFTP 2.2.1751
Update Type:
Critical Updates
Severity:
Date:
2012-06-27
Description:
The release 2.2.1751 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1751 exe
CoreFTP 2.2.1751 exe 64-bit
CoreFTP 2.2.1751 msi
Applies to:
CoreFTP

Bulletin ID:
CDBXP4413243 
Title:
CDBurnerXP 4.4.1.3243
Update Type:
Critical Updates
Severity:
Date:
2012-06-26
Description:
The release 4.4.1.3243 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.1.3243 exe
CDBurnerXP 4.4.1.3243 exe x64
CDBurnerXP 4.4.1.3243 msi
Applies to:
CDBurnerXP

Bulletin ID:
GC_20.0.1132.43 
Title:
Google Chrome 20.0.1132.43
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-26
Description:
The release 20.0.1132.43 contains a number of security fixes.
Vulnerabilities:
CVE-2012-2816
CVE-2012-2824
CVE-2012-2832
CVE-2012-2834
Included Updates:
Google Chrome 20.0.1132.43 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
CC32001750 
Title:
CCleaner 3.20.0.1750
Update Type:
Critical Updates
Severity:
Date:
2012-06-25
Description:
The release 3.20.0.1750 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.20.0.1750
Applies to:
CCleaner

Bulletin ID:
NP614 
Title:
Notepad++ 6.1.4
Update Type:
Critical Updates
Severity:
Date:
2012-06-24
Description:
The release 6.1.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.4
Applies to:
Notepad++

Bulletin ID:
APSB12-14 
Title:
Adobe Flash Player 11.3.300.262
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-21
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB11-28. All users are encouraged to update to the new players. These new players are version 11.1.102.55.
Vulnerabilities:
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
Included Updates:
Adobe Flash Player 11.3.300.262 exe for Firefox, Safari, Opera
Adobe Flash Player 11.3.300.262 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
WR180 
Title:
Wireshark 1.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-21
Description:
This release introduces new features and fixes few bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.8.0 x32
Wireshark 1.8.0 x64
Applies to:
Wireshark

Bulletin ID:
GD1231014994 
Title:
Google Drive 1.2.3101.4994
Update Type:
Critical Updates
Severity:
Date:
2012-06-19
Description:
The update to v1.2.3101.4994.
Vulnerabilities:

Included Updates:
Google Drive 1.2.3101.4994
Applies to:
Google Drive

Bulletin ID:
PdfXCV252030 
Title:
PDF-XChange Viewer 2.5.203
Update Type:
Critical Updates
Severity:
Date:
2012-06-19
Description:
The release 2.5.203 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.203 exe
PDF-XChange Viewer 2.5.203 msi for 32-bit Windows
PDF-XChange Viewer 2.5.203 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
PDFCREATOR141 
Title:
PDFCreator 1.4.1
Update Type:
Critical Updates
Severity:
Date:
2012-06-18
Description:
This release includes few fixes and improvements, also implements basic support for managed group policies.
Vulnerabilities:

Included Updates:
PDFCreator 1.4.1
Applies to:
PDFCreator

Bulletin ID:
SeaMonkey 2.10.1 
Title:
Mozilla SeaMonkey 2.10.1
Update Type:
Critical Updates
Severity:
Date:
2012-06-16
Description:
The release 2.10.1 fixes few issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.10.1
Applies to:
SeaMonkey

Bulletin ID:
NM6010 
Title:
Nmap 6.01
Update Type:
Critical Updates
Severity:
Date:
2012-06-16
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.01
Applies to:
Nmap

Bulletin ID:
Firefox 13.0.1 
Title:
Mozilla Firefox 13.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-15
Description:
The new release includes few improvements, a number of security and non-security fixes.
Vulnerabilities:

Included Updates:
Mozilla Firefox 13.0.1
Applies to:
Firefox

Bulletin ID:
MTBird 13.0.1 
Title:
Mozilla Thunderbird 13.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-06-15
Description:
The new release fixes few issues, includes miscellaneous stability and display updates.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 13.0.1
Applies to:
Thunderbird

Bulletin ID:
VMPlayer404 
Title:
VMPlayer 4.0.4
Update Type:
Critical Updates
Severity:
Date:
2012-06-15
Description:
Update to v4.0.4.
Vulnerabilities:

Included Updates:
VMPlayer 4.0.4
Applies to:
VMPlayer

Bulletin ID:
OPERA1200 
Title:
Opera 12.00
Update Type:
Security Updates
Severity:
Moderate
Date:
2012-06-14
Description:
Opera 12.00 is a recommended upgrade offering new and improved features, plus security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 12.00
Opera 12.00 x32
Opera 12.00 x64
Applies to:
Opera

Bulletin ID:
SKYPE5100114 
Title:
Skype 5.10.0.114
Update Type:
Critical Updates
Severity:
Date:
2012-06-14
Description:
In this new release few improvements and fixes were introduced.
Vulnerabilities:

Included Updates:
Skype 5.10.0.114
Applies to:
Skype

Bulletin ID:
winrar420 
Title:
WinRAR 4.20
Update Type:
Critical Updates
Severity:
Date:
2012-06-14
Description:
In this relese RAR and ZIP compression algorithms were optimized, other improvements were introduced, the support for Windows 2000 was removed.
Vulnerabilities:

Included Updates:
WinRAR 4.20
WinRAR 4.20 x64
Applies to:
WinRAR

Bulletin ID:
JAVA6033 
Title:
Java Runtime Environment 6.0.33
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-13
Description:
The release 6u33 contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 33
Java Runtime Environment 6.0 x64 Update 33
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7005 
Title:
Java Runtime Environment 7.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-13
Description:
The release 7u5 contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 5
Java Runtime Environment 7.0 x64 Update 5
Applies to:
Java Runtime Environment

Bulletin ID:
PZ46 
Title:
PeaZip 4.6
Update Type:
Critical Updates
Severity:
Date:
2012-06-13
Description:
The release 4.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.6
PeaZip 4.6 x64
Applies to:
PeaZip

Bulletin ID:
VMW7xx 
Title:
VMWorkstation 7.
Update Type:
Critical Updates
Severity:
Date:
2012-06-13
Description:
The release 7.x.x added new features and improved overall performance.
Vulnerabilities:

Included Updates:
VMWorkstation 7.x.x
Applies to:
VMWorkstation

Bulletin ID:
FOXITR5310606 
Title:
Foxit Reader 5.3.1.0606
Update Type:
Critical Updates
Severity:
Date:
2012-06-11
Description:
This release fixed a number of non-security issues.
Vulnerabilities:

Included Updates:
Foxit Reader 5.3.1.0606 exe
Foxit Reader 5.3.1.0606 msi
Applies to:
Foxit Reader

Bulletin ID:
ITUNES106325 
Title:
iTunes 10.6.3
Update Type:
Critical Updates
Severity:
Date:
2012-06-11
Description:
iTunes 10.6.3 addresses a number of important issues and improves overall performance.
Vulnerabilities:

Included Updates:
iTunes 10.6.3 for Windows (32-bit)
iTunes 10.6.3 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
CDBXP4413181 
Title:
CDBurnerXP 4.4.1.3181
Update Type:
Critical Updates
Severity:
Date:
2012-06-09
Description:
The release 4.4.1.3181 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.1.3181 exe
CDBurnerXP 4.4.1.3181 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
CDBXP4413184 
Title:
CDBurnerXP 4.4.1.3184
Update Type:
Critical Updates
Severity:
Date:
2012-06-09
Description:
The release 4.4.1.3184 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.1.3184 exe
CDBurnerXP 4.4.1.3184 exe x64
CDBurnerXP 4.4.1.3184 msi
Applies to:
CDBurnerXP

Bulletin ID:
ADOBEAIR3303650 
Title:
Adobe Air 3.3.0.3650
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-08
Description:
This is a critical update, Adobe recommends users updating to a new version 3.3.0.3650.
Vulnerabilities:
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
Included Updates:
Adobe Air 3.3.0.3650
Applies to:
Adobe Air

Bulletin ID:
APSB12-14 
Title:
Adobe Flash Player 10.3.183.20
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-08
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-14. All users are encouraged to update to the new players v10.3.183.20.
Vulnerabilities:
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
Included Updates:
Adobe Flash Player 10.3.183.20 exe
Adobe Flash Player 10.3.183.20 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.20 msi
Adobe Flash Player 10.3.183.20 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-14 
Title:
Adobe Flash Player 11.3.300.257
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-08
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-14. All users are encouraged to update to the new players v11.3.300.257.
Vulnerabilities:
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
Included Updates:
Adobe Flash Player 11.3.300.257 exe
Adobe Flash Player 11.3.300.257 exe for Firefox, Safari, Opera
Adobe Flash Player 11.3.300.257 msi
Adobe Flash Player 11.3.300.257 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_19.0.1084.56 
Title:
Google Chrome 19.0.1084.56
Update Type:
Critical Updates
Severity:
Date:
2012-06-08
Description:
The new release contains a new version of Flash Player 11.3, in addition to some minor stability fixes.
Vulnerabilities:

Included Updates:
Google Chrome 19.0.1084.56 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
THG_2.4.1 
Title:
TortoiseHG 2.4.1
Update Type:
Critical Updates
Severity:
Date:
2012-06-08
Description:
The release 2.4.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.4.1
TortoiseHG 2.4.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
SKYPE590123 
Title:
Skype 5.9.0.123
Update Type:
Critical Updates
Severity:
Date:
2012-06-07
Description:
The hotfix 5.9.0.123 resolves an issue which made Skype to use excess amount of system resources on the Windows 8 Release Preview.
Vulnerabilities:

Included Updates:
Skype 5.9.0.123
Applies to:
Skype

Bulletin ID:
WinSCP438 
Title:
WinSCP 4.3.8
Update Type:
Critical Updates
Severity:
Date:
2012-06-07
Description:
The release 4.3.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.8
Applies to:
WinSCP

Bulletin ID:
SeaMonkey 2.10 
Title:
Mozilla SeaMonkey 2.10
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-06
Description:
Seamonkey 2.10 contains lots of new features and improvements and fixes few stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.10
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-54 
Title:
Mozilla Firefox 13.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-05
Description:
Firefox 13.0 introduces lots of new features and improvements.
Vulnerabilities:
CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
CVE-2012-3105
Included Updates:
Mozilla Firefox 13.0
Applies to:
Firefox

Bulletin ID:
MFSA2012-40 
Title:
Mozilla Firefox ESR 10.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-05
Description:
Firefox ESR 10.0.5 fixes few security and stability issues.
Vulnerabilities:
CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-3105
Included Updates:
Mozilla Firefox ESR 10.0.5
Applies to:
Firefox

Bulletin ID:
MFSA2012-54 
Title:
Mozilla Thunderbird 13.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-05
Description:
Thunderbird 13.0 contains new features and fixes security issues, also sets the minimum system requirements to Windows XP Service Pack 2 or later.
Vulnerabilities:
CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
CVE-2012-3105
Included Updates:
Mozilla Thunderbird 13.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-40 
Title:
Mozilla Thunderbird ESR 10.0.5
Update Type:
Security Updates
Severity:
Critical
Date:
2012-06-05
Description:
Thunderbird ESR 10.0.5 fixes few security and stability issues.
Vulnerabilities:
CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-3105
Included Updates:
Mozilla Thunderbird ESR 10.0.5
Applies to:
Thunderbird

Bulletin ID:
XNV199 
Title:
XnView 1.99
Update Type:
Critical Updates
Severity:
Date:
2012-06-05
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.99
Applies to:
XnView

Bulletin ID:
PDFCREATOR140 
Title:
PDFCreator 1.4.0
Update Type:
Critical Updates
Severity:
Date:
2012-06-04
Description:
This release features a number of improvements and fixes few bugs.
Vulnerabilities:

Included Updates:
PDFCreator 1.4.0
Applies to:
PDFCreator

Bulletin ID:
LBO3542 
Title:
LibreOffice 3.5.4
Update Type:
Critical Updates
Severity:
Date:
2012-06-03
Description:
The release 3.5.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.4
Applies to:
LibreOffice

Bulletin ID:
TGIT_1.7.10.0 
Title:
TortoiseGIT 1.7.10.0
Update Type:
Critical Updates
Severity:
Date:
2012-06-03
Description:
The release 1.7.10.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.10.0
TortoiseGIT 1.7.10.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
YM11500228 
Title:
Yahoo Messenger 11.5.0.0228
Update Type:
Critical Updates
Severity:
Date:
2012-05-31
Description:
Update to v11.5.0.228.
Vulnerabilities:

Included Updates:
Yahoo Messenger 11.5.0.0228
Applies to:
Yahoo Messenger

Bulletin ID:
MySQL5525 
Title:
MySQL Server 5.5.25
Update Type:
Critical Updates
Severity:
Date:
2012-05-30
Description:
The release 5.5.25 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.25
MySQL Server 5.5.25 x64
Applies to:
MySQL Server

Bulletin ID:
Snagit110193 
Title:
SnagIT 11.0.1.93
Update Type:
Critical Updates
Severity:
Date:
2012-05-29
Description:
Update to 11.0.1.93.
Vulnerabilities:

Included Updates:
SnagIT 11.0.1.93
Applies to:
SnagIT

Bulletin ID:
NP613 
Title:
Notepad++ 6.1.3
Update Type:
Critical Updates
Severity:
Date:
2012-05-28
Description:
The release 6.1.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.3
Applies to:
Notepad++

Bulletin ID:
GD113019542 
Title:
Google Drive 1.1.3019.542
Update Type:
Critical Updates
Severity:
Date:
2012-05-25
Description:
The update to v1.1.3019.542.
Vulnerabilities:

Included Updates:
Google Drive 1.1.3019.542
Applies to:
Google Drive

Bulletin ID:
CC31901721 
Title:
CCleaner 3.19.0.1721
Update Type:
Critical Updates
Severity:
Date:
2012-05-24
Description:
The release 3.19.0.1721 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.19.0.1721
Applies to:
CCleaner

Bulletin ID:
GC_19.0.1084.52 
Title:
Google Chrome 19.0.1084.52
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-23
Description:
This release fixes few security issues.
Vulnerabilities:
CVE-2011-3103
CVE-2011-3106
CVE-2011-3113
Included Updates:
Google Chrome 19.0.1084.52 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
WR168 
Title:
Wireshark 1.6.8
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-22
Description:
This release fixes few vulnerabilities.
Vulnerabilities:
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
Included Updates:
Wireshark 1.6.8 x32
Wireshark 1.6.8 x64
Applies to:
Wireshark

Bulletin ID:
NM6000 
Title:
Nmap 6.00
Update Type:
Critical Updates
Severity:
Date:
2012-05-21
Description:
This release adds new features and improves performance.
Vulnerabilities:

Included Updates:
Nmap 6.00
Applies to:
Nmap

Bulletin ID:
CFTP221747 
Title:
CoreFTP 2.2.1747
Update Type:
Critical Updates
Severity:
Date:
2012-05-16
Description:
The release 2.2.1747 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1747 exe
CoreFTP 2.2.1747 exe 64-bit
CoreFTP 2.2.1747 msi
Applies to:
CoreFTP

Bulletin ID:
TSVN_1.7.7.22907 
Title:
TortoiseSVN 1.7.7
Update Type:
Critical Updates
Severity:
Date:
2012-05-16
Description:
The release 1.7.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.7
TortoiseSVN 1.7.7 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
HT1222 
Title:
Apple QuickTime 7.7.2
Update Type:
Security Updates
Severity:
Important
Date:
2012-05-15
Description:
QuickTime 7.7.2 improves security and is recommended for all QuickTime 7 users on Windows.
Vulnerabilities:

Included Updates:
Apple QuickTime 7.7.2 for Windows
Applies to:
QuickTime

Bulletin ID:
GC_19.0.1084.46 
Title:
Google Chrome 19.0.1084.46
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-15
Description:
Chrome 19 contains a number of new features like tab sync.
Vulnerabilities:
CVE-2011-3086
CVE-2011-3095
CVE-2011-3099
Included Updates:
Google Chrome 19.0.1084.46 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
AUDACITY200 
Title:
Audacity 2.0.0
Update Type:
Critical Updates
Severity:
Date:
2012-05-13
Description:
The release 2.0.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Audacity 2.0.0
Applies to:
Audacity

Bulletin ID:
TVGHTV_7.0.12979 
Title:
TeamViewer 7.0.12979
Update Type:
Critical Updates
Severity:
Date:
2012-05-11
Description:
The release 7.0.12979 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer 7.0.12979
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_7.0.12979 
Title:
TeamViewer Host 7.0.12979
Update Type:
Critical Updates
Severity:
Date:
2012-05-11
Description:
The release 7.0.12979 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TeamViewer Host 7.0.12979
Applies to:
TeamViewer Host

Bulletin ID:
OPERA1164 
Title:
Opera 11.64
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-10
Description:
Opera 11.64 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.64
Applies to:
Opera

Bulletin ID:
PZ451 
Title:
PeaZip 4.5.1
Update Type:
Critical Updates
Severity:
Date:
2012-05-10
Description:
The release 4.5.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.5.1
PeaZip 4.5.1 x64
Applies to:
PeaZip

Bulletin ID:
SFR517 
Title:
Safari 5.1.7
Update Type:
Security Updates
Severity:
Important
Date:
2012-05-09
Description:
Safari 5.1.7 contains improvements to performance, stability, compatibility, and security.
Vulnerabilities:

Included Updates:
Safari 5.1.7
Applies to:
Safari

Bulletin ID:
APSB12-10 
Title:
Adobe Illustrator 15.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-08
Description:
These update addresses vulnerabilities that could allow an attacker who successfully exploits these vulnerabilities to take control of the affected system. Adobe recommends users update to v15.0.3.
Vulnerabilities:
CVE-2012-0780
CVE-2012-2023
CVE-2012-2024
CVE-2012-2025
CVE-2012-2026
CVE-2012-2042
Included Updates:
Adobe Illustrator 15.0.3
Applies to:
Adobe Illustrator

Bulletin ID:
APSB12-13 
Title:
Adobe Shockwave Player 11.6.5.635
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-08
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.6.4.634 and earlier versions. Please see the Security Bulletin APSB12-13 for more details.
Vulnerabilities:
CVE-2012-2029
CVE-2012-2030
CVE-2012-2031
CVE-2012-2032
CVE-2012-2033
Included Updates:
Adobe Shockwave Player 11.6.5.635 exe
Adobe Shockwave Player 11.6.5.635 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
GD1029758828 
Title:
Google Drive 1.0.2975.8828
Update Type:
Critical Updates
Severity:
Date:
2012-05-07
Description:
The update to v1.0.2975.8828.
Vulnerabilities:

Included Updates:
Google Drive 1.0.2975.8828
Applies to:
Google Drive

Bulletin ID:
MySQL5524 
Title:
MySQL Server 5.5.24
Update Type:
Critical Updates
Severity:
Date:
2012-05-07
Description:
The release 5.5.24 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.24
MySQL Server 5.5.24 x64
Applies to:
MySQL Server

Bulletin ID:
SKYPE590115 
Title:
Skype 5.9.0.115
Update Type:
Critical Updates
Severity:
Date:
2012-05-07
Description:
The release 5.9.0.115 fixes an issue with signIn which affected a small number of users.
Vulnerabilities:

Included Updates:
Skype 5.9.0.115
Applies to:
Skype

Bulletin ID:
LBO3532 
Title:
LibreOffice 3.5.3
Update Type:
Critical Updates
Severity:
Date:
2012-05-06
Description:
The release 3.5.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.3
Applies to:
LibreOffice

Bulletin ID:
Pidgin210499 
Title:
Pidgin 2.10.4
Update Type:
Critical Updates
Severity:
Date:
2012-05-06
Description:
Pidgin 2.10.4 contains few security updates.
Vulnerabilities:
CVE-2012-2214
CVE-2012-2318
Included Updates:
Pidgin 2.10.4
Applies to:
Pidgin

Bulletin ID:
TGIT_1.7.9.0 
Title:
TortoiseGIT 1.7.9.0
Update Type:
Critical Updates
Severity:
Date:
2012-05-05
Description:
The release 1.7.9.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.9.0
TortoiseGIT 1.7.9.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
THG_2.4.0 
Title:
TortoiseHG 2.4
Update Type:
Critical Updates
Severity:
Date:
2012-05-05
Description:
The release 2.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.4
TortoiseHG 2.4 64-bit
Applies to:
TortoiseHG

Bulletin ID:
APSB12-09 
Title:
Adobe Flash Player 10.3.183.19
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-04
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-09. All users are encouraged to update to the new players v10.3.183.19.
Vulnerabilities:
CVE-2012-0779
Included Updates:
Adobe Flash Player 10.3.183.19 exe
Adobe Flash Player 10.3.183.19 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.19 msi
Adobe Flash Player 10.3.183.19 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-09 
Title:
Adobe Flash Player 11.2.202.235
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-04
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-09. All users are encouraged to update to the new players v11.2.202.235.
Vulnerabilities:
CVE-2012-0779
Included Updates:
Adobe Flash Player 11.2.202.235 exe
Adobe Flash Player 11.2.202.235 exe for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.235 exe x64
Adobe Flash Player 11.2.202.235 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.235 msi
Adobe Flash Player 11.2.202.235 msi for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.235 msi x64
Adobe Flash Player 11.2.202.235 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
RPLAYER150453 
Title:
RealPlayer 15.0.4.53
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-04
Description:
The release 15.0.4.53 contains new features, various security and non-security improvements, also fixes few issues.
Vulnerabilities:

Included Updates:
RealPlayer 15.0.4.53
Applies to:
RealPlayer

Bulletin ID:
VMPlayer403 
Title:
VMPlayer 4.0.3
Update Type:
Critical Updates
Severity:
Date:
2012-05-04
Description:
Update to v4.0.3.
Vulnerabilities:

Included Updates:
VMPlayer 4.0.3
Applies to:
VMPlayer

Bulletin ID:
FR_5.3 
Title:
Foxit Reader 5.3.0.0423
Update Type:
Security Updates
Severity:
Critical
Date:
2012-05-03
Description:
In this release a number of important security and non-security issues were resolved.
Vulnerabilities:

Included Updates:
Foxit Reader 5.3.0.0423 exe
Foxit Reader 5.3.0.0423 msi
Applies to:
Foxit Reader

Bulletin ID:
AOO_3.4.0 
Title:
OpenOffice.org 3.4.0
Update Type:
Critical Updates
Severity:
Date:
2012-05-02
Description:
The release 3.4.0 contains lots of new features and fixes few bugs. OpenOffice 3.4.0 requires at least Java Runtime Environment (JRE) 1.5.x for full functionality.
Vulnerabilities:

Included Updates:
OpenOffice.org 3.4.0
Applies to:
OpenOffice.org

Bulletin ID:
CDBXP4413099 
Title:
CDBurnerXP 4.4.1.3099
Update Type:
Critical Updates
Severity:
Date:
2012-05-01
Description:
The release 4.4.1.3099 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.1.3099 exe
CDBurnerXP 4.4.1.3099 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
GC_18.0.1025.168 
Title:
Google Chrome 18.0.1025.168
Update Type:
Security Updates
Severity:
Important
Date:
2012-04-30
Description:
The release 18.0.1025.168 contains few security fixes.
Vulnerabilities:
CVE-2011-3078
CVE-2011-3081
CVE-2012-1521
Included Updates:
Google Chrome 18.0.1025.168 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SeaMonkey 2.9.1 
Title:
Mozilla SeaMonkey 2.9.1
Update Type:
Critical Updates
Severity:
Date:
2012-04-30
Description:
Seamonkey 2.9.1 contains few improvements and fixes few stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.9.1
Applies to:
SeaMonkey

Bulletin ID:
MTBird 12.0.1 
Title:
Mozilla Thunderbird 12.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-04-30
Description:
Thunderbird 12.0.1 contains few improvements.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 12.0.1
Applies to:
Thunderbird

Bulletin ID:
JAVA6032 
Title:
Java Runtime Environment 6.0.32
Update Type:
Critical Updates
Severity:
Date:
2012-04-27
Description:
The release 6.32 fixes few bugs.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 32
Java Runtime Environment 6.0 x64 Update 32
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7004 
Title:
Java Runtime Environment 7.0.4
Update Type:
Updates
Severity:
Date:
2012-04-27
Description:
The release 7.04 contains few enhancements.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 4
Java Runtime Environment 7.0 x64 Update 4
Applies to:
Java Runtime Environment

Bulletin ID:
tightVNC_251 
Title:
TightVNC 2.5.1
Update Type:
Critical Updates
Severity:
Date:
2012-04-27
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
TightVNC 2.5.1
TightVNC 2.5.1 64-bit
Applies to:
TightVNC

Bulletin ID:
NP612 
Title:
Notepad++ 6.1.2
Update Type:
Critical Updates
Severity:
Date:
2012-04-26
Description:
The release 6.1.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.2
Applies to:
Notepad++

Bulletin ID:
CC31801707 
Title:
CCleaner 3.18.0.1707
Update Type:
Critical Updates
Severity:
Date:
2012-04-25
Description:
The release 3.18.0.1707 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.18.0.1707
Applies to:
CCleaner

Bulletin ID:
CFTP221741 
Title:
CoreFTP 2.2.1741
Update Type:
Critical Updates
Severity:
Date:
2012-04-25
Description:
The release 2.2.1741 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1741 exe
CoreFTP 2.2.1741 exe 64-bit
CoreFTP 2.2.1741 msi
Applies to:
CoreFTP

Bulletin ID:
MFSA2012-33 
Title:
Mozilla Firefox 12.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
Firefox 12.0 introduces new features and improvements, also fixes few security and stability issues.
Vulnerabilities:
CVE-2011-1187
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Included Updates:
Mozilla Firefox 12.0
Applies to:
Firefox

Bulletin ID:
Firefox 3.6.x 
Title:
Mozilla Firefox 3.6.
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
Firefox 3.6.x fixes few security and stability issues.
Vulnerabilities:

Included Updates:
Mozilla Firefox 3.6.x
Applies to:
Firefox

Bulletin ID:
MFSA2012-33 
Title:
Mozilla Firefox ESR 10.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
Firefox ESR 10.0.4 introduces new features and improvements, also fixes few security and stability issues.
Vulnerabilities:
CVE-2011-1187
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Included Updates:
Mozilla Firefox ESR 10.0.4
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.9 
Title:
Mozilla SeaMonkey 2.9
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
Seamonkey 2.9 introduces new features, improvements, also fixes few security and stability issues.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.9
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-33 
Title:
Mozilla Thunderbird 12.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
Thunderbird 12.0 introduces new features and improvements, also fixes few security and stability issues.
Vulnerabilities:
CVE-2011-1187
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Included Updates:
Mozilla Thunderbird 12.0
Applies to:
Thunderbird

Bulletin ID:
TBird 3.1.x 
Title:
Mozilla Thunderbird 3.1.
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
This release fixed few security issues.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 3.1.x
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-33 
Title:
Mozilla Thunderbird ESR 10.0.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
Thunderbird ESR 10.0.4 introduces new features and improvements, also fixes few security and stability issues.
Vulnerabilities:
CVE-2011-1187
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Included Updates:
Mozilla Thunderbird ESR 10.0.4
Applies to:
Thunderbird

Bulletin ID:
RPLAYER150337 
Title:
RealPlayer 15.0.3.37
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-24
Description:
The release 15.0.3.37 includes new features and improvements, also fixes some issues.
Vulnerabilities:

Included Updates:
RealPlayer 15.0.3.37
Applies to:
RealPlayer

Bulletin ID:
GE6226613 
Title:
Google Earth 6.2.2.6613
Update Type:
Critical Updates
Severity:
Date:
2012-04-21
Description:
The release 6.2.2.6613 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Google Earth 6.2.2.6613
Applies to:
Google Earth

Bulletin ID:
THG_2.3.2 
Title:
TortoiseHG 2.3.2
Update Type:
Critical Updates
Severity:
Date:
2012-04-20
Description:
The release 2.3.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.3.2
TortoiseHG 2.3.2 64-bit
Applies to:
TortoiseHG

Bulletin ID:
NP611 
Title:
Notepad++ 6.1.1
Update Type:
Critical Updates
Severity:
Date:
2012-04-17
Description:
The release 6.1.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.1.1
Applies to:
Notepad++

Bulletin ID:
WINZIP16510095 
Title:
WinZip 16.5.10095
Update Type:
Critical Updates
Severity:
Date:
2012-04-17
Description:
WinZip 16.5 delivers faster file compression technology, significant new file sharing functionality, and extended enterprise support.
Vulnerabilities:

Included Updates:
WinZip 16.5.10095 32-bit
WinZip 16.5.10095 64-bit
Applies to:
WinZip

Bulletin ID:
GC_18.0.1025.162 
Title:
Google Chrome 18.0.1025.162
Update Type:
Critical Updates
Severity:
Date:
2012-04-12
Description:
This release fixes issues with Facebook page hanging and black screen on Hybrid Graphics system with GPU accelerated compositing enabled.
Vulnerabilities:

Included Updates:
Google Chrome 18.0.1025.162 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MySQL5523 
Title:
MySQL Server 5.5.23
Update Type:
Critical Updates
Severity:
Date:
2012-04-12
Description:
The release 5.5.23 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.23
MySQL Server 5.5.23 x64
Applies to:
MySQL Server

Bulletin ID:
SKYPE590114 
Title:
Skype 5.9.0.114
Update Type:
Critical Updates
Severity:
Date:
2012-04-12
Description:
The update Skype 5.9 includes few improvements.
Vulnerabilities:

Included Updates:
Skype 5.9.0.114
Applies to:
Skype

Bulletin ID:
APSB12-07 
Title:
Adobe Flash Player 11.2.202.233
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-11
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-07. All users are encouraged to update to the new players v11.2.202.233.
Vulnerabilities:
CVE-2012-0724
CVE-2012-0725
CVE-2012-0772
CVE-2012-0773
Included Updates:
Adobe Flash Player 11.2.202.233 exe
Adobe Flash Player 11.2.202.233 exe for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.233 exe x64
Adobe Flash Player 11.2.202.233 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.233 msi
Adobe Flash Player 11.2.202.233 msi for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.233 msi x64
Adobe Flash Player 11.2.202.233 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
PY273150 
Title:
Python 2.7.3
Update Type:
Critical Updates
Severity:
Date:
2012-04-11
Description:
The release 2.7.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 2.7.3 msi
Python 2.7.3 msi x64
Applies to:
Python

Bulletin ID:
APSB12-08 
Title:
Adobe Acrobat 10.1.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-10
Description:
The Adobe Acrobat 10.1.3 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-08 for details.
Vulnerabilities:
CVE-2012-0774
CVE-2012-0775
CVE-2012-0776
CVE-2012-0777
Included Updates:
Adobe Acrobat 10.1.3 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB12-08 
Title:
Adobe Acrobat 9.5.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-10
Description:
The Adobe Acrobat 9.5.1 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-08 for details.
Vulnerabilities:
CVE-2012-0774
CVE-2012-0775
CVE-2012-0776
CVE-2012-0777
Included Updates:
Adobe Acrobat 9.5.1 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB12-08 
Title:
Adobe Reader 10.1.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-10
Description:
The Adobe Reader 10.1.3 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-08 for details.
Vulnerabilities:
CVE-2012-0774
CVE-2012-0775
CVE-2012-0776
CVE-2012-0777
Included Updates:
Adobe Reader 10.1.3
Applies to:
Adobe Reader

Bulletin ID:
APSB12-08 
Title:
Adobe Reader 9.5.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-04-10
Description:
The Adobe Reader 9.5.1 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-08 for details.
Vulnerabilities:
CVE-2012-0774
CVE-2012-0775
CVE-2012-0776
CVE-2012-0777
Included Updates:
Adobe Reader 9.5.1
Applies to:
Adobe Reader

Bulletin ID:
PZ45 
Title:
PeaZip 4.5
Update Type:
Critical Updates
Severity:
Date:
2012-04-10
Description:
The release 4.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.5
PeaZip 4.5 x64
Applies to:
PeaZip

Bulletin ID:
PY323150 
Title:
Python 3.2.3
Update Type:
Critical Updates
Severity:
Date:
2012-04-10
Description:
The release 3.2.3 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.2.3 msi
Python 3.2.3 msi x64
Applies to:
Python

Bulletin ID:
GC_18.0.1025.152 
Title:
Google Chrome 18.0.1025.152
Update Type:
Security Updates
Severity:
Important
Date:
2012-04-09
Description:
This release fixes issues with SSL.
Vulnerabilities:

Included Updates:
Google Chrome 18.0.1025.152 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
LBO352202 
Title:
LibreOffice 3.5.2
Update Type:
Critical Updates
Severity:
Date:
2012-04-08
Description:
The release 3.5.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.2
Applies to:
LibreOffice

Bulletin ID:
WR167 
Title:
Wireshark 1.6.7
Update Type:
Critical Updates
Severity:
Date:
2012-04-06
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.6.7 x32
Wireshark 1.6.7 x64
Applies to:
Wireshark

Bulletin ID:
ZD71411299 
Title:
ZimbraDesktop 7.1.4
Update Type:
Critical Updates
Severity:
Date:
2012-04-06
Description:
The release 7.1.4 contains few major fixes and several feature enhancements.
Vulnerabilities:

Included Updates:
ZimbraDesktop 7.1.4
Applies to:
ZimbraDesktop

Bulletin ID:
CDBXP4403018 
Title:
CDBurnerXP 4.4.0.3018
Update Type:
Critical Updates
Severity:
Date:
2012-04-01
Description:
The release 4.4.0.3018 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.0.3018 exe
CDBurnerXP 4.4.0.3018 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
TGIT_1.7.8.0 
Title:
TortoiseGIT 1.7.8.0
Update Type:
Critical Updates
Severity:
Date:
2012-04-01
Description:
The release 1.7.8.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.8.0
TortoiseGIT 1.7.8.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
IB2570 
Title:
ImgBurn 2.5.7.0
Update Type:
Critical Updates
Severity:
Date:
2012-03-29
Description:
This release introduces new features, few changes and fixes several bugs.
Vulnerabilities:

Included Updates:
ImgBurn 2.5.7.0
Applies to:
ImgBurn

Bulletin ID:
APSB12-07 
Title:
Adobe Air 3.2.0.2070
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-28
Description:
This is a critical update, Adobe recommends users updating to a new version 3.2.0.2070.
Vulnerabilities:
CVE-2012-0724
CVE-2012-0725
CVE-2012-0772
CVE-2012-0773
Included Updates:
Adobe Air 3.2.0.2070
Applies to:
Adobe Air

Bulletin ID:
APSB12-07 
Title:
Adobe Flash Player 10.3.183.18
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-28
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-07. All users are encouraged to update to the new players v10.3.183.18.
Vulnerabilities:
CVE-2012-0772
CVE-2012-0773
Included Updates:
Adobe Flash Player 10.3.183.18 exe
Adobe Flash Player 10.3.183.18 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.18 msi
Adobe Flash Player 10.3.183.18 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-07 
Title:
Adobe Flash Player 11.2.202.228
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-28
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-07. All users are encouraged to update to the new players v11.2.202.228.
Vulnerabilities:
CVE-2012-0724
CVE-2012-0725
CVE-2012-0772
CVE-2012-0773
Included Updates:
Adobe Flash Player 11.2.202.228 exe
Adobe Flash Player 11.2.202.228 exe for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.228 exe x64
Adobe Flash Player 11.2.202.228 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.228 msi
Adobe Flash Player 11.2.202.228 msi for Firefox, Safari, Opera
Adobe Flash Player 11.2.202.228 msi x64
Adobe Flash Player 11.2.202.228 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CFTP221737 
Title:
CoreFTP 2.2.1737
Update Type:
Critical Updates
Severity:
Date:
2012-03-28
Description:
The release 2.2.1737 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1737 exe
CoreFTP 2.2.1737 exe 64-bit
CoreFTP 2.2.1737 msi
Applies to:
CoreFTP

Bulletin ID:
GC_18.0.1025.142 
Title:
Google Chrome 18.0.1025.142
Update Type:
Security Updates
Severity:
Important
Date:
2012-03-28
Description:
This release fixes few security issues and contains a number of new features including faster and fancier graphics.
Vulnerabilities:
CVE-2011-3057
CVE-2011-3058
CVE-2011-3064
Included Updates:
Google Chrome 18.0.1025.142 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
IV433 
Title:
IrfanView 4.33
Update Type:
Critical Updates
Severity:
Date:
2012-03-28
Description:
Update to v4.33.
Vulnerabilities:

Included Updates:
IrfanView 4.33
Applies to:
IrfanView

Bulletin ID:
ITUNES10617 
Title:
iTunes 10.6.1
Update Type:
Critical Updates
Severity:
Date:
2012-03-28
Description:
iTunes 10.6.1 provides a number of improvements.
Vulnerabilities:

Included Updates:
iTunes 10.6.1 for Windows (32-bit)
iTunes 10.6.1 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
MTBird 11.0.1 
Title:
Mozilla Thunderbird 11.0.1
Update Type:
Critical Updates
Severity:
Date:
2012-03-28
Description:
In the release 11.0.1 the issues with IMAP mail and mail folders filters were fixed.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 11.0.1
Applies to:
Thunderbird

Bulletin ID:
CC31701689 
Title:
CCleaner 3.17.0.1689
Update Type:
Critical Updates
Severity:
Date:
2012-03-27
Description:
The release 3.17.0.1689 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.17.0.1689
Applies to:
CCleaner

Bulletin ID:
OPERA1162 
Title:
Opera 11.62
Update Type:
Security Updates
Severity:
Important
Date:
2012-03-27
Description:
Opera 11.62 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.62
Applies to:
Opera

Bulletin ID:
PDFCREATOR132 
Title:
PDFCreator 1.3.2
Update Type:
Critical Updates
Severity:
Date:
2012-03-26
Description:
This release features a number of improvements and fixes few bugs.
Vulnerabilities:

Included Updates:
PDFCreator 1.3.2
Applies to:
PDFCreator

Bulletin ID:
Pidgin210399 
Title:
Pidgin 2.10.3
Update Type:
Critical Updates
Severity:
Date:
2012-03-26
Description:
The release 2.10.3 fixes a problem with MSN buddies appearing online when they shouldn't.
Vulnerabilities:

Included Updates:
Pidgin 2.10.3
Applies to:
Pidgin

Bulletin ID:
SFR515 
Title:
Safari 5.1.5
Update Type:
Critical Updates
Severity:
Date:
2012-03-26
Description:
Safari 5.1.5 contains a fix for an issue that could affect website usability when running Safari in 32-bit mode.
Vulnerabilities:

Included Updates:
Safari 5.1.5
Applies to:
Safari

Bulletin ID:
NP60 
Title:
Notepad++ 6.0
Update Type:
Critical Updates
Severity:
Date:
2012-03-25
Description:
The release 6.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 6.0
Applies to:
Notepad++

Bulletin ID:
GC_17.0.963.83 
Title:
Google Chrome 17.0.963.83
Update Type:
Security Updates
Severity:
Important
Date:
2012-03-21
Description:
This release fixes issues with Flash games, along with few security fixes.
Vulnerabilities:
CVE-2011-3050
CVE-2011-3052
CVE-2011-3057
Included Updates:
Google Chrome 17.0.963.83 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
MZ2121160 
Title:
MozyHome Remote Backup 2.12.1.160
Update Type:
Critical Updates
Severity:
Date:
2012-03-21
Description:
Update to v2.12.1.160.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.12.1.160
Applies to:
MozyHome Remote Backup

Bulletin ID:
MySQL5522 
Title:
MySQL Server 5.5.22
Update Type:
Critical Updates
Severity:
Date:
2012-03-21
Description:
The release 5.5.22 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.22
MySQL Server 5.5.22 x64
Applies to:
MySQL Server

Bulletin ID:
PY312150 
Title:
Python 3.1.2
Update Type:
Critical Updates
Severity:
Date:
2012-03-21
Description:
The release 3.1.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Python 3.1.2 msi
Python 3.1.2 msi x64
Applies to:
Python

Bulletin ID:
VLC201 
Title:
VLC Media Player 2.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-19
Description:
This release is bugfix release and a security update.
Vulnerabilities:
CVE-2012-1775
Included Updates:
VLC Media Player 2.0.1 exe
VLC Media Player 2.0.1 exe x64
VLC Media Player 2.0.1 msi
Applies to:
VLC Media Player

Bulletin ID:
PDFCREATOR131 
Title:
PDFCreator 1.3.1
Update Type:
Critical Updates
Severity:
Date:
2012-03-16
Description:
This release fixes two severe bugs and some minor things.
Vulnerabilities:

Included Updates:
PDFCreator 1.3.1
Applies to:
PDFCreator

Bulletin ID:
Pidgin210299 
Title:
Pidgin 2.10.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-14
Description:
This release adds new features and fixes few issues.
Vulnerabilities:
CVE-2011-4939
CVE-2012-1178
Included Updates:
Pidgin 2.10.2
Applies to:
Pidgin

Bulletin ID:
MFSA2012-19 
Title:
Mozilla Firefox 11.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-13
Description:
Firefox 11.0 includes new features and security fixes.
Vulnerabilities:
CVE-2011-3658
CVE-2012-0451
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Included Updates:
Mozilla Firefox 11.0
Applies to:
Firefox

Bulletin ID:
MFSA2012-19 
Title:
Mozilla Firefox ESR 10.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-13
Description:
Firefox ESR 10.0.3 includes new features and security fixes.
Vulnerabilities:
CVE-2011-3658
CVE-2012-0451
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Included Updates:
Mozilla Firefox ESR 10.0.3
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.8 
Title:
Mozilla SeaMonkey 2.8
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-13
Description:
In this release the support for migrating from old profiles has been dropped, and there were changes in the Mozilla platform.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.8
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-19 
Title:
Mozilla Thunderbird 11.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-13
Description:
This release includes several fixes to improve stability and security, introduces new user interface.
Vulnerabilities:
CVE-2011-3658
CVE-2012-0451
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Included Updates:
Mozilla Thunderbird 11.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-19 
Title:
Mozilla Thunderbird ESR 10.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-13
Description:
Thunderbird ESR 10.0.3 includes new features and security fixes.
Vulnerabilities:
CVE-2011-3658
CVE-2012-0451
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Included Updates:
Mozilla Thunderbird ESR 10.0.3
Applies to:
Thunderbird

Bulletin ID:
PDFCREATOR130 
Title:
PDFCreator 1.3.0
Update Type:
Updates
Severity:
Date:
2012-03-12
Description:
In this release the issue with the workarounds due to the Win Vista/ Win7 UAC safety features was resolved.
Vulnerabilities:

Included Updates:
PDFCreator 1.3.0
Applies to:
PDFCreator

Bulletin ID:
SFR514 
Title:
Safari 5.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-12
Description:
Safari 5.1.4 contains improvements to stability, compatibility, and security.
Vulnerabilities:

Included Updates:
Safari 5.1.4
Applies to:
Safari

Bulletin ID:
LBO351102 
Title:
LibreOffice 3.5.1
Update Type:
Critical Updates
Severity:
Date:
2012-03-11
Description:
The release 3.5.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.1
Applies to:
LibreOffice

Bulletin ID:
GC_17.0.963.79 
Title:
Google Chrome 17.0.963.79
Update Type:
Critical Updates
Severity:
Date:
2012-03-10
Description:
This release fixes issues with Flash games and contains the security fix.
Vulnerabilities:
CVE-2011-3047
Included Updates:
Google Chrome 17.0.963.79 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
XNV1988 
Title:
XnView 1.98.8
Update Type:
Critical Updates
Severity:
Date:
2012-03-10
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.8
Applies to:
XnView

Bulletin ID:
TSVN_1.7.6.22632 
Title:
TortoiseSVN 1.7.6
Update Type:
Critical Updates
Severity:
Date:
2012-03-08
Description:
The release 1.7.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.6
TortoiseSVN 1.7.6 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
ITUNES106040 
Title:
iTunes 10.6
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-07
Description:
This release contains improved song matching and album artwork handling, adds the ability to play 1080p HD movies, addresses an issue with skipping songs.
Vulnerabilities:

Included Updates:
iTunes 10.6 for Windows (32-bit)
iTunes 10.6 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
BZ_8x 
Title:
BullZip PDF Printer 8.
Update Type:
Critical Updates
Severity:
Date:
2012-03-06
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 8.x
Applies to:
BullzipPDFPrinter

Bulletin ID:
GC_17.0.963.66 
Title:
Google Chrome 17.0.963.66
Update Type:
Critical Updates
Severity:
Date:
2012-03-06
Description:
This release fixes a number of issues including an issue with DOM and also contains an updated version of the Adobe Flash player.
Vulnerabilities:
CVE-1337-d00d1
CVE-1337-d00d2
CVE-1337-d00d3
Included Updates:
Google Chrome 17.0.963.66 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
SKYPE580158 
Title:
Skype 5.8.0.158
Update Type:
Critical Updates
Severity:
Date:
2012-03-06
Description:
The hotfix for Skype 5.8 fixed issues with calling.
Vulnerabilities:

Included Updates:
Skype 5.8.0.158
Applies to:
Skype

Bulletin ID:
APSB12-05 
Title:
Adobe Flash Player 10.3.183.16
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-05
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-05. All users are encouraged to update to the new players v10.3.183.16.
Vulnerabilities:
CVE-2012-0768
CVE-2012-0769
Included Updates:
Adobe Flash Player 10.3.183.16 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.16 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-05 
Title:
Adobe Flash Player 11.1.102.63
Update Type:
Security Updates
Severity:
Critical
Date:
2012-03-05
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-05. All users are encouraged to update to the new players v11.1.102.63.
Vulnerabilities:
CVE-2012-0768
CVE-2012-0769
Included Updates:
Adobe Flash Player 11.1.102.63 exe
Adobe Flash Player 11.1.102.63 exe for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.63 exe x64
Adobe Flash Player 11.1.102.63 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.63 msi
Adobe Flash Player 11.1.102.63 msi for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.63 msi x64
Adobe Flash Player 11.1.102.63 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
THG_2.3.1 
Title:
TortoiseHG 2.3.1
Update Type:
Critical Updates
Severity:
Date:
2012-03-04
Description:
The release 2.3.1 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.3.1
TortoiseHG 2.3.1 64-bit
Applies to:
TortoiseHG

Bulletin ID:
CDBXP4402971 
Title:
CDBurnerXP 4.4.0.2971
Update Type:
Critical Updates
Severity:
Date:
2012-03-01
Description:
The release 4.4.0.2971 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.0.2971 exe
CDBurnerXP 4.4.0.2971 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
WINZIP1609715 
Title:
WinZip 16.0.9715
Update Type:
Critical Updates
Severity:
Date:
2012-03-01
Description:
In WinZip 16.0 many new features were introduced, amongst them new 64-bit zip engine.
Vulnerabilities:

Included Updates:
WinZip 16.0.9715 32-bit
WinZip 16.0.9715 64-bit
Applies to:
WinZip

Bulletin ID:
XNV1987 
Title:
XnView 1.98.7
Update Type:
Critical Updates
Severity:
Date:
2012-02-29
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.7
Applies to:
XnView

Bulletin ID:
CDBXP4402968 
Title:
CDBurnerXP 4.4.0.2968
Update Type:
Critical Updates
Severity:
Date:
2012-02-28
Description:
The release 4.4.0.2968 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.0.2968 exe
CDBurnerXP 4.4.0.2968 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
Handbrake_0964466 
Title:
HandBrake 0.9.6.4466
Update Type:
Critical Updates
Severity:
Date:
2012-02-28
Description:
Update to v0.9.6.
Vulnerabilities:

Included Updates:
HandBrake 0.9.6.4466
HandBrake 0.9.6.4466 x64
Applies to:
HandBrake

Bulletin ID:
Snagit1100207 
Title:
SnagIT 11.0.0.207
Update Type:
Critical Updates
Severity:
Date:
2012-02-28
Description:
Update to 11.0.0.207.
Vulnerabilities:

Included Updates:
SnagIT 11.0.0.207
Applies to:
SnagIT

Bulletin ID:
XNV1986 
Title:
XnView 1.98.6
Update Type:
Critical Updates
Severity:
Date:
2012-02-27
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
XnView 1.98.6
Applies to:
XnView

Bulletin ID:
YM11500192 
Title:
Yahoo Messenger 11.5.0.0192
Update Type:
Critical Updates
Severity:
Date:
2012-02-24
Description:
The release 11.5.0.0192 added more new features, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
Yahoo Messenger 11.5.0.0192
Applies to:
Yahoo Messenger

Bulletin ID:
CC31601666 
Title:
CCleaner 3.16.0.1666
Update Type:
Critical Updates
Severity:
Date:
2012-02-23
Description:
The release 3.16.0.1666 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.16.0.1666
Applies to:
CCleaner

Bulletin ID:
CFTP221701 
Title:
CoreFTP 2.2.1729
Update Type:
Critical Updates
Severity:
Date:
2012-02-22
Description:
The release 2.2.1729 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1729 exe
CoreFTP 2.2.1729 msi
Applies to:
CoreFTP

Bulletin ID:
SKYPE580156 
Title:
Skype 5.8.0.156
Update Type:
Updates
Severity:
Date:
2012-02-21
Description:
The hotfix for Skype 5.8 fixed crash bug and improved messaging for blocked users.
Vulnerabilities:

Included Updates:
Skype 5.8.0.156
Applies to:
Skype

Bulletin ID:
winrar411 
Title:
WinRAR 4.11
Update Type:
Critical Updates
Severity:
Date:
2012-02-21
Description:
The release 4.11 fixed few bugs.
Vulnerabilities:

Included Updates:
WinRAR 4.11
WinRAR 4.11 x64
Applies to:
WinRAR

Bulletin ID:
VLC200 
Title:
VLC Media Player 2.0.0
Update Type:
Critical Updates
Severity:
Date:
2012-02-18
Description:
This release introduces new features and fixes several bugs.
Vulnerabilities:

Included Updates:
VLC Media Player 2.0.0 exe
Applies to:
VLC Media Player

Bulletin ID:
WinSCP437 
Title:
WinSCP 4.3.7
Update Type:
Critical Updates
Severity:
Date:
2012-02-18
Description:
The release 4.3.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
WinSCP 4.3.7
Applies to:
WinSCP

Bulletin ID:
SeaMonkey 2.7.2 
Title:
Mozilla SeaMonkey 2.7.2
Update Type:
Critical Updates
Severity:
Date:
2012-02-17
Description:
This release includes few changes and fixes of several stability issues for Mozilla platform.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.7.2
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-11 
Title:
Mozilla Firefox 10.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-16
Description:
Firefox 10.0.2 includes new features and security fixes.
Vulnerabilities:
CVE-2011-3026
Included Updates:
Mozilla Firefox 10.0.2
Applies to:
Firefox

Bulletin ID:
MFSA2012-11 
Title:
Mozilla Firefox ESR 10.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-16
Description:
Firefox 10.0.2 includes new features and security fixes.
Vulnerabilities:
CVE-2011-3026
Included Updates:
Mozilla Firefox ESR 10.0.2
Applies to:
Firefox

Bulletin ID:
MFSA2012-11 
Title:
Mozilla Thunderbird 10.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-16
Description:
Thunderbird 10.0.2 fixes a security issue.
Vulnerabilities:
CVE-2011-3026
Included Updates:
Mozilla Thunderbird 10.0.2
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-11 
Title:
Mozilla Thunderbird ESR 10.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-16
Description:
Thunderbird 10.0.2 includes new features and security fixes.
Vulnerabilities:
CVE-2011-3026
Included Updates:
Mozilla Thunderbird ESR 10.0.2
Applies to:
Thunderbird

Bulletin ID:
ultraVNC_10962 
Title:
UltraVNC 1.0.9.6.2
Update Type:
Critical Updates
Severity:
Date:
2012-02-16
Description:
This update contains new features and improves overall performance.
Vulnerabilities:

Included Updates:
UltraVNC 1.0.9.6.2 exe
UltraVNC 1.0.9.6.2 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
APSB12-03 
Title:
Adobe Flash Player 10.3.183.15
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-15
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-03. All users are encouraged to update to the new players v10.3.183.15.
Vulnerabilities:
CVE-2012-0751
CVE-2012-0752
CVE-2012-0753
Included Updates:
Adobe Flash Player 10.3.183.15 exe for Firefox, Safari, Opera
Adobe Flash Player 10.3.183.15 msi
Applies to:
Adobe Flash Player

Bulletin ID:
APSB12-03 
Title:
Adobe Flash Player 11.1.102.62
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-15
Description:
These players contain fixes for critical vulnerabilities identified in Security Bulletin APSB12-03. All users are encouraged to update to the new players v11.1.102.62.
Vulnerabilities:
CVE-2012-0751
CVE-2012-0752
CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
Included Updates:
Adobe Flash Player 11.1.102.62 exe
Adobe Flash Player 11.1.102.62 exe for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.62 exe x64
Adobe Flash Player 11.1.102.62 exe x64 for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.62 msi
Adobe Flash Player 11.1.102.62 msi for Firefox, Safari, Opera
Adobe Flash Player 11.1.102.62 msi x64
Adobe Flash Player 11.1.102.62 msi x64 for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_17.0.963.56 
Title:
Google Chrome 17.0.963.56
Update Type:
Critical Updates
Severity:
Date:
2012-02-15
Description:
This release fixes a number of stability and security issues in Chrome, and also includes a new version of Flash.
Vulnerabilities:
CVE-2011-3015
CVE-2011-3021
CVE-2011-3027
Included Updates:
Google Chrome 17.0.963.56 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
JAVA6031 
Title:
Java Runtime Environment 6.0.31
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-15
Description:
The release 6u31 contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 6.0 Update 31
Java Runtime Environment 6.0 x64 Update 31
Applies to:
Java Runtime Environment

Bulletin ID:
JAVA7003 
Title:
Java Runtime Environment 7.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-15
Description:
The release 7u3 contains fixes for security vulnerabilities.
Vulnerabilities:

Included Updates:
Java Runtime Environment 7.0 Update 3
Java Runtime Environment 7.0 x64 Update 3
Applies to:
Java Runtime Environment

Bulletin ID:
MZ2120144 
Title:
MozyHome Remote Backup 2.12.0.144
Update Type:
Critical Updates
Severity:
Date:
2012-02-15
Description:
Update to v2.12.0.144.
Vulnerabilities:

Included Updates:
MozyHome Remote Backup 2.12.0.144
Applies to:
MozyHome Remote Backup

Bulletin ID:
APSB12-02 
Title:
Adobe Shockwave Player 11.6.4.634
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-14
Description:
Critical vulnerabilities have been identified in Adobe Shockwave Player 11.6.3.633 and earlier versions. Please see the Security Bulletin APSB12-02 for more details.
Vulnerabilities:
CVE-2012-0757
CVE-2012-0758
CVE-2012-0759
Included Updates:
Adobe Shockwave Player 11.6.4.634 exe
Adobe Shockwave Player 11.6.4.634 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
TSVN_1.7.5.22551 
Title:
TortoiseSVN 1.7.5
Update Type:
Critical Updates
Severity:
Date:
2012-02-13
Description:
The release 1.7.5 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.5
TortoiseSVN 1.7.5 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
LBO35013 
Title:
LibreOffice 3.5.0
Update Type:
Critical Updates
Severity:
Date:
2012-02-12
Description:
The release 3.5.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
LibreOffice 3.5.0
Applies to:
LibreOffice

Bulletin ID:
MFSA2012-10 
Title:
Mozilla Thunderbird 10.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-12
Description:
This release includes several fixes to improve stability, and also fixes a security issue.
Vulnerabilities:
CVE-2012-0452
Included Updates:
Mozilla Thunderbird 10.0.1
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-10 
Title:
Mozilla Firefox 10.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-10
Description:
Firefox 10.0.1 includes new features and security fixes.
Vulnerabilities:
CVE-2012-0452
Included Updates:
Mozilla Firefox 10.0.1
Applies to:
Firefox

Bulletin ID:
MFSA2012-10 
Title:
Mozilla Firefox ESR 10.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-10
Description:
Firefox 10.0.1 includes new features and security fixes.
Vulnerabilities:
CVE-2012-0452
Included Updates:
Mozilla Firefox ESR 10.0.1
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.7.1 
Title:
Mozilla SeaMonkey 2.7.1
Update Type:
Critical Updates
Severity:
Date:
2012-02-10
Description:
This release includes few changes and fixes of several stability issues for Mozilla platform.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.7.1
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-10 
Title:
Mozilla Thunderbird ESR 10.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-10
Description:
Thunderbird 10.0.1 includes new features and security fixes.
Vulnerabilities:
CVE-2012-0452
Included Updates:
Mozilla Thunderbird ESR 10.0.1
Applies to:
Thunderbird

Bulletin ID:
TGIT_1.7.7.0 
Title:
TortoiseGIT 1.7.7.0
Update Type:
Critical Updates
Severity:
Date:
2012-02-09
Description:
The release 1.7.7.0 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseGIT 1.7.7.0
TortoiseGIT 1.7.7.0 64-bit
Applies to:
TortoiseGIT

Bulletin ID:
GIMP_2.6.11 
Title:
GIMP 2.6.11
Update Type:
Critical Updates
Severity:
Date:
2012-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.11
Applies to:
GIMP

Bulletin ID:
GIMP_2.6.12 
Title:
GIMP 2.6.12
Update Type:
Critical Updates
Severity:
Date:
2012-02-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.6.12
Applies to:
GIMP

Bulletin ID:
GC_17.0.963.46 
Title:
Google Chrome 17.0.963.46
Update Type:
Critical Updates
Severity:
Date:
2012-02-08
Description:
The release 17.0.963.46 contains a number of new features and security fixes.
Vulnerabilities:
CVE-2011-3953
CVE-2011-3954
CVE-2011-3970
Included Updates:
Google Chrome 17.0.963.46 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
RPLAYER150272 
Title:
RealPlayer 15.0.2.72
Update Type:
Security Updates
Severity:
Critical
Date:
2012-02-07
Description:
Upgrade to RealPlayer (es) 15.0.2.72
Vulnerabilities:
CVE-2012-0922
CVE-2012-0923
CVE-2012-0924
CVE-2012-0928
Included Updates:
RealPlayer 15.0.2.72
Applies to:
RealPlayer

Bulletin ID:
SKYPE580154 
Title:
Skype 5.8.0.154
Update Type:
Updates
Severity:
Date:
2012-02-02
Description:
Skype 5.8 includes new features and improvements, also fixes few issues.
Vulnerabilities:

Included Updates:
Skype 5.8.0.154
Applies to:
Skype

Bulletin ID:
MFSA2012-09 
Title:
Mozilla Firefox 10.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-31
Description:
Firefox 10.0 includes new features and fixes the issue with moving bookmarks.
Vulnerabilities:
CVE-2011-3659
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0450
Included Updates:
Mozilla Firefox 10.0
Applies to:
Firefox

Bulletin ID:
MFSA2012-09 
Title:
Mozilla Firefox ESR 10.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-31
Description:
Firefox 10.0 includes new features and fixes the issue with moving bookmarks.
Vulnerabilities:
CVE-2011-3659
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0450
Included Updates:
Mozilla Firefox ESR 10.0
Applies to:
Firefox

Bulletin ID:
SeaMonkey 2.7 
Title:
Mozilla SeaMonkey 2.7
Update Type:
Critical Updates
Severity:
Date:
2012-01-31
Description:
This release includes few changes and fixes of several stability issues for Mozilla platform; also add-ons are compatible by default now, provided they are declared compatible with SeaMonkey version 2.1 or better.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.7
Applies to:
SeaMonkey

Bulletin ID:
MFSA2012-08 
Title:
Mozilla Thunderbird 10.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-31
Description:
This release includes several fixes to improve stability and security.
Vulnerabilities:
CVE-2011-3659
CVE-2011-3670
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
Included Updates:
Mozilla Thunderbird 10.0
Applies to:
Thunderbird

Bulletin ID:
MFSA2012-08 
Title:
Mozilla Thunderbird ESR 10.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-31
Description:
Thunderbird 10.0 includes new features and fixes the issue with moving bookmarks.
Vulnerabilities:
CVE-2011-3659
CVE-2011-3670
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
Included Updates:
Mozilla Thunderbird ESR 10.0
Applies to:
Thunderbird

Bulletin ID:
TS270 
Title:
TreeSizeFree 2.7
Update Type:
Critical Updates
Severity:
Date:
2012-01-31
Description:
The release 2.7 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TreeSizeFree 2.7
Applies to:
TreeSizeFree

Bulletin ID:
FR_5.4.5 
Title:
Foxit Reader 5.4.5.0124
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-29
Description:
This release fixed a security issue where attackers can exploit a web browser plugin vulnerability to execute arbitrary code.
Vulnerabilities:

Included Updates:
Foxit Reader 5.4.5.0124 exe
Applies to:
Foxit Reader

Bulletin ID:
PZ44 
Title:
PeaZip 4.4
Update Type:
Critical Updates
Severity:
Date:
2012-01-29
Description:
The release 4.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
PeaZip 4.4
PeaZip 4.4 x64
Applies to:
PeaZip

Bulletin ID:
CC31501643 
Title:
CCleaner 3.15.0.1643
Update Type:
Critical Updates
Severity:
Date:
2012-01-25
Description:
The release 3.15.0.1643 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CCleaner 3.15.0.1643
Applies to:
CCleaner

Bulletin ID:
VMPlayer402 
Title:
VMPlayer 4.0.2
Update Type:
Critical Updates
Severity:
Date:
2012-01-25
Description:
Update to v4.0.2.
Vulnerabilities:

Included Updates:
VMPlayer 4.0.2
Applies to:
VMPlayer

Bulletin ID:
OPERA1161 
Title:
Opera 11.61
Update Type:
Security Updates
Severity:
Important
Date:
2012-01-24
Description:
Opera 11.61 is a recommended upgrade offering security and stability enhancements.
Vulnerabilities:

Included Updates:
Opera 11.61
Applies to:
Opera

Bulletin ID:
GC_16.0.912.77 
Title:
Google Chrome 16.0.912.77
Update Type:
Critical Updates
Severity:
Date:
2012-01-23
Description:
This release includes important security fixes.
Vulnerabilities:
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
Included Updates:
Google Chrome 16.0.912.77 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
PdfXCV25201 
Title:
PDF-XChange Viewer 2.5.201
Update Type:
Critical Updates
Severity:
Date:
2012-01-23
Description:
Tis release adds workaround for reading PDF files with broken /ID fields, resolves few important issues and includes some fixes.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.201 exe
PDF-XChange Viewer 2.5.201 msi for 32-bit Windows
PDF-XChange Viewer 2.5.201 msi for 64-bit Windows
Applies to:
PDF-XChange Viewer

Bulletin ID:
ITUNES10533 
Title:
iTunes 10.5.3
Update Type:
Updates
Severity:
Date:
2012-01-19
Description:
iTunes 10.5.3 allows you to sync interactive iBooks textbooks to your iPad.
Vulnerabilities:

Included Updates:
iTunes 10.5.3 for Windows (32-bit)
iTunes 10.5.3 for Windows (64-bit)
Applies to:
iTunes

Bulletin ID:
LBO34502 
Title:
LibreOffice 3.4.5
Update Type:
Critical Updates
Severity:
Date:
2012-01-16
Description:
This release adds new features and fixes some bugs.
Vulnerabilities:

Included Updates:
LibreOffice 3.4.5
Applies to:
LibreOffice

Bulletin ID:
winrar410 
Title:
WinRAR 4.10
Update Type:
Critical Updates
Severity:
Date:
2012-01-16
Description:
In this release new features and improvements were added, now WinRAR can create multivolume ZIP archives and ZIP archives of practically any size.
Vulnerabilities:

Included Updates:
WinRAR 4.10
WinRAR 4.10 x64
Applies to:
WinRAR

Bulletin ID:
TSVN_1.7.4.22459 
Title:
TortoiseSVN 1.7.4
Update Type:
Critical Updates
Severity:
Date:
2012-01-13
Description:
The release 1.7.4 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.7.4
TortoiseSVN 1.7.4 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
YM11500155 
Title:
Yahoo Messenger 11.5.0.0155
Update Type:
Updates
Severity:
Date:
2012-01-11
Description:
The release 11.5.0.0155 added more new features, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
Yahoo Messenger 11.5.0.0155
Applies to:
Yahoo Messenger

Bulletin ID:
APSB12-01 
Title:
Adobe Acrobat 10.1.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-10
Description:
The Adobe Acrobat 10.1.2 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-01 for details.
Vulnerabilities:
CVE-2011-2462
CVE-2011-4370
CVE-2011-4371
Included Updates:
Adobe Acrobat 10.1.2 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB12-01 
Title:
Adobe Acrobat 9.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-10
Description:
The Adobe Acrobat 9.5.0 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-01 for details.
Vulnerabilities:
CVE-2011-2462
CVE-2011-4369
CVE-2011-4371
Included Updates:
Adobe Acrobat 9.5.0 Pro and Standard
Applies to:
Adobe Acrobat

Bulletin ID:
APSB12-01 
Title:
Adobe Reader 10.1.2
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-10
Description:
The Adobe Reader 10.1.2 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-01 for details.
Vulnerabilities:
CVE-2011-2462
CVE-2011-4369
CVE-2011-4370
Included Updates:
Adobe Reader 10.1.2
Applies to:
Adobe Reader

Bulletin ID:
APSB12-01 
Title:
Adobe Reader 9.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2012-01-10
Description:
The Adobe Reader 9.5.0 update addresses a critical security vulnerability. Please see Security Bulletin APSB12-01 for details.
Vulnerabilities:
CVE-2011-2462
CVE-2011-4369
CVE-2011-4370
Included Updates:
Adobe Reader 9.5.0
Applies to:
Adobe Reader

Bulletin ID:
MySQL5520 
Title:
MySQL Server 5.5.20
Update Type:
Critical Updates
Severity:
Date:
2012-01-10
Description:
The release 5.5.20 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.20
MySQL Server 5.5.20 x64
Applies to:
MySQL Server

Bulletin ID:
FZClient353 
Title:
FileZilla Client 3.5.3
Update Type:
Critical Updates
Severity:
Date:
2012-01-08
Description:
The release 3.5.3 adds several new features and includes bugfixes and minor changes, please see MoreInfoUrl for details.
Vulnerabilities:

Included Updates:
FileZilla Client 3.5.3
Applies to:
FileZilla Client

Bulletin ID:
CDBXP4402905 
Title:
CDBurnerXP 4.4.0.2905
Update Type:
Critical Updates
Severity:
Date:
2012-01-07
Description:
The release 4.4.0.2905 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.4.0.2905 exe
CDBurnerXP 4.4.0.2905 exe x64
Applies to:
CDBurnerXP

Bulletin ID:
FOXITR5140104 
Title:
Foxit Reader 5.1.4.0104
Update Type:
Critical Updates
Severity:
Date:
2012-01-06
Description:
In this release a number of important security and non-security issues were resolved.
Vulnerabilities:

Included Updates:
Foxit Reader 5.1.4.0104 exe
Foxit Reader 5.1.4.0104 msi
Applies to:
Foxit Reader

Bulletin ID:
GC_16.0.912.75 
Title:
Google Chrome 16.0.912.75
Update Type:
Critical Updates
Severity:
Date:
2012-01-05
Description:
This release fixes several bugs and security issues.
Vulnerabilities:
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
Included Updates:
Google Chrome 16.0.912.75 - Stable channel - System level install exe
Applies to:
Google Chrome

Bulletin ID:
NP598 
Title:
Notepad++ 5.9.8
Update Type:
Critical Updates
Severity:
Date:
2012-01-04
Description:
The release 5.9.8 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
Notepad++ 5.9.8
Applies to:
Notepad++

Bulletin ID:
THG_2.2.2 
Title:
TortoiseHG 2.2.2
Update Type:
Critical Updates
Severity:
Date:
2012-01-02
Description:
The release 2.2.2 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
TortoiseHG 2.2.2
TortoiseHG 2.2.2 64-bit
Applies to:
TortoiseHG