LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2018 updates



Bulletin ID:
CSIGTM_8.39.11408.0 
Title:
GoToMeeting 8.39.11408.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.39.11408.0
Applies to:
GoToMeeting

Bulletin ID:
HBCHB_1.2.0 
Title:
HandBrake 1.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.2.0 x64
Applies to:
HandBrake

Bulletin ID:
TDFLO_6.2.0.1 
Title:
LibreOffice 6.2.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.2.0.1
LibreOffice 6.2.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
MFSA2018-31 
Title:
Mozilla Thunderbird 60.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:
CVE-2018-12405
CVE-2018-17466
CVE-2018-18492
CVE-2018-18493
CVE-2018-18494
CVE-2018-18498
Included Updates:
Mozilla Thunderbird 60.4.0 ar
Mozilla Thunderbird 60.4.0 bg
Mozilla Thunderbird 60.4.0 cs
Mozilla Thunderbird 60.4.0 da
Mozilla Thunderbird 60.4.0 de
Mozilla Thunderbird 60.4.0 el
Mozilla Thunderbird 60.4.0 en-GB
Mozilla Thunderbird 60.4.0 en-US
Mozilla Thunderbird 60.4.0 es-ES
Mozilla Thunderbird 60.4.0 et
Mozilla Thunderbird 60.4.0 fi
Mozilla Thunderbird 60.4.0 fr
Mozilla Thunderbird 60.4.0 he
Mozilla Thunderbird 60.4.0 hr
Mozilla Thunderbird 60.4.0 hu
Mozilla Thunderbird 60.4.0 it
Mozilla Thunderbird 60.4.0 ja
Mozilla Thunderbird 60.4.0 ko
Mozilla Thunderbird 60.4.0 lt
Mozilla Thunderbird 60.4.0 nb-NO
Mozilla Thunderbird 60.4.0 nl
Mozilla Thunderbird 60.4.0 pl
Mozilla Thunderbird 60.4.0 pt-BR
Mozilla Thunderbird 60.4.0 pt-PT
Mozilla Thunderbird 60.4.0 ro
Mozilla Thunderbird 60.4.0 ru
Mozilla Thunderbird 60.4.0 sk
Mozilla Thunderbird 60.4.0 sl
Mozilla Thunderbird 60.4.0 sr
Mozilla Thunderbird 60.4.0 sv-SE
Mozilla Thunderbird 60.4.0 tr
Mozilla Thunderbird 60.4.0 uk
Mozilla Thunderbird 60.4.0 x64 ar
Mozilla Thunderbird 60.4.0 x64 bg
Mozilla Thunderbird 60.4.0 x64 cs
Mozilla Thunderbird 60.4.0 x64 da
Mozilla Thunderbird 60.4.0 x64 de
Mozilla Thunderbird 60.4.0 x64 el
Mozilla Thunderbird 60.4.0 x64 en-GB
Mozilla Thunderbird 60.4.0 x64 en-US
Mozilla Thunderbird 60.4.0 x64 es-ES
Mozilla Thunderbird 60.4.0 x64 et
Mozilla Thunderbird 60.4.0 x64 fi
Mozilla Thunderbird 60.4.0 x64 fr
Mozilla Thunderbird 60.4.0 x64 he
Mozilla Thunderbird 60.4.0 x64 hr
Mozilla Thunderbird 60.4.0 x64 hu
Mozilla Thunderbird 60.4.0 x64 it
Mozilla Thunderbird 60.4.0 x64 ja
Mozilla Thunderbird 60.4.0 x64 ko
Mozilla Thunderbird 60.4.0 x64 lt
Mozilla Thunderbird 60.4.0 x64 nb-NO
Mozilla Thunderbird 60.4.0 x64 nl
Mozilla Thunderbird 60.4.0 x64 pl
Mozilla Thunderbird 60.4.0 x64 pt-BR
Mozilla Thunderbird 60.4.0 x64 pt-PT
Mozilla Thunderbird 60.4.0 x64 ro
Mozilla Thunderbird 60.4.0 x64 ru
Mozilla Thunderbird 60.4.0 x64 sk
Mozilla Thunderbird 60.4.0 x64 sl
Mozilla Thunderbird 60.4.0 x64 sr
Mozilla Thunderbird 60.4.0 x64 sv-SE
Mozilla Thunderbird 60.4.0 x64 tr
Mozilla Thunderbird 60.4.0 x64 uk
Mozilla Thunderbird 60.4.0 x64 zh-CN
Mozilla Thunderbird 60.4.0 x64 zh-TW
Mozilla Thunderbird 60.4.0 zh-CN
Mozilla Thunderbird 60.4.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_57.0.3098.106 
Title:
Opera 57.0.3098.106
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 57.0.3098.106
Opera 57.0.3098.106 x64
Applies to:
Opera

Bulletin ID:
Python_3.7.2 
Title:
Python 3.7.2
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.2 exe
Python 3.7.2 exe x64
Applies to:
Python

Bulletin ID:
TVGHTV_14.0.12762.0 
Title:
TeamViewer 14.0.12762.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.0.12762.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.0.13880.0 
Title:
TeamViewer 14.0.13880.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 14.0.13880.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.0.8346.0 
Title:
TeamViewer 14.0.8346.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Beta update.
Vulnerabilities:

Included Updates:
TeamViewer 14.0.8346.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_14.1.3399.0 
Title:
TeamViewer 14.1.3399.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Major update.
Vulnerabilities:

Included Updates:
TeamViewer 14.1.3399.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_14.0.12762.0 
Title:
TeamViewer Host 14.0.12762.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.0.12762.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.0.13880.0 
Title:
TeamViewer Host 14.0.13880.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.0.13880.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.0.8346.0 
Title:
TeamViewer Host 14.0.8346.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.0.8346.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_14.1.3399.0 
Title:
TeamViewer Host 14.1.3399.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 14.1.3399.0
Applies to:
TeamViewer Host

Bulletin ID:
CCleaner_5.51.0.6939 
Title:
CCleaner 5.51.0.6939
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.51.0.6939
Applies to:
CCleaner

Bulletin ID:
CSIGTM_8.38.11282.0 
Title:
GoToMeeting 8.38.11282.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.38.11282.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.1.4.2 
Title:
LibreOffice 6.1.4.2
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.4.2
LibreOffice 6.1.4.2 x64
Applies to:
LibreOffice

Bulletin ID:
NPP_7.6.1 
Title:
Notepad++ 7.6.1
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.1
Notepad++ 7.6.1 x64
Applies to:
Notepad++

Bulletin ID:
PdfXChangeEditor_7.0.328.0 
Title:
PDF-XChange Editor 7.0.328.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.328.0 msi
PDF-XChange Editor 7.0.328.0 x64 msi
PDF-XChange Editor 7.0.328.0 x64 zip
PDF-XChange Editor 7.0.328.0 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeEditor_7.0.328.1 
Title:
PDF-XChange Editor 7.0.328.1
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.328.1 msi
PDF-XChange Editor 7.0.328.1 x64 msi
PDF-XChange Editor 7.0.328.1 x64 zip
PDF-XChange Editor 7.0.328.1 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeViewer_2.5.322.10 
Title:
PDF-XChange Viewer 2.5.322.10
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.322.10 exe
PDF-XChange Viewer 2.5.322.10 msi
PDF-XChange Viewer 2.5.322.10 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
cpujan2019 
Title:
VirtualBox 6.0.0.0
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-0734
Included Updates:
VirtualBox 6.0.0.0
VirtualBox 6.0.0.0 x64
Applies to:
VirtualBox

Bulletin ID:
VMHC_4.10.0 
Title:
VMware Horizon Client 4.10.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 4.10.0
Applies to:
Horizon Client

Bulletin ID:
Brackets_1.13.0.17699 
Title:
Brackets 1.13.0.17699
Update Type:
Critical Updates
Severity:
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.13.0.17699
Applies to:
Brackets

Bulletin ID:
FreeFileSync_10.7.0.0 
Title:
FreeFileSync 10.7.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.7.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_71.0.3578.98 
Title:
Google Chrome 71.0.3578.98
Update Type:
Security Updates
Severity:
Important
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:
CVE-2018-17481
Included Updates:
Google Chrome 71.0.3578.98 exe
Google Chrome 71.0.3578.98 msi
Google Chrome 71.0.3578.98 x64 exe
Google Chrome 71.0.3578.98 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSO_57.0.3098.102 
Title:
Opera 57.0.3098.102
Update Type:
Critical Updates
Severity:
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 57.0.3098.102
Opera 57.0.3098.102 x64
Applies to:
Opera

Bulletin ID:
Skype_8.36.0.52 
Title:
Skype 8.36.0.52
Update Type:
Critical Updates
Severity:
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.36.0.52
Applies to:
Skype

Bulletin ID:
SIT_19.1.0.2653 
Title:
SnagIT 19.1.0.2653
Update Type:
Critical Updates
Severity:
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 19.1.0.2653
SnagIT 19.1.0.2653 x64
Applies to:
SnagIT

Bulletin ID:
WinSCP_5.13.6 
Title:
WinSCP 5.13.6
Update Type:
Critical Updates
Severity:
Date:
2018-12-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.6
Applies to:
WinSCP

Bulletin ID:
APSB18-41 
Title:
Adobe Acrobat DC 19.10.20064
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12830
CVE-2018-15984
CVE-2018-15985
CVE-2018-15986
CVE-2018-15987
CVE-2018-15988
CVE-2018-15989
CVE-2018-15990
CVE-2018-15991
CVE-2018-15992
CVE-2018-15993
CVE-2018-15994
CVE-2018-15995
CVE-2018-15996
CVE-2018-15997
CVE-2018-15998
CVE-2018-15999
CVE-2018-16000
CVE-2018-16001
CVE-2018-16002
CVE-2018-16003
CVE-2018-16004
CVE-2018-16005
CVE-2018-16006
CVE-2018-16007
CVE-2018-16008
CVE-2018-16009
CVE-2018-16010
CVE-2018-16011
CVE-2018-16012
CVE-2018-16013
CVE-2018-16014
CVE-2018-16015
CVE-2018-16016
CVE-2018-16017
CVE-2018-16018
CVE-2018-16019
CVE-2018-16020
CVE-2018-16021
CVE-2018-16022
CVE-2018-16023
CVE-2018-16024
CVE-2018-16025
CVE-2018-16026
CVE-2018-16027
CVE-2018-16028
CVE-2018-16029
CVE-2018-16030
CVE-2018-16031
CVE-2018-16032
CVE-2018-16033
CVE-2018-16034
CVE-2018-16035
CVE-2018-16036
CVE-2018-16037
CVE-2018-16038
CVE-2018-16039
CVE-2018-16040
CVE-2018-16041
CVE-2018-16042
CVE-2018-16043
CVE-2018-16044
CVE-2018-16045
CVE-2018-16046
CVE-2018-16047
CVE-2018-19698
CVE-2018-19699
CVE-2018-19700
CVE-2018-19701
CVE-2018-19702
CVE-2018-19703
CVE-2018-19704
CVE-2018-19705
CVE-2018-19706
CVE-2018-19707
CVE-2018-19708
CVE-2018-19709
CVE-2018-19710
CVE-2018-19711
CVE-2018-19712
CVE-2018-19713
CVE-2018-19714
CVE-2018-19715
CVE-2018-19716
CVE-2018-19717
CVE-2018-19719
CVE-2018-19720
CVE-2018-19728
Included Updates:
Adobe Acrobat DC 19.10.20064 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-41 
Title:
Adobe Acrobat DC-Classic 15.6.30461
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12830
CVE-2018-15984
CVE-2018-15985
CVE-2018-15986
CVE-2018-15987
CVE-2018-15988
CVE-2018-15989
CVE-2018-15990
CVE-2018-15991
CVE-2018-15992
CVE-2018-15993
CVE-2018-15994
CVE-2018-15995
CVE-2018-15996
CVE-2018-15997
CVE-2018-15998
CVE-2018-15999
CVE-2018-16000
CVE-2018-16001
CVE-2018-16002
CVE-2018-16003
CVE-2018-16004
CVE-2018-16005
CVE-2018-16006
CVE-2018-16007
CVE-2018-16008
CVE-2018-16009
CVE-2018-16010
CVE-2018-16011
CVE-2018-16012
CVE-2018-16013
CVE-2018-16014
CVE-2018-16015
CVE-2018-16016
CVE-2018-16017
CVE-2018-16018
CVE-2018-16019
CVE-2018-16020
CVE-2018-16021
CVE-2018-16022
CVE-2018-16023
CVE-2018-16024
CVE-2018-16025
CVE-2018-16026
CVE-2018-16027
CVE-2018-16028
CVE-2018-16029
CVE-2018-16030
CVE-2018-16031
CVE-2018-16032
CVE-2018-16033
CVE-2018-16034
CVE-2018-16035
CVE-2018-16036
CVE-2018-16037
CVE-2018-16038
CVE-2018-16039
CVE-2018-16040
CVE-2018-16041
CVE-2018-16042
CVE-2018-16043
CVE-2018-16044
CVE-2018-16045
CVE-2018-16046
CVE-2018-16047
CVE-2018-19698
CVE-2018-19699
CVE-2018-19700
CVE-2018-19701
CVE-2018-19702
CVE-2018-19703
CVE-2018-19704
CVE-2018-19705
CVE-2018-19706
CVE-2018-19707
CVE-2018-19708
CVE-2018-19709
CVE-2018-19710
CVE-2018-19711
CVE-2018-19712
CVE-2018-19713
CVE-2018-19714
CVE-2018-19715
CVE-2018-19716
CVE-2018-19717
CVE-2018-19719
CVE-2018-19720
CVE-2018-19728
Included Updates:
Adobe Acrobat DC-Classic 15.6.30461 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-41 
Title:
Adobe Acrobat DC-Classic 17.11.30110
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12830
CVE-2018-15984
CVE-2018-15985
CVE-2018-15986
CVE-2018-15987
CVE-2018-15988
CVE-2018-15989
CVE-2018-15990
CVE-2018-15991
CVE-2018-15992
CVE-2018-15993
CVE-2018-15994
CVE-2018-15995
CVE-2018-15996
CVE-2018-15997
CVE-2018-15998
CVE-2018-15999
CVE-2018-16000
CVE-2018-16001
CVE-2018-16002
CVE-2018-16003
CVE-2018-16004
CVE-2018-16005
CVE-2018-16006
CVE-2018-16007
CVE-2018-16008
CVE-2018-16009
CVE-2018-16010
CVE-2018-16011
CVE-2018-16012
CVE-2018-16013
CVE-2018-16014
CVE-2018-16015
CVE-2018-16016
CVE-2018-16017
CVE-2018-16018
CVE-2018-16019
CVE-2018-16020
CVE-2018-16021
CVE-2018-16022
CVE-2018-16023
CVE-2018-16024
CVE-2018-16025
CVE-2018-16026
CVE-2018-16027
CVE-2018-16028
CVE-2018-16029
CVE-2018-16030
CVE-2018-16031
CVE-2018-16032
CVE-2018-16033
CVE-2018-16034
CVE-2018-16035
CVE-2018-16036
CVE-2018-16037
CVE-2018-16038
CVE-2018-16039
CVE-2018-16040
CVE-2018-16041
CVE-2018-16042
CVE-2018-16043
CVE-2018-16044
CVE-2018-16045
CVE-2018-16046
CVE-2018-16047
CVE-2018-19698
CVE-2018-19699
CVE-2018-19700
CVE-2018-19701
CVE-2018-19702
CVE-2018-19703
CVE-2018-19704
CVE-2018-19705
CVE-2018-19706
CVE-2018-19707
CVE-2018-19708
CVE-2018-19709
CVE-2018-19710
CVE-2018-19711
CVE-2018-19712
CVE-2018-19713
CVE-2018-19714
CVE-2018-19715
CVE-2018-19716
CVE-2018-19717
CVE-2018-19719
CVE-2018-19720
CVE-2018-19728
Included Updates:
Adobe Acrobat DC-Classic 17.11.30110 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
ASIAIR_32.0.0.89 
Title:
Adobe Air 32.0.0.89
Update Type:
Critical Updates
Severity:
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 32.0.0.89
Applies to:
Adobe Air

Bulletin ID:
APSB18-41 
Title:
Adobe Reader DC 19.10.20064
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12830
CVE-2018-15984
CVE-2018-15985
CVE-2018-15986
CVE-2018-15987
CVE-2018-15988
CVE-2018-15989
CVE-2018-15990
CVE-2018-15991
CVE-2018-15992
CVE-2018-15993
CVE-2018-15994
CVE-2018-15995
CVE-2018-15996
CVE-2018-15997
CVE-2018-15998
CVE-2018-15999
CVE-2018-16000
CVE-2018-16001
CVE-2018-16002
CVE-2018-16003
CVE-2018-16004
CVE-2018-16005
CVE-2018-16006
CVE-2018-16007
CVE-2018-16008
CVE-2018-16009
CVE-2018-16010
CVE-2018-16011
CVE-2018-16012
CVE-2018-16013
CVE-2018-16014
CVE-2018-16015
CVE-2018-16016
CVE-2018-16017
CVE-2018-16018
CVE-2018-16019
CVE-2018-16020
CVE-2018-16021
CVE-2018-16022
CVE-2018-16023
CVE-2018-16024
CVE-2018-16025
CVE-2018-16026
CVE-2018-16027
CVE-2018-16028
CVE-2018-16029
CVE-2018-16030
CVE-2018-16031
CVE-2018-16032
CVE-2018-16033
CVE-2018-16034
CVE-2018-16035
CVE-2018-16036
CVE-2018-16037
CVE-2018-16038
CVE-2018-16039
CVE-2018-16040
CVE-2018-16041
CVE-2018-16042
CVE-2018-16043
CVE-2018-16044
CVE-2018-16045
CVE-2018-16046
CVE-2018-16047
CVE-2018-19698
CVE-2018-19699
CVE-2018-19700
CVE-2018-19701
CVE-2018-19702
CVE-2018-19703
CVE-2018-19704
CVE-2018-19705
CVE-2018-19706
CVE-2018-19707
CVE-2018-19708
CVE-2018-19709
CVE-2018-19710
CVE-2018-19711
CVE-2018-19712
CVE-2018-19713
CVE-2018-19714
CVE-2018-19715
CVE-2018-19716
CVE-2018-19717
CVE-2018-19719
CVE-2018-19720
CVE-2018-19728
Included Updates:
Adobe Reader DC 19.10.20064
Adobe Reader DC 19.10.20064 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-41 
Title:
Adobe Reader DC-Classic 15.6.30461
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12830
CVE-2018-15984
CVE-2018-15985
CVE-2018-15986
CVE-2018-15987
CVE-2018-15988
CVE-2018-15989
CVE-2018-15990
CVE-2018-15991
CVE-2018-15992
CVE-2018-15993
CVE-2018-15994
CVE-2018-15995
CVE-2018-15996
CVE-2018-15997
CVE-2018-15998
CVE-2018-15999
CVE-2018-16000
CVE-2018-16001
CVE-2018-16002
CVE-2018-16003
CVE-2018-16004
CVE-2018-16005
CVE-2018-16006
CVE-2018-16007
CVE-2018-16008
CVE-2018-16009
CVE-2018-16010
CVE-2018-16011
CVE-2018-16012
CVE-2018-16013
CVE-2018-16014
CVE-2018-16015
CVE-2018-16016
CVE-2018-16017
CVE-2018-16018
CVE-2018-16019
CVE-2018-16020
CVE-2018-16021
CVE-2018-16022
CVE-2018-16023
CVE-2018-16024
CVE-2018-16025
CVE-2018-16026
CVE-2018-16027
CVE-2018-16028
CVE-2018-16029
CVE-2018-16030
CVE-2018-16031
CVE-2018-16032
CVE-2018-16033
CVE-2018-16034
CVE-2018-16035
CVE-2018-16036
CVE-2018-16037
CVE-2018-16038
CVE-2018-16039
CVE-2018-16040
CVE-2018-16041
CVE-2018-16042
CVE-2018-16043
CVE-2018-16044
CVE-2018-16045
CVE-2018-16046
CVE-2018-16047
CVE-2018-19698
CVE-2018-19699
CVE-2018-19700
CVE-2018-19701
CVE-2018-19702
CVE-2018-19703
CVE-2018-19704
CVE-2018-19705
CVE-2018-19706
CVE-2018-19707
CVE-2018-19708
CVE-2018-19709
CVE-2018-19710
CVE-2018-19711
CVE-2018-19712
CVE-2018-19713
CVE-2018-19714
CVE-2018-19715
CVE-2018-19716
CVE-2018-19717
CVE-2018-19719
CVE-2018-19720
CVE-2018-19728
Included Updates:
Adobe Reader DC-Classic 15.6.30461 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-41 
Title:
Adobe Reader DC-Classic 17.11.30110
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12830
CVE-2018-15984
CVE-2018-15985
CVE-2018-15986
CVE-2018-15987
CVE-2018-15988
CVE-2018-15989
CVE-2018-15990
CVE-2018-15991
CVE-2018-15992
CVE-2018-15993
CVE-2018-15994
CVE-2018-15995
CVE-2018-15996
CVE-2018-15997
CVE-2018-15998
CVE-2018-15999
CVE-2018-16000
CVE-2018-16001
CVE-2018-16002
CVE-2018-16003
CVE-2018-16004
CVE-2018-16005
CVE-2018-16006
CVE-2018-16007
CVE-2018-16008
CVE-2018-16009
CVE-2018-16010
CVE-2018-16011
CVE-2018-16012
CVE-2018-16013
CVE-2018-16014
CVE-2018-16015
CVE-2018-16016
CVE-2018-16017
CVE-2018-16018
CVE-2018-16019
CVE-2018-16020
CVE-2018-16021
CVE-2018-16022
CVE-2018-16023
CVE-2018-16024
CVE-2018-16025
CVE-2018-16026
CVE-2018-16027
CVE-2018-16028
CVE-2018-16029
CVE-2018-16030
CVE-2018-16031
CVE-2018-16032
CVE-2018-16033
CVE-2018-16034
CVE-2018-16035
CVE-2018-16036
CVE-2018-16037
CVE-2018-16038
CVE-2018-16039
CVE-2018-16040
CVE-2018-16041
CVE-2018-16042
CVE-2018-16043
CVE-2018-16044
CVE-2018-16045
CVE-2018-16046
CVE-2018-16047
CVE-2018-19698
CVE-2018-19699
CVE-2018-19700
CVE-2018-19701
CVE-2018-19702
CVE-2018-19703
CVE-2018-19704
CVE-2018-19705
CVE-2018-19706
CVE-2018-19707
CVE-2018-19708
CVE-2018-19709
CVE-2018-19710
CVE-2018-19711
CVE-2018-19712
CVE-2018-19713
CVE-2018-19714
CVE-2018-19715
CVE-2018-19716
CVE-2018-19717
CVE-2018-19719
CVE-2018-19720
CVE-2018-19728
Included Updates:
Adobe Reader DC-Classic 17.11.30110 MUI
Applies to:
Adobe Reader

Bulletin ID:
MFSA2018-29 
Title:
Mozilla Firefox 64.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12405
CVE-2018-12406
CVE-2018-12407
CVE-2018-17466
CVE-2018-18492
CVE-2018-18493
CVE-2018-18494
CVE-2018-18495
CVE-2018-18496
CVE-2018-18497
CVE-2018-18498
CVE-2018-18510
Included Updates:
Mozilla Firefox 64.0 ar
Mozilla Firefox 64.0 bg
Mozilla Firefox 64.0 cs
Mozilla Firefox 64.0 da
Mozilla Firefox 64.0 de
Mozilla Firefox 64.0 el
Mozilla Firefox 64.0 en-GB
Mozilla Firefox 64.0 en-US
Mozilla Firefox 64.0 es-ES
Mozilla Firefox 64.0 et
Mozilla Firefox 64.0 fi
Mozilla Firefox 64.0 fr
Mozilla Firefox 64.0 he
Mozilla Firefox 64.0 hi-IN
Mozilla Firefox 64.0 hr
Mozilla Firefox 64.0 hu
Mozilla Firefox 64.0 it
Mozilla Firefox 64.0 ja
Mozilla Firefox 64.0 ko
Mozilla Firefox 64.0 lt
Mozilla Firefox 64.0 lv
Mozilla Firefox 64.0 nb-NO
Mozilla Firefox 64.0 nl
Mozilla Firefox 64.0 pl
Mozilla Firefox 64.0 pt-BR
Mozilla Firefox 64.0 pt-PT
Mozilla Firefox 64.0 ro
Mozilla Firefox 64.0 ru
Mozilla Firefox 64.0 sk
Mozilla Firefox 64.0 sl
Mozilla Firefox 64.0 sr
Mozilla Firefox 64.0 sv-SE
Mozilla Firefox 64.0 th
Mozilla Firefox 64.0 tr
Mozilla Firefox 64.0 uk
Mozilla Firefox 64.0 x64 ar
Mozilla Firefox 64.0 x64 bg
Mozilla Firefox 64.0 x64 cs
Mozilla Firefox 64.0 x64 da
Mozilla Firefox 64.0 x64 de
Mozilla Firefox 64.0 x64 el
Mozilla Firefox 64.0 x64 en-GB
Mozilla Firefox 64.0 x64 en-US
Mozilla Firefox 64.0 x64 es-ES
Mozilla Firefox 64.0 x64 et
Mozilla Firefox 64.0 x64 fi
Mozilla Firefox 64.0 x64 fr
Mozilla Firefox 64.0 x64 he
Mozilla Firefox 64.0 x64 hi-IN
Mozilla Firefox 64.0 x64 hr
Mozilla Firefox 64.0 x64 hu
Mozilla Firefox 64.0 x64 it
Mozilla Firefox 64.0 x64 ja
Mozilla Firefox 64.0 x64 ko
Mozilla Firefox 64.0 x64 lt
Mozilla Firefox 64.0 x64 lv
Mozilla Firefox 64.0 x64 nb-NO
Mozilla Firefox 64.0 x64 nl
Mozilla Firefox 64.0 x64 pl
Mozilla Firefox 64.0 x64 pt-BR
Mozilla Firefox 64.0 x64 pt-PT
Mozilla Firefox 64.0 x64 ro
Mozilla Firefox 64.0 x64 ru
Mozilla Firefox 64.0 x64 sk
Mozilla Firefox 64.0 x64 sl
Mozilla Firefox 64.0 x64 sr
Mozilla Firefox 64.0 x64 sv-SE
Mozilla Firefox 64.0 x64 th
Mozilla Firefox 64.0 x64 tr
Mozilla Firefox 64.0 x64 uk
Mozilla Firefox 64.0 x64 zh-CN
Mozilla Firefox 64.0 x64 zh-TW
Mozilla Firefox 64.0 zh-CN
Mozilla Firefox 64.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-30 
Title:
Mozilla Firefox ESR 60.4.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12405
CVE-2018-17466
CVE-2018-18492
CVE-2018-18493
CVE-2018-18494
CVE-2018-18498
Included Updates:
Mozilla Firefox ESR 60.4.0 ar
Mozilla Firefox ESR 60.4.0 bg
Mozilla Firefox ESR 60.4.0 cs
Mozilla Firefox ESR 60.4.0 da
Mozilla Firefox ESR 60.4.0 de
Mozilla Firefox ESR 60.4.0 el
Mozilla Firefox ESR 60.4.0 en-GB
Mozilla Firefox ESR 60.4.0 en-US
Mozilla Firefox ESR 60.4.0 es-ES
Mozilla Firefox ESR 60.4.0 et
Mozilla Firefox ESR 60.4.0 fi
Mozilla Firefox ESR 60.4.0 fr
Mozilla Firefox ESR 60.4.0 he
Mozilla Firefox ESR 60.4.0 hi-IN
Mozilla Firefox ESR 60.4.0 hr
Mozilla Firefox ESR 60.4.0 hu
Mozilla Firefox ESR 60.4.0 it
Mozilla Firefox ESR 60.4.0 ja
Mozilla Firefox ESR 60.4.0 ko
Mozilla Firefox ESR 60.4.0 lt
Mozilla Firefox ESR 60.4.0 lv
Mozilla Firefox ESR 60.4.0 nb-NO
Mozilla Firefox ESR 60.4.0 nl
Mozilla Firefox ESR 60.4.0 pl
Mozilla Firefox ESR 60.4.0 pt-BR
Mozilla Firefox ESR 60.4.0 pt-PT
Mozilla Firefox ESR 60.4.0 ro
Mozilla Firefox ESR 60.4.0 ru
Mozilla Firefox ESR 60.4.0 sk
Mozilla Firefox ESR 60.4.0 sl
Mozilla Firefox ESR 60.4.0 sr
Mozilla Firefox ESR 60.4.0 sv-SE
Mozilla Firefox ESR 60.4.0 th
Mozilla Firefox ESR 60.4.0 tr
Mozilla Firefox ESR 60.4.0 uk
Mozilla Firefox ESR 60.4.0 x64 ar
Mozilla Firefox ESR 60.4.0 x64 bg
Mozilla Firefox ESR 60.4.0 x64 cs
Mozilla Firefox ESR 60.4.0 x64 da
Mozilla Firefox ESR 60.4.0 x64 de
Mozilla Firefox ESR 60.4.0 x64 el
Mozilla Firefox ESR 60.4.0 x64 en-GB
Mozilla Firefox ESR 60.4.0 x64 en-US
Mozilla Firefox ESR 60.4.0 x64 es-ES
Mozilla Firefox ESR 60.4.0 x64 et
Mozilla Firefox ESR 60.4.0 x64 fi
Mozilla Firefox ESR 60.4.0 x64 fr
Mozilla Firefox ESR 60.4.0 x64 he
Mozilla Firefox ESR 60.4.0 x64 hi-IN
Mozilla Firefox ESR 60.4.0 x64 hr
Mozilla Firefox ESR 60.4.0 x64 hu
Mozilla Firefox ESR 60.4.0 x64 it
Mozilla Firefox ESR 60.4.0 x64 ja
Mozilla Firefox ESR 60.4.0 x64 ko
Mozilla Firefox ESR 60.4.0 x64 lt
Mozilla Firefox ESR 60.4.0 x64 lv
Mozilla Firefox ESR 60.4.0 x64 nb-NO
Mozilla Firefox ESR 60.4.0 x64 nl
Mozilla Firefox ESR 60.4.0 x64 pl
Mozilla Firefox ESR 60.4.0 x64 pt-BR
Mozilla Firefox ESR 60.4.0 x64 pt-PT
Mozilla Firefox ESR 60.4.0 x64 ro
Mozilla Firefox ESR 60.4.0 x64 ru
Mozilla Firefox ESR 60.4.0 x64 sk
Mozilla Firefox ESR 60.4.0 x64 sl
Mozilla Firefox ESR 60.4.0 x64 sr
Mozilla Firefox ESR 60.4.0 x64 sv-SE
Mozilla Firefox ESR 60.4.0 x64 th
Mozilla Firefox ESR 60.4.0 x64 tr
Mozilla Firefox ESR 60.4.0 x64 uk
Mozilla Firefox ESR 60.4.0 x64 zh-CN
Mozilla Firefox ESR 60.4.0 x64 zh-TW
Mozilla Firefox ESR 60.4.0 zh-CN
Mozilla Firefox ESR 60.4.0 zh-TW
Applies to:
Firefox

Bulletin ID:
THG_4.8.1.0 
Title:
TortoiseHG 4.8.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.8.1.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
HT209345 
Title:
iTunes 12.9.2.6
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-4437
CVE-2018-4438
CVE-2018-4439
CVE-2018-4440
CVE-2018-4441
CVE-2018-4442
CVE-2018-4443
CVE-2018-4444
CVE-2018-4464
Included Updates:
iTunes 12.9.2.6
iTunes 12.9.2.6 x64
Applies to:
iTunes

Bulletin ID:
MT_60.3.3 
Title:
Mozilla Thunderbird 60.3.3
Update Type:
Critical Updates
Severity:
Date:
2018-12-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 60.3.3 ar
Mozilla Thunderbird 60.3.3 bg
Mozilla Thunderbird 60.3.3 cs
Mozilla Thunderbird 60.3.3 da
Mozilla Thunderbird 60.3.3 de
Mozilla Thunderbird 60.3.3 el
Mozilla Thunderbird 60.3.3 en-GB
Mozilla Thunderbird 60.3.3 en-US
Mozilla Thunderbird 60.3.3 es-ES
Mozilla Thunderbird 60.3.3 et
Mozilla Thunderbird 60.3.3 fi
Mozilla Thunderbird 60.3.3 fr
Mozilla Thunderbird 60.3.3 he
Mozilla Thunderbird 60.3.3 hr
Mozilla Thunderbird 60.3.3 hu
Mozilla Thunderbird 60.3.3 it
Mozilla Thunderbird 60.3.3 ja
Mozilla Thunderbird 60.3.3 ko
Mozilla Thunderbird 60.3.3 lt
Mozilla Thunderbird 60.3.3 nb-NO
Mozilla Thunderbird 60.3.3 nl
Mozilla Thunderbird 60.3.3 pl
Mozilla Thunderbird 60.3.3 pt-BR
Mozilla Thunderbird 60.3.3 pt-PT
Mozilla Thunderbird 60.3.3 ro
Mozilla Thunderbird 60.3.3 ru
Mozilla Thunderbird 60.3.3 sk
Mozilla Thunderbird 60.3.3 sl
Mozilla Thunderbird 60.3.3 sr
Mozilla Thunderbird 60.3.3 sv-SE
Mozilla Thunderbird 60.3.3 tr
Mozilla Thunderbird 60.3.3 uk
Mozilla Thunderbird 60.3.3 x64 ar
Mozilla Thunderbird 60.3.3 x64 bg
Mozilla Thunderbird 60.3.3 x64 cs
Mozilla Thunderbird 60.3.3 x64 da
Mozilla Thunderbird 60.3.3 x64 de
Mozilla Thunderbird 60.3.3 x64 el
Mozilla Thunderbird 60.3.3 x64 en-GB
Mozilla Thunderbird 60.3.3 x64 en-US
Mozilla Thunderbird 60.3.3 x64 es-ES
Mozilla Thunderbird 60.3.3 x64 et
Mozilla Thunderbird 60.3.3 x64 fi
Mozilla Thunderbird 60.3.3 x64 fr
Mozilla Thunderbird 60.3.3 x64 he
Mozilla Thunderbird 60.3.3 x64 hr
Mozilla Thunderbird 60.3.3 x64 hu
Mozilla Thunderbird 60.3.3 x64 it
Mozilla Thunderbird 60.3.3 x64 ja
Mozilla Thunderbird 60.3.3 x64 ko
Mozilla Thunderbird 60.3.3 x64 lt
Mozilla Thunderbird 60.3.3 x64 nb-NO
Mozilla Thunderbird 60.3.3 x64 nl
Mozilla Thunderbird 60.3.3 x64 pl
Mozilla Thunderbird 60.3.3 x64 pt-BR
Mozilla Thunderbird 60.3.3 x64 pt-PT
Mozilla Thunderbird 60.3.3 x64 ro
Mozilla Thunderbird 60.3.3 x64 ru
Mozilla Thunderbird 60.3.3 x64 sk
Mozilla Thunderbird 60.3.3 x64 sl
Mozilla Thunderbird 60.3.3 x64 sr
Mozilla Thunderbird 60.3.3 x64 sv-SE
Mozilla Thunderbird 60.3.3 x64 tr
Mozilla Thunderbird 60.3.3 x64 uk
Mozilla Thunderbird 60.3.3 x64 zh-CN
Mozilla Thunderbird 60.3.3 x64 zh-TW
Mozilla Thunderbird 60.3.3 zh-CN
Mozilla Thunderbird 60.3.3 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_57.0.3098.91 
Title:
Opera 57.0.3098.91
Update Type:
Critical Updates
Severity:
Date:
2018-12-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 57.0.3098.91
Opera 57.0.3098.91 x64
Applies to:
Opera

Bulletin ID:
APSB18-42 
Title:
Adobe Flash Player 32.0.0.101
Update Type:
Security Updates
Severity:
Critical
Date:
2018-12-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-15982
CVE-2018-15983
Included Updates:
Adobe Flash Player 32.0.0.101 exe
Adobe Flash Player 32.0.0.101 exe for Firefox, Safari, Opera
Adobe Flash Player 32.0.0.101 msi
Adobe Flash Player 32.0.0.101 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_71.0.3578.80 
Title:
Google Chrome 71.0.3578.80
Update Type:
Security Updates
Severity:
Important
Date:
2018-12-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-17480
CVE-2018-17481
CVE-2018-18335
CVE-2018-18336
CVE-2018-18337
CVE-2018-18338
CVE-2018-18339
CVE-2018-18340
CVE-2018-18341
CVE-2018-18342
CVE-2018-18343
CVE-2018-18344
CVE-2018-18345
CVE-2018-18346
CVE-2018-18347
CVE-2018-18348
CVE-2018-18349
CVE-2018-18350
CVE-2018-18351
CVE-2018-18352
CVE-2018-18353
CVE-2018-18354
CVE-2018-18355
CVE-2018-18356
CVE-2018-18357
CVE-2018-18358
CVE-2018-18359
CVE-2018-20065
CVE-2018-20066
CVE-2018-20067
CVE-2018-20068
CVE-2018-20069
CVE-2018-20070
CVE-2018-20071
Included Updates:
Google Chrome 71.0.3578.80 exe
Google Chrome 71.0.3578.80 msi
Google Chrome 71.0.3578.80 x64 exe
Google Chrome 71.0.3578.80 x64 msi
Applies to:
Google Chrome

Bulletin ID:
PaintNET_4.1.5 
Title:
PaintNET 4.1.5
Update Type:
Critical Updates
Severity:
Date:
2018-12-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.5
PaintNET 4.1.5 x64
Applies to:
PaintNET

Bulletin ID:
CCleaner_5.50.0.6911 
Title:
CCleaner 5.50.0.6911
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.50.0.6911
Applies to:
CCleaner

Bulletin ID:
FileZillaClient_3.39.0.0 
Title:
FileZilla Client 3.39.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.39.0.0
FileZilla Client 3.39.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
TDFLO_6.1.4.1 
Title:
LibreOffice 6.1.4.1
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.4.1
LibreOffice 6.1.4.1 x64
Applies to:
LibreOffice

Bulletin ID:
MT_60.3.2 
Title:
Mozilla Thunderbird 60.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 60.3.2 ar
Mozilla Thunderbird 60.3.2 bg
Mozilla Thunderbird 60.3.2 cs
Mozilla Thunderbird 60.3.2 da
Mozilla Thunderbird 60.3.2 de
Mozilla Thunderbird 60.3.2 el
Mozilla Thunderbird 60.3.2 en-GB
Mozilla Thunderbird 60.3.2 en-US
Mozilla Thunderbird 60.3.2 es-ES
Mozilla Thunderbird 60.3.2 et
Mozilla Thunderbird 60.3.2 fi
Mozilla Thunderbird 60.3.2 fr
Mozilla Thunderbird 60.3.2 he
Mozilla Thunderbird 60.3.2 hr
Mozilla Thunderbird 60.3.2 hu
Mozilla Thunderbird 60.3.2 it
Mozilla Thunderbird 60.3.2 ja
Mozilla Thunderbird 60.3.2 ko
Mozilla Thunderbird 60.3.2 lt
Mozilla Thunderbird 60.3.2 nb-NO
Mozilla Thunderbird 60.3.2 nl
Mozilla Thunderbird 60.3.2 pl
Mozilla Thunderbird 60.3.2 pt-BR
Mozilla Thunderbird 60.3.2 pt-PT
Mozilla Thunderbird 60.3.2 ro
Mozilla Thunderbird 60.3.2 ru
Mozilla Thunderbird 60.3.2 sk
Mozilla Thunderbird 60.3.2 sl
Mozilla Thunderbird 60.3.2 sr
Mozilla Thunderbird 60.3.2 sv-SE
Mozilla Thunderbird 60.3.2 tr
Mozilla Thunderbird 60.3.2 uk
Mozilla Thunderbird 60.3.2 x64 ar
Mozilla Thunderbird 60.3.2 x64 bg
Mozilla Thunderbird 60.3.2 x64 cs
Mozilla Thunderbird 60.3.2 x64 da
Mozilla Thunderbird 60.3.2 x64 de
Mozilla Thunderbird 60.3.2 x64 el
Mozilla Thunderbird 60.3.2 x64 en-GB
Mozilla Thunderbird 60.3.2 x64 en-US
Mozilla Thunderbird 60.3.2 x64 es-ES
Mozilla Thunderbird 60.3.2 x64 et
Mozilla Thunderbird 60.3.2 x64 fi
Mozilla Thunderbird 60.3.2 x64 fr
Mozilla Thunderbird 60.3.2 x64 he
Mozilla Thunderbird 60.3.2 x64 hr
Mozilla Thunderbird 60.3.2 x64 hu
Mozilla Thunderbird 60.3.2 x64 it
Mozilla Thunderbird 60.3.2 x64 ja
Mozilla Thunderbird 60.3.2 x64 ko
Mozilla Thunderbird 60.3.2 x64 lt
Mozilla Thunderbird 60.3.2 x64 nb-NO
Mozilla Thunderbird 60.3.2 x64 nl
Mozilla Thunderbird 60.3.2 x64 pl
Mozilla Thunderbird 60.3.2 x64 pt-BR
Mozilla Thunderbird 60.3.2 x64 pt-PT
Mozilla Thunderbird 60.3.2 x64 ro
Mozilla Thunderbird 60.3.2 x64 ru
Mozilla Thunderbird 60.3.2 x64 sk
Mozilla Thunderbird 60.3.2 x64 sl
Mozilla Thunderbird 60.3.2 x64 sr
Mozilla Thunderbird 60.3.2 x64 sv-SE
Mozilla Thunderbird 60.3.2 x64 tr
Mozilla Thunderbird 60.3.2 x64 uk
Mozilla Thunderbird 60.3.2 x64 zh-CN
Mozilla Thunderbird 60.3.2 x64 zh-TW
Mozilla Thunderbird 60.3.2 zh-CN
Mozilla Thunderbird 60.3.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
RW_2.2.17 
Title:
Wireshark 2.2.17
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.17
Wireshark 2.2.17 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.11 
Title:
Wireshark 2.4.11
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.11
Wireshark 2.4.11 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.5 
Title:
Wireshark 2.6.5
Update Type:
Critical Updates
Severity:
Date:
2018-12-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.5
Wireshark 2.6.5 x64
Applies to:
Wireshark

Bulletin ID:
CFTPCFTP_2.2.1927.0 
Title:
CoreFTP 2.2.1927.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1927.0 exe
CoreFTP 2.2.1927.0 exe 64-bit
CoreFTP 2.2.1927.0 msi
CoreFTP 2.2.1927.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
OSO_56.0.3051.116 
Title:
Opera 56.0.3051.116
Update Type:
Critical Updates
Severity:
Date:
2018-11-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.116
Opera 56.0.3051.116 x64
Applies to:
Opera

Bulletin ID:
OSO_57.0.3098.76 
Title:
Opera 57.0.3098.76
Update Type:
Critical Updates
Severity:
Date:
2018-11-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 57.0.3098.76
Opera 57.0.3098.76 x64
Applies to:
Opera

Bulletin ID:
RealPlayer_18.1.15.215 
Title:
RealPlayer 18.1.15.215
Update Type:
Critical Updates
Severity:
Date:
2018-11-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.15.215 de
RealPlayer 18.1.15.215 en
RealPlayer 18.1.15.215 es
RealPlayer 18.1.15.215 fr
RealPlayer 18.1.15.215 ja
Applies to:
RealPlayer

Bulletin ID:
ATA_2.3.0 
Title:
Audacity 2.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.3.0
Applies to:
Audacity

Bulletin ID:
AOO_4.1.6.9790 
Title:
OpenOffice.org 4.1.6.9790
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.6.9790
Applies to:
OpenOffice.org

Bulletin ID:
PDFCreator_3.3.1 
Title:
PDFCreator 3.3.1
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.3.1
Applies to:
PDFCreator

Bulletin ID:
UltraVNC_1.2.2.3 
Title:
UltraVNC 1.2.2.3
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.2.3 exe
UltraVNC 1.2.2.3 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
Player_15.0.2 
Title:
VMPlayer 15.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.0.2
Applies to:
VMPlayer

Bulletin ID:
Workstation_15.0.2 
Title:
VMWorkstation 15.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.0.2
Applies to:
VMWorkstation

Bulletin ID:
TSWM_2.16.0 
Title:
WinMerge 2.16.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.0
Applies to:
WinMerge

Bulletin ID:
WinSCP_5.13.5 
Title:
WinSCP 5.13.5
Update Type:
Critical Updates
Severity:
Date:
2018-11-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.5
Applies to:
WinSCP

Bulletin ID:
APSB18-44 
Title:
Adobe Flash Player 31.0.0.153
Update Type:
Security Updates
Severity:
Critical
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:
CVE-2018-15981
Included Updates:
Adobe Flash Player 31.0.0.153 exe
Adobe Flash Player 31.0.0.153 exe for Firefox, Safari, Opera
Adobe Flash Player 31.0.0.153 msi
Adobe Flash Player 31.0.0.153 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BB_5.21.0.1 
Title:
Bandizip 5.21.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 5.21.0.1
Applies to:
Bandizip

Bulletin ID:
GC_70.0.3538.110 
Title:
Google Chrome 70.0.3538.110
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:
CVE-2018-17479
Included Updates:
Google Chrome 70.0.3538.110 exe
Google Chrome 70.0.3538.110 msi
Google Chrome 70.0.3538.110 x64 exe
Google Chrome 70.0.3538.110 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.37.10996.0 
Title:
GoToMeeting 8.37.10996.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.37.10996.0
Applies to:
GoToMeeting

Bulletin ID:
MF_63.0.3 
Title:
Mozilla Firefox 63.0.3
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 63.0.3 ar
Mozilla Firefox 63.0.3 bg
Mozilla Firefox 63.0.3 cs
Mozilla Firefox 63.0.3 da
Mozilla Firefox 63.0.3 de
Mozilla Firefox 63.0.3 el
Mozilla Firefox 63.0.3 en-GB
Mozilla Firefox 63.0.3 en-US
Mozilla Firefox 63.0.3 es-ES
Mozilla Firefox 63.0.3 et
Mozilla Firefox 63.0.3 fi
Mozilla Firefox 63.0.3 fr
Mozilla Firefox 63.0.3 he
Mozilla Firefox 63.0.3 hi-IN
Mozilla Firefox 63.0.3 hr
Mozilla Firefox 63.0.3 hu
Mozilla Firefox 63.0.3 it
Mozilla Firefox 63.0.3 ja
Mozilla Firefox 63.0.3 ko
Mozilla Firefox 63.0.3 lt
Mozilla Firefox 63.0.3 lv
Mozilla Firefox 63.0.3 nb-NO
Mozilla Firefox 63.0.3 nl
Mozilla Firefox 63.0.3 pl
Mozilla Firefox 63.0.3 pt-BR
Mozilla Firefox 63.0.3 pt-PT
Mozilla Firefox 63.0.3 ro
Mozilla Firefox 63.0.3 ru
Mozilla Firefox 63.0.3 sk
Mozilla Firefox 63.0.3 sl
Mozilla Firefox 63.0.3 sr
Mozilla Firefox 63.0.3 sv-SE
Mozilla Firefox 63.0.3 th
Mozilla Firefox 63.0.3 tr
Mozilla Firefox 63.0.3 uk
Mozilla Firefox 63.0.3 x64 ar
Mozilla Firefox 63.0.3 x64 bg
Mozilla Firefox 63.0.3 x64 cs
Mozilla Firefox 63.0.3 x64 da
Mozilla Firefox 63.0.3 x64 de
Mozilla Firefox 63.0.3 x64 el
Mozilla Firefox 63.0.3 x64 en-GB
Mozilla Firefox 63.0.3 x64 en-US
Mozilla Firefox 63.0.3 x64 es-ES
Mozilla Firefox 63.0.3 x64 et
Mozilla Firefox 63.0.3 x64 fi
Mozilla Firefox 63.0.3 x64 fr
Mozilla Firefox 63.0.3 x64 he
Mozilla Firefox 63.0.3 x64 hi-IN
Mozilla Firefox 63.0.3 x64 hr
Mozilla Firefox 63.0.3 x64 hu
Mozilla Firefox 63.0.3 x64 it
Mozilla Firefox 63.0.3 x64 ja
Mozilla Firefox 63.0.3 x64 ko
Mozilla Firefox 63.0.3 x64 lt
Mozilla Firefox 63.0.3 x64 lv
Mozilla Firefox 63.0.3 x64 nb-NO
Mozilla Firefox 63.0.3 x64 nl
Mozilla Firefox 63.0.3 x64 pl
Mozilla Firefox 63.0.3 x64 pt-BR
Mozilla Firefox 63.0.3 x64 pt-PT
Mozilla Firefox 63.0.3 x64 ro
Mozilla Firefox 63.0.3 x64 ru
Mozilla Firefox 63.0.3 x64 sk
Mozilla Firefox 63.0.3 x64 sl
Mozilla Firefox 63.0.3 x64 sr
Mozilla Firefox 63.0.3 x64 sv-SE
Mozilla Firefox 63.0.3 x64 th
Mozilla Firefox 63.0.3 x64 tr
Mozilla Firefox 63.0.3 x64 uk
Mozilla Firefox 63.0.3 x64 zh-CN
Mozilla Firefox 63.0.3 x64 zh-TW
Mozilla Firefox 63.0.3 zh-CN
Mozilla Firefox 63.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_60.3.1 
Title:
Mozilla Thunderbird 60.3.1
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 60.3.1 ar
Mozilla Thunderbird 60.3.1 bg
Mozilla Thunderbird 60.3.1 cs
Mozilla Thunderbird 60.3.1 da
Mozilla Thunderbird 60.3.1 de
Mozilla Thunderbird 60.3.1 el
Mozilla Thunderbird 60.3.1 en-GB
Mozilla Thunderbird 60.3.1 en-US
Mozilla Thunderbird 60.3.1 es-ES
Mozilla Thunderbird 60.3.1 et
Mozilla Thunderbird 60.3.1 fi
Mozilla Thunderbird 60.3.1 fr
Mozilla Thunderbird 60.3.1 he
Mozilla Thunderbird 60.3.1 hr
Mozilla Thunderbird 60.3.1 hu
Mozilla Thunderbird 60.3.1 it
Mozilla Thunderbird 60.3.1 ja
Mozilla Thunderbird 60.3.1 ko
Mozilla Thunderbird 60.3.1 lt
Mozilla Thunderbird 60.3.1 nb-NO
Mozilla Thunderbird 60.3.1 nl
Mozilla Thunderbird 60.3.1 pl
Mozilla Thunderbird 60.3.1 pt-BR
Mozilla Thunderbird 60.3.1 pt-PT
Mozilla Thunderbird 60.3.1 ro
Mozilla Thunderbird 60.3.1 ru
Mozilla Thunderbird 60.3.1 sk
Mozilla Thunderbird 60.3.1 sl
Mozilla Thunderbird 60.3.1 sr
Mozilla Thunderbird 60.3.1 sv-SE
Mozilla Thunderbird 60.3.1 tr
Mozilla Thunderbird 60.3.1 uk
Mozilla Thunderbird 60.3.1 x64 ar
Mozilla Thunderbird 60.3.1 x64 bg
Mozilla Thunderbird 60.3.1 x64 cs
Mozilla Thunderbird 60.3.1 x64 da
Mozilla Thunderbird 60.3.1 x64 de
Mozilla Thunderbird 60.3.1 x64 el
Mozilla Thunderbird 60.3.1 x64 en-GB
Mozilla Thunderbird 60.3.1 x64 en-US
Mozilla Thunderbird 60.3.1 x64 es-ES
Mozilla Thunderbird 60.3.1 x64 et
Mozilla Thunderbird 60.3.1 x64 fi
Mozilla Thunderbird 60.3.1 x64 fr
Mozilla Thunderbird 60.3.1 x64 he
Mozilla Thunderbird 60.3.1 x64 hr
Mozilla Thunderbird 60.3.1 x64 hu
Mozilla Thunderbird 60.3.1 x64 it
Mozilla Thunderbird 60.3.1 x64 ja
Mozilla Thunderbird 60.3.1 x64 ko
Mozilla Thunderbird 60.3.1 x64 lt
Mozilla Thunderbird 60.3.1 x64 nb-NO
Mozilla Thunderbird 60.3.1 x64 nl
Mozilla Thunderbird 60.3.1 x64 pl
Mozilla Thunderbird 60.3.1 x64 pt-BR
Mozilla Thunderbird 60.3.1 x64 pt-PT
Mozilla Thunderbird 60.3.1 x64 ro
Mozilla Thunderbird 60.3.1 x64 ru
Mozilla Thunderbird 60.3.1 x64 sk
Mozilla Thunderbird 60.3.1 x64 sl
Mozilla Thunderbird 60.3.1 x64 sr
Mozilla Thunderbird 60.3.1 x64 sv-SE
Mozilla Thunderbird 60.3.1 x64 tr
Mozilla Thunderbird 60.3.1 x64 uk
Mozilla Thunderbird 60.3.1 x64 zh-CN
Mozilla Thunderbird 60.3.1 x64 zh-TW
Mozilla Thunderbird 60.3.1 zh-CN
Mozilla Thunderbird 60.3.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_56.0.3051.104 
Title:
Opera 56.0.3051.104
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.104
Opera 56.0.3051.104 x64
Applies to:
Opera

Bulletin ID:
PDFCreator_3.3.2 
Title:
PDFCreator 3.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.3.2
Applies to:
PDFCreator

Bulletin ID:
Player_14.1.4 
Title:
VMPlayer 14.1.4
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.4
Applies to:
VMPlayer

Bulletin ID:
Player_15.0.0 
Title:
VMPlayer 15.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.0.0
Applies to:
VMPlayer

Bulletin ID:
Player_15.0.1 
Title:
VMPlayer 15.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 15.0.1
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.4 
Title:
VMWorkstation 14.1.4
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.4
Applies to:
VMWorkstation

Bulletin ID:
Workstation_15.0.0 
Title:
VMWorkstation 15.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.0.0
Applies to:
VMWorkstation

Bulletin ID:
Workstation_15.0.1 
Title:
VMWorkstation 15.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-11-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 15.0.1
Applies to:
VMWorkstation

Bulletin ID:
APSB18-40 
Title:
Adobe Acrobat DC 19.8.20081
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15979
Included Updates:
Adobe Acrobat DC 19.8.20081 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-40 
Title:
Adobe Acrobat DC-Classic 15.6.30457
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15979
Included Updates:
Adobe Acrobat DC-Classic 15.6.30457 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-40 
Title:
Adobe Acrobat DC-Classic 17.11.30106
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15979
Included Updates:
Adobe Acrobat DC-Classic 17.11.30106 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-39 
Title:
Adobe Flash Player 31.0.0.148
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15978
Included Updates:
Adobe Flash Player 31.0.0.148 exe
Adobe Flash Player 31.0.0.148 exe for Firefox, Safari, Opera
Adobe Flash Player 31.0.0.148 msi
Adobe Flash Player 31.0.0.148 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB18-40 
Title:
Adobe Reader DC 19.8.20081
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15979
Included Updates:
Adobe Reader DC 19.8.20081
Adobe Reader DC 19.8.20081 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-40 
Title:
Adobe Reader DC-Classic 15.6.30457
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15979
Included Updates:
Adobe Reader DC-Classic 15.6.30457 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-40 
Title:
Adobe Reader DC-Classic 17.11.30106
Update Type:
Security Updates
Severity:
Important
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-15979
Included Updates:
Adobe Reader DC-Classic 17.11.30106 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_5.49.0.6856 
Title:
CCleaner 5.49.0.6856
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.49.0.6856
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_10.6.0.0 
Title:
FreeFileSync 10.6.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.6.0.0
Applies to:
FreeFileSync

Bulletin ID:
GE_7.3.2.5495 
Title:
Google Earth Pro 7.3.2.5495
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.2.5495
Applies to:
Google Earth

Bulletin ID:
HT209197 
Title:
iTunes 12.9.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-4372
CVE-2018-4373
CVE-2018-4374
CVE-2018-4375
CVE-2018-4376
CVE-2018-4377
CVE-2018-4378
CVE-2018-4382
CVE-2018-4386
CVE-2018-4392
CVE-2018-4394
CVE-2018-4398
CVE-2018-4409
CVE-2018-4416
Included Updates:
iTunes 12.9.1.4
iTunes 12.9.1.4 x64
Applies to:
iTunes

Bulletin ID:
NPP_7.6.0 
Title:
Notepad++ 7.6.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.6.0
Notepad++ 7.6.0 x64
Applies to:
Notepad++

Bulletin ID:
CPUoct2018 
Title:
Oracle JDK 8.191.12
Update Type:
Security Updates
Severity:
Critical
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-13785
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3150
CVE-2018-3157
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
CVE-2018-3209
CVE-2018-3211
CVE-2018-3214
Included Updates:
Oracle JDK 8.191.12
Oracle JDK 8.191.12 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_8.192.12 
Title:
Oracle JDK 8.192.12
Update Type:
Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 8.192.12
Oracle JDK 8.192.12 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_9.0.0.181 
Title:
Oracle JDK 9.0.0.181
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Major update.
Vulnerabilities:

Included Updates:
Oracle JDK 9.0.0.181 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_9.0.1.11 
Title:
Oracle JDK 9.0.1.11
Update Type:
Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 9.0.1.11 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_9.0.4.11 
Title:
Oracle JDK 9.0.4.11
Update Type:
Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 9.0.4.11 x64
Applies to:
Oracle JDK

Bulletin ID:
Skype_8.34.0.78 
Title:
Skype 8.34.0.78
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.34.0.78
Applies to:
Skype

Bulletin ID:
THG_4.8.0.0 
Title:
TortoiseHG 4.8.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.8.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
GIMP_2.10.8 
Title:
GIMP 2.10.8
Update Type:
Critical Updates
Severity:
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.8
GIMP 2.10.8 x64
Applies to:
GIMP

Bulletin ID:
GC_70.0.3538.102 
Title:
Google Chrome 70.0.3538.102
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:
CVE-2018-17478
Included Updates:
Google Chrome 70.0.3538.102 exe
Google Chrome 70.0.3538.102 msi
Google Chrome 70.0.3538.102 x64 exe
Google Chrome 70.0.3538.102 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.36.10981.0 
Title:
GoToMeeting 8.36.10981.0
Update Type:
Critical Updates
Severity:
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.36.10981.0
Applies to:
GoToMeeting

Bulletin ID:
OJDK_10.0.0.46 
Title:
Oracle JDK 10.0.0.46
Update Type:
Critical Updates
Severity:
Date:
2018-11-10
Description:
Major update.
Vulnerabilities:

Included Updates:
Oracle JDK 10.0.0.46 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_10.0.1.10 
Title:
Oracle JDK 10.0.1.10
Update Type:
Updates
Severity:
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 10.0.1.10 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_10.0.2.13 
Title:
Oracle JDK 10.0.2.13
Update Type:
Updates
Severity:
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 10.0.2.13 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_11.0.0.28 
Title:
Oracle JDK 11.0.0.28
Update Type:
Critical Updates
Severity:
Date:
2018-11-10
Description:
Major update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.0.28 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_11.0.1.13 
Title:
Oracle JDK 11.0.1.13
Update Type:
Updates
Severity:
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.1.13 x64
Applies to:
Oracle JDK

Bulletin ID:
SIT_19.0.1.2448 
Title:
SnagIT 19.0.1.2448
Update Type:
Critical Updates
Severity:
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 19.0.1.2448
SnagIT 19.0.1.2448 x64
Applies to:
SnagIT

Bulletin ID:
cpujan2019 
Title:
VirtualBox 5.2.22
Update Type:
Security Updates
Severity:
Critical
Date:
2018-11-10
Description:
Minor update.
Vulnerabilities:
CVE-2018-3309
Included Updates:
VirtualBox 5.2.22
VirtualBox 5.2.22 x64
Applies to:
VirtualBox

Bulletin ID:
Evernote_6.16.4.8094 
Title:
Evernote 6.16.4.8094
Update Type:
Critical Updates
Severity:
Date:
2018-11-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.16.4.8094
Applies to:
Evernote

Bulletin ID:
OSO_56.0.3051.99 
Title:
Opera 56.0.3051.99
Update Type:
Critical Updates
Severity:
Date:
2018-11-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.99
Opera 56.0.3051.99 x64
Applies to:
Opera

Bulletin ID:
PaintNET_4.1.4 
Title:
PaintNET 4.1.4
Update Type:
Critical Updates
Severity:
Date:
2018-11-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.4
PaintNET 4.1.4 x64
Applies to:
PaintNET

Bulletin ID:
TDFLO_6.1.3.2 
Title:
LibreOffice 6.1.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-11-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.3.2
LibreOffice 6.1.3.2 x64
Applies to:
LibreOffice

Bulletin ID:
MF_63.0.1 
Title:
Mozilla Firefox 63.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-11-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 63.0.1 ar
Mozilla Firefox 63.0.1 bg
Mozilla Firefox 63.0.1 cs
Mozilla Firefox 63.0.1 da
Mozilla Firefox 63.0.1 de
Mozilla Firefox 63.0.1 el
Mozilla Firefox 63.0.1 en-GB
Mozilla Firefox 63.0.1 en-US
Mozilla Firefox 63.0.1 es-ES
Mozilla Firefox 63.0.1 et
Mozilla Firefox 63.0.1 fi
Mozilla Firefox 63.0.1 fr
Mozilla Firefox 63.0.1 he
Mozilla Firefox 63.0.1 hi-IN
Mozilla Firefox 63.0.1 hr
Mozilla Firefox 63.0.1 hu
Mozilla Firefox 63.0.1 it
Mozilla Firefox 63.0.1 ja
Mozilla Firefox 63.0.1 ko
Mozilla Firefox 63.0.1 lt
Mozilla Firefox 63.0.1 lv
Mozilla Firefox 63.0.1 nb-NO
Mozilla Firefox 63.0.1 nl
Mozilla Firefox 63.0.1 pl
Mozilla Firefox 63.0.1 pt-BR
Mozilla Firefox 63.0.1 pt-PT
Mozilla Firefox 63.0.1 ro
Mozilla Firefox 63.0.1 ru
Mozilla Firefox 63.0.1 sk
Mozilla Firefox 63.0.1 sl
Mozilla Firefox 63.0.1 sr
Mozilla Firefox 63.0.1 sv-SE
Mozilla Firefox 63.0.1 th
Mozilla Firefox 63.0.1 tr
Mozilla Firefox 63.0.1 uk
Mozilla Firefox 63.0.1 x64 ar
Mozilla Firefox 63.0.1 x64 bg
Mozilla Firefox 63.0.1 x64 cs
Mozilla Firefox 63.0.1 x64 da
Mozilla Firefox 63.0.1 x64 de
Mozilla Firefox 63.0.1 x64 el
Mozilla Firefox 63.0.1 x64 en-GB
Mozilla Firefox 63.0.1 x64 en-US
Mozilla Firefox 63.0.1 x64 es-ES
Mozilla Firefox 63.0.1 x64 et
Mozilla Firefox 63.0.1 x64 fi
Mozilla Firefox 63.0.1 x64 fr
Mozilla Firefox 63.0.1 x64 he
Mozilla Firefox 63.0.1 x64 hi-IN
Mozilla Firefox 63.0.1 x64 hr
Mozilla Firefox 63.0.1 x64 hu
Mozilla Firefox 63.0.1 x64 it
Mozilla Firefox 63.0.1 x64 ja
Mozilla Firefox 63.0.1 x64 ko
Mozilla Firefox 63.0.1 x64 lt
Mozilla Firefox 63.0.1 x64 lv
Mozilla Firefox 63.0.1 x64 nb-NO
Mozilla Firefox 63.0.1 x64 nl
Mozilla Firefox 63.0.1 x64 pl
Mozilla Firefox 63.0.1 x64 pt-BR
Mozilla Firefox 63.0.1 x64 pt-PT
Mozilla Firefox 63.0.1 x64 ro
Mozilla Firefox 63.0.1 x64 ru
Mozilla Firefox 63.0.1 x64 sk
Mozilla Firefox 63.0.1 x64 sl
Mozilla Firefox 63.0.1 x64 sr
Mozilla Firefox 63.0.1 x64 sv-SE
Mozilla Firefox 63.0.1 x64 th
Mozilla Firefox 63.0.1 x64 tr
Mozilla Firefox 63.0.1 x64 uk
Mozilla Firefox 63.0.1 x64 zh-CN
Mozilla Firefox 63.0.1 x64 zh-TW
Mozilla Firefox 63.0.1 zh-CN
Mozilla Firefox 63.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-28 
Title:
Mozilla Thunderbird 60.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-11-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12389
CVE-2018-12390
CVE-2018-12391
CVE-2018-12392
CVE-2018-12393
Included Updates:
Mozilla Thunderbird 60.3.0 ar
Mozilla Thunderbird 60.3.0 bg
Mozilla Thunderbird 60.3.0 cs
Mozilla Thunderbird 60.3.0 da
Mozilla Thunderbird 60.3.0 de
Mozilla Thunderbird 60.3.0 el
Mozilla Thunderbird 60.3.0 en-GB
Mozilla Thunderbird 60.3.0 en-US
Mozilla Thunderbird 60.3.0 es-ES
Mozilla Thunderbird 60.3.0 et
Mozilla Thunderbird 60.3.0 fi
Mozilla Thunderbird 60.3.0 fr
Mozilla Thunderbird 60.3.0 he
Mozilla Thunderbird 60.3.0 hr
Mozilla Thunderbird 60.3.0 hu
Mozilla Thunderbird 60.3.0 it
Mozilla Thunderbird 60.3.0 ja
Mozilla Thunderbird 60.3.0 ko
Mozilla Thunderbird 60.3.0 lt
Mozilla Thunderbird 60.3.0 nb-NO
Mozilla Thunderbird 60.3.0 nl
Mozilla Thunderbird 60.3.0 pl
Mozilla Thunderbird 60.3.0 pt-BR
Mozilla Thunderbird 60.3.0 pt-PT
Mozilla Thunderbird 60.3.0 ro
Mozilla Thunderbird 60.3.0 ru
Mozilla Thunderbird 60.3.0 sk
Mozilla Thunderbird 60.3.0 sl
Mozilla Thunderbird 60.3.0 sr
Mozilla Thunderbird 60.3.0 sv-SE
Mozilla Thunderbird 60.3.0 tr
Mozilla Thunderbird 60.3.0 uk
Mozilla Thunderbird 60.3.0 x64 ar
Mozilla Thunderbird 60.3.0 x64 bg
Mozilla Thunderbird 60.3.0 x64 cs
Mozilla Thunderbird 60.3.0 x64 da
Mozilla Thunderbird 60.3.0 x64 de
Mozilla Thunderbird 60.3.0 x64 el
Mozilla Thunderbird 60.3.0 x64 en-GB
Mozilla Thunderbird 60.3.0 x64 en-US
Mozilla Thunderbird 60.3.0 x64 es-ES
Mozilla Thunderbird 60.3.0 x64 et
Mozilla Thunderbird 60.3.0 x64 fi
Mozilla Thunderbird 60.3.0 x64 fr
Mozilla Thunderbird 60.3.0 x64 he
Mozilla Thunderbird 60.3.0 x64 hr
Mozilla Thunderbird 60.3.0 x64 hu
Mozilla Thunderbird 60.3.0 x64 it
Mozilla Thunderbird 60.3.0 x64 ja
Mozilla Thunderbird 60.3.0 x64 ko
Mozilla Thunderbird 60.3.0 x64 lt
Mozilla Thunderbird 60.3.0 x64 nb-NO
Mozilla Thunderbird 60.3.0 x64 nl
Mozilla Thunderbird 60.3.0 x64 pl
Mozilla Thunderbird 60.3.0 x64 pt-BR
Mozilla Thunderbird 60.3.0 x64 pt-PT
Mozilla Thunderbird 60.3.0 x64 ro
Mozilla Thunderbird 60.3.0 x64 ru
Mozilla Thunderbird 60.3.0 x64 sk
Mozilla Thunderbird 60.3.0 x64 sl
Mozilla Thunderbird 60.3.0 x64 sr
Mozilla Thunderbird 60.3.0 x64 sv-SE
Mozilla Thunderbird 60.3.0 x64 tr
Mozilla Thunderbird 60.3.0 x64 uk
Mozilla Thunderbird 60.3.0 x64 zh-CN
Mozilla Thunderbird 60.3.0 x64 zh-TW
Mozilla Thunderbird 60.3.0 zh-CN
Mozilla Thunderbird 60.3.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
TSVN_1.11.0.28416 
Title:
TortoiseSVN 1.11.0.28416
Update Type:
Critical Updates
Severity:
Date:
2018-11-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.11.0.28416
TortoiseSVN 1.11.0.28416 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
WinRar_5.61 
Title:
WinRAR 5.61
Update Type:
Critical Updates
Severity:
Date:
2018-11-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.61 en
WinRAR 5.61 it
WinRAR 5.61 pl
WinRAR 5.61 ro
WinRAR 5.61 ru
WinRAR 5.61 sc
WinRAR 5.61 tc
WinRAR 5.61 th
WinRAR 5.61 x64 en
WinRAR 5.61 x64 it
WinRAR 5.61 x64 pl
WinRAR 5.61 x64 ro
WinRAR 5.61 x64 ru
WinRAR 5.61 x64 sc
WinRAR 5.61 x64 tc
WinRAR 5.61 x64 th
Applies to:
WinRAR

Bulletin ID:
CCleaner_5.48.0.6834 
Title:
CCleaner 5.48.0.6834
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.48.0.6834
Applies to:
CCleaner

Bulletin ID:
FileZillaClient_3.38.0.0 
Title:
FileZilla Client 3.38.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.38.0.0
FileZilla Client 3.38.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.38.1.0 
Title:
FileZilla Client 3.38.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.38.1.0
FileZilla Client 3.38.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
OSO_56.0.3051.88 
Title:
Opera 56.0.3051.88
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.88
Opera 56.0.3051.88 x64
Applies to:
Opera

Bulletin ID:
PeaZip_6.6.1 
Title:
PeaZip 6.6.1
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.6.1
PeaZip 6.6.1 x64
Applies to:
PeaZip

Bulletin ID:
WZCWZ_22.0.12706.0 
Title:
WinZip 22.0.12706.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 22.0.12706.0 x32 cs
WinZip 22.0.12706.0 x32 de
WinZip 22.0.12706.0 x32 en
WinZip 22.0.12706.0 x32 es
WinZip 22.0.12706.0 x32 fr
WinZip 22.0.12706.0 x32 it
WinZip 22.0.12706.0 x32 jp
WinZip 22.0.12706.0 x32 ko
WinZip 22.0.12706.0 x32 nl
WinZip 22.0.12706.0 x32 pt
WinZip 22.0.12706.0 x32 ru
WinZip 22.0.12706.0 x32 tw
WinZip 22.0.12706.0 x32 zh
WinZip 22.0.12706.0 x64 cs
WinZip 22.0.12706.0 x64 de
WinZip 22.0.12706.0 x64 en
WinZip 22.0.12706.0 x64 es
WinZip 22.0.12706.0 x64 fr
WinZip 22.0.12706.0 x64 it
WinZip 22.0.12706.0 x64 jp
WinZip 22.0.12706.0 x64 ko
WinZip 22.0.12706.0 x64 nl
WinZip 22.0.12706.0 x64 pt
WinZip 22.0.12706.0 x64 ru
WinZip 22.0.12706.0 x64 tw
WinZip 22.0.12706.0 x64 zh
Applies to:
WinZip

Bulletin ID:
WZCWZ_22.5.13114.0 
Title:
WinZip 22.5.13114.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 22.5.13114.0 x32 cs
WinZip 22.5.13114.0 x32 de
WinZip 22.5.13114.0 x32 en
WinZip 22.5.13114.0 x32 es
WinZip 22.5.13114.0 x32 fr
WinZip 22.5.13114.0 x32 it
WinZip 22.5.13114.0 x32 jp
WinZip 22.5.13114.0 x32 ko
WinZip 22.5.13114.0 x32 nl
WinZip 22.5.13114.0 x32 pt
WinZip 22.5.13114.0 x32 ru
WinZip 22.5.13114.0 x32 tw
WinZip 22.5.13114.0 x32 zh
WinZip 22.5.13114.0 x64 cs
WinZip 22.5.13114.0 x64 de
WinZip 22.5.13114.0 x64 en
WinZip 22.5.13114.0 x64 es
WinZip 22.5.13114.0 x64 fr
WinZip 22.5.13114.0 x64 it
WinZip 22.5.13114.0 x64 jp
WinZip 22.5.13114.0 x64 ko
WinZip 22.5.13114.0 x64 nl
WinZip 22.5.13114.0 x64 pt
WinZip 22.5.13114.0 x64 ru
WinZip 22.5.13114.0 x64 tw
WinZip 22.5.13114.0 x64 zh
Applies to:
WinZip

Bulletin ID:
WZCWZ_23.0.13300.0 
Title:
WinZip 23.0.13300.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinZip 23.0.13300.0 x32 cs
WinZip 23.0.13300.0 x32 de
WinZip 23.0.13300.0 x32 en
WinZip 23.0.13300.0 x32 es
WinZip 23.0.13300.0 x32 fr
WinZip 23.0.13300.0 x32 it
WinZip 23.0.13300.0 x32 jp
WinZip 23.0.13300.0 x32 ko
WinZip 23.0.13300.0 x32 nl
WinZip 23.0.13300.0 x32 pt
WinZip 23.0.13300.0 x32 ru
WinZip 23.0.13300.0 x32 tw
WinZip 23.0.13300.0 x32 zh
WinZip 23.0.13300.0 x64 cs
WinZip 23.0.13300.0 x64 de
WinZip 23.0.13300.0 x64 en
WinZip 23.0.13300.0 x64 es
WinZip 23.0.13300.0 x64 fr
WinZip 23.0.13300.0 x64 it
WinZip 23.0.13300.0 x64 jp
WinZip 23.0.13300.0 x64 ko
WinZip 23.0.13300.0 x64 nl
WinZip 23.0.13300.0 x64 pt
WinZip 23.0.13300.0 x64 ru
WinZip 23.0.13300.0 x64 tw
WinZip 23.0.13300.0 x64 zh
Applies to:
WinZip

Bulletin ID:
CDBurnerXP_4.5.8.7041 
Title:
CDBurnerXP 4.5.8.7041
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.8.7041 exe
CDBurnerXP 4.5.8.7041 exe x64
CDBurnerXP 4.5.8.7041 msi
CDBurnerXP 4.5.8.7041 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
GC_70.0.3538.77 
Title:
Google Chrome 70.0.3538.77
Update Type:
Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 70.0.3538.77 exe
Google Chrome 70.0.3538.77 msi
Google Chrome 70.0.3538.77 x64 exe
Google Chrome 70.0.3538.77 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MySQL_5.5.62.0 
Title:
MySQL Server 5.5.62.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.62.0
MySQL Server 5.5.62.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.6.42.0 
Title:
MySQL Server 5.6.42.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.42.0
MySQL Server 5.6.42.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.7.24.0 
Title:
MySQL Server 5.7.24.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.24.0
MySQL Server 5.7.24.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.13.0 
Title:
MySQL Server 8.0.13.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.13.0 x64
Applies to:
MySQL Server

Bulletin ID:
PaintNET_4.1.2 
Title:
PaintNET 4.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.2
PaintNET 4.1.2 x64
Applies to:
PaintNET

Bulletin ID:
PaintNET_4.1.3 
Title:
PaintNET 4.1.3
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.3
PaintNET 4.1.3 x64
Applies to:
PaintNET

Bulletin ID:
PdfXChangeEditor_7.0.327.1 
Title:
PDF-XChange Editor 7.0.327.1
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.327.1 msi
PDF-XChange Editor 7.0.327.1 x64 msi
PDF-XChange Editor 7.0.327.1 x64 zip
PDF-XChange Editor 7.0.327.1 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
Skype_8.33.0.50 
Title:
Skype 8.33.0.50
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.33.0.50
Applies to:
Skype

Bulletin ID:
SIT_19.0.0.2339 
Title:
SnagIT 19.0.0.2339
Update Type:
Critical Updates
Severity:
Date:
2018-10-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 19.0.0.2339
SnagIT 19.0.0.2339 x64
Applies to:
SnagIT

Bulletin ID:
AA_19.8.20080 
Title:
Adobe Acrobat DC 19.8.20080
Update Type:
Critical Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.8.20080 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_19.8.20080 
Title:
Adobe Reader DC 19.8.20080
Update Type:
Critical Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.8.20080
Adobe Reader DC 19.8.20080 MUI
Applies to:
Adobe Reader

Bulletin ID:
CPUoct2018 
Title:
Java Runtime Environment 8.191.12
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:
CVE-2018-13785
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3150
CVE-2018-3157
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
CVE-2018-3209
CVE-2018-3211
CVE-2018-3214
Included Updates:
Java Runtime Environment 8.191.12
Java Runtime Environment 8.191.12 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJRE_8.192.12 
Title:
Java Runtime Environment 8.192.12
Update Type:
Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8.192.12
Java Runtime Environment 8.192.12 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MFSA2018-26 
Title:
Mozilla Firefox 63.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:
CVE-2018-12388
CVE-2018-12390
CVE-2018-12391
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
CVE-2018-12398
CVE-2018-12399
CVE-2018-12400
CVE-2018-12401
CVE-2018-12402
CVE-2018-12403
Included Updates:
Mozilla Firefox 63.0 ar
Mozilla Firefox 63.0 bg
Mozilla Firefox 63.0 cs
Mozilla Firefox 63.0 da
Mozilla Firefox 63.0 de
Mozilla Firefox 63.0 el
Mozilla Firefox 63.0 en-GB
Mozilla Firefox 63.0 en-US
Mozilla Firefox 63.0 es-ES
Mozilla Firefox 63.0 et
Mozilla Firefox 63.0 fi
Mozilla Firefox 63.0 fr
Mozilla Firefox 63.0 he
Mozilla Firefox 63.0 hi-IN
Mozilla Firefox 63.0 hr
Mozilla Firefox 63.0 hu
Mozilla Firefox 63.0 it
Mozilla Firefox 63.0 ja
Mozilla Firefox 63.0 ko
Mozilla Firefox 63.0 lt
Mozilla Firefox 63.0 lv
Mozilla Firefox 63.0 nb-NO
Mozilla Firefox 63.0 nl
Mozilla Firefox 63.0 pl
Mozilla Firefox 63.0 pt-BR
Mozilla Firefox 63.0 pt-PT
Mozilla Firefox 63.0 ro
Mozilla Firefox 63.0 ru
Mozilla Firefox 63.0 sk
Mozilla Firefox 63.0 sl
Mozilla Firefox 63.0 sr
Mozilla Firefox 63.0 sv-SE
Mozilla Firefox 63.0 th
Mozilla Firefox 63.0 tr
Mozilla Firefox 63.0 uk
Mozilla Firefox 63.0 x64 ar
Mozilla Firefox 63.0 x64 bg
Mozilla Firefox 63.0 x64 cs
Mozilla Firefox 63.0 x64 da
Mozilla Firefox 63.0 x64 de
Mozilla Firefox 63.0 x64 el
Mozilla Firefox 63.0 x64 en-GB
Mozilla Firefox 63.0 x64 en-US
Mozilla Firefox 63.0 x64 es-ES
Mozilla Firefox 63.0 x64 et
Mozilla Firefox 63.0 x64 fi
Mozilla Firefox 63.0 x64 fr
Mozilla Firefox 63.0 x64 he
Mozilla Firefox 63.0 x64 hi-IN
Mozilla Firefox 63.0 x64 hr
Mozilla Firefox 63.0 x64 hu
Mozilla Firefox 63.0 x64 it
Mozilla Firefox 63.0 x64 ja
Mozilla Firefox 63.0 x64 ko
Mozilla Firefox 63.0 x64 lt
Mozilla Firefox 63.0 x64 lv
Mozilla Firefox 63.0 x64 nb-NO
Mozilla Firefox 63.0 x64 nl
Mozilla Firefox 63.0 x64 pl
Mozilla Firefox 63.0 x64 pt-BR
Mozilla Firefox 63.0 x64 pt-PT
Mozilla Firefox 63.0 x64 ro
Mozilla Firefox 63.0 x64 ru
Mozilla Firefox 63.0 x64 sk
Mozilla Firefox 63.0 x64 sl
Mozilla Firefox 63.0 x64 sr
Mozilla Firefox 63.0 x64 sv-SE
Mozilla Firefox 63.0 x64 th
Mozilla Firefox 63.0 x64 tr
Mozilla Firefox 63.0 x64 uk
Mozilla Firefox 63.0 x64 zh-CN
Mozilla Firefox 63.0 x64 zh-TW
Mozilla Firefox 63.0 zh-CN
Mozilla Firefox 63.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-27 
Title:
Mozilla Firefox ESR 60.3.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:
CVE-2018-12389
CVE-2018-12390
CVE-2018-12391
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
Included Updates:
Mozilla Firefox ESR 60.3.0 ar
Mozilla Firefox ESR 60.3.0 bg
Mozilla Firefox ESR 60.3.0 cs
Mozilla Firefox ESR 60.3.0 da
Mozilla Firefox ESR 60.3.0 de
Mozilla Firefox ESR 60.3.0 el
Mozilla Firefox ESR 60.3.0 en-GB
Mozilla Firefox ESR 60.3.0 en-US
Mozilla Firefox ESR 60.3.0 es-ES
Mozilla Firefox ESR 60.3.0 et
Mozilla Firefox ESR 60.3.0 fi
Mozilla Firefox ESR 60.3.0 fr
Mozilla Firefox ESR 60.3.0 he
Mozilla Firefox ESR 60.3.0 hi-IN
Mozilla Firefox ESR 60.3.0 hr
Mozilla Firefox ESR 60.3.0 hu
Mozilla Firefox ESR 60.3.0 it
Mozilla Firefox ESR 60.3.0 ja
Mozilla Firefox ESR 60.3.0 ko
Mozilla Firefox ESR 60.3.0 lt
Mozilla Firefox ESR 60.3.0 lv
Mozilla Firefox ESR 60.3.0 nb-NO
Mozilla Firefox ESR 60.3.0 nl
Mozilla Firefox ESR 60.3.0 pl
Mozilla Firefox ESR 60.3.0 pt-BR
Mozilla Firefox ESR 60.3.0 pt-PT
Mozilla Firefox ESR 60.3.0 ro
Mozilla Firefox ESR 60.3.0 ru
Mozilla Firefox ESR 60.3.0 sk
Mozilla Firefox ESR 60.3.0 sl
Mozilla Firefox ESR 60.3.0 sr
Mozilla Firefox ESR 60.3.0 sv-SE
Mozilla Firefox ESR 60.3.0 th
Mozilla Firefox ESR 60.3.0 tr
Mozilla Firefox ESR 60.3.0 uk
Mozilla Firefox ESR 60.3.0 x64 ar
Mozilla Firefox ESR 60.3.0 x64 bg
Mozilla Firefox ESR 60.3.0 x64 cs
Mozilla Firefox ESR 60.3.0 x64 da
Mozilla Firefox ESR 60.3.0 x64 de
Mozilla Firefox ESR 60.3.0 x64 el
Mozilla Firefox ESR 60.3.0 x64 en-GB
Mozilla Firefox ESR 60.3.0 x64 en-US
Mozilla Firefox ESR 60.3.0 x64 es-ES
Mozilla Firefox ESR 60.3.0 x64 et
Mozilla Firefox ESR 60.3.0 x64 fi
Mozilla Firefox ESR 60.3.0 x64 fr
Mozilla Firefox ESR 60.3.0 x64 he
Mozilla Firefox ESR 60.3.0 x64 hi-IN
Mozilla Firefox ESR 60.3.0 x64 hr
Mozilla Firefox ESR 60.3.0 x64 hu
Mozilla Firefox ESR 60.3.0 x64 it
Mozilla Firefox ESR 60.3.0 x64 ja
Mozilla Firefox ESR 60.3.0 x64 ko
Mozilla Firefox ESR 60.3.0 x64 lt
Mozilla Firefox ESR 60.3.0 x64 lv
Mozilla Firefox ESR 60.3.0 x64 nb-NO
Mozilla Firefox ESR 60.3.0 x64 nl
Mozilla Firefox ESR 60.3.0 x64 pl
Mozilla Firefox ESR 60.3.0 x64 pt-BR
Mozilla Firefox ESR 60.3.0 x64 pt-PT
Mozilla Firefox ESR 60.3.0 x64 ro
Mozilla Firefox ESR 60.3.0 x64 ru
Mozilla Firefox ESR 60.3.0 x64 sk
Mozilla Firefox ESR 60.3.0 x64 sl
Mozilla Firefox ESR 60.3.0 x64 sr
Mozilla Firefox ESR 60.3.0 x64 sv-SE
Mozilla Firefox ESR 60.3.0 x64 th
Mozilla Firefox ESR 60.3.0 x64 tr
Mozilla Firefox ESR 60.3.0 x64 uk
Mozilla Firefox ESR 60.3.0 x64 zh-CN
Mozilla Firefox ESR 60.3.0 x64 zh-TW
Mozilla Firefox ESR 60.3.0 zh-CN
Mozilla Firefox ESR 60.3.0 zh-TW
Applies to:
Firefox

Bulletin ID:
Mozy_2.38.2.674 
Title:
MozyHome 2.38.2.674
Update Type:
Critical Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.38.2.674
Applies to:
MozyHome Remote Backup

Bulletin ID:
Python_3.6.7 
Title:
Python 3.6.7
Update Type:
Critical Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.7 exe
Python 3.6.7 exe x64
Applies to:
Python

Bulletin ID:
Python_3.7.1 
Title:
Python 3.7.1
Update Type:
Critical Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.1 exe
Python 3.7.1 exe x64
Applies to:
Python

Bulletin ID:
Skype_8.33.0.41 
Title:
Skype 8.33.0.41
Update Type:
Critical Updates
Severity:
Date:
2018-10-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.33.0.41
Applies to:
Skype

Bulletin ID:
BB_6.18.0.1 
Title:
Bandizip 6.18.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.18.0.1
Bandizip 6.18.0.1 x64
Applies to:
Bandizip

Bulletin ID:
GD_3.43.1584.4446 
Title:
Google Drive 3.43.1584.4446
Update Type:
Critical Updates
Severity:
Date:
2018-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.43.1584.4446
Google Drive 3.43.1584.4446 x64
Applies to:
Google Drive

Bulletin ID:
CSIGTM_8.35.10793.0 
Title:
GoToMeeting 8.35.10793.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.35.10793.0
Applies to:
GoToMeeting

Bulletin ID:
OSO_56.0.3051.52 
Title:
Opera 56.0.3051.52
Update Type:
Critical Updates
Severity:
Date:
2018-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.52
Opera 56.0.3051.52 x64
Applies to:
Opera

Bulletin ID:
THG_4.7.2.0 
Title:
TortoiseHG 4.7.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.7.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
FreeFileSync_10.5.0.0 
Title:
FreeFileSync 10.5.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.5.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_70.0.3538.67 
Title:
Google Chrome 70.0.3538.67
Update Type:
Security Updates
Severity:
Important
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:
CVE-2018-17462
CVE-2018-17463
CVE-2018-17464
CVE-2018-17465
CVE-2018-17466
CVE-2018-17467
CVE-2018-17468
CVE-2018-17469
CVE-2018-17470
CVE-2018-17471
CVE-2018-17472
CVE-2018-17473
CVE-2018-17474
CVE-2018-17475
CVE-2018-17476
CVE-2018-17477
CVE-2018-5179
Included Updates:
Google Chrome 70.0.3538.67 exe
Google Chrome 70.0.3538.67 msi
Google Chrome 70.0.3538.67 x64 exe
Google Chrome 70.0.3538.67 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.1.3.1 
Title:
LibreOffice 6.1.3.1
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.3.1
LibreOffice 6.1.3.1 x64
Applies to:
LibreOffice

Bulletin ID:
NPP_7.5.9 
Title:
Notepad++ 7.5.9
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.5.9
Notepad++ 7.5.9 x64
Applies to:
Notepad++

Bulletin ID:
OSO_56.0.3051.43 
Title:
Opera 56.0.3051.43
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.43
Opera 56.0.3051.43 x64
Applies to:
Opera

Bulletin ID:
Skype_8.32.0.53 
Title:
Skype 8.32.0.53
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.32.0.53
Applies to:
Skype

Bulletin ID:
TSVN_1.10.2.28392 
Title:
TortoiseSVN 1.10.2.28392
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.10.2.28392
TortoiseSVN 1.10.2.28392,28295 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
cpuoct2018 
Title:
VirtualBox 5.2.20
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:
CVE-2018-0732
CVE-2018-2909
CVE-2018-3287
CVE-2018-3288
CVE-2018-3289
CVE-2018-3290
CVE-2018-3291
CVE-2018-3292
CVE-2018-3293
CVE-2018-3294
CVE-2018-3295
CVE-2018-3296
CVE-2018-3297
CVE-2018-3298
Included Updates:
VirtualBox 5.2.20
VirtualBox 5.2.20 x64
Applies to:
VirtualBox

Bulletin ID:
RW_2.4.10 
Title:
Wireshark 2.4.10
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.10
Wireshark 2.4.10 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.4 
Title:
Wireshark 2.6.4
Update Type:
Critical Updates
Severity:
Date:
2018-10-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.4
Wireshark 2.6.4 x64
Applies to:
Wireshark

Bulletin ID:
AA_19.8.20074 
Title:
Adobe Acrobat DC 19.8.20074
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 19.8.20074 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-42 
Title:
Adobe Flash Player 31.0.0.122
Update Type:
Security Updates
Severity:
Important
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:
CVE-2018-15982
CVE-2018-15983
Included Updates:
Adobe Flash Player 31.0.0.122 exe
Adobe Flash Player 31.0.0.122 exe for Firefox, Safari, Opera
Adobe Flash Player 31.0.0.122 msi
Adobe Flash Player 31.0.0.122 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
AR_19.8.20074 
Title:
Adobe Reader DC 19.8.20074
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 19.8.20074
Adobe Reader DC 19.8.20074 MUI
Applies to:
Adobe Reader

Bulletin ID:
PDFCreator_3.3.0 
Title:
PDFCreator 3.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.3.0
Applies to:
PDFCreator

Bulletin ID:
TVGHTV_10.0.134865.0 
Title:
TeamViewer 10.0.134865.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.134865.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_11.0.133222.0 
Title:
TeamViewer 11.0.133222.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.133222.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_12.0.132598.0 
Title:
TeamViewer 12.0.132598.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.132598.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.2.26558.0 
Title:
TeamViewer 13.2.26558.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.26558.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.134865.0 
Title:
TeamViewer Host 10.0.134865.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.134865.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_11.0.133222.0 
Title:
TeamViewer Host 11.0.133222.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.133222.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_12.0.132598.0 
Title:
TeamViewer Host 12.0.132598.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.132598.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.2.26558.0 
Title:
TeamViewer Host 13.2.26558.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.26558.0
Applies to:
TeamViewer Host

Bulletin ID:
Evernote_6.15.4.7934 
Title:
Evernote 6.15.4.7934
Update Type:
Critical Updates
Severity:
Date:
2018-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.15.4.7934
Applies to:
Evernote

Bulletin ID:
FileZillaClient_3.37.4.0 
Title:
FileZilla Client 3.37.4.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.37.4.0
FileZilla Client 3.37.4.0 x64
Applies to:
FileZilla Client

Bulletin ID:
IDMCSUE_25.20.88 
Title:
UltraEdit 25.20.88
Update Type:
Critical Updates
Severity:
Date:
2018-10-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.20.88 exe en
UltraEdit 25.20.88 msi en
UltraEdit 25.20.88 x64 exe en
UltraEdit 25.20.88 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
APSB18-30 
Title:
Adobe Acrobat DC 19.8.20071
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12759
CVE-2018-12769
CVE-2018-12831
CVE-2018-12832
CVE-2018-12833
CVE-2018-12834
CVE-2018-12835
CVE-2018-12836
CVE-2018-12837
CVE-2018-12838
CVE-2018-12839
CVE-2018-12841
CVE-2018-12842
CVE-2018-12843
CVE-2018-12844
CVE-2018-12845
CVE-2018-12846
CVE-2018-12847
CVE-2018-12851
CVE-2018-12852
CVE-2018-12853
CVE-2018-12855
CVE-2018-12856
CVE-2018-12857
CVE-2018-12858
CVE-2018-12859
CVE-2018-12860
CVE-2018-12861
CVE-2018-12862
CVE-2018-12863
CVE-2018-12864
CVE-2018-12865
CVE-2018-12866
CVE-2018-12867
CVE-2018-12868
CVE-2018-12869
CVE-2018-12870
CVE-2018-12871
CVE-2018-12872
CVE-2018-12873
CVE-2018-12874
CVE-2018-12875
CVE-2018-12876
CVE-2018-12877
CVE-2018-12878
CVE-2018-12879
CVE-2018-12880
CVE-2018-12881
CVE-2018-15920
CVE-2018-15921
CVE-2018-15922
CVE-2018-15923
CVE-2018-15924
CVE-2018-15925
CVE-2018-15926
CVE-2018-15927
CVE-2018-15928
CVE-2018-15929
CVE-2018-15930
CVE-2018-15931
CVE-2018-15932
CVE-2018-15933
CVE-2018-15934
CVE-2018-15935
CVE-2018-15936
CVE-2018-15937
CVE-2018-15938
CVE-2018-15939
CVE-2018-15940
CVE-2018-15941
CVE-2018-15942
CVE-2018-15943
CVE-2018-15944
CVE-2018-15945
CVE-2018-15946
CVE-2018-15947
CVE-2018-15948
CVE-2018-15949
CVE-2018-15950
CVE-2018-15951
CVE-2018-15952
CVE-2018-15953
CVE-2018-15954
CVE-2018-15955
CVE-2018-15956
CVE-2018-15966
CVE-2018-15968
CVE-2018-15977
CVE-2018-19722
Included Updates:
Adobe Acrobat DC 19.8.20071 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-30 
Title:
Adobe Acrobat DC-Classic 15.6.30456
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12759
CVE-2018-12769
CVE-2018-12831
CVE-2018-12832
CVE-2018-12833
CVE-2018-12834
CVE-2018-12835
CVE-2018-12836
CVE-2018-12837
CVE-2018-12838
CVE-2018-12839
CVE-2018-12841
CVE-2018-12842
CVE-2018-12843
CVE-2018-12844
CVE-2018-12845
CVE-2018-12846
CVE-2018-12847
CVE-2018-12851
CVE-2018-12852
CVE-2018-12853
CVE-2018-12855
CVE-2018-12856
CVE-2018-12857
CVE-2018-12858
CVE-2018-12859
CVE-2018-12860
CVE-2018-12861
CVE-2018-12862
CVE-2018-12863
CVE-2018-12864
CVE-2018-12865
CVE-2018-12866
CVE-2018-12867
CVE-2018-12868
CVE-2018-12869
CVE-2018-12870
CVE-2018-12871
CVE-2018-12872
CVE-2018-12873
CVE-2018-12874
CVE-2018-12875
CVE-2018-12876
CVE-2018-12877
CVE-2018-12878
CVE-2018-12879
CVE-2018-12880
CVE-2018-12881
CVE-2018-15920
CVE-2018-15921
CVE-2018-15922
CVE-2018-15923
CVE-2018-15924
CVE-2018-15925
CVE-2018-15926
CVE-2018-15927
CVE-2018-15928
CVE-2018-15929
CVE-2018-15930
CVE-2018-15931
CVE-2018-15932
CVE-2018-15933
CVE-2018-15934
CVE-2018-15935
CVE-2018-15936
CVE-2018-15937
CVE-2018-15938
CVE-2018-15939
CVE-2018-15940
CVE-2018-15941
CVE-2018-15942
CVE-2018-15943
CVE-2018-15944
CVE-2018-15945
CVE-2018-15946
CVE-2018-15947
CVE-2018-15948
CVE-2018-15949
CVE-2018-15950
CVE-2018-15951
CVE-2018-15952
CVE-2018-15953
CVE-2018-15954
CVE-2018-15955
CVE-2018-15956
CVE-2018-15966
CVE-2018-15968
CVE-2018-15977
CVE-2018-19722
Included Updates:
Adobe Acrobat DC-Classic 15.6.30456 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-30 
Title:
Adobe Acrobat DC-Classic 17.11.30105
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12759
CVE-2018-12769
CVE-2018-12831
CVE-2018-12832
CVE-2018-12833
CVE-2018-12834
CVE-2018-12835
CVE-2018-12836
CVE-2018-12837
CVE-2018-12838
CVE-2018-12839
CVE-2018-12841
CVE-2018-12842
CVE-2018-12843
CVE-2018-12844
CVE-2018-12845
CVE-2018-12846
CVE-2018-12847
CVE-2018-12851
CVE-2018-12852
CVE-2018-12853
CVE-2018-12855
CVE-2018-12856
CVE-2018-12857
CVE-2018-12858
CVE-2018-12859
CVE-2018-12860
CVE-2018-12861
CVE-2018-12862
CVE-2018-12863
CVE-2018-12864
CVE-2018-12865
CVE-2018-12866
CVE-2018-12867
CVE-2018-12868
CVE-2018-12869
CVE-2018-12870
CVE-2018-12871
CVE-2018-12872
CVE-2018-12873
CVE-2018-12874
CVE-2018-12875
CVE-2018-12876
CVE-2018-12877
CVE-2018-12878
CVE-2018-12879
CVE-2018-12880
CVE-2018-12881
CVE-2018-15920
CVE-2018-15921
CVE-2018-15922
CVE-2018-15923
CVE-2018-15924
CVE-2018-15925
CVE-2018-15926
CVE-2018-15927
CVE-2018-15928
CVE-2018-15929
CVE-2018-15930
CVE-2018-15931
CVE-2018-15932
CVE-2018-15933
CVE-2018-15934
CVE-2018-15935
CVE-2018-15936
CVE-2018-15937
CVE-2018-15938
CVE-2018-15939
CVE-2018-15940
CVE-2018-15941
CVE-2018-15942
CVE-2018-15943
CVE-2018-15944
CVE-2018-15945
CVE-2018-15946
CVE-2018-15947
CVE-2018-15948
CVE-2018-15949
CVE-2018-15950
CVE-2018-15951
CVE-2018-15952
CVE-2018-15953
CVE-2018-15954
CVE-2018-15955
CVE-2018-15956
CVE-2018-15966
CVE-2018-15968
CVE-2018-15977
CVE-2018-19722
Included Updates:
Adobe Acrobat DC-Classic 17.11.30105 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-30 
Title:
Adobe Reader DC 19.8.20071
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12759
CVE-2018-12769
CVE-2018-12831
CVE-2018-12832
CVE-2018-12833
CVE-2018-12834
CVE-2018-12835
CVE-2018-12836
CVE-2018-12837
CVE-2018-12838
CVE-2018-12839
CVE-2018-12841
CVE-2018-12842
CVE-2018-12843
CVE-2018-12844
CVE-2018-12845
CVE-2018-12846
CVE-2018-12847
CVE-2018-12851
CVE-2018-12852
CVE-2018-12853
CVE-2018-12855
CVE-2018-12856
CVE-2018-12857
CVE-2018-12858
CVE-2018-12859
CVE-2018-12860
CVE-2018-12861
CVE-2018-12862
CVE-2018-12863
CVE-2018-12864
CVE-2018-12865
CVE-2018-12866
CVE-2018-12867
CVE-2018-12868
CVE-2018-12869
CVE-2018-12870
CVE-2018-12871
CVE-2018-12872
CVE-2018-12873
CVE-2018-12874
CVE-2018-12875
CVE-2018-12876
CVE-2018-12877
CVE-2018-12878
CVE-2018-12879
CVE-2018-12880
CVE-2018-12881
CVE-2018-15920
CVE-2018-15921
CVE-2018-15922
CVE-2018-15923
CVE-2018-15924
CVE-2018-15925
CVE-2018-15926
CVE-2018-15927
CVE-2018-15928
CVE-2018-15929
CVE-2018-15930
CVE-2018-15931
CVE-2018-15932
CVE-2018-15933
CVE-2018-15934
CVE-2018-15935
CVE-2018-15936
CVE-2018-15937
CVE-2018-15938
CVE-2018-15939
CVE-2018-15940
CVE-2018-15941
CVE-2018-15942
CVE-2018-15943
CVE-2018-15944
CVE-2018-15945
CVE-2018-15946
CVE-2018-15947
CVE-2018-15948
CVE-2018-15949
CVE-2018-15950
CVE-2018-15951
CVE-2018-15952
CVE-2018-15953
CVE-2018-15954
CVE-2018-15955
CVE-2018-15956
CVE-2018-15966
CVE-2018-15968
CVE-2018-15977
CVE-2018-19722
Included Updates:
Adobe Reader DC 19.8.20071
Adobe Reader DC 19.8.20071 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-30 
Title:
Adobe Reader DC-Classic 15.6.30456
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12759
CVE-2018-12769
CVE-2018-12831
CVE-2018-12832
CVE-2018-12833
CVE-2018-12834
CVE-2018-12835
CVE-2018-12836
CVE-2018-12837
CVE-2018-12838
CVE-2018-12839
CVE-2018-12841
CVE-2018-12842
CVE-2018-12843
CVE-2018-12844
CVE-2018-12845
CVE-2018-12846
CVE-2018-12847
CVE-2018-12851
CVE-2018-12852
CVE-2018-12853
CVE-2018-12855
CVE-2018-12856
CVE-2018-12857
CVE-2018-12858
CVE-2018-12859
CVE-2018-12860
CVE-2018-12861
CVE-2018-12862
CVE-2018-12863
CVE-2018-12864
CVE-2018-12865
CVE-2018-12866
CVE-2018-12867
CVE-2018-12868
CVE-2018-12869
CVE-2018-12870
CVE-2018-12871
CVE-2018-12872
CVE-2018-12873
CVE-2018-12874
CVE-2018-12875
CVE-2018-12876
CVE-2018-12877
CVE-2018-12878
CVE-2018-12879
CVE-2018-12880
CVE-2018-12881
CVE-2018-15920
CVE-2018-15921
CVE-2018-15922
CVE-2018-15923
CVE-2018-15924
CVE-2018-15925
CVE-2018-15926
CVE-2018-15927
CVE-2018-15928
CVE-2018-15929
CVE-2018-15930
CVE-2018-15931
CVE-2018-15932
CVE-2018-15933
CVE-2018-15934
CVE-2018-15935
CVE-2018-15936
CVE-2018-15937
CVE-2018-15938
CVE-2018-15939
CVE-2018-15940
CVE-2018-15941
CVE-2018-15942
CVE-2018-15943
CVE-2018-15944
CVE-2018-15945
CVE-2018-15946
CVE-2018-15947
CVE-2018-15948
CVE-2018-15949
CVE-2018-15950
CVE-2018-15951
CVE-2018-15952
CVE-2018-15953
CVE-2018-15954
CVE-2018-15955
CVE-2018-15956
CVE-2018-15966
CVE-2018-15968
CVE-2018-15977
CVE-2018-19722
Included Updates:
Adobe Reader DC-Classic 15.6.30456 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-30 
Title:
Adobe Reader DC-Classic 17.11.30105
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12759
CVE-2018-12769
CVE-2018-12831
CVE-2018-12832
CVE-2018-12833
CVE-2018-12834
CVE-2018-12835
CVE-2018-12836
CVE-2018-12837
CVE-2018-12838
CVE-2018-12839
CVE-2018-12841
CVE-2018-12842
CVE-2018-12843
CVE-2018-12844
CVE-2018-12845
CVE-2018-12846
CVE-2018-12847
CVE-2018-12851
CVE-2018-12852
CVE-2018-12853
CVE-2018-12855
CVE-2018-12856
CVE-2018-12857
CVE-2018-12858
CVE-2018-12859
CVE-2018-12860
CVE-2018-12861
CVE-2018-12862
CVE-2018-12863
CVE-2018-12864
CVE-2018-12865
CVE-2018-12866
CVE-2018-12867
CVE-2018-12868
CVE-2018-12869
CVE-2018-12870
CVE-2018-12871
CVE-2018-12872
CVE-2018-12873
CVE-2018-12874
CVE-2018-12875
CVE-2018-12876
CVE-2018-12877
CVE-2018-12878
CVE-2018-12879
CVE-2018-12880
CVE-2018-12881
CVE-2018-15920
CVE-2018-15921
CVE-2018-15922
CVE-2018-15923
CVE-2018-15924
CVE-2018-15925
CVE-2018-15926
CVE-2018-15927
CVE-2018-15928
CVE-2018-15929
CVE-2018-15930
CVE-2018-15931
CVE-2018-15932
CVE-2018-15933
CVE-2018-15934
CVE-2018-15935
CVE-2018-15936
CVE-2018-15937
CVE-2018-15938
CVE-2018-15939
CVE-2018-15940
CVE-2018-15941
CVE-2018-15942
CVE-2018-15943
CVE-2018-15944
CVE-2018-15945
CVE-2018-15946
CVE-2018-15947
CVE-2018-15948
CVE-2018-15949
CVE-2018-15950
CVE-2018-15951
CVE-2018-15952
CVE-2018-15953
CVE-2018-15954
CVE-2018-15955
CVE-2018-15956
CVE-2018-15966
CVE-2018-15968
CVE-2018-15977
CVE-2018-19722
Included Updates:
Adobe Reader DC-Classic 17.11.30105 MUI
Applies to:
Adobe Reader

Bulletin ID:
BB_6.17.0.1 
Title:
Bandizip 6.17.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.17.0.1
Bandizip 6.17.0.1 x64
Applies to:
Bandizip

Bulletin ID:
FileZillaClient_3.37.3.0 
Title:
FileZilla Client 3.37.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.37.3.0
FileZilla Client 3.37.3.0 x64
Applies to:
FileZilla Client

Bulletin ID:
MFSA2018-24 
Title:
Mozilla Firefox 62.0.3
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12386
CVE-2018-12387
Included Updates:
Mozilla Firefox 62.0.3 ar
Mozilla Firefox 62.0.3 bg
Mozilla Firefox 62.0.3 cs
Mozilla Firefox 62.0.3 da
Mozilla Firefox 62.0.3 de
Mozilla Firefox 62.0.3 el
Mozilla Firefox 62.0.3 en-GB
Mozilla Firefox 62.0.3 en-US
Mozilla Firefox 62.0.3 es-ES
Mozilla Firefox 62.0.3 et
Mozilla Firefox 62.0.3 fi
Mozilla Firefox 62.0.3 fr
Mozilla Firefox 62.0.3 he
Mozilla Firefox 62.0.3 hi-IN
Mozilla Firefox 62.0.3 hr
Mozilla Firefox 62.0.3 hu
Mozilla Firefox 62.0.3 it
Mozilla Firefox 62.0.3 ja
Mozilla Firefox 62.0.3 ko
Mozilla Firefox 62.0.3 lt
Mozilla Firefox 62.0.3 lv
Mozilla Firefox 62.0.3 nb-NO
Mozilla Firefox 62.0.3 nl
Mozilla Firefox 62.0.3 pl
Mozilla Firefox 62.0.3 pt-BR
Mozilla Firefox 62.0.3 pt-PT
Mozilla Firefox 62.0.3 ro
Mozilla Firefox 62.0.3 ru
Mozilla Firefox 62.0.3 sk
Mozilla Firefox 62.0.3 sl
Mozilla Firefox 62.0.3 sr
Mozilla Firefox 62.0.3 sv-SE
Mozilla Firefox 62.0.3 th
Mozilla Firefox 62.0.3 tr
Mozilla Firefox 62.0.3 uk
Mozilla Firefox 62.0.3 x64 ar
Mozilla Firefox 62.0.3 x64 bg
Mozilla Firefox 62.0.3 x64 cs
Mozilla Firefox 62.0.3 x64 da
Mozilla Firefox 62.0.3 x64 de
Mozilla Firefox 62.0.3 x64 el
Mozilla Firefox 62.0.3 x64 en-GB
Mozilla Firefox 62.0.3 x64 en-US
Mozilla Firefox 62.0.3 x64 es-ES
Mozilla Firefox 62.0.3 x64 et
Mozilla Firefox 62.0.3 x64 fi
Mozilla Firefox 62.0.3 x64 fr
Mozilla Firefox 62.0.3 x64 he
Mozilla Firefox 62.0.3 x64 hi-IN
Mozilla Firefox 62.0.3 x64 hr
Mozilla Firefox 62.0.3 x64 hu
Mozilla Firefox 62.0.3 x64 it
Mozilla Firefox 62.0.3 x64 ja
Mozilla Firefox 62.0.3 x64 ko
Mozilla Firefox 62.0.3 x64 lt
Mozilla Firefox 62.0.3 x64 lv
Mozilla Firefox 62.0.3 x64 nb-NO
Mozilla Firefox 62.0.3 x64 nl
Mozilla Firefox 62.0.3 x64 pl
Mozilla Firefox 62.0.3 x64 pt-BR
Mozilla Firefox 62.0.3 x64 pt-PT
Mozilla Firefox 62.0.3 x64 ro
Mozilla Firefox 62.0.3 x64 ru
Mozilla Firefox 62.0.3 x64 sk
Mozilla Firefox 62.0.3 x64 sl
Mozilla Firefox 62.0.3 x64 sr
Mozilla Firefox 62.0.3 x64 sv-SE
Mozilla Firefox 62.0.3 x64 th
Mozilla Firefox 62.0.3 x64 tr
Mozilla Firefox 62.0.3 x64 uk
Mozilla Firefox 62.0.3 x64 zh-CN
Mozilla Firefox 62.0.3 x64 zh-TW
Mozilla Firefox 62.0.3 zh-CN
Mozilla Firefox 62.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-24 
Title:
Mozilla Firefox ESR 60.2.2
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12386
CVE-2018-12387
Included Updates:
Mozilla Firefox ESR 60.2.2 ar
Mozilla Firefox ESR 60.2.2 bg
Mozilla Firefox ESR 60.2.2 cs
Mozilla Firefox ESR 60.2.2 da
Mozilla Firefox ESR 60.2.2 de
Mozilla Firefox ESR 60.2.2 el
Mozilla Firefox ESR 60.2.2 en-GB
Mozilla Firefox ESR 60.2.2 en-US
Mozilla Firefox ESR 60.2.2 es-ES
Mozilla Firefox ESR 60.2.2 et
Mozilla Firefox ESR 60.2.2 fi
Mozilla Firefox ESR 60.2.2 fr
Mozilla Firefox ESR 60.2.2 he
Mozilla Firefox ESR 60.2.2 hi-IN
Mozilla Firefox ESR 60.2.2 hr
Mozilla Firefox ESR 60.2.2 hu
Mozilla Firefox ESR 60.2.2 it
Mozilla Firefox ESR 60.2.2 ja
Mozilla Firefox ESR 60.2.2 ko
Mozilla Firefox ESR 60.2.2 lt
Mozilla Firefox ESR 60.2.2 lv
Mozilla Firefox ESR 60.2.2 nb-NO
Mozilla Firefox ESR 60.2.2 nl
Mozilla Firefox ESR 60.2.2 pl
Mozilla Firefox ESR 60.2.2 pt-BR
Mozilla Firefox ESR 60.2.2 pt-PT
Mozilla Firefox ESR 60.2.2 ro
Mozilla Firefox ESR 60.2.2 ru
Mozilla Firefox ESR 60.2.2 sk
Mozilla Firefox ESR 60.2.2 sl
Mozilla Firefox ESR 60.2.2 sr
Mozilla Firefox ESR 60.2.2 sv-SE
Mozilla Firefox ESR 60.2.2 th
Mozilla Firefox ESR 60.2.2 tr
Mozilla Firefox ESR 60.2.2 uk
Mozilla Firefox ESR 60.2.2 x64 ar
Mozilla Firefox ESR 60.2.2 x64 bg
Mozilla Firefox ESR 60.2.2 x64 cs
Mozilla Firefox ESR 60.2.2 x64 da
Mozilla Firefox ESR 60.2.2 x64 de
Mozilla Firefox ESR 60.2.2 x64 el
Mozilla Firefox ESR 60.2.2 x64 en-GB
Mozilla Firefox ESR 60.2.2 x64 en-US
Mozilla Firefox ESR 60.2.2 x64 es-ES
Mozilla Firefox ESR 60.2.2 x64 et
Mozilla Firefox ESR 60.2.2 x64 fi
Mozilla Firefox ESR 60.2.2 x64 fr
Mozilla Firefox ESR 60.2.2 x64 he
Mozilla Firefox ESR 60.2.2 x64 hi-IN
Mozilla Firefox ESR 60.2.2 x64 hr
Mozilla Firefox ESR 60.2.2 x64 hu
Mozilla Firefox ESR 60.2.2 x64 it
Mozilla Firefox ESR 60.2.2 x64 ja
Mozilla Firefox ESR 60.2.2 x64 ko
Mozilla Firefox ESR 60.2.2 x64 lt
Mozilla Firefox ESR 60.2.2 x64 lv
Mozilla Firefox ESR 60.2.2 x64 nb-NO
Mozilla Firefox ESR 60.2.2 x64 nl
Mozilla Firefox ESR 60.2.2 x64 pl
Mozilla Firefox ESR 60.2.2 x64 pt-BR
Mozilla Firefox ESR 60.2.2 x64 pt-PT
Mozilla Firefox ESR 60.2.2 x64 ro
Mozilla Firefox ESR 60.2.2 x64 ru
Mozilla Firefox ESR 60.2.2 x64 sk
Mozilla Firefox ESR 60.2.2 x64 sl
Mozilla Firefox ESR 60.2.2 x64 sr
Mozilla Firefox ESR 60.2.2 x64 sv-SE
Mozilla Firefox ESR 60.2.2 x64 th
Mozilla Firefox ESR 60.2.2 x64 tr
Mozilla Firefox ESR 60.2.2 x64 uk
Mozilla Firefox ESR 60.2.2 x64 zh-CN
Mozilla Firefox ESR 60.2.2 x64 zh-TW
Mozilla Firefox ESR 60.2.2 zh-CN
Mozilla Firefox ESR 60.2.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-19 
Title:
Mozilla Thunderbird 60.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2018-12359
CVE-2018-12360
CVE-2018-12361
CVE-2018-12362
CVE-2018-12363
CVE-2018-12364
CVE-2018-12365
CVE-2018-12366
CVE-2018-12367
CVE-2018-12368
CVE-2018-12371
CVE-2018-5156
CVE-2018-5187
CVE-2018-5188
Included Updates:
Mozilla Thunderbird 60.0 ar
Mozilla Thunderbird 60.0 bg
Mozilla Thunderbird 60.0 cs
Mozilla Thunderbird 60.0 da
Mozilla Thunderbird 60.0 de
Mozilla Thunderbird 60.0 el
Mozilla Thunderbird 60.0 en-GB
Mozilla Thunderbird 60.0 en-US
Mozilla Thunderbird 60.0 es-ES
Mozilla Thunderbird 60.0 et
Mozilla Thunderbird 60.0 fi
Mozilla Thunderbird 60.0 fr
Mozilla Thunderbird 60.0 he
Mozilla Thunderbird 60.0 hr
Mozilla Thunderbird 60.0 hu
Mozilla Thunderbird 60.0 it
Mozilla Thunderbird 60.0 ja
Mozilla Thunderbird 60.0 ko
Mozilla Thunderbird 60.0 lt
Mozilla Thunderbird 60.0 nb-NO
Mozilla Thunderbird 60.0 nl
Mozilla Thunderbird 60.0 pl
Mozilla Thunderbird 60.0 pt-BR
Mozilla Thunderbird 60.0 pt-PT
Mozilla Thunderbird 60.0 ro
Mozilla Thunderbird 60.0 ru
Mozilla Thunderbird 60.0 sk
Mozilla Thunderbird 60.0 sl
Mozilla Thunderbird 60.0 sr
Mozilla Thunderbird 60.0 sv-SE
Mozilla Thunderbird 60.0 tr
Mozilla Thunderbird 60.0 uk
Mozilla Thunderbird 60.0 x64 ar
Mozilla Thunderbird 60.0 x64 bg
Mozilla Thunderbird 60.0 x64 cs
Mozilla Thunderbird 60.0 x64 da
Mozilla Thunderbird 60.0 x64 de
Mozilla Thunderbird 60.0 x64 el
Mozilla Thunderbird 60.0 x64 en-GB
Mozilla Thunderbird 60.0 x64 en-US
Mozilla Thunderbird 60.0 x64 es-ES
Mozilla Thunderbird 60.0 x64 et
Mozilla Thunderbird 60.0 x64 fi
Mozilla Thunderbird 60.0 x64 fr
Mozilla Thunderbird 60.0 x64 he
Mozilla Thunderbird 60.0 x64 hr
Mozilla Thunderbird 60.0 x64 hu
Mozilla Thunderbird 60.0 x64 it
Mozilla Thunderbird 60.0 x64 ja
Mozilla Thunderbird 60.0 x64 ko
Mozilla Thunderbird 60.0 x64 lt
Mozilla Thunderbird 60.0 x64 nb-NO
Mozilla Thunderbird 60.0 x64 nl
Mozilla Thunderbird 60.0 x64 pl
Mozilla Thunderbird 60.0 x64 pt-BR
Mozilla Thunderbird 60.0 x64 pt-PT
Mozilla Thunderbird 60.0 x64 ro
Mozilla Thunderbird 60.0 x64 ru
Mozilla Thunderbird 60.0 x64 sk
Mozilla Thunderbird 60.0 x64 sl
Mozilla Thunderbird 60.0 x64 sr
Mozilla Thunderbird 60.0 x64 sv-SE
Mozilla Thunderbird 60.0 x64 tr
Mozilla Thunderbird 60.0 x64 uk
Mozilla Thunderbird 60.0 x64 zh-CN
Mozilla Thunderbird 60.0 x64 zh-TW
Mozilla Thunderbird 60.0 zh-CN
Mozilla Thunderbird 60.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MFSA2018-25 
Title:
Mozilla Thunderbird 60.2.1
Update Type:
Security Updates
Severity:
Critical
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:
CVE-2017-16541
CVE-2018-12376
CVE-2018-12377
CVE-2018-12378
CVE-2018-12379
CVE-2018-12383
CVE-2018-12385
CVE-2018-18499
Included Updates:
Mozilla Thunderbird 60.2.1 ar
Mozilla Thunderbird 60.2.1 bg
Mozilla Thunderbird 60.2.1 cs
Mozilla Thunderbird 60.2.1 da
Mozilla Thunderbird 60.2.1 de
Mozilla Thunderbird 60.2.1 el
Mozilla Thunderbird 60.2.1 en-GB
Mozilla Thunderbird 60.2.1 en-US
Mozilla Thunderbird 60.2.1 es-ES
Mozilla Thunderbird 60.2.1 et
Mozilla Thunderbird 60.2.1 fi
Mozilla Thunderbird 60.2.1 fr
Mozilla Thunderbird 60.2.1 he
Mozilla Thunderbird 60.2.1 hr
Mozilla Thunderbird 60.2.1 hu
Mozilla Thunderbird 60.2.1 it
Mozilla Thunderbird 60.2.1 ja
Mozilla Thunderbird 60.2.1 ko
Mozilla Thunderbird 60.2.1 lt
Mozilla Thunderbird 60.2.1 nb-NO
Mozilla Thunderbird 60.2.1 nl
Mozilla Thunderbird 60.2.1 pl
Mozilla Thunderbird 60.2.1 pt-BR
Mozilla Thunderbird 60.2.1 pt-PT
Mozilla Thunderbird 60.2.1 ro
Mozilla Thunderbird 60.2.1 ru
Mozilla Thunderbird 60.2.1 sk
Mozilla Thunderbird 60.2.1 sl
Mozilla Thunderbird 60.2.1 sr
Mozilla Thunderbird 60.2.1 sv-SE
Mozilla Thunderbird 60.2.1 tr
Mozilla Thunderbird 60.2.1 uk
Mozilla Thunderbird 60.2.1 x64 ar
Mozilla Thunderbird 60.2.1 x64 bg
Mozilla Thunderbird 60.2.1 x64 cs
Mozilla Thunderbird 60.2.1 x64 da
Mozilla Thunderbird 60.2.1 x64 de
Mozilla Thunderbird 60.2.1 x64 el
Mozilla Thunderbird 60.2.1 x64 en-GB
Mozilla Thunderbird 60.2.1 x64 en-US
Mozilla Thunderbird 60.2.1 x64 es-ES
Mozilla Thunderbird 60.2.1 x64 et
Mozilla Thunderbird 60.2.1 x64 fi
Mozilla Thunderbird 60.2.1 x64 fr
Mozilla Thunderbird 60.2.1 x64 he
Mozilla Thunderbird 60.2.1 x64 hr
Mozilla Thunderbird 60.2.1 x64 hu
Mozilla Thunderbird 60.2.1 x64 it
Mozilla Thunderbird 60.2.1 x64 ja
Mozilla Thunderbird 60.2.1 x64 ko
Mozilla Thunderbird 60.2.1 x64 lt
Mozilla Thunderbird 60.2.1 x64 nb-NO
Mozilla Thunderbird 60.2.1 x64 nl
Mozilla Thunderbird 60.2.1 x64 pl
Mozilla Thunderbird 60.2.1 x64 pt-BR
Mozilla Thunderbird 60.2.1 x64 pt-PT
Mozilla Thunderbird 60.2.1 x64 ro
Mozilla Thunderbird 60.2.1 x64 ru
Mozilla Thunderbird 60.2.1 x64 sk
Mozilla Thunderbird 60.2.1 x64 sl
Mozilla Thunderbird 60.2.1 x64 sr
Mozilla Thunderbird 60.2.1 x64 sv-SE
Mozilla Thunderbird 60.2.1 x64 tr
Mozilla Thunderbird 60.2.1 x64 uk
Mozilla Thunderbird 60.2.1 x64 zh-CN
Mozilla Thunderbird 60.2.1 x64 zh-TW
Mozilla Thunderbird 60.2.1 zh-CN
Mozilla Thunderbird 60.2.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_56.0.3051.36 
Title:
Opera 56.0.3051.36
Update Type:
Critical Updates
Severity:
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.36
Opera 56.0.3051.36 x64
Applies to:
Opera

Bulletin ID:
PdfXChangeEditor_7.0.327.0 
Title:
PDF-XChange Editor 7.0.327.0
Update Type:
Critical Updates
Severity:
Date:
2018-10-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.327.0 msi
PDF-XChange Editor 7.0.327.0 x64 msi
PDF-XChange Editor 7.0.327.0 x64 zip
PDF-XChange Editor 7.0.327.0 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
BB_6.16.0.1 
Title:
Bandizip 6.16.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.16.0.1
Bandizip 6.16.0.1 x64
Applies to:
Bandizip

Bulletin ID:
FPPDF_9.3 
Title:
Foxit PhantomPDF 9.3.0.10826
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-16291
CVE-2018-16292
CVE-2018-16293
CVE-2018-16294
CVE-2018-16295
CVE-2018-16296
CVE-2018-16297
CVE-2018-17781
CVE-2018-3940
CVE-2018-3941
CVE-2018-3942
CVE-2018-3943
CVE-2018-3944
CVE-2018-3945
CVE-2018-3946
CVE-2018-3957
CVE-2018-3958
CVE-2018-3959
CVE-2018-3960
CVE-2018-3961
CVE-2018-3962
CVE-2018-3964
CVE-2018-3965
CVE-2018-3966
CVE-2018-3967
CVE-2018-3992
CVE-2018-3993
CVE-2018-3994
CVE-2018-3995
CVE-2018-3996
CVE-2018-3997
Included Updates:
Foxit PhantomPDF 9.3.0.10826
Foxit PhantomPDF 9.3.0.10826 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_9.3 
Title:
Foxit Reader 9.3.0.10826
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-16291
CVE-2018-16292
CVE-2018-16293
CVE-2018-16294
CVE-2018-16295
CVE-2018-16296
CVE-2018-16297
CVE-2018-17781
CVE-2018-3940
CVE-2018-3941
CVE-2018-3942
CVE-2018-3943
CVE-2018-3944
CVE-2018-3945
CVE-2018-3946
CVE-2018-3957
CVE-2018-3958
CVE-2018-3959
CVE-2018-3960
CVE-2018-3961
CVE-2018-3962
CVE-2018-3964
CVE-2018-3965
CVE-2018-3966
CVE-2018-3967
CVE-2018-3992
CVE-2018-3993
CVE-2018-3994
CVE-2018-3995
CVE-2018-3996
CVE-2018-3997
Included Updates:
Foxit Reader 9.3.0.10826 exe L10N
Foxit Reader 9.3.0.10826 exe en
Foxit Reader 9.3.0.10826 msi en
Applies to:
Foxit Reader

Bulletin ID:
MBCAM_3.6.1.2711 
Title:
Malwarebytes AntiMalware 3.6.1.2711
Update Type:
Critical Updates
Severity:
Date:
2018-09-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.6.1.2711
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
Skype_8.31.0.92 
Title:
Skype 8.31.0.92
Update Type:
Critical Updates
Severity:
Date:
2018-09-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.31.0.92
Applies to:
Skype

Bulletin ID:
SIT_18.2.2.2240 
Title:
SnagIT 18.2.2.2240
Update Type:
Critical Updates
Severity:
Date:
2018-09-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 18.2.2.2240
SnagIT 18.2.2.2240 x64
Applies to:
SnagIT

Bulletin ID:
CCleaner_5.47.0.6716 
Title:
CCleaner 5.47.0.6716
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.47.0.6716
Applies to:
CCleaner

Bulletin ID:
CDBurnerXP_4.5.8.7035 
Title:
CDBurnerXP 4.5.8.7035
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
CDBurnerXP 4.5.8.7035 exe
CDBurnerXP 4.5.8.7035 exe x64
CDBurnerXP 4.5.8.7035 msi
CDBurnerXP 4.5.8.7035 msi x64
Applies to:
CDBurnerXP

Bulletin ID:
FileZillaClient_3.37.1.0 
Title:
FileZilla Client 3.37.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.37.1.0
FileZilla Client 3.37.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_8.34.9508.0 
Title:
GoToMeeting 8.34.9508.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.34.9508.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.1.2.1 
Title:
LibreOffice 6.1.2.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.2.1
LibreOffice 6.1.2.1 x64
Applies to:
LibreOffice

Bulletin ID:
MFSA2018-22 
Title:
Mozilla Firefox 62.0.2
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:
CVE-2018-12385
Included Updates:
Mozilla Firefox 62.0.2 ar
Mozilla Firefox 62.0.2 bg
Mozilla Firefox 62.0.2 cs
Mozilla Firefox 62.0.2 da
Mozilla Firefox 62.0.2 de
Mozilla Firefox 62.0.2 el
Mozilla Firefox 62.0.2 en-GB
Mozilla Firefox 62.0.2 en-US
Mozilla Firefox 62.0.2 es-ES
Mozilla Firefox 62.0.2 et
Mozilla Firefox 62.0.2 fi
Mozilla Firefox 62.0.2 fr
Mozilla Firefox 62.0.2 he
Mozilla Firefox 62.0.2 hi-IN
Mozilla Firefox 62.0.2 hr
Mozilla Firefox 62.0.2 hu
Mozilla Firefox 62.0.2 it
Mozilla Firefox 62.0.2 ja
Mozilla Firefox 62.0.2 ko
Mozilla Firefox 62.0.2 lt
Mozilla Firefox 62.0.2 lv
Mozilla Firefox 62.0.2 nb-NO
Mozilla Firefox 62.0.2 nl
Mozilla Firefox 62.0.2 pl
Mozilla Firefox 62.0.2 pt-BR
Mozilla Firefox 62.0.2 pt-PT
Mozilla Firefox 62.0.2 ro
Mozilla Firefox 62.0.2 ru
Mozilla Firefox 62.0.2 sk
Mozilla Firefox 62.0.2 sl
Mozilla Firefox 62.0.2 sr
Mozilla Firefox 62.0.2 sv-SE
Mozilla Firefox 62.0.2 th
Mozilla Firefox 62.0.2 tr
Mozilla Firefox 62.0.2 uk
Mozilla Firefox 62.0.2 x64 ar
Mozilla Firefox 62.0.2 x64 bg
Mozilla Firefox 62.0.2 x64 cs
Mozilla Firefox 62.0.2 x64 da
Mozilla Firefox 62.0.2 x64 de
Mozilla Firefox 62.0.2 x64 el
Mozilla Firefox 62.0.2 x64 en-GB
Mozilla Firefox 62.0.2 x64 en-US
Mozilla Firefox 62.0.2 x64 es-ES
Mozilla Firefox 62.0.2 x64 et
Mozilla Firefox 62.0.2 x64 fi
Mozilla Firefox 62.0.2 x64 fr
Mozilla Firefox 62.0.2 x64 he
Mozilla Firefox 62.0.2 x64 hi-IN
Mozilla Firefox 62.0.2 x64 hr
Mozilla Firefox 62.0.2 x64 hu
Mozilla Firefox 62.0.2 x64 it
Mozilla Firefox 62.0.2 x64 ja
Mozilla Firefox 62.0.2 x64 ko
Mozilla Firefox 62.0.2 x64 lt
Mozilla Firefox 62.0.2 x64 lv
Mozilla Firefox 62.0.2 x64 nb-NO
Mozilla Firefox 62.0.2 x64 nl
Mozilla Firefox 62.0.2 x64 pl
Mozilla Firefox 62.0.2 x64 pt-BR
Mozilla Firefox 62.0.2 x64 pt-PT
Mozilla Firefox 62.0.2 x64 ro
Mozilla Firefox 62.0.2 x64 ru
Mozilla Firefox 62.0.2 x64 sk
Mozilla Firefox 62.0.2 x64 sl
Mozilla Firefox 62.0.2 x64 sr
Mozilla Firefox 62.0.2 x64 sv-SE
Mozilla Firefox 62.0.2 x64 th
Mozilla Firefox 62.0.2 x64 tr
Mozilla Firefox 62.0.2 x64 uk
Mozilla Firefox 62.0.2 x64 zh-CN
Mozilla Firefox 62.0.2 x64 zh-TW
Mozilla Firefox 62.0.2 zh-CN
Mozilla Firefox 62.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-23 
Title:
Mozilla Firefox ESR 60.2.1
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:
CVE-2018-12383
CVE-2018-12385
Included Updates:
Mozilla Firefox ESR 60.2.1 ar
Mozilla Firefox ESR 60.2.1 bg
Mozilla Firefox ESR 60.2.1 cs
Mozilla Firefox ESR 60.2.1 da
Mozilla Firefox ESR 60.2.1 de
Mozilla Firefox ESR 60.2.1 el
Mozilla Firefox ESR 60.2.1 en-GB
Mozilla Firefox ESR 60.2.1 en-US
Mozilla Firefox ESR 60.2.1 es-ES
Mozilla Firefox ESR 60.2.1 et
Mozilla Firefox ESR 60.2.1 fi
Mozilla Firefox ESR 60.2.1 fr
Mozilla Firefox ESR 60.2.1 he
Mozilla Firefox ESR 60.2.1 hi-IN
Mozilla Firefox ESR 60.2.1 hr
Mozilla Firefox ESR 60.2.1 hu
Mozilla Firefox ESR 60.2.1 it
Mozilla Firefox ESR 60.2.1 ja
Mozilla Firefox ESR 60.2.1 ko
Mozilla Firefox ESR 60.2.1 lt
Mozilla Firefox ESR 60.2.1 lv
Mozilla Firefox ESR 60.2.1 nb-NO
Mozilla Firefox ESR 60.2.1 nl
Mozilla Firefox ESR 60.2.1 pl
Mozilla Firefox ESR 60.2.1 pt-BR
Mozilla Firefox ESR 60.2.1 pt-PT
Mozilla Firefox ESR 60.2.1 ro
Mozilla Firefox ESR 60.2.1 ru
Mozilla Firefox ESR 60.2.1 sk
Mozilla Firefox ESR 60.2.1 sl
Mozilla Firefox ESR 60.2.1 sr
Mozilla Firefox ESR 60.2.1 sv-SE
Mozilla Firefox ESR 60.2.1 th
Mozilla Firefox ESR 60.2.1 tr
Mozilla Firefox ESR 60.2.1 uk
Mozilla Firefox ESR 60.2.1 x64 ar
Mozilla Firefox ESR 60.2.1 x64 bg
Mozilla Firefox ESR 60.2.1 x64 cs
Mozilla Firefox ESR 60.2.1 x64 da
Mozilla Firefox ESR 60.2.1 x64 de
Mozilla Firefox ESR 60.2.1 x64 el
Mozilla Firefox ESR 60.2.1 x64 en-GB
Mozilla Firefox ESR 60.2.1 x64 en-US
Mozilla Firefox ESR 60.2.1 x64 es-ES
Mozilla Firefox ESR 60.2.1 x64 et
Mozilla Firefox ESR 60.2.1 x64 fi
Mozilla Firefox ESR 60.2.1 x64 fr
Mozilla Firefox ESR 60.2.1 x64 he
Mozilla Firefox ESR 60.2.1 x64 hi-IN
Mozilla Firefox ESR 60.2.1 x64 hr
Mozilla Firefox ESR 60.2.1 x64 hu
Mozilla Firefox ESR 60.2.1 x64 it
Mozilla Firefox ESR 60.2.1 x64 ja
Mozilla Firefox ESR 60.2.1 x64 ko
Mozilla Firefox ESR 60.2.1 x64 lt
Mozilla Firefox ESR 60.2.1 x64 lv
Mozilla Firefox ESR 60.2.1 x64 nb-NO
Mozilla Firefox ESR 60.2.1 x64 nl
Mozilla Firefox ESR 60.2.1 x64 pl
Mozilla Firefox ESR 60.2.1 x64 pt-BR
Mozilla Firefox ESR 60.2.1 x64 pt-PT
Mozilla Firefox ESR 60.2.1 x64 ro
Mozilla Firefox ESR 60.2.1 x64 ru
Mozilla Firefox ESR 60.2.1 x64 sk
Mozilla Firefox ESR 60.2.1 x64 sl
Mozilla Firefox ESR 60.2.1 x64 sr
Mozilla Firefox ESR 60.2.1 x64 sv-SE
Mozilla Firefox ESR 60.2.1 x64 th
Mozilla Firefox ESR 60.2.1 x64 tr
Mozilla Firefox ESR 60.2.1 x64 uk
Mozilla Firefox ESR 60.2.1 x64 zh-CN
Mozilla Firefox ESR 60.2.1 x64 zh-TW
Mozilla Firefox ESR 60.2.1 zh-CN
Mozilla Firefox ESR 60.2.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_56.0.3051.31 
Title:
Opera 56.0.3051.31
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 56.0.3051.31
Opera 56.0.3051.31 x64
Applies to:
Opera

Bulletin ID:
IDMCSUE_25.20.72 
Title:
UltraEdit 25.20.72
Update Type:
Critical Updates
Severity:
Date:
2018-09-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.20.72 exe en
UltraEdit 25.20.72 msi en
UltraEdit 25.20.72 x64 exe en
UltraEdit 25.20.72 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
APSB18-34 
Title:
Adobe Acrobat DC 18.11.20063
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-12775
CVE-2018-12778
CVE-2018-12801
CVE-2018-12840
CVE-2018-12848
CVE-2018-12849
CVE-2018-12850
CVE-2018-19721
CVE-2018-19723
Included Updates:
Adobe Acrobat DC 18.11.20063 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-34 
Title:
Adobe Acrobat DC-Classic 15.6.30452
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-12775
CVE-2018-12778
CVE-2018-12801
CVE-2018-12840
CVE-2018-12848
CVE-2018-12849
CVE-2018-12850
CVE-2018-19721
CVE-2018-19723
Included Updates:
Adobe Acrobat DC-Classic 15.6.30452 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-34 
Title:
Adobe Acrobat DC-Classic 17.11.30102
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-12775
CVE-2018-12778
CVE-2018-12801
CVE-2018-12840
CVE-2018-12848
CVE-2018-12849
CVE-2018-12850
CVE-2018-19721
CVE-2018-19723
Included Updates:
Adobe Acrobat DC-Classic 17.11.30102 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-34 
Title:
Adobe Reader DC 18.11.20063
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-12775
CVE-2018-12778
CVE-2018-12801
CVE-2018-12840
CVE-2018-12848
CVE-2018-12849
CVE-2018-12850
CVE-2018-19721
CVE-2018-19723
Included Updates:
Adobe Reader DC 18.11.20063
Adobe Reader DC 18.11.20063 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-34 
Title:
Adobe Reader DC-Classic 15.6.30452
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-12775
CVE-2018-12778
CVE-2018-12801
CVE-2018-12840
CVE-2018-12848
CVE-2018-12849
CVE-2018-12850
CVE-2018-19721
CVE-2018-19723
Included Updates:
Adobe Reader DC-Classic 15.6.30452 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-34 
Title:
Adobe Reader DC-Classic 17.11.30102
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-12775
CVE-2018-12778
CVE-2018-12801
CVE-2018-12840
CVE-2018-12848
CVE-2018-12849
CVE-2018-12850
CVE-2018-19721
CVE-2018-19723
Included Updates:
Adobe Reader DC-Classic 17.11.30102 MUI
Applies to:
Adobe Reader

Bulletin ID:
BB_6.15.0.1 
Title:
Bandizip 6.15.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.15.0.1
Bandizip 6.15.0.1 x64
Applies to:
Bandizip

Bulletin ID:
CCleaner_5.47.0.6701 
Title:
CCleaner 5.47.0.6701
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.47.0.6701
Applies to:
CCleaner

Bulletin ID:
Evernote_6.15.3.7881 
Title:
Evernote 6.15.3.7881
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.15.3.7881
Applies to:
Evernote

Bulletin ID:
FileZillaClient_3.37.0.0 
Title:
FileZilla Client 3.37.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.37.0.0
FileZilla Client 3.37.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_69.0.3497.100 
Title:
Google Chrome 69.0.3497.100
Update Type:
Security Updates
Severity:
Important
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 69.0.3497.100 exe
Google Chrome 69.0.3497.100 msi
Google Chrome 69.0.3497.100 x64 exe
Google Chrome 69.0.3497.100 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.34.9446.0 
Title:
GoToMeeting 8.34.9446.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.34.9446.0
Applies to:
GoToMeeting

Bulletin ID:
THG_4.7.1.0 
Title:
TortoiseHG 4.7.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.7.1.0
TortoiseHG 4.7.1.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
IDMCSUE_25.20.60 
Title:
UltraEdit 25.20.60
Update Type:
Critical Updates
Severity:
Date:
2018-09-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.20.60 exe en
UltraEdit 25.20.60 msi en
UltraEdit 25.20.60 x64 exe en
UltraEdit 25.20.60 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
HT209140 
Title:
iTunes 12.9.0.167
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:
CVE-2018-4126
CVE-2018-4191
CVE-2018-4197
CVE-2018-4299
CVE-2018-4306
CVE-2018-4309
CVE-2018-4311
CVE-2018-4312
CVE-2018-4314
CVE-2018-4315
CVE-2018-4316
CVE-2018-4317
CVE-2018-4318
CVE-2018-4319
CVE-2018-4323
CVE-2018-4328
CVE-2018-4345
CVE-2018-4347
CVE-2018-4358
CVE-2018-4359
CVE-2018-4360
CVE-2018-4361
CVE-2018-4412
CVE-2018-4414
CVE-2018-4474
Included Updates:
iTunes 12.9.0.167
iTunes 12.9.0.167 x64
Applies to:
iTunes

Bulletin ID:
TDFLO_6.1.1.2 
Title:
LibreOffice 6.1.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.1.2
LibreOffice 6.1.1.2 x64
Applies to:
LibreOffice

Bulletin ID:
Mozy_2.38.0.668 
Title:
MozyHome 2.38.0.668
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.38.0.668
Applies to:
MozyHome Remote Backup

Bulletin ID:
OSO_55.0.2994.59 
Title:
Opera 55.0.2994.59
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 55.0.2994.59
Opera 55.0.2994.59 x64
Applies to:
Opera

Bulletin ID:
OSO_55.0.2994.61 
Title:
Opera 55.0.2994.61
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 55.0.2994.61
Opera 55.0.2994.61 x64
Applies to:
Opera

Bulletin ID:
PaintNET_4.1.1 
Title:
PaintNET 4.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.1
PaintNET 4.1.1 x64
Applies to:
PaintNET

Bulletin ID:
RealPlayer_18.1.14.202 
Title:
RealPlayer 18.1.14.202
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.14.202 de
RealPlayer 18.1.14.202 en
RealPlayer 18.1.14.202 es
RealPlayer 18.1.14.202 fr
RealPlayer 18.1.14.202 ja
Applies to:
RealPlayer

Bulletin ID:
Skype_8.30.0.50 
Title:
Skype 8.30.0.50
Update Type:
Critical Updates
Severity:
Date:
2018-09-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.30.0.50
Applies to:
Skype

Bulletin ID:
ASIAIR_31.0.0.96 
Title:
Adobe Air 31.0.0.96
Update Type:
Critical Updates
Severity:
Date:
2018-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 31.0.0.96
Applies to:
Adobe Air

Bulletin ID:
APSB18-31 
Title:
Adobe Flash Player 31.0.0.108
Update Type:
Security Updates
Severity:
Important
Date:
2018-09-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-15967
Included Updates:
Adobe Flash Player 31.0.0.108 exe
Adobe Flash Player 31.0.0.108 exe for Firefox, Safari, Opera
Adobe Flash Player 31.0.0.108 msi
Adobe Flash Player 31.0.0.108 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
FreeFileSync_10.4.0.0 
Title:
FreeFileSync 10.4.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.4.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_69.0.3497.92 
Title:
Google Chrome 69.0.3497.92
Update Type:
Security Updates
Severity:
Important
Date:
2018-09-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-17458
CVE-2018-17459
Included Updates:
Google Chrome 69.0.3497.92 exe
Google Chrome 69.0.3497.92 msi
Google Chrome 69.0.3497.92 x64 exe
Google Chrome 69.0.3497.92 x64 msi
Applies to:
Google Chrome

Bulletin ID:
PaintNET_4.1.0 
Title:
PaintNET 4.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.1.0
PaintNET 4.1.0 x64
Applies to:
PaintNET

Bulletin ID:
HBCHB_1.1.2 
Title:
HandBrake 1.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.1.2 x64
Applies to:
HandBrake

Bulletin ID:
TDFLO_6.0.0.1 
Title:
LibreOffice 6.0.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.0.1
LibreOffice 6.0.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.0.0.2 
Title:
LibreOffice 6.0.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.0.2
LibreOffice 6.0.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.0.3.1 
Title:
LibreOffice 6.0.3.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.3.1
LibreOffice 6.0.3.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.0.4.1 
Title:
LibreOffice 6.0.4.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.4.1
LibreOffice 6.0.4.1 x64
Applies to:
LibreOffice

Bulletin ID:
OSO_55.0.2994.56 
Title:
Opera 55.0.2994.56
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 55.0.2994.56
Opera 55.0.2994.56 x64
Applies to:
Opera

Bulletin ID:
VMHC_4.9.0 
Title:
VMware Horizon Client 4.9.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 4.9.0
Applies to:
Horizon Client

Bulletin ID:
XnView_2.46.0.0 
Title:
XnView 2.46.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.46.0.0
Applies to:
XnView

Bulletin ID:
GC_69.0.3497.81 
Title:
Google Chrome 69.0.3497.81
Update Type:
Security Updates
Severity:
Important
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-16065
CVE-2018-16066
CVE-2018-16067
CVE-2018-16068
CVE-2018-16069
CVE-2018-16070
CVE-2018-16071
CVE-2018-16072
CVE-2018-16073
CVE-2018-16074
CVE-2018-16075
CVE-2018-16076
CVE-2018-16077
CVE-2018-16078
CVE-2018-16079
CVE-2018-16080
CVE-2018-16081
CVE-2018-16082
CVE-2018-16083
CVE-2018-16084
CVE-2018-16085
CVE-2018-16086
CVE-2018-16087
CVE-2018-16088
CVE-2018-17457
Included Updates:
Google Chrome 69.0.3497.81 exe
Google Chrome 69.0.3497.81 msi
Google Chrome 69.0.3497.81 x64 exe
Google Chrome 69.0.3497.81 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.0.5.1 
Title:
LibreOffice 6.0.5.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.5.1
LibreOffice 6.0.5.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.0.6.1 
Title:
LibreOffice 6.0.6.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.6.1
LibreOffice 6.0.6.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.1.0.1 
Title:
LibreOffice 6.1.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.0.1
LibreOffice 6.1.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.1.0.2 
Title:
LibreOffice 6.1.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.0.2
LibreOffice 6.1.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
MFSA2018-20 
Title:
Mozilla Firefox 62.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:
CVE-2017-16541
CVE-2018-12375
CVE-2018-12376
CVE-2018-12377
CVE-2018-12378
CVE-2018-12379
CVE-2018-12381
CVE-2018-12382
CVE-2018-12383
CVE-2018-18499
Included Updates:
Mozilla Firefox 62.0 ar
Mozilla Firefox 62.0 bg
Mozilla Firefox 62.0 cs
Mozilla Firefox 62.0 da
Mozilla Firefox 62.0 de
Mozilla Firefox 62.0 el
Mozilla Firefox 62.0 en-GB
Mozilla Firefox 62.0 en-US
Mozilla Firefox 62.0 es-ES
Mozilla Firefox 62.0 et
Mozilla Firefox 62.0 fi
Mozilla Firefox 62.0 fr
Mozilla Firefox 62.0 he
Mozilla Firefox 62.0 hi-IN
Mozilla Firefox 62.0 hr
Mozilla Firefox 62.0 hu
Mozilla Firefox 62.0 it
Mozilla Firefox 62.0 ja
Mozilla Firefox 62.0 ko
Mozilla Firefox 62.0 lt
Mozilla Firefox 62.0 lv
Mozilla Firefox 62.0 nb-NO
Mozilla Firefox 62.0 nl
Mozilla Firefox 62.0 pl
Mozilla Firefox 62.0 pt-BR
Mozilla Firefox 62.0 pt-PT
Mozilla Firefox 62.0 ro
Mozilla Firefox 62.0 ru
Mozilla Firefox 62.0 sk
Mozilla Firefox 62.0 sl
Mozilla Firefox 62.0 sr
Mozilla Firefox 62.0 sv-SE
Mozilla Firefox 62.0 th
Mozilla Firefox 62.0 tr
Mozilla Firefox 62.0 uk
Mozilla Firefox 62.0 x64 ar
Mozilla Firefox 62.0 x64 bg
Mozilla Firefox 62.0 x64 cs
Mozilla Firefox 62.0 x64 da
Mozilla Firefox 62.0 x64 de
Mozilla Firefox 62.0 x64 el
Mozilla Firefox 62.0 x64 en-GB
Mozilla Firefox 62.0 x64 en-US
Mozilla Firefox 62.0 x64 es-ES
Mozilla Firefox 62.0 x64 et
Mozilla Firefox 62.0 x64 fi
Mozilla Firefox 62.0 x64 fr
Mozilla Firefox 62.0 x64 he
Mozilla Firefox 62.0 x64 hi-IN
Mozilla Firefox 62.0 x64 hr
Mozilla Firefox 62.0 x64 hu
Mozilla Firefox 62.0 x64 it
Mozilla Firefox 62.0 x64 ja
Mozilla Firefox 62.0 x64 ko
Mozilla Firefox 62.0 x64 lt
Mozilla Firefox 62.0 x64 lv
Mozilla Firefox 62.0 x64 nb-NO
Mozilla Firefox 62.0 x64 nl
Mozilla Firefox 62.0 x64 pl
Mozilla Firefox 62.0 x64 pt-BR
Mozilla Firefox 62.0 x64 pt-PT
Mozilla Firefox 62.0 x64 ro
Mozilla Firefox 62.0 x64 ru
Mozilla Firefox 62.0 x64 sk
Mozilla Firefox 62.0 x64 sl
Mozilla Firefox 62.0 x64 sr
Mozilla Firefox 62.0 x64 sv-SE
Mozilla Firefox 62.0 x64 th
Mozilla Firefox 62.0 x64 tr
Mozilla Firefox 62.0 x64 uk
Mozilla Firefox 62.0 x64 zh-CN
Mozilla Firefox 62.0 x64 zh-TW
Mozilla Firefox 62.0 zh-CN
Mozilla Firefox 62.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-21 
Title:
Mozilla Firefox ESR 60.2.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:
CVE-2017-16541
CVE-2018-12376
CVE-2018-12377
CVE-2018-12378
CVE-2018-12379
CVE-2018-12381
CVE-2018-18499
Included Updates:
Mozilla Firefox ESR 60.2.0 ar
Mozilla Firefox ESR 60.2.0 bg
Mozilla Firefox ESR 60.2.0 cs
Mozilla Firefox ESR 60.2.0 da
Mozilla Firefox ESR 60.2.0 de
Mozilla Firefox ESR 60.2.0 el
Mozilla Firefox ESR 60.2.0 en-GB
Mozilla Firefox ESR 60.2.0 en-US
Mozilla Firefox ESR 60.2.0 es-ES
Mozilla Firefox ESR 60.2.0 et
Mozilla Firefox ESR 60.2.0 fi
Mozilla Firefox ESR 60.2.0 fr
Mozilla Firefox ESR 60.2.0 he
Mozilla Firefox ESR 60.2.0 hi-IN
Mozilla Firefox ESR 60.2.0 hr
Mozilla Firefox ESR 60.2.0 hu
Mozilla Firefox ESR 60.2.0 it
Mozilla Firefox ESR 60.2.0 ja
Mozilla Firefox ESR 60.2.0 ko
Mozilla Firefox ESR 60.2.0 lt
Mozilla Firefox ESR 60.2.0 lv
Mozilla Firefox ESR 60.2.0 nb-NO
Mozilla Firefox ESR 60.2.0 nl
Mozilla Firefox ESR 60.2.0 pl
Mozilla Firefox ESR 60.2.0 pt-BR
Mozilla Firefox ESR 60.2.0 pt-PT
Mozilla Firefox ESR 60.2.0 ro
Mozilla Firefox ESR 60.2.0 ru
Mozilla Firefox ESR 60.2.0 sk
Mozilla Firefox ESR 60.2.0 sl
Mozilla Firefox ESR 60.2.0 sr
Mozilla Firefox ESR 60.2.0 sv-SE
Mozilla Firefox ESR 60.2.0 th
Mozilla Firefox ESR 60.2.0 tr
Mozilla Firefox ESR 60.2.0 uk
Mozilla Firefox ESR 60.2.0 x64 ar
Mozilla Firefox ESR 60.2.0 x64 bg
Mozilla Firefox ESR 60.2.0 x64 cs
Mozilla Firefox ESR 60.2.0 x64 da
Mozilla Firefox ESR 60.2.0 x64 de
Mozilla Firefox ESR 60.2.0 x64 el
Mozilla Firefox ESR 60.2.0 x64 en-GB
Mozilla Firefox ESR 60.2.0 x64 en-US
Mozilla Firefox ESR 60.2.0 x64 es-ES
Mozilla Firefox ESR 60.2.0 x64 et
Mozilla Firefox ESR 60.2.0 x64 fi
Mozilla Firefox ESR 60.2.0 x64 fr
Mozilla Firefox ESR 60.2.0 x64 he
Mozilla Firefox ESR 60.2.0 x64 hi-IN
Mozilla Firefox ESR 60.2.0 x64 hr
Mozilla Firefox ESR 60.2.0 x64 hu
Mozilla Firefox ESR 60.2.0 x64 it
Mozilla Firefox ESR 60.2.0 x64 ja
Mozilla Firefox ESR 60.2.0 x64 ko
Mozilla Firefox ESR 60.2.0 x64 lt
Mozilla Firefox ESR 60.2.0 x64 lv
Mozilla Firefox ESR 60.2.0 x64 nb-NO
Mozilla Firefox ESR 60.2.0 x64 nl
Mozilla Firefox ESR 60.2.0 x64 pl
Mozilla Firefox ESR 60.2.0 x64 pt-BR
Mozilla Firefox ESR 60.2.0 x64 pt-PT
Mozilla Firefox ESR 60.2.0 x64 ro
Mozilla Firefox ESR 60.2.0 x64 ru
Mozilla Firefox ESR 60.2.0 x64 sk
Mozilla Firefox ESR 60.2.0 x64 sl
Mozilla Firefox ESR 60.2.0 x64 sr
Mozilla Firefox ESR 60.2.0 x64 sv-SE
Mozilla Firefox ESR 60.2.0 x64 th
Mozilla Firefox ESR 60.2.0 x64 tr
Mozilla Firefox ESR 60.2.0 x64 uk
Mozilla Firefox ESR 60.2.0 x64 zh-CN
Mozilla Firefox ESR 60.2.0 x64 zh-TW
Mozilla Firefox ESR 60.2.0 zh-CN
Mozilla Firefox ESR 60.2.0 zh-TW
Applies to:
Firefox

Bulletin ID:
TreeSize_4.2.2.474 
Title:
TreeSize Free 4.2.2.474
Update Type:
Critical Updates
Severity:
Date:
2018-09-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.2.2.474
Applies to:
TreeSizeFree

Bulletin ID:
CCleaner_5.46.0.6652 
Title:
CCleaner 5.46.0.6652
Update Type:
Critical Updates
Severity:
Date:
2018-09-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.46.0.6652
Applies to:
CCleaner

Bulletin ID:
VLC_3.0.4.0 
Title:
VLC Media Player 3.0.4.0
Update Type:
Critical Updates
Severity:
Date:
2018-09-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.4.0 exe
VLC Media Player 3.0.4.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
WinSCP_5.13.4 
Title:
WinSCP 5.13.4
Update Type:
Critical Updates
Severity:
Date:
2018-09-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.4
Applies to:
WinSCP

Bulletin ID:
RW_2.4.9 
Title:
Wireshark 2.4.9
Update Type:
Critical Updates
Severity:
Date:
2018-09-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.9
Wireshark 2.4.9 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.3 
Title:
Wireshark 2.6.3
Update Type:
Critical Updates
Severity:
Date:
2018-09-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.3
Wireshark 2.6.3 x64
Applies to:
Wireshark

Bulletin ID:
FileZillaClient_3.36.0.0 
Title:
FileZilla Client 3.36.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.36.0.0
FileZilla Client 3.36.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
OSKP_1.26.0.0 
Title:
KeePass 1.26.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.26.0.0 exe
KeePass 1.26.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.27.0.0 
Title:
KeePass 1.27.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.27.0.0 exe
KeePass 1.27.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.28.0.0 
Title:
KeePass 1.28.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.28.0.0 exe
KeePass 1.28.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.29.0.0 
Title:
KeePass 1.29.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.29.0.0 exe
KeePass 1.29.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.30.0.0 
Title:
KeePass 1.30.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.30.0.0 exe
KeePass 1.30.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.31.0.0 
Title:
KeePass 1.31.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.31.0.0 exe
KeePass 1.31.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.32.0.0 
Title:
KeePass 1.32.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.32.0.0 exe
KeePass 1.32.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.33.0.0 
Title:
KeePass 1.33.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.33.0.0 exe
KeePass 1.33.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.34.0.0 
Title:
KeePass 1.34.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.34.0.0 exe
KeePass 1.34.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_1.35.0.0 
Title:
KeePass 1.35.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 1.35.0.0 exe
KeePass 1.35.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.23.0.0 
Title:
KeePass 2.23.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.23.0.0 exe
Applies to:
KeePass

Bulletin ID:
OSKP_2.24.0.0 
Title:
KeePass 2.24.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.24.0.0 exe
KeePass 2.24.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.25.0.0 
Title:
KeePass 2.25.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.25.0.0 exe
KeePass 2.25.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.26.0.0 
Title:
KeePass 2.26.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.26.0.0 exe
KeePass 2.26.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.27.0.0 
Title:
KeePass 2.27.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.27.0.0 exe
KeePass 2.27.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.28.0.0 
Title:
KeePass 2.28.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.28.0.0 exe
KeePass 2.28.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.29.0.0 
Title:
KeePass 2.29.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.29.0.0 exe
KeePass 2.29.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.30.0.0 
Title:
KeePass 2.30.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.30.0.0 exe
KeePass 2.30.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.31.0.0 
Title:
KeePass 2.31.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.31.0.0 exe
KeePass 2.31.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.32.0.0 
Title:
KeePass 2.32.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.32.0.0 exe
KeePass 2.32.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.33.0.0 
Title:
KeePass 2.33.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.33.0.0 exe
KeePass 2.33.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.34.0.0 
Title:
KeePass 2.34.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.34.0.0 exe
KeePass 2.34.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.35.0.0 
Title:
KeePass 2.35.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.35.0.0 exe
KeePass 2.35.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.36.0.0 
Title:
KeePass 2.36.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.36.0.0 exe
KeePass 2.36.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.37.0.0 
Title:
KeePass 2.37.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.37.0.0 exe
KeePass 2.37.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.38.0.0 
Title:
KeePass 2.38.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.38.0.0 exe
KeePass 2.38.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.39.0.0 
Title:
KeePass 2.39.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.39.0.0 exe
KeePass 2.39.0.0 msi
Applies to:
KeePass

Bulletin ID:
OSKP_2.39.1.0 
Title:
KeePass 2.39.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.39.1.0 exe
KeePass 2.39.1.0 msi
Applies to:
KeePass

Bulletin ID:
TDFLO_6.1.1.1 
Title:
LibreOffice 6.1.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.1.1
LibreOffice 6.1.1.1 x64
Applies to:
LibreOffice

Bulletin ID:
RealPlayer_18.1.14.201 
Title:
RealPlayer 18.1.14.201
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.14.201 de
RealPlayer 18.1.14.201 en
RealPlayer 18.1.14.201 es
RealPlayer 18.1.14.201 fr
RealPlayer 18.1.14.201 ja
Applies to:
RealPlayer

Bulletin ID:
Skype_8.29.0.47 
Title:
Skype 8.29.0.47
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.29.0.47
Applies to:
Skype

Bulletin ID:
Skype_8.29.0.50 
Title:
Skype 8.29.0.50
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.29.0.50
Applies to:
Skype

Bulletin ID:
OVB_5.2.18 
Title:
VirtualBox 5.2.18
Update Type:
Critical Updates
Severity:
Date:
2018-08-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.18
VirtualBox 5.2.18 x64
Applies to:
VirtualBox

Bulletin ID:
CSIGTM_8.33.9250.0 
Title:
GoToMeeting 8.33.9250.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.33.9250.0
Applies to:
GoToMeeting

Bulletin ID:
OSO_55.0.2994.44 
Title:
Opera 55.0.2994.44
Update Type:
Critical Updates
Severity:
Date:
2018-08-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 55.0.2994.44
Opera 55.0.2994.44 x64
Applies to:
Opera

Bulletin ID:
THG_4.7.0.0 
Title:
TortoiseHG 4.7.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.7.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
IDMCSUE_25.10.62 
Title:
UltraEdit 25.10.62
Update Type:
Critical Updates
Severity:
Date:
2018-08-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.10.62 exe en
UltraEdit 25.10.62 msi en
UltraEdit 25.10.62 x64 exe en
UltraEdit 25.10.62 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
GIMP_2.10.6 
Title:
GIMP 2.10.6
Update Type:
Critical Updates
Severity:
Date:
2018-08-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.6
GIMP 2.10.6 x64
Applies to:
GIMP

Bulletin ID:
TGIT_2.7.0.0 
Title:
TortoiseGIT 2.7.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.7.0.0
TortoiseGIT 2.7.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
APSB18-29 
Title:
Adobe Acrobat DC-Classic 15.6.30448
Update Type:
Security Updates
Severity:
Critical
Date:
2018-08-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-12799
CVE-2018-12808
Included Updates:
Adobe Acrobat DC-Classic 15.6.30448 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-29 
Title:
Adobe Reader DC-Classic 15.6.30448
Update Type:
Security Updates
Severity:
Critical
Date:
2018-08-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-12799
CVE-2018-12808
Included Updates:
Adobe Reader DC-Classic 15.6.30448 MUI
Applies to:
Adobe Reader

Bulletin ID:
Evernote_6.14.5.7671 
Title:
Evernote 6.14.5.7671
Update Type:
Critical Updates
Severity:
Date:
2018-08-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.14.5.7671
Applies to:
Evernote

Bulletin ID:
OSO_55.0.2994.37 
Title:
Opera 55.0.2994.37
Update Type:
Critical Updates
Severity:
Date:
2018-08-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 55.0.2994.37
Opera 55.0.2994.37 x64
Applies to:
Opera

Bulletin ID:
TreeSize_4.2.2.473 
Title:
TreeSize Free 4.2.2.473
Update Type:
Critical Updates
Severity:
Date:
2018-08-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.2.2.473
Applies to:
TreeSizeFree

Bulletin ID:
APSB18-29 
Title:
Adobe Acrobat DC 18.11.20058
Update Type:
Security Updates
Severity:
Critical
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-12799
CVE-2018-12808
Included Updates:
Adobe Acrobat DC 18.11.20058 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-29 
Title:
Adobe Acrobat DC-Classic 17.11.30099
Update Type:
Security Updates
Severity:
Critical
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-12799
CVE-2018-12808
Included Updates:
Adobe Acrobat DC-Classic 17.11.30099 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-25 
Title:
Adobe Flash Player 30.0.0.154
Update Type:
Security Updates
Severity:
Important
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-12824
CVE-2018-12825
CVE-2018-12826
CVE-2018-12827
CVE-2018-12828
Included Updates:
Adobe Flash Player 30.0.0.154 exe
Adobe Flash Player 30.0.0.154 exe for Firefox, Safari, Opera
Adobe Flash Player 30.0.0.154 msi
Adobe Flash Player 30.0.0.154 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB18-29 
Title:
Adobe Reader DC 18.11.20058
Update Type:
Security Updates
Severity:
Critical
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-12799
CVE-2018-12808
Included Updates:
Adobe Reader DC 18.11.20058
Adobe Reader DC 18.11.20058 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-29 
Title:
Adobe Reader DC-Classic 17.11.30099
Update Type:
Security Updates
Severity:
Critical
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-12799
CVE-2018-12808
Included Updates:
Adobe Reader DC-Classic 17.11.30099 MUI
Applies to:
Adobe Reader

Bulletin ID:
Skype_8.28.0.41 
Title:
Skype 8.28.0.41
Update Type:
Critical Updates
Severity:
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.28.0.41
Applies to:
Skype

Bulletin ID:
TVGHTV_13.2.14327.0 
Title:
TeamViewer 13.2.14327.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.14327.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_13.2.14327.0 
Title:
TeamViewer Host 13.2.14327.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.14327.0
Applies to:
TeamViewer Host

Bulletin ID:
Player_14.1.3 
Title:
VMPlayer 14.1.3
Update Type:
Critical Updates
Severity:
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.3
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.3 
Title:
VMWorkstation 14.1.3
Update Type:
Critical Updates
Severity:
Date:
2018-08-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.3
Applies to:
VMWorkstation

Bulletin ID:
GC_68.0.3440.106 
Title:
Google Chrome 68.0.3440.106
Update Type:
Updates
Severity:
Date:
2018-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 68.0.3440.106 exe
Google Chrome 68.0.3440.106 msi
Google Chrome 68.0.3440.106 x64 exe
Google Chrome 68.0.3440.106 x64 msi
Applies to:
Google Chrome

Bulletin ID:
UltraVNC_1.2.1.0 
Title:
UltraVNC 1.2.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.1.0 exe
UltraVNC 1.2.1.0 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
UltraVNC_1.2.2.2 
Title:
UltraVNC 1.2.2.2
Update Type:
Critical Updates
Severity:
Date:
2018-08-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.2.2 exe
UltraVNC 1.2.2.2 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
FileZillaClient_3.35.2.0 
Title:
FileZilla Client 3.35.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.35.2.0
FileZilla Client 3.35.2.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FreeFileSync_10.3.0.0 
Title:
FreeFileSync 10.3.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.3.0.0
Applies to:
FreeFileSync

Bulletin ID:
TDFLO_6.1.0.3 
Title:
LibreOffice 6.1.0.3
Update Type:
Critical Updates
Severity:
Date:
2018-08-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.1.0.3
LibreOffice 6.1.0.3 x64
Applies to:
LibreOffice

Bulletin ID:
MF_61.0.2 
Title:
Mozilla Firefox 61.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-08-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 61.0.2 ar
Mozilla Firefox 61.0.2 bg
Mozilla Firefox 61.0.2 cs
Mozilla Firefox 61.0.2 da
Mozilla Firefox 61.0.2 de
Mozilla Firefox 61.0.2 el
Mozilla Firefox 61.0.2 en-GB
Mozilla Firefox 61.0.2 en-US
Mozilla Firefox 61.0.2 es-ES
Mozilla Firefox 61.0.2 et
Mozilla Firefox 61.0.2 fi
Mozilla Firefox 61.0.2 fr
Mozilla Firefox 61.0.2 he
Mozilla Firefox 61.0.2 hi-IN
Mozilla Firefox 61.0.2 hr
Mozilla Firefox 61.0.2 hu
Mozilla Firefox 61.0.2 it
Mozilla Firefox 61.0.2 ja
Mozilla Firefox 61.0.2 ko
Mozilla Firefox 61.0.2 lt
Mozilla Firefox 61.0.2 lv
Mozilla Firefox 61.0.2 nb-NO
Mozilla Firefox 61.0.2 nl
Mozilla Firefox 61.0.2 pl
Mozilla Firefox 61.0.2 pt-BR
Mozilla Firefox 61.0.2 pt-PT
Mozilla Firefox 61.0.2 ro
Mozilla Firefox 61.0.2 ru
Mozilla Firefox 61.0.2 sk
Mozilla Firefox 61.0.2 sl
Mozilla Firefox 61.0.2 sr
Mozilla Firefox 61.0.2 sv-SE
Mozilla Firefox 61.0.2 th
Mozilla Firefox 61.0.2 tr
Mozilla Firefox 61.0.2 uk
Mozilla Firefox 61.0.2 x64 ar
Mozilla Firefox 61.0.2 x64 bg
Mozilla Firefox 61.0.2 x64 cs
Mozilla Firefox 61.0.2 x64 da
Mozilla Firefox 61.0.2 x64 de
Mozilla Firefox 61.0.2 x64 el
Mozilla Firefox 61.0.2 x64 en-GB
Mozilla Firefox 61.0.2 x64 en-US
Mozilla Firefox 61.0.2 x64 es-ES
Mozilla Firefox 61.0.2 x64 et
Mozilla Firefox 61.0.2 x64 fi
Mozilla Firefox 61.0.2 x64 fr
Mozilla Firefox 61.0.2 x64 he
Mozilla Firefox 61.0.2 x64 hi-IN
Mozilla Firefox 61.0.2 x64 hr
Mozilla Firefox 61.0.2 x64 hu
Mozilla Firefox 61.0.2 x64 it
Mozilla Firefox 61.0.2 x64 ja
Mozilla Firefox 61.0.2 x64 ko
Mozilla Firefox 61.0.2 x64 lt
Mozilla Firefox 61.0.2 x64 lv
Mozilla Firefox 61.0.2 x64 nb-NO
Mozilla Firefox 61.0.2 x64 nl
Mozilla Firefox 61.0.2 x64 pl
Mozilla Firefox 61.0.2 x64 pt-BR
Mozilla Firefox 61.0.2 x64 pt-PT
Mozilla Firefox 61.0.2 x64 ro
Mozilla Firefox 61.0.2 x64 ru
Mozilla Firefox 61.0.2 x64 sk
Mozilla Firefox 61.0.2 x64 sl
Mozilla Firefox 61.0.2 x64 sr
Mozilla Firefox 61.0.2 x64 sv-SE
Mozilla Firefox 61.0.2 x64 th
Mozilla Firefox 61.0.2 x64 tr
Mozilla Firefox 61.0.2 x64 uk
Mozilla Firefox 61.0.2 x64 zh-CN
Mozilla Firefox 61.0.2 x64 zh-TW
Mozilla Firefox 61.0.2 zh-CN
Mozilla Firefox 61.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_54.0.2952.71 
Title:
Opera 54.0.2952.71
Update Type:
Critical Updates
Severity:
Date:
2018-08-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.71
Opera 54.0.2952.71 x64
Applies to:
Opera

Bulletin ID:
VMHC_4.8.1 
Title:
VMware Horizon Client 4.8.1
Update Type:
Critical Updates
Severity:
Date:
2018-08-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 4.8.1
Applies to:
Horizon Client

Bulletin ID:
CSIGTM_8.32.9167.0 
Title:
GoToMeeting 8.32.9167.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.32.9167.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.0.6.2 
Title:
LibreOffice 6.0.6.2
Update Type:
Critical Updates
Severity:
Date:
2018-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.6.2
LibreOffice 6.0.6.2 x64
Applies to:
LibreOffice

Bulletin ID:
MySQL_5.6.41.0 
Title:
MySQL Server 5.6.41.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.41.0
MySQL Server 5.6.41.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.7.23.0 
Title:
MySQL Server 5.7.23.0
Update Type:
Critical Updates
Severity:
Date:
2018-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.23.0
MySQL Server 5.7.23.0 x64
Applies to:
MySQL Server

Bulletin ID:
Skype_8.27.0.85 
Title:
Skype 8.27.0.85
Update Type:
Critical Updates
Severity:
Date:
2018-08-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.27.0.85
Applies to:
Skype

Bulletin ID:
GC_68.0.3440.84 
Title:
Google Chrome 68.0.3440.84
Update Type:
Updates
Severity:
Date:
2018-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 68.0.3440.84 exe
Google Chrome 68.0.3440.84 msi
Google Chrome 68.0.3440.84 x64 exe
Google Chrome 68.0.3440.84 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TreeSize_4.2.1.470 
Title:
TreeSize Free 4.2.1.470
Update Type:
Critical Updates
Severity:
Date:
2018-08-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.2.1.470
Applies to:
TreeSizeFree

Bulletin ID:
CSIGTM_8.30.9095.0 
Title:
GoToMeeting 8.30.9095.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.30.9095.0
Applies to:
GoToMeeting

Bulletin ID:
MSM_2.49.4 
Title:
Mozilla SeaMonkey 2.49.4
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.49.4
Applies to:
SeaMonkey

Bulletin ID:
PdfXChangeEditor_7.0.326.1 
Title:
PDF-XChange Editor 7.0.326.1
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.326.1 msi
PDF-XChange Editor 7.0.326.1 x64 msi
PDF-XChange Editor 7.0.326.1 x64 zip
PDF-XChange Editor 7.0.326.1 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
IDMCSUE_22.20.25 
Title:
UltraEdit 22.20.25
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 22.20.25 exe en
UltraEdit 22.20.25 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_22.20.28 
Title:
UltraEdit 22.20.28
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 22.20.28 msi en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_22.20.34 
Title:
UltraEdit 22.20.34
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Update to v22.20.34.
Vulnerabilities:

Included Updates:
UltraEdit 22.20.34 msi en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_23.0.43 
Title:
UltraEdit 23.0.43
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 23.0.43 exe en
UltraEdit 23.0.43 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_23.10.3 
Title:
UltraEdit 23.10.3
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 23.10.3 exe en
UltraEdit 23.10.3 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_23.20.40 
Title:
UltraEdit 23.20.40
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 23.20.40 exe en
UltraEdit 23.20.40 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_24.0.53 
Title:
UltraEdit 24.0.53
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 24.0.53 exe en
UltraEdit 24.0.53 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_24.0.76 
Title:
UltraEdit 24.0.76
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 24.0.76 exe en
UltraEdit 24.0.76 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_24.10.23 
Title:
UltraEdit 24.10.23
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 24.10.23 exe en
UltraEdit 24.10.23 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_24.20.27 
Title:
UltraEdit 24.20.27
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 24.20.27 exe en
UltraEdit 24.20.27 x64 exe en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_25.0.82 
Title:
UltraEdit 25.0.82
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.0.82 exe en
UltraEdit 25.0.82 msi en
UltraEdit 25.0.82 x64 exe en
UltraEdit 25.0.82 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_25.10.16 
Title:
UltraEdit 25.10.16
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.10.16 exe en
UltraEdit 25.10.16 msi en
UltraEdit 25.10.16 x64 exe en
UltraEdit 25.10.16 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
IDMCSUE_25.10.50 
Title:
UltraEdit 25.10.50
Update Type:
Critical Updates
Severity:
Date:
2018-07-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraEdit 25.10.50 exe en
UltraEdit 25.10.50 msi en
UltraEdit 25.10.50 x64 exe en
UltraEdit 25.10.50 x64 msi en
Applies to:
UltraEdit

Bulletin ID:
CCleaner_5.45.190.6611 
Title:
CCleaner 5.45.190.6611
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.45.190.6611
Applies to:
CCleaner

Bulletin ID:
FileZillaClient_3.35.0.0 
Title:
FileZilla Client 3.35.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.35.0.0
FileZilla Client 3.35.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.35.1.0 
Title:
FileZilla Client 3.35.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.35.1.0
FileZilla Client 3.35.1.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_68.0.3440.75 
Title:
Google Chrome 68.0.3440.75
Update Type:
Security Updates
Severity:
Important
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:
CVE-2018-17460
CVE-2018-17461
CVE-2018-4117
CVE-2018-6044
CVE-2018-6150
CVE-2018-6151
CVE-2018-6152
CVE-2018-6153
CVE-2018-6154
CVE-2018-6155
CVE-2018-6156
CVE-2018-6157
CVE-2018-6158
CVE-2018-6159
CVE-2018-6160
CVE-2018-6161
CVE-2018-6162
CVE-2018-6163
CVE-2018-6164
CVE-2018-6165
CVE-2018-6166
CVE-2018-6167
CVE-2018-6168
CVE-2018-6169
CVE-2018-6170
CVE-2018-6171
CVE-2018-6172
CVE-2018-6173
CVE-2018-6174
CVE-2018-6175
CVE-2018-6176
CVE-2018-6177
CVE-2018-6178
CVE-2018-6179
Included Updates:
Google Chrome 68.0.3440.75 exe
Google Chrome 68.0.3440.75 msi
Google Chrome 68.0.3440.75 x64 exe
Google Chrome 68.0.3440.75 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GE_7.3.2.5491 
Title:
Google Earth Pro 7.3.2.5491
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.2.5491
Applies to:
Google Earth

Bulletin ID:
MySQL_5.5.61.0 
Title:
MySQL Server 5.5.61.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.61.0
MySQL Server 5.5.61.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.12.0 
Title:
MySQL Server 8.0.12.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.12.0 x64
Applies to:
MySQL Server

Bulletin ID:
NPP_7.5.8 
Title:
Notepad++ 7.5.8
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.5.8
Notepad++ 7.5.8 x64
Applies to:
Notepad++

Bulletin ID:
OSO_54.0.2952.64 
Title:
Opera 54.0.2952.64
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.64
Opera 54.0.2952.64 x64
Applies to:
Opera

Bulletin ID:
TVGHTV_13.2.5287.0 
Title:
TeamViewer 13.2.5287.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.2.5287.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_13.2.5287.0 
Title:
TeamViewer Host 13.2.5287.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.2.5287.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_1.15.1147.55 
Title:
Vivaldi 1.15.1147.55
Update Type:
Critical Updates
Severity:
Date:
2018-07-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.15.1147.55
Vivaldi 1.15.1147.55 x64
Applies to:
Vivaldi Browser

Bulletin ID:
FR_9.2 
Title:
Foxit Reader 9.2.0.9297
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:
CVE-2018-3924
CVE-2018-3939
Included Updates:
Foxit Reader 9.2.0.9297 exe L10N
Foxit Reader 9.2.0.9297 exe en
Foxit Reader 9.2.0.9297 msi
Applies to:
Foxit Reader

Bulletin ID:
OSO_54.0.2952.60 
Title:
Opera 54.0.2952.60
Update Type:
Critical Updates
Severity:
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.60
Opera 54.0.2952.60 x64
Applies to:
Opera

Bulletin ID:
TSVN_1.10.1.28295 
Title:
TortoiseSVN 1.10.1
Update Type:
Critical Updates
Severity:
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.10.1,28295 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
TSVN_1.10.1.28295 
Title:
TortoiseSVN 1.10.1.28295
Update Type:
Critical Updates
Severity:
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.10.1.28295
Applies to:
TortoiseSVN

Bulletin ID:
RW_2.2.16 
Title:
Wireshark 2.2.16
Update Type:
Critical Updates
Severity:
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.16
Wireshark 2.2.16 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.8 
Title:
Wireshark 2.4.8
Update Type:
Critical Updates
Severity:
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.8
Wireshark 2.4.8 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.2 
Title:
Wireshark 2.6.2
Update Type:
Critical Updates
Severity:
Date:
2018-07-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.2
Wireshark 2.6.2 x64
Applies to:
Wireshark

Bulletin ID:
FPPDF_9.2 
Title:
Foxit PhantomPDF 9.2.0.9297
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-3924
CVE-2018-3939
Included Updates:
Foxit PhantomPDF 9.2.0.9297
Foxit PhantomPDF 9.2.0.9297 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
OJRE_10.0.2.13 
Title:
Java Runtime Environment 10.0.2.13
Update Type:
Critical Updates
Severity:
Date:
2018-07-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 10.0.2.13 x64
Applies to:
Java Runtime Environment

Bulletin ID:
CPUjul2018 
Title:
Java Runtime Environment 8.181.13
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-2938
CVE-2018-2940
CVE-2018-2941
CVE-2018-2942
CVE-2018-2952
CVE-2018-2964
CVE-2018-2972
CVE-2018-2973
Included Updates:
Java Runtime Environment 8.181.13
Java Runtime Environment 8.181.13 x64
Applies to:
Java Runtime Environment

Bulletin ID:
cpujul2018 
Title:
VirtualBox 5.2.16
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-3005
CVE-2018-3055
CVE-2018-3085
CVE-2018-3086
CVE-2018-3087
CVE-2018-3088
CVE-2018-3089
CVE-2018-3090
CVE-2018-3091
Included Updates:
VirtualBox 5.2.16
VirtualBox 5.2.16 x64
Applies to:
VirtualBox

Bulletin ID:
RLWR_5.60 
Title:
WinRAR 5.60
Update Type:
Critical Updates
Severity:
Date:
2018-07-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.60
WinRAR 5.60 x64
Applies to:
WinRAR

Bulletin ID:
CCleaner_5.44.162.6575 
Title:
CCleaner 5.44.162.6575
Update Type:
Critical Updates
Severity:
Date:
2018-07-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.44.162.6575
Applies to:
CCleaner

Bulletin ID:
HT208933 
Title:
iTunes 12.8.0.150
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-14
Description:
Minor update.
Vulnerabilities:
CVE-2018-4145
CVE-2018-4261
CVE-2018-4262
CVE-2018-4263
CVE-2018-4264
CVE-2018-4265
CVE-2018-4266
CVE-2018-4267
CVE-2018-4270
CVE-2018-4271
CVE-2018-4272
CVE-2018-4273
CVE-2018-4278
CVE-2018-4284
CVE-2018-4293
Included Updates:
iTunes 12.8.0.150
iTunes 12.8.0.150 x64
Applies to:
iTunes

Bulletin ID:
OSO_54.0.2952.54 
Title:
Opera 54.0.2952.54
Update Type:
Critical Updates
Severity:
Date:
2018-07-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.54
Opera 54.0.2952.54 x64
Applies to:
Opera

Bulletin ID:
Pidgin_2.13.0 
Title:
Pidgin 2.13.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.13.0
Applies to:
Pidgin

Bulletin ID:
TreeSize_4.2.0.465 
Title:
TreeSize Free 4.2.0.465
Update Type:
Critical Updates
Severity:
Date:
2018-07-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.2.0.465
Applies to:
TreeSizeFree

Bulletin ID:
APSB18-21 
Title:
Adobe Acrobat DC 18.11.20055
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12754
CVE-2018-12755
CVE-2018-12756
CVE-2018-12757
CVE-2018-12758
CVE-2018-12760
CVE-2018-12761
CVE-2018-12762
CVE-2018-12763
CVE-2018-12764
CVE-2018-12765
CVE-2018-12766
CVE-2018-12767
CVE-2018-12768
CVE-2018-12770
CVE-2018-12771
CVE-2018-12772
CVE-2018-12773
CVE-2018-12774
CVE-2018-12776
CVE-2018-12777
CVE-2018-12779
CVE-2018-12780
CVE-2018-12781
CVE-2018-12782
CVE-2018-12783
CVE-2018-12784
CVE-2018-12785
CVE-2018-12786
CVE-2018-12787
CVE-2018-12788
CVE-2018-12789
CVE-2018-12790
CVE-2018-12791
CVE-2018-12792
CVE-2018-12793
CVE-2018-12794
CVE-2018-12795
CVE-2018-12796
CVE-2018-12797
CVE-2018-12798
CVE-2018-12802
CVE-2018-12803
CVE-2018-5009
CVE-2018-5010
CVE-2018-5011
CVE-2018-5012
CVE-2018-5014
CVE-2018-5015
CVE-2018-5016
CVE-2018-5017
CVE-2018-5018
CVE-2018-5019
CVE-2018-5020
CVE-2018-5021
CVE-2018-5022
CVE-2018-5023
CVE-2018-5024
CVE-2018-5025
CVE-2018-5026
CVE-2018-5027
CVE-2018-5028
CVE-2018-5029
CVE-2018-5030
CVE-2018-5031
CVE-2018-5032
CVE-2018-5033
CVE-2018-5034
CVE-2018-5035
CVE-2018-5036
CVE-2018-5037
CVE-2018-5038
CVE-2018-5039
CVE-2018-5040
CVE-2018-5041
CVE-2018-5042
CVE-2018-5043
CVE-2018-5044
CVE-2018-5045
CVE-2018-5046
CVE-2018-5047
CVE-2018-5048
CVE-2018-5049
CVE-2018-5050
CVE-2018-5051
CVE-2018-5052
CVE-2018-5053
CVE-2018-5054
CVE-2018-5055
CVE-2018-5056
CVE-2018-5057
CVE-2018-5058
CVE-2018-5059
CVE-2018-5060
CVE-2018-5061
CVE-2018-5062
CVE-2018-5063
CVE-2018-5064
CVE-2018-5065
CVE-2018-5066
CVE-2018-5067
CVE-2018-5068
CVE-2018-5069
CVE-2018-5070
Included Updates:
Adobe Acrobat DC 18.11.20055 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-21 
Title:
Adobe Acrobat DC-Classic 15.6.30434
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12754
CVE-2018-12755
CVE-2018-12756
CVE-2018-12757
CVE-2018-12758
CVE-2018-12760
CVE-2018-12761
CVE-2018-12762
CVE-2018-12763
CVE-2018-12764
CVE-2018-12765
CVE-2018-12766
CVE-2018-12767
CVE-2018-12768
CVE-2018-12770
CVE-2018-12771
CVE-2018-12772
CVE-2018-12773
CVE-2018-12774
CVE-2018-12776
CVE-2018-12777
CVE-2018-12779
CVE-2018-12780
CVE-2018-12781
CVE-2018-12782
CVE-2018-12783
CVE-2018-12784
CVE-2018-12785
CVE-2018-12786
CVE-2018-12787
CVE-2018-12788
CVE-2018-12789
CVE-2018-12790
CVE-2018-12791
CVE-2018-12792
CVE-2018-12793
CVE-2018-12794
CVE-2018-12795
CVE-2018-12796
CVE-2018-12797
CVE-2018-12798
CVE-2018-12802
CVE-2018-12803
CVE-2018-5009
CVE-2018-5010
CVE-2018-5011
CVE-2018-5012
CVE-2018-5014
CVE-2018-5015
CVE-2018-5016
CVE-2018-5017
CVE-2018-5018
CVE-2018-5019
CVE-2018-5020
CVE-2018-5021
CVE-2018-5022
CVE-2018-5023
CVE-2018-5024
CVE-2018-5025
CVE-2018-5026
CVE-2018-5027
CVE-2018-5028
CVE-2018-5029
CVE-2018-5030
CVE-2018-5031
CVE-2018-5032
CVE-2018-5033
CVE-2018-5034
CVE-2018-5035
CVE-2018-5036
CVE-2018-5037
CVE-2018-5038
CVE-2018-5039
CVE-2018-5040
CVE-2018-5041
CVE-2018-5042
CVE-2018-5043
CVE-2018-5044
CVE-2018-5045
CVE-2018-5046
CVE-2018-5047
CVE-2018-5048
CVE-2018-5049
CVE-2018-5050
CVE-2018-5051
CVE-2018-5052
CVE-2018-5053
CVE-2018-5054
CVE-2018-5055
CVE-2018-5056
CVE-2018-5057
CVE-2018-5058
CVE-2018-5059
CVE-2018-5060
CVE-2018-5061
CVE-2018-5062
CVE-2018-5063
CVE-2018-5064
CVE-2018-5065
CVE-2018-5066
CVE-2018-5067
CVE-2018-5068
CVE-2018-5069
CVE-2018-5070
Included Updates:
Adobe Acrobat DC-Classic 15.6.30434 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-21 
Title:
Adobe Acrobat DC-Classic 17.11.30096
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12754
CVE-2018-12755
CVE-2018-12756
CVE-2018-12757
CVE-2018-12758
CVE-2018-12760
CVE-2018-12761
CVE-2018-12762
CVE-2018-12763
CVE-2018-12764
CVE-2018-12765
CVE-2018-12766
CVE-2018-12767
CVE-2018-12768
CVE-2018-12770
CVE-2018-12771
CVE-2018-12772
CVE-2018-12773
CVE-2018-12774
CVE-2018-12776
CVE-2018-12777
CVE-2018-12779
CVE-2018-12780
CVE-2018-12781
CVE-2018-12782
CVE-2018-12783
CVE-2018-12784
CVE-2018-12785
CVE-2018-12786
CVE-2018-12787
CVE-2018-12788
CVE-2018-12789
CVE-2018-12790
CVE-2018-12791
CVE-2018-12792
CVE-2018-12793
CVE-2018-12794
CVE-2018-12795
CVE-2018-12796
CVE-2018-12797
CVE-2018-12798
CVE-2018-12802
CVE-2018-12803
CVE-2018-5009
CVE-2018-5010
CVE-2018-5011
CVE-2018-5012
CVE-2018-5014
CVE-2018-5015
CVE-2018-5016
CVE-2018-5017
CVE-2018-5018
CVE-2018-5019
CVE-2018-5020
CVE-2018-5021
CVE-2018-5022
CVE-2018-5023
CVE-2018-5024
CVE-2018-5025
CVE-2018-5026
CVE-2018-5027
CVE-2018-5028
CVE-2018-5029
CVE-2018-5030
CVE-2018-5031
CVE-2018-5032
CVE-2018-5033
CVE-2018-5034
CVE-2018-5035
CVE-2018-5036
CVE-2018-5037
CVE-2018-5038
CVE-2018-5039
CVE-2018-5040
CVE-2018-5041
CVE-2018-5042
CVE-2018-5043
CVE-2018-5044
CVE-2018-5045
CVE-2018-5046
CVE-2018-5047
CVE-2018-5048
CVE-2018-5049
CVE-2018-5050
CVE-2018-5051
CVE-2018-5052
CVE-2018-5053
CVE-2018-5054
CVE-2018-5055
CVE-2018-5056
CVE-2018-5057
CVE-2018-5058
CVE-2018-5059
CVE-2018-5060
CVE-2018-5061
CVE-2018-5062
CVE-2018-5063
CVE-2018-5064
CVE-2018-5065
CVE-2018-5066
CVE-2018-5067
CVE-2018-5068
CVE-2018-5069
CVE-2018-5070
Included Updates:
Adobe Acrobat DC-Classic 17.11.30096 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-24 
Title:
Adobe Flash Player 30.0.0.134
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-5007
CVE-2018-5008
Included Updates:
Adobe Flash Player 30.0.0.134 exe
Adobe Flash Player 30.0.0.134 exe for Firefox, Safari, Opera
Adobe Flash Player 30.0.0.134 msi
Adobe Flash Player 30.0.0.134 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
APSB18-21 
Title:
Adobe Reader DC 18.11.20055
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12754
CVE-2018-12755
CVE-2018-12756
CVE-2018-12757
CVE-2018-12758
CVE-2018-12760
CVE-2018-12761
CVE-2018-12762
CVE-2018-12763
CVE-2018-12764
CVE-2018-12765
CVE-2018-12766
CVE-2018-12767
CVE-2018-12768
CVE-2018-12770
CVE-2018-12771
CVE-2018-12772
CVE-2018-12773
CVE-2018-12774
CVE-2018-12776
CVE-2018-12777
CVE-2018-12779
CVE-2018-12780
CVE-2018-12781
CVE-2018-12782
CVE-2018-12783
CVE-2018-12784
CVE-2018-12785
CVE-2018-12786
CVE-2018-12787
CVE-2018-12788
CVE-2018-12789
CVE-2018-12790
CVE-2018-12791
CVE-2018-12792
CVE-2018-12793
CVE-2018-12794
CVE-2018-12795
CVE-2018-12796
CVE-2018-12797
CVE-2018-12798
CVE-2018-12802
CVE-2018-12803
CVE-2018-5009
CVE-2018-5010
CVE-2018-5011
CVE-2018-5012
CVE-2018-5014
CVE-2018-5015
CVE-2018-5016
CVE-2018-5017
CVE-2018-5018
CVE-2018-5019
CVE-2018-5020
CVE-2018-5021
CVE-2018-5022
CVE-2018-5023
CVE-2018-5024
CVE-2018-5025
CVE-2018-5026
CVE-2018-5027
CVE-2018-5028
CVE-2018-5029
CVE-2018-5030
CVE-2018-5031
CVE-2018-5032
CVE-2018-5033
CVE-2018-5034
CVE-2018-5035
CVE-2018-5036
CVE-2018-5037
CVE-2018-5038
CVE-2018-5039
CVE-2018-5040
CVE-2018-5041
CVE-2018-5042
CVE-2018-5043
CVE-2018-5044
CVE-2018-5045
CVE-2018-5046
CVE-2018-5047
CVE-2018-5048
CVE-2018-5049
CVE-2018-5050
CVE-2018-5051
CVE-2018-5052
CVE-2018-5053
CVE-2018-5054
CVE-2018-5055
CVE-2018-5056
CVE-2018-5057
CVE-2018-5058
CVE-2018-5059
CVE-2018-5060
CVE-2018-5061
CVE-2018-5062
CVE-2018-5063
CVE-2018-5064
CVE-2018-5065
CVE-2018-5066
CVE-2018-5067
CVE-2018-5068
CVE-2018-5069
CVE-2018-5070
Included Updates:
Adobe Reader DC 18.11.20055
Adobe Reader DC 18.11.20055 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-21 
Title:
Adobe Reader DC-Classic 15.6.30434
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12754
CVE-2018-12755
CVE-2018-12756
CVE-2018-12757
CVE-2018-12758
CVE-2018-12760
CVE-2018-12761
CVE-2018-12762
CVE-2018-12763
CVE-2018-12764
CVE-2018-12765
CVE-2018-12766
CVE-2018-12767
CVE-2018-12768
CVE-2018-12770
CVE-2018-12771
CVE-2018-12772
CVE-2018-12773
CVE-2018-12774
CVE-2018-12776
CVE-2018-12777
CVE-2018-12779
CVE-2018-12780
CVE-2018-12781
CVE-2018-12782
CVE-2018-12783
CVE-2018-12784
CVE-2018-12785
CVE-2018-12786
CVE-2018-12787
CVE-2018-12788
CVE-2018-12789
CVE-2018-12790
CVE-2018-12791
CVE-2018-12792
CVE-2018-12793
CVE-2018-12794
CVE-2018-12795
CVE-2018-12796
CVE-2018-12797
CVE-2018-12798
CVE-2018-12802
CVE-2018-12803
CVE-2018-5009
CVE-2018-5010
CVE-2018-5011
CVE-2018-5012
CVE-2018-5014
CVE-2018-5015
CVE-2018-5016
CVE-2018-5017
CVE-2018-5018
CVE-2018-5019
CVE-2018-5020
CVE-2018-5021
CVE-2018-5022
CVE-2018-5023
CVE-2018-5024
CVE-2018-5025
CVE-2018-5026
CVE-2018-5027
CVE-2018-5028
CVE-2018-5029
CVE-2018-5030
CVE-2018-5031
CVE-2018-5032
CVE-2018-5033
CVE-2018-5034
CVE-2018-5035
CVE-2018-5036
CVE-2018-5037
CVE-2018-5038
CVE-2018-5039
CVE-2018-5040
CVE-2018-5041
CVE-2018-5042
CVE-2018-5043
CVE-2018-5044
CVE-2018-5045
CVE-2018-5046
CVE-2018-5047
CVE-2018-5048
CVE-2018-5049
CVE-2018-5050
CVE-2018-5051
CVE-2018-5052
CVE-2018-5053
CVE-2018-5054
CVE-2018-5055
CVE-2018-5056
CVE-2018-5057
CVE-2018-5058
CVE-2018-5059
CVE-2018-5060
CVE-2018-5061
CVE-2018-5062
CVE-2018-5063
CVE-2018-5064
CVE-2018-5065
CVE-2018-5066
CVE-2018-5067
CVE-2018-5068
CVE-2018-5069
CVE-2018-5070
Included Updates:
Adobe Reader DC-Classic 15.6.30434 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-21 
Title:
Adobe Reader DC-Classic 17.11.30096
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:
CVE-2018-12754
CVE-2018-12755
CVE-2018-12756
CVE-2018-12757
CVE-2018-12758
CVE-2018-12760
CVE-2018-12761
CVE-2018-12762
CVE-2018-12763
CVE-2018-12764
CVE-2018-12765
CVE-2018-12766
CVE-2018-12767
CVE-2018-12768
CVE-2018-12770
CVE-2018-12771
CVE-2018-12772
CVE-2018-12773
CVE-2018-12774
CVE-2018-12776
CVE-2018-12777
CVE-2018-12779
CVE-2018-12780
CVE-2018-12781
CVE-2018-12782
CVE-2018-12783
CVE-2018-12784
CVE-2018-12785
CVE-2018-12786
CVE-2018-12787
CVE-2018-12788
CVE-2018-12789
CVE-2018-12790
CVE-2018-12791
CVE-2018-12792
CVE-2018-12793
CVE-2018-12794
CVE-2018-12795
CVE-2018-12796
CVE-2018-12797
CVE-2018-12798
CVE-2018-12802
CVE-2018-12803
CVE-2018-5009
CVE-2018-5010
CVE-2018-5011
CVE-2018-5012
CVE-2018-5014
CVE-2018-5015
CVE-2018-5016
CVE-2018-5017
CVE-2018-5018
CVE-2018-5019
CVE-2018-5020
CVE-2018-5021
CVE-2018-5022
CVE-2018-5023
CVE-2018-5024
CVE-2018-5025
CVE-2018-5026
CVE-2018-5027
CVE-2018-5028
CVE-2018-5029
CVE-2018-5030
CVE-2018-5031
CVE-2018-5032
CVE-2018-5033
CVE-2018-5034
CVE-2018-5035
CVE-2018-5036
CVE-2018-5037
CVE-2018-5038
CVE-2018-5039
CVE-2018-5040
CVE-2018-5041
CVE-2018-5042
CVE-2018-5043
CVE-2018-5044
CVE-2018-5045
CVE-2018-5046
CVE-2018-5047
CVE-2018-5048
CVE-2018-5049
CVE-2018-5050
CVE-2018-5051
CVE-2018-5052
CVE-2018-5053
CVE-2018-5054
CVE-2018-5055
CVE-2018-5056
CVE-2018-5057
CVE-2018-5058
CVE-2018-5059
CVE-2018-5060
CVE-2018-5061
CVE-2018-5062
CVE-2018-5063
CVE-2018-5064
CVE-2018-5065
CVE-2018-5066
CVE-2018-5067
CVE-2018-5068
CVE-2018-5069
CVE-2018-5070
Included Updates:
Adobe Reader DC-Classic 17.11.30096 MUI
Applies to:
Adobe Reader

Bulletin ID:
GE_7.3.2.5487 
Title:
Google Earth Pro 7.3.2.5487
Update Type:
Critical Updates
Severity:
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.2.5487
Applies to:
Google Earth

Bulletin ID:
MT_52.9.1 
Title:
Mozilla Thunderbird 52.9.1
Update Type:
Critical Updates
Severity:
Date:
2018-07-11
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 52.9.1 ar
Mozilla Thunderbird 52.9.1 bg
Mozilla Thunderbird 52.9.1 cs
Mozilla Thunderbird 52.9.1 da
Mozilla Thunderbird 52.9.1 de
Mozilla Thunderbird 52.9.1 el
Mozilla Thunderbird 52.9.1 en-GB
Mozilla Thunderbird 52.9.1 en-US
Mozilla Thunderbird 52.9.1 es-ES
Mozilla Thunderbird 52.9.1 et
Mozilla Thunderbird 52.9.1 fi
Mozilla Thunderbird 52.9.1 fr
Mozilla Thunderbird 52.9.1 he
Mozilla Thunderbird 52.9.1 hr
Mozilla Thunderbird 52.9.1 hu
Mozilla Thunderbird 52.9.1 it
Mozilla Thunderbird 52.9.1 ja
Mozilla Thunderbird 52.9.1 ko
Mozilla Thunderbird 52.9.1 lt
Mozilla Thunderbird 52.9.1 nb-NO
Mozilla Thunderbird 52.9.1 nl
Mozilla Thunderbird 52.9.1 pl
Mozilla Thunderbird 52.9.1 pt-BR
Mozilla Thunderbird 52.9.1 pt-PT
Mozilla Thunderbird 52.9.1 ro
Mozilla Thunderbird 52.9.1 ru
Mozilla Thunderbird 52.9.1 sk
Mozilla Thunderbird 52.9.1 sl
Mozilla Thunderbird 52.9.1 sr
Mozilla Thunderbird 52.9.1 sv-SE
Mozilla Thunderbird 52.9.1 tr
Mozilla Thunderbird 52.9.1 uk
Mozilla Thunderbird 52.9.1 zh-CN
Mozilla Thunderbird 52.9.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
FreeFileSync_10.2.0.0 
Title:
FreeFileSync 10.2.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.2.0.0
Applies to:
FreeFileSync

Bulletin ID:
GIMP_2.10.2 
Title:
GIMP 2.10.2
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.2
GIMP 2.10.2 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.10.4 
Title:
GIMP 2.10.4
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.4
GIMP 2.10.4 x64
Applies to:
GIMP

Bulletin ID:
MF_61.0.1 
Title:
Mozilla Firefox 61.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 61.0.1 ar
Mozilla Firefox 61.0.1 bg
Mozilla Firefox 61.0.1 cs
Mozilla Firefox 61.0.1 da
Mozilla Firefox 61.0.1 de
Mozilla Firefox 61.0.1 el
Mozilla Firefox 61.0.1 en-GB
Mozilla Firefox 61.0.1 en-US
Mozilla Firefox 61.0.1 es-ES
Mozilla Firefox 61.0.1 et
Mozilla Firefox 61.0.1 fi
Mozilla Firefox 61.0.1 fr
Mozilla Firefox 61.0.1 he
Mozilla Firefox 61.0.1 hi-IN
Mozilla Firefox 61.0.1 hr
Mozilla Firefox 61.0.1 hu
Mozilla Firefox 61.0.1 it
Mozilla Firefox 61.0.1 ja
Mozilla Firefox 61.0.1 ko
Mozilla Firefox 61.0.1 lt
Mozilla Firefox 61.0.1 lv
Mozilla Firefox 61.0.1 nb-NO
Mozilla Firefox 61.0.1 nl
Mozilla Firefox 61.0.1 pl
Mozilla Firefox 61.0.1 pt-BR
Mozilla Firefox 61.0.1 pt-PT
Mozilla Firefox 61.0.1 ro
Mozilla Firefox 61.0.1 ru
Mozilla Firefox 61.0.1 sk
Mozilla Firefox 61.0.1 sl
Mozilla Firefox 61.0.1 sr
Mozilla Firefox 61.0.1 sv-SE
Mozilla Firefox 61.0.1 th
Mozilla Firefox 61.0.1 tr
Mozilla Firefox 61.0.1 uk
Mozilla Firefox 61.0.1 x64 ar
Mozilla Firefox 61.0.1 x64 bg
Mozilla Firefox 61.0.1 x64 cs
Mozilla Firefox 61.0.1 x64 da
Mozilla Firefox 61.0.1 x64 de
Mozilla Firefox 61.0.1 x64 el
Mozilla Firefox 61.0.1 x64 en-GB
Mozilla Firefox 61.0.1 x64 en-US
Mozilla Firefox 61.0.1 x64 es-ES
Mozilla Firefox 61.0.1 x64 et
Mozilla Firefox 61.0.1 x64 fi
Mozilla Firefox 61.0.1 x64 fr
Mozilla Firefox 61.0.1 x64 he
Mozilla Firefox 61.0.1 x64 hi-IN
Mozilla Firefox 61.0.1 x64 hr
Mozilla Firefox 61.0.1 x64 hu
Mozilla Firefox 61.0.1 x64 it
Mozilla Firefox 61.0.1 x64 ja
Mozilla Firefox 61.0.1 x64 ko
Mozilla Firefox 61.0.1 x64 lt
Mozilla Firefox 61.0.1 x64 lv
Mozilla Firefox 61.0.1 x64 nb-NO
Mozilla Firefox 61.0.1 x64 nl
Mozilla Firefox 61.0.1 x64 pl
Mozilla Firefox 61.0.1 x64 pt-BR
Mozilla Firefox 61.0.1 x64 pt-PT
Mozilla Firefox 61.0.1 x64 ro
Mozilla Firefox 61.0.1 x64 ru
Mozilla Firefox 61.0.1 x64 sk
Mozilla Firefox 61.0.1 x64 sl
Mozilla Firefox 61.0.1 x64 sr
Mozilla Firefox 61.0.1 x64 sv-SE
Mozilla Firefox 61.0.1 x64 th
Mozilla Firefox 61.0.1 x64 tr
Mozilla Firefox 61.0.1 x64 uk
Mozilla Firefox 61.0.1 x64 zh-CN
Mozilla Firefox 61.0.1 x64 zh-TW
Mozilla Firefox 61.0.1 zh-CN
Mozilla Firefox 61.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_54.0.2952.46 
Title:
Opera 54.0.2952.46
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.46
Opera 54.0.2952.46 x64
Applies to:
Opera

Bulletin ID:
OSO_54.0.2952.51 
Title:
Opera 54.0.2952.51
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.51
Opera 54.0.2952.51 x64
Applies to:
Opera

Bulletin ID:
PdfXChangeEditor_7.0.326.0 
Title:
PDF-XChange Editor 7.0.326.0
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.326.0 msi
PDF-XChange Editor 7.0.326.0 x64 msi
PDF-XChange Editor 7.0.326.0 x64 zip
PDF-XChange Editor 7.0.326.0 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeViewer_2.5.322.9 
Title:
PDF-XChange Viewer 2.5.322.9
Update Type:
Critical Updates
Severity:
Date:
2018-07-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.322.9 exe
Applies to:
PDF-XChange Viewer

Bulletin ID:
Evernote_6.13.14.7474 
Title:
Evernote 6.13.14.7474
Update Type:
Critical Updates
Severity:
Date:
2018-07-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.13.14.7474
Applies to:
Evernote

Bulletin ID:
MFSA2018-18 
Title:
Mozilla Thunderbird 52.9.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-07-04
Description:
Minor update.
Vulnerabilities:
CVE-2018-12359
CVE-2018-12360
CVE-2018-12362
CVE-2018-12363
CVE-2018-12364
CVE-2018-12365
CVE-2018-12366
CVE-2018-12368
CVE-2018-12372
CVE-2018-12373
CVE-2018-12374
CVE-2018-5188
Included Updates:
Mozilla Thunderbird 52.9.0 ar
Mozilla Thunderbird 52.9.0 bg
Mozilla Thunderbird 52.9.0 cs
Mozilla Thunderbird 52.9.0 da
Mozilla Thunderbird 52.9.0 de
Mozilla Thunderbird 52.9.0 el
Mozilla Thunderbird 52.9.0 en-GB
Mozilla Thunderbird 52.9.0 en-US
Mozilla Thunderbird 52.9.0 es-ES
Mozilla Thunderbird 52.9.0 et
Mozilla Thunderbird 52.9.0 fi
Mozilla Thunderbird 52.9.0 fr
Mozilla Thunderbird 52.9.0 he
Mozilla Thunderbird 52.9.0 hr
Mozilla Thunderbird 52.9.0 hu
Mozilla Thunderbird 52.9.0 it
Mozilla Thunderbird 52.9.0 ja
Mozilla Thunderbird 52.9.0 ko
Mozilla Thunderbird 52.9.0 lt
Mozilla Thunderbird 52.9.0 nb-NO
Mozilla Thunderbird 52.9.0 nl
Mozilla Thunderbird 52.9.0 pl
Mozilla Thunderbird 52.9.0 pt-BR
Mozilla Thunderbird 52.9.0 pt-PT
Mozilla Thunderbird 52.9.0 ro
Mozilla Thunderbird 52.9.0 ru
Mozilla Thunderbird 52.9.0 sk
Mozilla Thunderbird 52.9.0 sl
Mozilla Thunderbird 52.9.0 sr
Mozilla Thunderbird 52.9.0 sv-SE
Mozilla Thunderbird 52.9.0 tr
Mozilla Thunderbird 52.9.0 uk
Mozilla Thunderbird 52.9.0 zh-CN
Mozilla Thunderbird 52.9.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_7.5.7 
Title:
Notepad++ 7.5.7
Update Type:
Critical Updates
Severity:
Date:
2018-07-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.5.7
Notepad++ 7.5.7 x64
Applies to:
Notepad++

Bulletin ID:
Skype_8.25.0.5 
Title:
Skype 8.25.0.5
Update Type:
Critical Updates
Severity:
Date:
2018-07-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.25.0.5
Applies to:
Skype

Bulletin ID:
OVB_5.2.14 
Title:
VirtualBox 5.2.14
Update Type:
Critical Updates
Severity:
Date:
2018-07-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.14
VirtualBox 5.2.14 x64
Applies to:
VirtualBox

Bulletin ID:
VTV_1.15.1147.52 
Title:
Vivaldi 1.15.1147.52
Update Type:
Critical Updates
Severity:
Date:
2018-07-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.15.1147.52
Vivaldi 1.15.1147.52 x64
Applies to:
Vivaldi Browser

Bulletin ID:
OSO_54.0.2952.41 
Title:
Opera 54.0.2952.41
Update Type:
Critical Updates
Severity:
Date:
2018-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 54.0.2952.41
Opera 54.0.2952.41 x64
Applies to:
Opera

Bulletin ID:
Python_3.6.6 
Title:
Python 3.6.6
Update Type:
Critical Updates
Severity:
Date:
2018-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.6 exe
Python 3.6.6 exe x64
Applies to:
Python

Bulletin ID:
Python_3.7.0 
Title:
Python 3.7.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.7.0 exe
Python 3.7.0 exe x64
Applies to:
Python

Bulletin ID:
SIT_18.2.1.1590 
Title:
SnagIT 18.2.1.1590
Update Type:
Critical Updates
Severity:
Date:
2018-06-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 18.2.1.1590
SnagIT 18.2.1.1590 x64
Applies to:
SnagIT

Bulletin ID:
GC_67.0.3396.99 
Title:
Google Chrome 67.0.3396.99
Update Type:
Updates
Severity:
Date:
2018-06-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 67.0.3396.99 exe
Google Chrome 67.0.3396.99 msi
Google Chrome 67.0.3396.99 x64 exe
Google Chrome 67.0.3396.99 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MFSA2018-15 
Title:
Mozilla Firefox 61.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-27
Description:
Minor update.
Vulnerabilities:
CVE-2018-12358
CVE-2018-12359
CVE-2018-12360
CVE-2018-12361
CVE-2018-12362
CVE-2018-12363
CVE-2018-12364
CVE-2018-12365
CVE-2018-12366
CVE-2018-12367
CVE-2018-12368
CVE-2018-12369
CVE-2018-12370
CVE-2018-12371
CVE-2018-5156
CVE-2018-5186
CVE-2018-5187
CVE-2018-5188
Included Updates:
Mozilla Firefox 61.0 ar
Mozilla Firefox 61.0 bg
Mozilla Firefox 61.0 cs
Mozilla Firefox 61.0 da
Mozilla Firefox 61.0 de
Mozilla Firefox 61.0 el
Mozilla Firefox 61.0 en-GB
Mozilla Firefox 61.0 en-US
Mozilla Firefox 61.0 es-ES
Mozilla Firefox 61.0 et
Mozilla Firefox 61.0 fi
Mozilla Firefox 61.0 fr
Mozilla Firefox 61.0 he
Mozilla Firefox 61.0 hi-IN
Mozilla Firefox 61.0 hr
Mozilla Firefox 61.0 hu
Mozilla Firefox 61.0 it
Mozilla Firefox 61.0 ja
Mozilla Firefox 61.0 ko
Mozilla Firefox 61.0 lt
Mozilla Firefox 61.0 lv
Mozilla Firefox 61.0 nb-NO
Mozilla Firefox 61.0 nl
Mozilla Firefox 61.0 pl
Mozilla Firefox 61.0 pt-BR
Mozilla Firefox 61.0 pt-PT
Mozilla Firefox 61.0 ro
Mozilla Firefox 61.0 ru
Mozilla Firefox 61.0 sk
Mozilla Firefox 61.0 sl
Mozilla Firefox 61.0 sr
Mozilla Firefox 61.0 sv-SE
Mozilla Firefox 61.0 th
Mozilla Firefox 61.0 tr
Mozilla Firefox 61.0 uk
Mozilla Firefox 61.0 x64 ar
Mozilla Firefox 61.0 x64 bg
Mozilla Firefox 61.0 x64 cs
Mozilla Firefox 61.0 x64 da
Mozilla Firefox 61.0 x64 de
Mozilla Firefox 61.0 x64 el
Mozilla Firefox 61.0 x64 en-GB
Mozilla Firefox 61.0 x64 en-US
Mozilla Firefox 61.0 x64 es-ES
Mozilla Firefox 61.0 x64 et
Mozilla Firefox 61.0 x64 fi
Mozilla Firefox 61.0 x64 fr
Mozilla Firefox 61.0 x64 he
Mozilla Firefox 61.0 x64 hi-IN
Mozilla Firefox 61.0 x64 hr
Mozilla Firefox 61.0 x64 hu
Mozilla Firefox 61.0 x64 it
Mozilla Firefox 61.0 x64 ja
Mozilla Firefox 61.0 x64 ko
Mozilla Firefox 61.0 x64 lt
Mozilla Firefox 61.0 x64 lv
Mozilla Firefox 61.0 x64 nb-NO
Mozilla Firefox 61.0 x64 nl
Mozilla Firefox 61.0 x64 pl
Mozilla Firefox 61.0 x64 pt-BR
Mozilla Firefox 61.0 x64 pt-PT
Mozilla Firefox 61.0 x64 ro
Mozilla Firefox 61.0 x64 ru
Mozilla Firefox 61.0 x64 sk
Mozilla Firefox 61.0 x64 sl
Mozilla Firefox 61.0 x64 sr
Mozilla Firefox 61.0 x64 sv-SE
Mozilla Firefox 61.0 x64 th
Mozilla Firefox 61.0 x64 tr
Mozilla Firefox 61.0 x64 uk
Mozilla Firefox 61.0 x64 zh-CN
Mozilla Firefox 61.0 x64 zh-TW
Mozilla Firefox 61.0 zh-CN
Mozilla Firefox 61.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-17 
Title:
Mozilla Firefox ESR 52.9.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-27
Description:
Minor update.
Vulnerabilities:
CVE-2018-12359
CVE-2018-12360
CVE-2018-12362
CVE-2018-12363
CVE-2018-12364
CVE-2018-12365
CVE-2018-12366
CVE-2018-12368
CVE-2018-5156
CVE-2018-5188
Included Updates:
Mozilla Firefox ESR 52.9.0 ar
Mozilla Firefox ESR 52.9.0 bg
Mozilla Firefox ESR 52.9.0 cs
Mozilla Firefox ESR 52.9.0 da
Mozilla Firefox ESR 52.9.0 de
Mozilla Firefox ESR 52.9.0 el
Mozilla Firefox ESR 52.9.0 en-GB
Mozilla Firefox ESR 52.9.0 en-US
Mozilla Firefox ESR 52.9.0 es-ES
Mozilla Firefox ESR 52.9.0 et
Mozilla Firefox ESR 52.9.0 fi
Mozilla Firefox ESR 52.9.0 fr
Mozilla Firefox ESR 52.9.0 he
Mozilla Firefox ESR 52.9.0 hi-IN
Mozilla Firefox ESR 52.9.0 hr
Mozilla Firefox ESR 52.9.0 hu
Mozilla Firefox ESR 52.9.0 it
Mozilla Firefox ESR 52.9.0 ja
Mozilla Firefox ESR 52.9.0 ko
Mozilla Firefox ESR 52.9.0 lt
Mozilla Firefox ESR 52.9.0 lv
Mozilla Firefox ESR 52.9.0 nb-NO
Mozilla Firefox ESR 52.9.0 nl
Mozilla Firefox ESR 52.9.0 pl
Mozilla Firefox ESR 52.9.0 pt-BR
Mozilla Firefox ESR 52.9.0 pt-PT
Mozilla Firefox ESR 52.9.0 ro
Mozilla Firefox ESR 52.9.0 ru
Mozilla Firefox ESR 52.9.0 sk
Mozilla Firefox ESR 52.9.0 sl
Mozilla Firefox ESR 52.9.0 sr
Mozilla Firefox ESR 52.9.0 sv-SE
Mozilla Firefox ESR 52.9.0 th
Mozilla Firefox ESR 52.9.0 tr
Mozilla Firefox ESR 52.9.0 uk
Mozilla Firefox ESR 52.9.0 x64 ar
Mozilla Firefox ESR 52.9.0 x64 bg
Mozilla Firefox ESR 52.9.0 x64 cs
Mozilla Firefox ESR 52.9.0 x64 da
Mozilla Firefox ESR 52.9.0 x64 de
Mozilla Firefox ESR 52.9.0 x64 el
Mozilla Firefox ESR 52.9.0 x64 en-GB
Mozilla Firefox ESR 52.9.0 x64 en-US
Mozilla Firefox ESR 52.9.0 x64 es-ES
Mozilla Firefox ESR 52.9.0 x64 et
Mozilla Firefox ESR 52.9.0 x64 fi
Mozilla Firefox ESR 52.9.0 x64 fr
Mozilla Firefox ESR 52.9.0 x64 he
Mozilla Firefox ESR 52.9.0 x64 hi-IN
Mozilla Firefox ESR 52.9.0 x64 hr
Mozilla Firefox ESR 52.9.0 x64 hu
Mozilla Firefox ESR 52.9.0 x64 it
Mozilla Firefox ESR 52.9.0 x64 ja
Mozilla Firefox ESR 52.9.0 x64 ko
Mozilla Firefox ESR 52.9.0 x64 lt
Mozilla Firefox ESR 52.9.0 x64 lv
Mozilla Firefox ESR 52.9.0 x64 nb-NO
Mozilla Firefox ESR 52.9.0 x64 nl
Mozilla Firefox ESR 52.9.0 x64 pl
Mozilla Firefox ESR 52.9.0 x64 pt-BR
Mozilla Firefox ESR 52.9.0 x64 pt-PT
Mozilla Firefox ESR 52.9.0 x64 ro
Mozilla Firefox ESR 52.9.0 x64 ru
Mozilla Firefox ESR 52.9.0 x64 sk
Mozilla Firefox ESR 52.9.0 x64 sl
Mozilla Firefox ESR 52.9.0 x64 sr
Mozilla Firefox ESR 52.9.0 x64 sv-SE
Mozilla Firefox ESR 52.9.0 x64 th
Mozilla Firefox ESR 52.9.0 x64 tr
Mozilla Firefox ESR 52.9.0 x64 uk
Mozilla Firefox ESR 52.9.0 x64 zh-CN
Mozilla Firefox ESR 52.9.0 x64 zh-TW
Mozilla Firefox ESR 52.9.0 zh-CN
Mozilla Firefox ESR 52.9.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-16 
Title:
Mozilla Firefox ESR 60.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-27
Description:
Minor update.
Vulnerabilities:
CVE-2018-12359
CVE-2018-12360
CVE-2018-12361
CVE-2018-12362
CVE-2018-12363
CVE-2018-12364
CVE-2018-12365
CVE-2018-12366
CVE-2018-12367
CVE-2018-12368
CVE-2018-12369
CVE-2018-12371
CVE-2018-5156
CVE-2018-5187
CVE-2018-5188
Included Updates:
Mozilla Firefox ESR 60.1.0 ar
Mozilla Firefox ESR 60.1.0 bg
Mozilla Firefox ESR 60.1.0 cs
Mozilla Firefox ESR 60.1.0 da
Mozilla Firefox ESR 60.1.0 de
Mozilla Firefox ESR 60.1.0 el
Mozilla Firefox ESR 60.1.0 en-GB
Mozilla Firefox ESR 60.1.0 en-US
Mozilla Firefox ESR 60.1.0 es-ES
Mozilla Firefox ESR 60.1.0 et
Mozilla Firefox ESR 60.1.0 fi
Mozilla Firefox ESR 60.1.0 fr
Mozilla Firefox ESR 60.1.0 he
Mozilla Firefox ESR 60.1.0 hi-IN
Mozilla Firefox ESR 60.1.0 hr
Mozilla Firefox ESR 60.1.0 hu
Mozilla Firefox ESR 60.1.0 it
Mozilla Firefox ESR 60.1.0 ja
Mozilla Firefox ESR 60.1.0 ko
Mozilla Firefox ESR 60.1.0 lt
Mozilla Firefox ESR 60.1.0 lv
Mozilla Firefox ESR 60.1.0 nb-NO
Mozilla Firefox ESR 60.1.0 nl
Mozilla Firefox ESR 60.1.0 pl
Mozilla Firefox ESR 60.1.0 pt-BR
Mozilla Firefox ESR 60.1.0 pt-PT
Mozilla Firefox ESR 60.1.0 ro
Mozilla Firefox ESR 60.1.0 ru
Mozilla Firefox ESR 60.1.0 sk
Mozilla Firefox ESR 60.1.0 sl
Mozilla Firefox ESR 60.1.0 sr
Mozilla Firefox ESR 60.1.0 sv-SE
Mozilla Firefox ESR 60.1.0 th
Mozilla Firefox ESR 60.1.0 tr
Mozilla Firefox ESR 60.1.0 uk
Mozilla Firefox ESR 60.1.0 x64 ar
Mozilla Firefox ESR 60.1.0 x64 bg
Mozilla Firefox ESR 60.1.0 x64 cs
Mozilla Firefox ESR 60.1.0 x64 da
Mozilla Firefox ESR 60.1.0 x64 de
Mozilla Firefox ESR 60.1.0 x64 el
Mozilla Firefox ESR 60.1.0 x64 en-GB
Mozilla Firefox ESR 60.1.0 x64 en-US
Mozilla Firefox ESR 60.1.0 x64 es-ES
Mozilla Firefox ESR 60.1.0 x64 et
Mozilla Firefox ESR 60.1.0 x64 fi
Mozilla Firefox ESR 60.1.0 x64 fr
Mozilla Firefox ESR 60.1.0 x64 he
Mozilla Firefox ESR 60.1.0 x64 hi-IN
Mozilla Firefox ESR 60.1.0 x64 hr
Mozilla Firefox ESR 60.1.0 x64 hu
Mozilla Firefox ESR 60.1.0 x64 it
Mozilla Firefox ESR 60.1.0 x64 ja
Mozilla Firefox ESR 60.1.0 x64 ko
Mozilla Firefox ESR 60.1.0 x64 lt
Mozilla Firefox ESR 60.1.0 x64 lv
Mozilla Firefox ESR 60.1.0 x64 nb-NO
Mozilla Firefox ESR 60.1.0 x64 nl
Mozilla Firefox ESR 60.1.0 x64 pl
Mozilla Firefox ESR 60.1.0 x64 pt-BR
Mozilla Firefox ESR 60.1.0 x64 pt-PT
Mozilla Firefox ESR 60.1.0 x64 ro
Mozilla Firefox ESR 60.1.0 x64 ru
Mozilla Firefox ESR 60.1.0 x64 sk
Mozilla Firefox ESR 60.1.0 x64 sl
Mozilla Firefox ESR 60.1.0 x64 sr
Mozilla Firefox ESR 60.1.0 x64 sv-SE
Mozilla Firefox ESR 60.1.0 x64 th
Mozilla Firefox ESR 60.1.0 x64 tr
Mozilla Firefox ESR 60.1.0 x64 uk
Mozilla Firefox ESR 60.1.0 x64 zh-CN
Mozilla Firefox ESR 60.1.0 x64 zh-TW
Mozilla Firefox ESR 60.1.0 zh-CN
Mozilla Firefox ESR 60.1.0 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_53.0.2907.110 
Title:
Opera 53.0.2907.110
Update Type:
Critical Updates
Severity:
Date:
2018-06-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.110
Opera 53.0.2907.110 x64
Applies to:
Opera

Bulletin ID:
TDFLO_6.0.5.2 
Title:
LibreOffice 6.0.5.2
Update Type:
Critical Updates
Severity:
Date:
2018-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.5.2
LibreOffice 6.0.5.2 x64
Applies to:
LibreOffice

Bulletin ID:
PDFCreator_3.2.2 
Title:
PDFCreator 3.2.2
Update Type:
Critical Updates
Severity:
Date:
2018-06-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.2.2
Applies to:
PDFCreator

Bulletin ID:
BB_6.14.0.1 
Title:
Bandizip 6.14.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.14.0.1
Bandizip 6.14.0.1 x64
Applies to:
Bandizip

Bulletin ID:
Brackets_1.13.0.17696 
Title:
Brackets 1.13.0.17696
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.13.0.17696
Applies to:
Brackets

Bulletin ID:
Evernote_6.13.13.7425 
Title:
Evernote 6.13.13.7425
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.13.13.7425
Applies to:
Evernote

Bulletin ID:
FileZillaClient_3.34.0.0 
Title:
FileZilla Client 3.34.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.34.0.0
FileZilla Client 3.34.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GE_7.3.2 
Title:
Google Earth Pro 7.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.2
Applies to:
Google Earth

Bulletin ID:
CSIGTM_8.29.8953.0 
Title:
GoToMeeting 8.29.8953.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.29.8953.0
Applies to:
GoToMeeting

Bulletin ID:
HBCHB_1.1.1 
Title:
HandBrake 1.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.1.1 x64
Applies to:
HandBrake

Bulletin ID:
OSO_53.0.2907.106 
Title:
Opera 53.0.2907.106
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.106
Opera 53.0.2907.106 x64
Applies to:
Opera

Bulletin ID:
Skype_8.24.0.2 
Title:
Skype 8.24.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.24.0.2
Applies to:
Skype

Bulletin ID:
SIT_18.2.0.1511 
Title:
SnagIT 18.2.0.1511
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 18.2.0.1511
SnagIT 18.2.0.1511 x64
Applies to:
SnagIT

Bulletin ID:
THG_4.6.1.0 
Title:
TortoiseHG 4.6.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.6.1.0
TortoiseHG 4.6.1.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VTV_1.15.1147.47 
Title:
Vivaldi 1.15.1147.47
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.15.1147.47
Vivaldi 1.15.1147.47 x64
Applies to:
Vivaldi Browser

Bulletin ID:
WinSCP_5.13.3 
Title:
WinSCP 5.13.3
Update Type:
Critical Updates
Severity:
Date:
2018-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.3
Applies to:
WinSCP

Bulletin ID:
InnoSetup_5.6.1 
Title:
InnoSetup 5.6.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 5.6.1
Applies to:
InnoSetup

Bulletin ID:
UltraVNC_1.2.2.1 
Title:
UltraVNC 1.2.2.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.2.1 exe
UltraVNC 1.2.2.1 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
VTV_1.0.344.37 
Title:
Vivaldi 1.0.344.37
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.0.344.37
Vivaldi 1.0.344.37 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.0.403.24 
Title:
Vivaldi 1.0.403.24
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.0.403.24
Vivaldi 1.0.403.24 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.0.435.38 
Title:
Vivaldi 1.0.435.38
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.0.435.38
Vivaldi 1.0.435.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.0.435.40 
Title:
Vivaldi 1.0.435.40
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.0.435.40
Vivaldi 1.0.435.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.0.435.42 
Title:
Vivaldi 1.0.435.42
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.0.435.42
Vivaldi 1.0.435.42 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.0.435.46 
Title:
Vivaldi 1.0.435.46
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.0.435.46
Vivaldi 1.0.435.46 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.1.453.47 
Title:
Vivaldi 1.1.453.47
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.1.453.47
Vivaldi 1.1.453.47 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.1.453.52 
Title:
Vivaldi 1.1.453.52
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.1.453.52
Vivaldi 1.1.453.52 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.1.453.55 
Title:
Vivaldi 1.1.453.55
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.1.453.55
Vivaldi 1.1.453.55 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.1.453.59 
Title:
Vivaldi 1.1.453.59
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.1.453.59
Vivaldi 1.1.453.59 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.10.867.38 
Title:
Vivaldi 1.10.867.38
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.10.867.38
Vivaldi 1.10.867.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.10.867.42 
Title:
Vivaldi 1.10.867.42
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.10.867.42
Vivaldi 1.10.867.42 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.10.867.46 
Title:
Vivaldi 1.10.867.46
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.10.867.46
Vivaldi 1.10.867.46 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.10.867.48 
Title:
Vivaldi 1.10.867.48
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.10.867.48
Vivaldi 1.10.867.48 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.11.917.39 
Title:
Vivaldi 1.11.917.39
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.11.917.39
Vivaldi 1.11.917.39 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.11.917.43 
Title:
Vivaldi 1.11.917.43
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.11.917.43
Vivaldi 1.11.917.43 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.12.955.36 
Title:
Vivaldi 1.12.955.36
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.12.955.36
Vivaldi 1.12.955.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.12.955.38 
Title:
Vivaldi 1.12.955.38
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.12.955.38
Vivaldi 1.12.955.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.12.955.42 
Title:
Vivaldi 1.12.955.42
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.12.955.42
Vivaldi 1.12.955.42 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.12.955.44 
Title:
Vivaldi 1.12.955.44
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.12.955.44
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.12.955.48 
Title:
Vivaldi 1.12.955.48
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.12.955.48
Vivaldi 1.12.955.48 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.13.1008.32 
Title:
Vivaldi 1.13.1008.32
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.13.1008.32
Vivaldi 1.13.1008.32 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.13.1008.34 
Title:
Vivaldi 1.13.1008.34
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.13.1008.34
Vivaldi 1.13.1008.34 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.13.1008.36 
Title:
Vivaldi 1.13.1008.36
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.13.1008.36
Vivaldi 1.13.1008.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.13.1008.40 
Title:
Vivaldi 1.13.1008.40
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.13.1008.40
Vivaldi 1.13.1008.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.13.1008.44 
Title:
Vivaldi 1.13.1008.44
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.13.1008.44
Vivaldi 1.13.1008.44 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.14.1077.41 
Title:
Vivaldi 1.14.1077.41
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.14.1077.41
Vivaldi 1.14.1077.41 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.14.1077.45 
Title:
Vivaldi 1.14.1077.45
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.14.1077.45
Vivaldi 1.14.1077.45 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.14.1077.50 
Title:
Vivaldi 1.14.1077.50
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.14.1077.50
Vivaldi 1.14.1077.50 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.14.1077.55 
Title:
Vivaldi 1.14.1077.55
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.14.1077.55
Vivaldi 1.14.1077.55 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.14.1077.60 
Title:
Vivaldi 1.14.1077.60
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.14.1077.60
Vivaldi 1.14.1077.60 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.15.1147.36 
Title:
Vivaldi 1.15.1147.36
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.15.1147.36
Vivaldi 1.15.1147.36 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.15.1147.42 
Title:
Vivaldi 1.15.1147.42
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.15.1147.42
Vivaldi 1.15.1147.42 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.2.490.35 
Title:
Vivaldi 1.2.490.35
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.2.490.35
Vivaldi 1.2.490.35 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.2.490.39 
Title:
Vivaldi 1.2.490.39
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.2.490.39
Vivaldi 1.2.490.39 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.2.490.43 
Title:
Vivaldi 1.2.490.43
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.2.490.43
Vivaldi 1.2.490.43 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.3.551.30 
Title:
Vivaldi 1.3.551.30
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.3.551.30
Vivaldi 1.3.551.30 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.3.551.38 
Title:
Vivaldi 1.3.551.38
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.3.551.38
Vivaldi 1.3.551.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.4.589.11 
Title:
Vivaldi 1.4.589.11
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.4.589.11
Vivaldi 1.4.589.11 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.4.589.29 
Title:
Vivaldi 1.4.589.29
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.4.589.29
Vivaldi 1.4.589.29 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.4.589.38 
Title:
Vivaldi 1.4.589.38
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.4.589.38
Vivaldi 1.4.589.38 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.5.658.44 
Title:
Vivaldi 1.5.658.44
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.5.658.44
Vivaldi 1.5.658.44 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.5.658.56 
Title:
Vivaldi 1.5.658.56
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.5.658.56
Vivaldi 1.5.658.56 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.6.689.34 
Title:
Vivaldi 1.6.689.34
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.6.689.34
Vivaldi 1.6.689.34 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.6.689.40 
Title:
Vivaldi 1.6.689.40
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.6.689.40
Vivaldi 1.6.689.40 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.7.735.46 
Title:
Vivaldi 1.7.735.46
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.7.735.46
Vivaldi 1.7.735.46 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.7.735.48 
Title:
Vivaldi 1.7.735.48
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.7.735.48
Vivaldi 1.7.735.48 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.8.770.50 
Title:
Vivaldi 1.8.770.50
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.8.770.50
Vivaldi 1.8.770.50 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.8.770.54 
Title:
Vivaldi 1.8.770.54
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.8.770.54
Vivaldi 1.8.770.54 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.8.770.56 
Title:
Vivaldi 1.8.770.56
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.8.770.56
Vivaldi 1.8.770.56 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.9.818.44 
Title:
Vivaldi 1.9.818.44
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.9.818.44
Vivaldi 1.9.818.44 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.9.818.49 
Title:
Vivaldi 1.9.818.49
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.9.818.49
Vivaldi 1.9.818.49 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_1.9.818.50 
Title:
Vivaldi 1.9.818.50
Update Type:
Critical Updates
Severity:
Date:
2018-06-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 1.9.818.50
Vivaldi 1.9.818.50 x64
Applies to:
Vivaldi Browser

Bulletin ID:
ASP_12.3.4.204 
Title:
Adobe Shockwave Player 12.3.4.204
Update Type:
Critical Updates
Severity:
Date:
2018-06-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.3.4.204 exe
Adobe Shockwave Player 12.3.4.204 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
CFTPCFTP_2.2.1922.0 
Title:
CoreFTP 2.2.1922.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1922.0 exe
CoreFTP 2.2.1922.0 exe 64-bit
CoreFTP 2.2.1922.0 msi
CoreFTP 2.2.1922.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_67.0.3396.87 
Title:
Google Chrome 67.0.3396.87
Update Type:
Security Updates
Severity:
Important
Date:
2018-06-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-6149
Included Updates:
Google Chrome 67.0.3396.87 exe
Google Chrome 67.0.3396.87 msi
Google Chrome 67.0.3396.87 x64 exe
Google Chrome 67.0.3396.87 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSO_53.0.2907.99 
Title:
Opera 53.0.2907.99
Update Type:
Critical Updates
Severity:
Date:
2018-06-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.99
Opera 53.0.2907.99 x64
Applies to:
Opera

Bulletin ID:
ASIAIR_30.0.0.107 
Title:
Adobe Air 30.0.0.107
Update Type:
Critical Updates
Severity:
Date:
2018-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 30.0.0.107
Applies to:
Adobe Air

Bulletin ID:
APSB18-19 
Title:
Adobe Flash Player 30.0.0.113
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-4945
CVE-2018-5000
CVE-2018-5001
CVE-2018-5002
Included Updates:
Adobe Flash Player 30.0.0.113 exe
Adobe Flash Player 30.0.0.113 exe for Firefox, Safari, Opera
Adobe Flash Player 30.0.0.113 msi
Adobe Flash Player 30.0.0.113 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
GC_67.0.3396.79 
Title:
Google Chrome 67.0.3396.79
Update Type:
Security Updates
Severity:
Important
Date:
2018-06-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-5002
CVE-2018-6148
Included Updates:
Google Chrome 67.0.3396.79 exe
Google Chrome 67.0.3396.79 msi
Google Chrome 67.0.3396.79 x64 exe
Google Chrome 67.0.3396.79 x64 msi
Applies to:
Google Chrome

Bulletin ID:
InnoSetup_5.6.0 
Title:
InnoSetup 5.6.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 5.6.0
Applies to:
InnoSetup

Bulletin ID:
MFSA2018-14 
Title:
Mozilla Firefox ESR 52.8.1
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-6126
Included Updates:
Mozilla Firefox ESR 52.8.1 ar
Mozilla Firefox ESR 52.8.1 bg
Mozilla Firefox ESR 52.8.1 cs
Mozilla Firefox ESR 52.8.1 da
Mozilla Firefox ESR 52.8.1 de
Mozilla Firefox ESR 52.8.1 el
Mozilla Firefox ESR 52.8.1 en-GB
Mozilla Firefox ESR 52.8.1 en-US
Mozilla Firefox ESR 52.8.1 es-ES
Mozilla Firefox ESR 52.8.1 et
Mozilla Firefox ESR 52.8.1 fi
Mozilla Firefox ESR 52.8.1 fr
Mozilla Firefox ESR 52.8.1 he
Mozilla Firefox ESR 52.8.1 hi-IN
Mozilla Firefox ESR 52.8.1 hr
Mozilla Firefox ESR 52.8.1 hu
Mozilla Firefox ESR 52.8.1 it
Mozilla Firefox ESR 52.8.1 ja
Mozilla Firefox ESR 52.8.1 ko
Mozilla Firefox ESR 52.8.1 lt
Mozilla Firefox ESR 52.8.1 lv
Mozilla Firefox ESR 52.8.1 nb-NO
Mozilla Firefox ESR 52.8.1 nl
Mozilla Firefox ESR 52.8.1 pl
Mozilla Firefox ESR 52.8.1 pt-BR
Mozilla Firefox ESR 52.8.1 pt-PT
Mozilla Firefox ESR 52.8.1 ro
Mozilla Firefox ESR 52.8.1 ru
Mozilla Firefox ESR 52.8.1 sk
Mozilla Firefox ESR 52.8.1 sl
Mozilla Firefox ESR 52.8.1 sr
Mozilla Firefox ESR 52.8.1 sv-SE
Mozilla Firefox ESR 52.8.1 th
Mozilla Firefox ESR 52.8.1 tr
Mozilla Firefox ESR 52.8.1 uk
Mozilla Firefox ESR 52.8.1 x64 ar
Mozilla Firefox ESR 52.8.1 x64 bg
Mozilla Firefox ESR 52.8.1 x64 cs
Mozilla Firefox ESR 52.8.1 x64 da
Mozilla Firefox ESR 52.8.1 x64 de
Mozilla Firefox ESR 52.8.1 x64 el
Mozilla Firefox ESR 52.8.1 x64 en-GB
Mozilla Firefox ESR 52.8.1 x64 en-US
Mozilla Firefox ESR 52.8.1 x64 es-ES
Mozilla Firefox ESR 52.8.1 x64 et
Mozilla Firefox ESR 52.8.1 x64 fi
Mozilla Firefox ESR 52.8.1 x64 fr
Mozilla Firefox ESR 52.8.1 x64 he
Mozilla Firefox ESR 52.8.1 x64 hi-IN
Mozilla Firefox ESR 52.8.1 x64 hr
Mozilla Firefox ESR 52.8.1 x64 hu
Mozilla Firefox ESR 52.8.1 x64 it
Mozilla Firefox ESR 52.8.1 x64 ja
Mozilla Firefox ESR 52.8.1 x64 ko
Mozilla Firefox ESR 52.8.1 x64 lt
Mozilla Firefox ESR 52.8.1 x64 lv
Mozilla Firefox ESR 52.8.1 x64 nb-NO
Mozilla Firefox ESR 52.8.1 x64 nl
Mozilla Firefox ESR 52.8.1 x64 pl
Mozilla Firefox ESR 52.8.1 x64 pt-BR
Mozilla Firefox ESR 52.8.1 x64 pt-PT
Mozilla Firefox ESR 52.8.1 x64 ro
Mozilla Firefox ESR 52.8.1 x64 ru
Mozilla Firefox ESR 52.8.1 x64 sk
Mozilla Firefox ESR 52.8.1 x64 sl
Mozilla Firefox ESR 52.8.1 x64 sr
Mozilla Firefox ESR 52.8.1 x64 sv-SE
Mozilla Firefox ESR 52.8.1 x64 th
Mozilla Firefox ESR 52.8.1 x64 tr
Mozilla Firefox ESR 52.8.1 x64 uk
Mozilla Firefox ESR 52.8.1 x64 zh-CN
Mozilla Firefox ESR 52.8.1 x64 zh-TW
Mozilla Firefox ESR 52.8.1 zh-CN
Mozilla Firefox ESR 52.8.1 zh-TW
Applies to:
Firefox

Bulletin ID:
Skype_8.23.0.10 
Title:
Skype 8.23.0.10
Update Type:
Critical Updates
Severity:
Date:
2018-06-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.23.0.10
Applies to:
Skype

Bulletin ID:
CFTPCFTP_2.2.1921.0 
Title:
CoreFTP 2.2.1921.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1921.0 exe
CoreFTP 2.2.1921.0 exe 64-bit
CoreFTP 2.2.1921.0 msi
CoreFTP 2.2.1921.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
FreeFileSync_10.1.0.0 
Title:
FreeFileSync 10.1.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.1.0.0
Applies to:
FreeFileSync

Bulletin ID:
GD_3.42.9858.3671 
Title:
Google Drive 3.42.9858.3671
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.42.9858.3671
Google Drive 3.42.9858.3671 x64
Applies to:
Google Drive

Bulletin ID:
OSI_0.92.0.0 
Title:
Inkscape 0.92.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.92.0.0
Inkscape 0.92.0.0 x64
Applies to:
Inkscape

Bulletin ID:
OSI_0.92.1.0 
Title:
Inkscape 0.92.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.92.1.0
Inkscape 0.92.1.0 x64
Applies to:
Inkscape

Bulletin ID:
OSI_0.92.2.0 
Title:
Inkscape 0.92.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.92.2.0
Inkscape 0.92.2.0 x64
Applies to:
Inkscape

Bulletin ID:
OSI_0.92.3.0 
Title:
Inkscape 0.92.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Inkscape 0.92.3.0
Inkscape 0.92.3.0 x64
Applies to:
Inkscape

Bulletin ID:
MFSA2018-14 
Title:
Mozilla Firefox 60.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:
CVE-2018-6126
Included Updates:
Mozilla Firefox 60.0.2 ar
Mozilla Firefox 60.0.2 bg
Mozilla Firefox 60.0.2 cs
Mozilla Firefox 60.0.2 da
Mozilla Firefox 60.0.2 de
Mozilla Firefox 60.0.2 el
Mozilla Firefox 60.0.2 en-GB
Mozilla Firefox 60.0.2 en-US
Mozilla Firefox 60.0.2 es-ES
Mozilla Firefox 60.0.2 et
Mozilla Firefox 60.0.2 fi
Mozilla Firefox 60.0.2 fr
Mozilla Firefox 60.0.2 he
Mozilla Firefox 60.0.2 hi-IN
Mozilla Firefox 60.0.2 hr
Mozilla Firefox 60.0.2 hu
Mozilla Firefox 60.0.2 it
Mozilla Firefox 60.0.2 ja
Mozilla Firefox 60.0.2 ko
Mozilla Firefox 60.0.2 lt
Mozilla Firefox 60.0.2 lv
Mozilla Firefox 60.0.2 nb-NO
Mozilla Firefox 60.0.2 nl
Mozilla Firefox 60.0.2 pl
Mozilla Firefox 60.0.2 pt-BR
Mozilla Firefox 60.0.2 pt-PT
Mozilla Firefox 60.0.2 ro
Mozilla Firefox 60.0.2 ru
Mozilla Firefox 60.0.2 sk
Mozilla Firefox 60.0.2 sl
Mozilla Firefox 60.0.2 sr
Mozilla Firefox 60.0.2 sv-SE
Mozilla Firefox 60.0.2 th
Mozilla Firefox 60.0.2 tr
Mozilla Firefox 60.0.2 uk
Mozilla Firefox 60.0.2 x64 ar
Mozilla Firefox 60.0.2 x64 bg
Mozilla Firefox 60.0.2 x64 cs
Mozilla Firefox 60.0.2 x64 da
Mozilla Firefox 60.0.2 x64 de
Mozilla Firefox 60.0.2 x64 el
Mozilla Firefox 60.0.2 x64 en-GB
Mozilla Firefox 60.0.2 x64 en-US
Mozilla Firefox 60.0.2 x64 es-ES
Mozilla Firefox 60.0.2 x64 et
Mozilla Firefox 60.0.2 x64 fi
Mozilla Firefox 60.0.2 x64 fr
Mozilla Firefox 60.0.2 x64 he
Mozilla Firefox 60.0.2 x64 hi-IN
Mozilla Firefox 60.0.2 x64 hr
Mozilla Firefox 60.0.2 x64 hu
Mozilla Firefox 60.0.2 x64 it
Mozilla Firefox 60.0.2 x64 ja
Mozilla Firefox 60.0.2 x64 ko
Mozilla Firefox 60.0.2 x64 lt
Mozilla Firefox 60.0.2 x64 lv
Mozilla Firefox 60.0.2 x64 nb-NO
Mozilla Firefox 60.0.2 x64 nl
Mozilla Firefox 60.0.2 x64 pl
Mozilla Firefox 60.0.2 x64 pt-BR
Mozilla Firefox 60.0.2 x64 pt-PT
Mozilla Firefox 60.0.2 x64 ro
Mozilla Firefox 60.0.2 x64 ru
Mozilla Firefox 60.0.2 x64 sk
Mozilla Firefox 60.0.2 x64 sl
Mozilla Firefox 60.0.2 x64 sr
Mozilla Firefox 60.0.2 x64 sv-SE
Mozilla Firefox 60.0.2 x64 th
Mozilla Firefox 60.0.2 x64 tr
Mozilla Firefox 60.0.2 x64 uk
Mozilla Firefox 60.0.2 x64 zh-CN
Mozilla Firefox 60.0.2 x64 zh-TW
Mozilla Firefox 60.0.2 zh-CN
Mozilla Firefox 60.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-14 
Title:
Mozilla Firefox ESR 60.0.2
Update Type:
Security Updates
Severity:
Critical
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:
CVE-2018-6126
Included Updates:
Mozilla Firefox ESR 60.0.2 ar
Mozilla Firefox ESR 60.0.2 bg
Mozilla Firefox ESR 60.0.2 cs
Mozilla Firefox ESR 60.0.2 da
Mozilla Firefox ESR 60.0.2 de
Mozilla Firefox ESR 60.0.2 el
Mozilla Firefox ESR 60.0.2 en-GB
Mozilla Firefox ESR 60.0.2 en-US
Mozilla Firefox ESR 60.0.2 es-ES
Mozilla Firefox ESR 60.0.2 et
Mozilla Firefox ESR 60.0.2 fi
Mozilla Firefox ESR 60.0.2 fr
Mozilla Firefox ESR 60.0.2 he
Mozilla Firefox ESR 60.0.2 hi-IN
Mozilla Firefox ESR 60.0.2 hr
Mozilla Firefox ESR 60.0.2 hu
Mozilla Firefox ESR 60.0.2 it
Mozilla Firefox ESR 60.0.2 ja
Mozilla Firefox ESR 60.0.2 ko
Mozilla Firefox ESR 60.0.2 lt
Mozilla Firefox ESR 60.0.2 lv
Mozilla Firefox ESR 60.0.2 nb-NO
Mozilla Firefox ESR 60.0.2 nl
Mozilla Firefox ESR 60.0.2 pl
Mozilla Firefox ESR 60.0.2 pt-BR
Mozilla Firefox ESR 60.0.2 pt-PT
Mozilla Firefox ESR 60.0.2 ro
Mozilla Firefox ESR 60.0.2 ru
Mozilla Firefox ESR 60.0.2 sk
Mozilla Firefox ESR 60.0.2 sl
Mozilla Firefox ESR 60.0.2 sr
Mozilla Firefox ESR 60.0.2 sv-SE
Mozilla Firefox ESR 60.0.2 th
Mozilla Firefox ESR 60.0.2 tr
Mozilla Firefox ESR 60.0.2 uk
Mozilla Firefox ESR 60.0.2 x64 ar
Mozilla Firefox ESR 60.0.2 x64 bg
Mozilla Firefox ESR 60.0.2 x64 cs
Mozilla Firefox ESR 60.0.2 x64 da
Mozilla Firefox ESR 60.0.2 x64 de
Mozilla Firefox ESR 60.0.2 x64 el
Mozilla Firefox ESR 60.0.2 x64 en-GB
Mozilla Firefox ESR 60.0.2 x64 en-US
Mozilla Firefox ESR 60.0.2 x64 es-ES
Mozilla Firefox ESR 60.0.2 x64 et
Mozilla Firefox ESR 60.0.2 x64 fi
Mozilla Firefox ESR 60.0.2 x64 fr
Mozilla Firefox ESR 60.0.2 x64 he
Mozilla Firefox ESR 60.0.2 x64 hi-IN
Mozilla Firefox ESR 60.0.2 x64 hr
Mozilla Firefox ESR 60.0.2 x64 hu
Mozilla Firefox ESR 60.0.2 x64 it
Mozilla Firefox ESR 60.0.2 x64 ja
Mozilla Firefox ESR 60.0.2 x64 ko
Mozilla Firefox ESR 60.0.2 x64 lt
Mozilla Firefox ESR 60.0.2 x64 lv
Mozilla Firefox ESR 60.0.2 x64 nb-NO
Mozilla Firefox ESR 60.0.2 x64 nl
Mozilla Firefox ESR 60.0.2 x64 pl
Mozilla Firefox ESR 60.0.2 x64 pt-BR
Mozilla Firefox ESR 60.0.2 x64 pt-PT
Mozilla Firefox ESR 60.0.2 x64 ro
Mozilla Firefox ESR 60.0.2 x64 ru
Mozilla Firefox ESR 60.0.2 x64 sk
Mozilla Firefox ESR 60.0.2 x64 sl
Mozilla Firefox ESR 60.0.2 x64 sr
Mozilla Firefox ESR 60.0.2 x64 sv-SE
Mozilla Firefox ESR 60.0.2 x64 th
Mozilla Firefox ESR 60.0.2 x64 tr
Mozilla Firefox ESR 60.0.2 x64 uk
Mozilla Firefox ESR 60.0.2 x64 zh-CN
Mozilla Firefox ESR 60.0.2 x64 zh-TW
Mozilla Firefox ESR 60.0.2 zh-CN
Mozilla Firefox ESR 60.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_53.0.2907.88 
Title:
Opera 53.0.2907.88
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.88
Opera 53.0.2907.88 x64
Applies to:
Opera

Bulletin ID:
PDFCreator_3.2.1 
Title:
PDFCreator 3.2.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.2.1
Applies to:
PDFCreator

Bulletin ID:
RealPlayer_18.1.12.206 
Title:
RealPlayer 18.1.12.206
Update Type:
Critical Updates
Severity:
Date:
2018-06-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.12.206 de
RealPlayer 18.1.12.206 en
RealPlayer 18.1.12.206 es
RealPlayer 18.1.12.206 fr
RealPlayer 18.1.12.206 ja
Applies to:
RealPlayer

Bulletin ID:
InnoSetup_50x 
Title:
InnoSetup 5.0.
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.0.x.
Vulnerabilities:

Included Updates:
InnoSetup 5.0.x
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_51x 
Title:
InnoSetup 5.1.
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.1.x.
Vulnerabilities:

Included Updates:
InnoSetup 5.1.x
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_52x 
Title:
InnoSetup 5.2.
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.2.x.
Vulnerabilities:

Included Updates:
InnoSetup 5.2.x
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_53x 
Title:
InnoSetup 5.3.
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.3.x.
Vulnerabilities:

Included Updates:
InnoSetup 5.3.x
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_54x 
Title:
InnoSetup 5.4.
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.4.x.
Vulnerabilities:

Included Updates:
InnoSetup 5.4.x
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_551 
Title:
InnoSetup 5.5.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.5.1.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.1
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_552 
Title:
InnoSetup 5.5.2
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.5.2.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.2
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_553 
Title:
InnoSetup 5.5.3
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.5.3.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.3
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_5.5.4 
Title:
InnoSetup 5.5.4
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.4
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_555 
Title:
InnoSetup 5.5.5
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.5.5.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.5
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_556 
Title:
InnoSetup 5.5.6
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v5.5.6.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.6
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_5.5.7 
Title:
InnoSetup 5.5.7
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.7
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_5.5.8 
Title:
InnoSetup 5.5.8
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.8
Applies to:
InnoSetup

Bulletin ID:
InnoSetup_5.5.9 
Title:
InnoSetup 5.5.9
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 5.5.9
Applies to:
InnoSetup

Bulletin ID:
Sumatra_2000 
Title:
SumatraPDF 2.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.0.0.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.0.0.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2010 
Title:
SumatraPDF 2.0.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.0.1.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.0.1.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2100 
Title:
SumatraPDF 2.1.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.1.0.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.1.0.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2110 
Title:
SumatraPDF 2.1.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.1.1.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.1.1.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2200 
Title:
SumatraPDF 2.2.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.2.0.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.2.0.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2210 
Title:
SumatraPDF 2.2.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.2.1.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.2.1.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2300 
Title:
SumatraPDF 2.3.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.3.0.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.3.0.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2310 
Title:
SumatraPDF 2.3.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.3.1.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.3.1.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2320 
Title:
SumatraPDF 2.3.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.3.2.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.3.2.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2400 
Title:
SumatraPDF 2.4.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.4.0.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.4.0.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2500 
Title:
SumatraPDF 2.5.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.5.0.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.5.0.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2510 
Title:
SumatraPDF 2.5.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 2.5.1.0
Applies to:
SumatraPDF

Bulletin ID:
Sumatra_2520 
Title:
SumatraPDF 2.5.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Update to v2.5.2.0.
Vulnerabilities:

Included Updates:
SumatraPDF 2.5.2.0
Applies to:
SumatraPDF

Bulletin ID:
KKSPDF_3.0.0 
Title:
SumatraPDF 3.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Major upgrade.
Vulnerabilities:

Included Updates:
SumatraPDF 3.0.0
Applies to:
SumatraPDF

Bulletin ID:
KKSPDF_3.1.0 
Title:
SumatraPDF 3.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.1.0
SumatraPDF 3.1.0 x64
Applies to:
SumatraPDF

Bulletin ID:
KKSPDF_3.1.1 
Title:
SumatraPDF 3.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.1.1
SumatraPDF 3.1.1 x64
Applies to:
SumatraPDF

Bulletin ID:
KKSPDF_3.1.2 
Title:
SumatraPDF 3.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
SumatraPDF 3.1.2
SumatraPDF 3.1.2 x64
Applies to:
SumatraPDF

Bulletin ID:
XnView_2.45.0.0 
Title:
XnView 2.45.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-06-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.45.0.0
Applies to:
XnView

Bulletin ID:
BB_6.13.0.1 
Title:
Bandizip 6.13.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.13.0.1
Bandizip 6.13.0.1 x64
Applies to:
Bandizip

Bulletin ID:
Brackets_04x 
Title:
Brackets 0.4
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to 0.4x.
Vulnerabilities:

Included Updates:
Brackets 0.4x
Applies to:
Brackets

Bulletin ID:
Brackets_10 
Title:
Brackets 1.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.0.
Vulnerabilities:

Included Updates:
Brackets 1.0
Applies to:
Brackets

Bulletin ID:
Brackets_11 
Title:
Brackets 1.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.1.
Vulnerabilities:

Included Updates:
Brackets 1.1
Applies to:
Brackets

Bulletin ID:
Brackets_1.10.0.0 
Title:
Brackets 1.10.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.10.0.0
Applies to:
Brackets

Bulletin ID:
Brackets_1.11.0.0 
Title:
Brackets 1.11.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.11.0.0
Applies to:
Brackets

Bulletin ID:
Brackets_1.12.0.1 
Title:
Brackets 1.12.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.12.0.1
Applies to:
Brackets

Bulletin ID:
Brackets_12 
Title:
Brackets 1.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.2.
Vulnerabilities:

Included Updates:
Brackets 1.2
Applies to:
Brackets

Bulletin ID:
Brackets_13 
Title:
Brackets 1.3
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.3.
Vulnerabilities:

Included Updates:
Brackets 1.3
Applies to:
Brackets

Bulletin ID:
Brackets_14 
Title:
Brackets 1.4
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.4.
Vulnerabilities:

Included Updates:
Brackets 1.4
Applies to:
Brackets

Bulletin ID:
Brackets_15 
Title:
Brackets 1.5
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.5.
Vulnerabilities:

Included Updates:
Brackets 1.5
Applies to:
Brackets

Bulletin ID:
Brackets_16 
Title:
Brackets 1.6
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Update to v1.6.
Vulnerabilities:

Included Updates:
Brackets 1.6
Applies to:
Brackets

Bulletin ID:
Brackets_1.7.0.0 
Title:
Brackets 1.7.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.7.0.0
Applies to:
Brackets

Bulletin ID:
Brackets_1.8.0.0 
Title:
Brackets 1.8.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.8.0.0
Applies to:
Brackets

Bulletin ID:
Brackets_1.9.0.0 
Title:
Brackets 1.9.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Brackets 1.9.0.0
Applies to:
Brackets

Bulletin ID:
CCleaner_5.43.151.6522 
Title:
CCleaner 5.43.151.6522
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.43.151.6522
Applies to:
CCleaner

Bulletin ID:
GC_67.0.3396.62 
Title:
Google Chrome 67.0.3396.62
Update Type:
Security Updates
Severity:
Important
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:
CVE-2018-6123
CVE-2018-6124
CVE-2018-6125
CVE-2018-6126
CVE-2018-6127
CVE-2018-6128
CVE-2018-6129
CVE-2018-6130
CVE-2018-6131
CVE-2018-6132
CVE-2018-6133
CVE-2018-6134
CVE-2018-6135
CVE-2018-6136
CVE-2018-6137
CVE-2018-6138
CVE-2018-6139
CVE-2018-6140
CVE-2018-6141
CVE-2018-6142
CVE-2018-6143
CVE-2018-6144
CVE-2018-6145
CVE-2018-6147
Included Updates:
Google Chrome 67.0.3396.62 exe
Google Chrome 67.0.3396.62 msi
Google Chrome 67.0.3396.62 x64 exe
Google Chrome 67.0.3396.62 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GD_3.40.8839.2105 
Title:
Google Drive 3.40.8839.2105
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.40.8839.2105
Google Drive 3.40.8839.2105 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.40.8921.5350 
Title:
Google Drive 3.40.8921.5350
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.40.8921.5350
Google Drive 3.40.8921.5350 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.41.9267.638 
Title:
Google Drive 3.41.9267.638
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.41.9267.638
Google Drive 3.41.9267.638 x64
Applies to:
Google Drive

Bulletin ID:
GD_3.42.9747.1898 
Title:
Google Drive 3.42.9747.1898
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.42.9747.1898
Google Drive 3.42.9747.1898 x64
Applies to:
Google Drive

Bulletin ID:
Earth_7.3.0.3832 
Title:
Google Earth Pro 7.3.0.3832
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.0.3832
Applies to:
Google Earth

Bulletin ID:
CSIGTM_8.28.8847.0 
Title:
GoToMeeting 8.28.8847.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.28.8847.0
Applies to:
GoToMeeting

Bulletin ID:
HT208852 
Title:
iTunes 12.7.5.9
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:
CVE-2018-4145
CVE-2018-4188
CVE-2018-4190
CVE-2018-4192
CVE-2018-4194
CVE-2018-4199
CVE-2018-4200
CVE-2018-4201
CVE-2018-4204
CVE-2018-4214
CVE-2018-4218
CVE-2018-4222
CVE-2018-4224
CVE-2018-4225
CVE-2018-4226
CVE-2018-4232
CVE-2018-4233
CVE-2018-4246
Included Updates:
iTunes 12.7.5.9
iTunes 12.7.5.9 x64
Applies to:
iTunes

Bulletin ID:
TightVNC_2.8.11.0 
Title:
TightVNC 2.8.11.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
TightVNC 2.8.11.0
TightVNC 2.8.11.0 64-bit
Applies to:
TightVNC

Bulletin ID:
VLC_3.0.3.0 
Title:
VLC Media Player 3.0.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.3.0 exe
VLC Media Player 3.0.3.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
VMPlayer_12.0.1 
Title:
VMPlayer 12.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.0.1
Applies to:
VMPlayer

Bulletin ID:
VMHC_4.8.0 
Title:
VMware Horizon Client 4.8.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 4.8.0
Applies to:
Horizon Client

Bulletin ID:
RLWR_5.31 
Title:
WinRAR 5.31
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.31
WinRAR 5.31 x64
Applies to:
WinRAR

Bulletin ID:
WinRar_5.40 
Title:
WinRAR 5.40
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.40
WinRAR 5.40 x64
Applies to:
WinRAR

Bulletin ID:
WinRar_5.50 
Title:
WinRAR 5.50
Update Type:
Critical Updates
Severity:
Date:
2018-05-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 5.50
WinRAR 5.50 x64
Applies to:
WinRAR

Bulletin ID:
ASP_12.3.3.203 
Title:
Adobe Shockwave Player 12.3.3.203
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.3.3.203 exe
Adobe Shockwave Player 12.3.3.203 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
BoxSync_4.0.7911.0 
Title:
Box BoxSync 4.0.7911.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7911.0 msi
Box BoxSync 4.0.7911.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
CCleaner_5.43.150.6520 
Title:
CCleaner 5.43.150.6520
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.43.150.6520
Applies to:
CCleaner

Bulletin ID:
GIMP_2.10.0 
Title:
GIMP 2.10.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.0
GIMP 2.10.0 x64
Applies to:
GIMP

Bulletin ID:
CSIGTM_8.27.8789.0 
Title:
GoToMeeting 8.27.8789.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.27.8789.0
Applies to:
GoToMeeting

Bulletin ID:
MFSA2014-64 
Title:
Mozilla Thunderbird 24.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:
CVE-2014-1544
CVE-2014-1547
CVE-2014-1548
CVE-2014-1551
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
Included Updates:
Mozilla Thunderbird 24.7.0 ar
Mozilla Thunderbird 24.7.0 bg
Mozilla Thunderbird 24.7.0 cs
Mozilla Thunderbird 24.7.0 da
Mozilla Thunderbird 24.7.0 de
Mozilla Thunderbird 24.7.0 el
Mozilla Thunderbird 24.7.0 en-GB
Mozilla Thunderbird 24.7.0 en-US
Mozilla Thunderbird 24.7.0 es-ES
Mozilla Thunderbird 24.7.0 et
Mozilla Thunderbird 24.7.0 fi
Mozilla Thunderbird 24.7.0 fr
Mozilla Thunderbird 24.7.0 he
Mozilla Thunderbird 24.7.0 hr
Mozilla Thunderbird 24.7.0 hu
Mozilla Thunderbird 24.7.0 it
Mozilla Thunderbird 24.7.0 ja
Mozilla Thunderbird 24.7.0 ko
Mozilla Thunderbird 24.7.0 lt
Mozilla Thunderbird 24.7.0 nb-NO
Mozilla Thunderbird 24.7.0 nl
Mozilla Thunderbird 24.7.0 pl
Mozilla Thunderbird 24.7.0 pt-BR
Mozilla Thunderbird 24.7.0 pt-PT
Mozilla Thunderbird 24.7.0 ro
Mozilla Thunderbird 24.7.0 ru
Mozilla Thunderbird 24.7.0 sk
Mozilla Thunderbird 24.7.0 sl
Mozilla Thunderbird 24.7.0 sr
Mozilla Thunderbird 24.7.0 sv-SE
Mozilla Thunderbird 24.7.0 tr
Mozilla Thunderbird 24.7.0 uk
Mozilla Thunderbird 24.7.0 zh-CN
Mozilla Thunderbird 24.7.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MFSA2014-72 
Title:
Mozilla Thunderbird 24.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:
CVE-2014-1553
CVE-2014-1554
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1566
CVE-2014-1567
Included Updates:
Mozilla Thunderbird 24.8.0 ar
Mozilla Thunderbird 24.8.0 bg
Mozilla Thunderbird 24.8.0 cs
Mozilla Thunderbird 24.8.0 da
Mozilla Thunderbird 24.8.0 de
Mozilla Thunderbird 24.8.0 el
Mozilla Thunderbird 24.8.0 en-GB
Mozilla Thunderbird 24.8.0 en-US
Mozilla Thunderbird 24.8.0 es-ES
Mozilla Thunderbird 24.8.0 et
Mozilla Thunderbird 24.8.0 fi
Mozilla Thunderbird 24.8.0 fr
Mozilla Thunderbird 24.8.0 he
Mozilla Thunderbird 24.8.0 hr
Mozilla Thunderbird 24.8.0 hu
Mozilla Thunderbird 24.8.0 it
Mozilla Thunderbird 24.8.0 ja
Mozilla Thunderbird 24.8.0 ko
Mozilla Thunderbird 24.8.0 lt
Mozilla Thunderbird 24.8.0 nb-NO
Mozilla Thunderbird 24.8.0 nl
Mozilla Thunderbird 24.8.0 pl
Mozilla Thunderbird 24.8.0 pt-BR
Mozilla Thunderbird 24.8.0 pt-PT
Mozilla Thunderbird 24.8.0 ro
Mozilla Thunderbird 24.8.0 ru
Mozilla Thunderbird 24.8.0 sk
Mozilla Thunderbird 24.8.0 sl
Mozilla Thunderbird 24.8.0 sr
Mozilla Thunderbird 24.8.0 sv-SE
Mozilla Thunderbird 24.8.0 tr
Mozilla Thunderbird 24.8.0 uk
Mozilla Thunderbird 24.8.0 zh-CN
Mozilla Thunderbird 24.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MFSA2014-73 
Title:
Mozilla Thunderbird 24.8.1
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:
CVE-2014-1568
Included Updates:
Mozilla Thunderbird 24.8.1 ar
Mozilla Thunderbird 24.8.1 bg
Mozilla Thunderbird 24.8.1 cs
Mozilla Thunderbird 24.8.1 da
Mozilla Thunderbird 24.8.1 de
Mozilla Thunderbird 24.8.1 el
Mozilla Thunderbird 24.8.1 en-GB
Mozilla Thunderbird 24.8.1 en-US
Mozilla Thunderbird 24.8.1 es-ES
Mozilla Thunderbird 24.8.1 et
Mozilla Thunderbird 24.8.1 fi
Mozilla Thunderbird 24.8.1 fr
Mozilla Thunderbird 24.8.1 he
Mozilla Thunderbird 24.8.1 hr
Mozilla Thunderbird 24.8.1 hu
Mozilla Thunderbird 24.8.1 it
Mozilla Thunderbird 24.8.1 ja
Mozilla Thunderbird 24.8.1 ko
Mozilla Thunderbird 24.8.1 lt
Mozilla Thunderbird 24.8.1 nb-NO
Mozilla Thunderbird 24.8.1 nl
Mozilla Thunderbird 24.8.1 pl
Mozilla Thunderbird 24.8.1 pt-BR
Mozilla Thunderbird 24.8.1 pt-PT
Mozilla Thunderbird 24.8.1 ro
Mozilla Thunderbird 24.8.1 ru
Mozilla Thunderbird 24.8.1 sk
Mozilla Thunderbird 24.8.1 sl
Mozilla Thunderbird 24.8.1 sr
Mozilla Thunderbird 24.8.1 sv-SE
Mozilla Thunderbird 24.8.1 tr
Mozilla Thunderbird 24.8.1 uk
Mozilla Thunderbird 24.8.1 zh-CN
Mozilla Thunderbird 24.8.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MFSA2015-71 
Title:
Mozilla Thunderbird 31.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-2742
CVE-2015-2743
CVE-2015-4000
Included Updates:
Mozilla Thunderbird 31.8.0 ar
Mozilla Thunderbird 31.8.0 bg
Mozilla Thunderbird 31.8.0 cs
Mozilla Thunderbird 31.8.0 da
Mozilla Thunderbird 31.8.0 de
Mozilla Thunderbird 31.8.0 el
Mozilla Thunderbird 31.8.0 en-GB
Mozilla Thunderbird 31.8.0 en-US
Mozilla Thunderbird 31.8.0 es-ES
Mozilla Thunderbird 31.8.0 et
Mozilla Thunderbird 31.8.0 fi
Mozilla Thunderbird 31.8.0 fr
Mozilla Thunderbird 31.8.0 he
Mozilla Thunderbird 31.8.0 hr
Mozilla Thunderbird 31.8.0 hu
Mozilla Thunderbird 31.8.0 it
Mozilla Thunderbird 31.8.0 ja
Mozilla Thunderbird 31.8.0 ko
Mozilla Thunderbird 31.8.0 lt
Mozilla Thunderbird 31.8.0 nb-NO
Mozilla Thunderbird 31.8.0 nl
Mozilla Thunderbird 31.8.0 pl
Mozilla Thunderbird 31.8.0 pt-BR
Mozilla Thunderbird 31.8.0 pt-PT
Mozilla Thunderbird 31.8.0 ro
Mozilla Thunderbird 31.8.0 ru
Mozilla Thunderbird 31.8.0 sk
Mozilla Thunderbird 31.8.0 sl
Mozilla Thunderbird 31.8.0 sr
Mozilla Thunderbird 31.8.0 sv-SE
Mozilla Thunderbird 31.8.0 tr
Mozilla Thunderbird 31.8.0 uk
Mozilla Thunderbird 31.8.0 zh-CN
Mozilla Thunderbird 31.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MFSA2016-39 
Title:
Mozilla Thunderbird 38.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:
CVE-2016-1979
CVE-2016-2804
CVE-2016-2805
CVE-2016-2806
CVE-2016-2807
Included Updates:
Mozilla Thunderbird 38.8.0 ar
Mozilla Thunderbird 38.8.0 bg
Mozilla Thunderbird 38.8.0 cs
Mozilla Thunderbird 38.8.0 da
Mozilla Thunderbird 38.8.0 de
Mozilla Thunderbird 38.8.0 el
Mozilla Thunderbird 38.8.0 en-GB
Mozilla Thunderbird 38.8.0 en-US
Mozilla Thunderbird 38.8.0 es-ES
Mozilla Thunderbird 38.8.0 et
Mozilla Thunderbird 38.8.0 fi
Mozilla Thunderbird 38.8.0 fr
Mozilla Thunderbird 38.8.0 he
Mozilla Thunderbird 38.8.0 hr
Mozilla Thunderbird 38.8.0 hu
Mozilla Thunderbird 38.8.0 it
Mozilla Thunderbird 38.8.0 ja
Mozilla Thunderbird 38.8.0 ko
Mozilla Thunderbird 38.8.0 lt
Mozilla Thunderbird 38.8.0 nb-NO
Mozilla Thunderbird 38.8.0 nl
Mozilla Thunderbird 38.8.0 pl
Mozilla Thunderbird 38.8.0 pt-BR
Mozilla Thunderbird 38.8.0 pt-PT
Mozilla Thunderbird 38.8.0 ro
Mozilla Thunderbird 38.8.0 ru
Mozilla Thunderbird 38.8.0 sk
Mozilla Thunderbird 38.8.0 sl
Mozilla Thunderbird 38.8.0 sr
Mozilla Thunderbird 38.8.0 sv-SE
Mozilla Thunderbird 38.8.0 tr
Mozilla Thunderbird 38.8.0 uk
Mozilla Thunderbird 38.8.0 zh-CN
Mozilla Thunderbird 38.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MFSA2018-13 
Title:
Mozilla Thunderbird 52.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:
CVE-2018-5150
CVE-2018-5154
CVE-2018-5155
CVE-2018-5159
CVE-2018-5161
CVE-2018-5162
CVE-2018-5168
CVE-2018-5170
CVE-2018-5174
CVE-2018-5178
CVE-2018-5183
CVE-2018-5184
CVE-2018-5185
Included Updates:
Mozilla Thunderbird 52.8.0 ar
Mozilla Thunderbird 52.8.0 bg
Mozilla Thunderbird 52.8.0 cs
Mozilla Thunderbird 52.8.0 da
Mozilla Thunderbird 52.8.0 de
Mozilla Thunderbird 52.8.0 el
Mozilla Thunderbird 52.8.0 en-GB
Mozilla Thunderbird 52.8.0 en-US
Mozilla Thunderbird 52.8.0 es-ES
Mozilla Thunderbird 52.8.0 et
Mozilla Thunderbird 52.8.0 fi
Mozilla Thunderbird 52.8.0 fr
Mozilla Thunderbird 52.8.0 he
Mozilla Thunderbird 52.8.0 hr
Mozilla Thunderbird 52.8.0 hu
Mozilla Thunderbird 52.8.0 it
Mozilla Thunderbird 52.8.0 ja
Mozilla Thunderbird 52.8.0 ko
Mozilla Thunderbird 52.8.0 lt
Mozilla Thunderbird 52.8.0 nb-NO
Mozilla Thunderbird 52.8.0 nl
Mozilla Thunderbird 52.8.0 pl
Mozilla Thunderbird 52.8.0 pt-BR
Mozilla Thunderbird 52.8.0 pt-PT
Mozilla Thunderbird 52.8.0 ro
Mozilla Thunderbird 52.8.0 ru
Mozilla Thunderbird 52.8.0 sk
Mozilla Thunderbird 52.8.0 sl
Mozilla Thunderbird 52.8.0 sr
Mozilla Thunderbird 52.8.0 sv-SE
Mozilla Thunderbird 52.8.0 tr
Mozilla Thunderbird 52.8.0 uk
Mozilla Thunderbird 52.8.0 zh-CN
Mozilla Thunderbird 52.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_53.0.2907.68 
Title:
Opera 53.0.2907.68
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.68
Opera 53.0.2907.68 x64
Applies to:
Opera

Bulletin ID:
Skype_8.22.0.2 
Title:
Skype 8.22.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.22.0.2
Applies to:
Skype

Bulletin ID:
THG_4.6.0.0 
Title:
TortoiseHG 4.6.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.6.0.0
TortoiseHG 4.6.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Player_14.1.2 
Title:
VMPlayer 14.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.2
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.2 
Title:
VMWorkstation 14.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.2
Applies to:
VMWorkstation

Bulletin ID:
RW_2.2.15 
Title:
Wireshark 2.2.15
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.15
Wireshark 2.2.15 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.7 
Title:
Wireshark 2.4.7
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.7
Wireshark 2.4.7 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.6.1 
Title:
Wireshark 2.6.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.1
Wireshark 2.6.1 x64
Applies to:
Wireshark

Bulletin ID:
TDFLO_5.4.7.2 
Title:
LibreOffice 5.4.7.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.4.7.2
LibreOffice 5.4.7.2 x64
Applies to:
LibreOffice

Bulletin ID:
MF_60.0.1 
Title:
Mozilla Firefox 60.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 60.0.1 ar
Mozilla Firefox 60.0.1 bg
Mozilla Firefox 60.0.1 cs
Mozilla Firefox 60.0.1 da
Mozilla Firefox 60.0.1 de
Mozilla Firefox 60.0.1 el
Mozilla Firefox 60.0.1 en-GB
Mozilla Firefox 60.0.1 en-US
Mozilla Firefox 60.0.1 es-ES
Mozilla Firefox 60.0.1 et
Mozilla Firefox 60.0.1 fi
Mozilla Firefox 60.0.1 fr
Mozilla Firefox 60.0.1 he
Mozilla Firefox 60.0.1 hi-IN
Mozilla Firefox 60.0.1 hr
Mozilla Firefox 60.0.1 hu
Mozilla Firefox 60.0.1 it
Mozilla Firefox 60.0.1 ja
Mozilla Firefox 60.0.1 ko
Mozilla Firefox 60.0.1 lt
Mozilla Firefox 60.0.1 lv
Mozilla Firefox 60.0.1 nb-NO
Mozilla Firefox 60.0.1 nl
Mozilla Firefox 60.0.1 pl
Mozilla Firefox 60.0.1 pt-BR
Mozilla Firefox 60.0.1 pt-PT
Mozilla Firefox 60.0.1 ro
Mozilla Firefox 60.0.1 ru
Mozilla Firefox 60.0.1 sk
Mozilla Firefox 60.0.1 sl
Mozilla Firefox 60.0.1 sr
Mozilla Firefox 60.0.1 sv-SE
Mozilla Firefox 60.0.1 th
Mozilla Firefox 60.0.1 tr
Mozilla Firefox 60.0.1 uk
Mozilla Firefox 60.0.1 x64 ar
Mozilla Firefox 60.0.1 x64 bg
Mozilla Firefox 60.0.1 x64 cs
Mozilla Firefox 60.0.1 x64 da
Mozilla Firefox 60.0.1 x64 de
Mozilla Firefox 60.0.1 x64 el
Mozilla Firefox 60.0.1 x64 en-GB
Mozilla Firefox 60.0.1 x64 en-US
Mozilla Firefox 60.0.1 x64 es-ES
Mozilla Firefox 60.0.1 x64 et
Mozilla Firefox 60.0.1 x64 fi
Mozilla Firefox 60.0.1 x64 fr
Mozilla Firefox 60.0.1 x64 he
Mozilla Firefox 60.0.1 x64 hi-IN
Mozilla Firefox 60.0.1 x64 hr
Mozilla Firefox 60.0.1 x64 hu
Mozilla Firefox 60.0.1 x64 it
Mozilla Firefox 60.0.1 x64 ja
Mozilla Firefox 60.0.1 x64 ko
Mozilla Firefox 60.0.1 x64 lt
Mozilla Firefox 60.0.1 x64 lv
Mozilla Firefox 60.0.1 x64 nb-NO
Mozilla Firefox 60.0.1 x64 nl
Mozilla Firefox 60.0.1 x64 pl
Mozilla Firefox 60.0.1 x64 pt-BR
Mozilla Firefox 60.0.1 x64 pt-PT
Mozilla Firefox 60.0.1 x64 ro
Mozilla Firefox 60.0.1 x64 ru
Mozilla Firefox 60.0.1 x64 sk
Mozilla Firefox 60.0.1 x64 sl
Mozilla Firefox 60.0.1 x64 sr
Mozilla Firefox 60.0.1 x64 sv-SE
Mozilla Firefox 60.0.1 x64 th
Mozilla Firefox 60.0.1 x64 tr
Mozilla Firefox 60.0.1 x64 uk
Mozilla Firefox 60.0.1 x64 zh-CN
Mozilla Firefox 60.0.1 x64 zh-TW
Mozilla Firefox 60.0.1 zh-CN
Mozilla Firefox 60.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_60.0.1 
Title:
Mozilla Firefox ESR 60.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 60.0.1 ar
Mozilla Firefox ESR 60.0.1 bg
Mozilla Firefox ESR 60.0.1 cs
Mozilla Firefox ESR 60.0.1 da
Mozilla Firefox ESR 60.0.1 de
Mozilla Firefox ESR 60.0.1 el
Mozilla Firefox ESR 60.0.1 en-GB
Mozilla Firefox ESR 60.0.1 en-US
Mozilla Firefox ESR 60.0.1 es-ES
Mozilla Firefox ESR 60.0.1 et
Mozilla Firefox ESR 60.0.1 fi
Mozilla Firefox ESR 60.0.1 fr
Mozilla Firefox ESR 60.0.1 he
Mozilla Firefox ESR 60.0.1 hi-IN
Mozilla Firefox ESR 60.0.1 hr
Mozilla Firefox ESR 60.0.1 hu
Mozilla Firefox ESR 60.0.1 it
Mozilla Firefox ESR 60.0.1 ja
Mozilla Firefox ESR 60.0.1 ko
Mozilla Firefox ESR 60.0.1 lt
Mozilla Firefox ESR 60.0.1 lv
Mozilla Firefox ESR 60.0.1 nb-NO
Mozilla Firefox ESR 60.0.1 nl
Mozilla Firefox ESR 60.0.1 pl
Mozilla Firefox ESR 60.0.1 pt-BR
Mozilla Firefox ESR 60.0.1 pt-PT
Mozilla Firefox ESR 60.0.1 ro
Mozilla Firefox ESR 60.0.1 ru
Mozilla Firefox ESR 60.0.1 sk
Mozilla Firefox ESR 60.0.1 sl
Mozilla Firefox ESR 60.0.1 sr
Mozilla Firefox ESR 60.0.1 sv-SE
Mozilla Firefox ESR 60.0.1 th
Mozilla Firefox ESR 60.0.1 tr
Mozilla Firefox ESR 60.0.1 uk
Mozilla Firefox ESR 60.0.1 x64 ar
Mozilla Firefox ESR 60.0.1 x64 bg
Mozilla Firefox ESR 60.0.1 x64 cs
Mozilla Firefox ESR 60.0.1 x64 da
Mozilla Firefox ESR 60.0.1 x64 de
Mozilla Firefox ESR 60.0.1 x64 el
Mozilla Firefox ESR 60.0.1 x64 en-GB
Mozilla Firefox ESR 60.0.1 x64 en-US
Mozilla Firefox ESR 60.0.1 x64 es-ES
Mozilla Firefox ESR 60.0.1 x64 et
Mozilla Firefox ESR 60.0.1 x64 fi
Mozilla Firefox ESR 60.0.1 x64 fr
Mozilla Firefox ESR 60.0.1 x64 he
Mozilla Firefox ESR 60.0.1 x64 hi-IN
Mozilla Firefox ESR 60.0.1 x64 hr
Mozilla Firefox ESR 60.0.1 x64 hu
Mozilla Firefox ESR 60.0.1 x64 it
Mozilla Firefox ESR 60.0.1 x64 ja
Mozilla Firefox ESR 60.0.1 x64 ko
Mozilla Firefox ESR 60.0.1 x64 lt
Mozilla Firefox ESR 60.0.1 x64 lv
Mozilla Firefox ESR 60.0.1 x64 nb-NO
Mozilla Firefox ESR 60.0.1 x64 nl
Mozilla Firefox ESR 60.0.1 x64 pl
Mozilla Firefox ESR 60.0.1 x64 pt-BR
Mozilla Firefox ESR 60.0.1 x64 pt-PT
Mozilla Firefox ESR 60.0.1 x64 ro
Mozilla Firefox ESR 60.0.1 x64 ru
Mozilla Firefox ESR 60.0.1 x64 sk
Mozilla Firefox ESR 60.0.1 x64 sl
Mozilla Firefox ESR 60.0.1 x64 sr
Mozilla Firefox ESR 60.0.1 x64 sv-SE
Mozilla Firefox ESR 60.0.1 x64 th
Mozilla Firefox ESR 60.0.1 x64 tr
Mozilla Firefox ESR 60.0.1 x64 uk
Mozilla Firefox ESR 60.0.1 x64 zh-CN
Mozilla Firefox ESR 60.0.1 x64 zh-TW
Mozilla Firefox ESR 60.0.1 zh-CN
Mozilla Firefox ESR 60.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_53.0.2907.57 
Title:
Opera 53.0.2907.57
Update Type:
Critical Updates
Severity:
Date:
2018-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.57
Opera 53.0.2907.57 x64
Applies to:
Opera

Bulletin ID:
Skype_7.41.0.101 
Title:
Skype 7.41.0.101
Update Type:
Critical Updates
Severity:
Date:
2018-05-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 7.41.0.101
Applies to:
Skype

Bulletin ID:
APSB18-09 
Title:
Adobe Acrobat DC 18.11.20040
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-12812
CVE-2018-12815
CVE-2018-4946
CVE-2018-4947
CVE-2018-4948
CVE-2018-4949
CVE-2018-4950
CVE-2018-4951
CVE-2018-4952
CVE-2018-4953
CVE-2018-4954
CVE-2018-4955
CVE-2018-4956
CVE-2018-4957
CVE-2018-4958
CVE-2018-4959
CVE-2018-4960
CVE-2018-4961
CVE-2018-4962
CVE-2018-4963
CVE-2018-4964
CVE-2018-4965
CVE-2018-4966
CVE-2018-4967
CVE-2018-4968
CVE-2018-4969
CVE-2018-4970
CVE-2018-4971
CVE-2018-4972
CVE-2018-4973
CVE-2018-4974
CVE-2018-4975
CVE-2018-4976
CVE-2018-4977
CVE-2018-4978
CVE-2018-4979
CVE-2018-4980
CVE-2018-4981
CVE-2018-4982
CVE-2018-4983
CVE-2018-4984
CVE-2018-4985
CVE-2018-4986
CVE-2018-4987
CVE-2018-4988
CVE-2018-4989
CVE-2018-4990
CVE-2018-4993
CVE-2018-4994
CVE-2018-4995
CVE-2018-4996
Included Updates:
Adobe Acrobat DC 18.11.20040 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-09 
Title:
Adobe Acrobat DC-Classic 15.6.30418
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-12812
CVE-2018-12815
CVE-2018-4946
CVE-2018-4947
CVE-2018-4948
CVE-2018-4949
CVE-2018-4950
CVE-2018-4951
CVE-2018-4952
CVE-2018-4953
CVE-2018-4954
CVE-2018-4955
CVE-2018-4956
CVE-2018-4957
CVE-2018-4958
CVE-2018-4959
CVE-2018-4960
CVE-2018-4961
CVE-2018-4962
CVE-2018-4963
CVE-2018-4964
CVE-2018-4965
CVE-2018-4966
CVE-2018-4967
CVE-2018-4968
CVE-2018-4969
CVE-2018-4970
CVE-2018-4971
CVE-2018-4972
CVE-2018-4973
CVE-2018-4974
CVE-2018-4975
CVE-2018-4976
CVE-2018-4977
CVE-2018-4978
CVE-2018-4979
CVE-2018-4980
CVE-2018-4981
CVE-2018-4982
CVE-2018-4983
CVE-2018-4984
CVE-2018-4985
CVE-2018-4986
CVE-2018-4987
CVE-2018-4988
CVE-2018-4989
CVE-2018-4990
CVE-2018-4993
CVE-2018-4994
CVE-2018-4995
CVE-2018-4996
Included Updates:
Adobe Acrobat DC-Classic 15.6.30418 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-09 
Title:
Adobe Acrobat DC-Classic 17.11.30080
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-12812
CVE-2018-12815
CVE-2018-4946
CVE-2018-4947
CVE-2018-4948
CVE-2018-4949
CVE-2018-4950
CVE-2018-4951
CVE-2018-4952
CVE-2018-4953
CVE-2018-4954
CVE-2018-4955
CVE-2018-4956
CVE-2018-4957
CVE-2018-4958
CVE-2018-4959
CVE-2018-4960
CVE-2018-4961
CVE-2018-4962
CVE-2018-4963
CVE-2018-4964
CVE-2018-4965
CVE-2018-4966
CVE-2018-4967
CVE-2018-4968
CVE-2018-4969
CVE-2018-4970
CVE-2018-4971
CVE-2018-4972
CVE-2018-4973
CVE-2018-4974
CVE-2018-4975
CVE-2018-4976
CVE-2018-4977
CVE-2018-4978
CVE-2018-4979
CVE-2018-4980
CVE-2018-4981
CVE-2018-4982
CVE-2018-4983
CVE-2018-4984
CVE-2018-4985
CVE-2018-4986
CVE-2018-4987
CVE-2018-4988
CVE-2018-4989
CVE-2018-4990
CVE-2018-4993
CVE-2018-4994
CVE-2018-4995
CVE-2018-4996
Included Updates:
Adobe Acrobat DC-Classic 17.11.30080 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-09 
Title:
Adobe Reader DC 18.11.20040
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-12812
CVE-2018-12815
CVE-2018-4946
CVE-2018-4947
CVE-2018-4948
CVE-2018-4949
CVE-2018-4950
CVE-2018-4951
CVE-2018-4952
CVE-2018-4953
CVE-2018-4954
CVE-2018-4955
CVE-2018-4956
CVE-2018-4957
CVE-2018-4958
CVE-2018-4959
CVE-2018-4960
CVE-2018-4961
CVE-2018-4962
CVE-2018-4963
CVE-2018-4964
CVE-2018-4965
CVE-2018-4966
CVE-2018-4967
CVE-2018-4968
CVE-2018-4969
CVE-2018-4970
CVE-2018-4971
CVE-2018-4972
CVE-2018-4973
CVE-2018-4974
CVE-2018-4975
CVE-2018-4976
CVE-2018-4977
CVE-2018-4978
CVE-2018-4979
CVE-2018-4980
CVE-2018-4981
CVE-2018-4982
CVE-2018-4983
CVE-2018-4984
CVE-2018-4985
CVE-2018-4986
CVE-2018-4987
CVE-2018-4988
CVE-2018-4989
CVE-2018-4990
CVE-2018-4993
CVE-2018-4994
CVE-2018-4995
CVE-2018-4996
Included Updates:
Adobe Reader DC 18.11.20040
Adobe Reader DC 18.11.20040 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-09 
Title:
Adobe Reader DC-Classic 15.6.30418
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-12812
CVE-2018-12815
CVE-2018-4946
CVE-2018-4947
CVE-2018-4948
CVE-2018-4949
CVE-2018-4950
CVE-2018-4951
CVE-2018-4952
CVE-2018-4953
CVE-2018-4954
CVE-2018-4955
CVE-2018-4956
CVE-2018-4957
CVE-2018-4958
CVE-2018-4959
CVE-2018-4960
CVE-2018-4961
CVE-2018-4962
CVE-2018-4963
CVE-2018-4964
CVE-2018-4965
CVE-2018-4966
CVE-2018-4967
CVE-2018-4968
CVE-2018-4969
CVE-2018-4970
CVE-2018-4971
CVE-2018-4972
CVE-2018-4973
CVE-2018-4974
CVE-2018-4975
CVE-2018-4976
CVE-2018-4977
CVE-2018-4978
CVE-2018-4979
CVE-2018-4980
CVE-2018-4981
CVE-2018-4982
CVE-2018-4983
CVE-2018-4984
CVE-2018-4985
CVE-2018-4986
CVE-2018-4987
CVE-2018-4988
CVE-2018-4989
CVE-2018-4990
CVE-2018-4993
CVE-2018-4994
CVE-2018-4995
CVE-2018-4996
Included Updates:
Adobe Reader DC-Classic 15.6.30418 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-09 
Title:
Adobe Reader DC-Classic 17.11.30080
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:
CVE-2018-12812
CVE-2018-12815
CVE-2018-4946
CVE-2018-4947
CVE-2018-4948
CVE-2018-4949
CVE-2018-4950
CVE-2018-4951
CVE-2018-4952
CVE-2018-4953
CVE-2018-4954
CVE-2018-4955
CVE-2018-4956
CVE-2018-4957
CVE-2018-4958
CVE-2018-4959
CVE-2018-4960
CVE-2018-4961
CVE-2018-4962
CVE-2018-4963
CVE-2018-4964
CVE-2018-4965
CVE-2018-4966
CVE-2018-4967
CVE-2018-4968
CVE-2018-4969
CVE-2018-4970
CVE-2018-4971
CVE-2018-4972
CVE-2018-4973
CVE-2018-4974
CVE-2018-4975
CVE-2018-4976
CVE-2018-4977
CVE-2018-4978
CVE-2018-4979
CVE-2018-4980
CVE-2018-4981
CVE-2018-4982
CVE-2018-4983
CVE-2018-4984
CVE-2018-4985
CVE-2018-4986
CVE-2018-4987
CVE-2018-4988
CVE-2018-4989
CVE-2018-4990
CVE-2018-4993
CVE-2018-4994
CVE-2018-4995
CVE-2018-4996
Included Updates:
Adobe Reader DC-Classic 17.11.30080 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_5.42.148.6499 
Title:
CCleaner 5.42.148.6499
Update Type:
Critical Updates
Severity:
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.42.148.6499
Applies to:
CCleaner

Bulletin ID:
GC_66.0.3359.181 
Title:
Google Chrome 66.0.3359.181
Update Type:
Updates
Severity:
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 66.0.3359.181 exe
Google Chrome 66.0.3359.181 msi
Google Chrome 66.0.3359.181 x64 exe
Google Chrome 66.0.3359.181 x64 msi
Applies to:
Google Chrome

Bulletin ID:
Skype_8.21.0.10 
Title:
Skype 8.21.0.10
Update Type:
Critical Updates
Severity:
Date:
2018-05-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.21.0.10
Applies to:
Skype

Bulletin ID:
CFTPCFTP_2.2.1917 
Title:
CoreFTP 2.2.1917
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1917 exe
CoreFTP 2.2.1917 exe 64-bit
CoreFTP 2.2.1917 msi
CoreFTP 2.2.1917 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
GC_66.0.3359.170 
Title:
Google Chrome 66.0.3359.170
Update Type:
Security Updates
Severity:
Important
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2018-6120
CVE-2018-6121
CVE-2018-6122
Included Updates:
Google Chrome 66.0.3359.170 exe
Google Chrome 66.0.3359.170 msi
Google Chrome 66.0.3359.170 x64 exe
Google Chrome 66.0.3359.170 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_6.0.4.2 
Title:
LibreOffice 6.0.4.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.4.2
LibreOffice 6.0.4.2 x64
Applies to:
LibreOffice

Bulletin ID:
MBCAM_3.5.1.2522 
Title:
Malwarebytes AntiMalware 3.5.1.2522
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.5.1.2522
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_53.0.2907.37 
Title:
Opera 53.0.2907.37
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 53.0.2907.37
Opera 53.0.2907.37 x64
Applies to:
Opera

Bulletin ID:
Skype_8.21.0.7 
Title:
Skype 8.21.0.7
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.21.0.7
Applies to:
Skype

Bulletin ID:
Skype_8.21.0.9 
Title:
Skype 8.21.0.9
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.21.0.9
Applies to:
Skype

Bulletin ID:
OVB_5.1.38 
Title:
VirtualBox 5.1.38
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.38
VirtualBox 5.1.38 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.2.12 
Title:
VirtualBox 5.2.12
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.12
VirtualBox 5.2.12 x64
Applies to:
VirtualBox

Bulletin ID:
WinSCP_5.13.2 
Title:
WinSCP 5.13.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.2
Applies to:
WinSCP

Bulletin ID:
RW_1.2.14 
Title:
Wireshark 1.2.14
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2010-4538
CVE-2011-0444
Included Updates:
Wireshark 1.2.14
Wireshark 1.2.14 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2011-03 
Title:
Wireshark 1.2.15
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
In the release 1.2.15 some bugs and vulnerabilities have been fixed, please see release notes for the details.
Vulnerabilities:
CVE-2011-0538
CVE-2011-0713
Included Updates:
Wireshark 1.2.15
Wireshark 1.2.15 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2011-06 
Title:
Wireshark 1.2.16
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
In the release 1.2.16 some bugs and vulnerabilities have been fixed, please see release notes for the details.
Vulnerabilities:

Included Updates:
Wireshark 1.2.16
Wireshark 1.2.16 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.2.17 
Title:
Wireshark 1.2.17
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.2.17
Wireshark 1.2.17 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2011-09 
Title:
Wireshark 1.2.18
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
This release fixes the vulnerability where the Lucent/Ascend file parser was susceptible to an infinite loop.
Vulnerabilities:
CVE-2011-2597
Included Updates:
Wireshark 1.2.18
Wireshark 1.2.18 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.0 
Title:
Wireshark 1.4.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.4.0
Wireshark 1.4.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.1 
Title:
Wireshark 1.4.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.4.1
Wireshark 1.4.1 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2011-18 
Title:
Wireshark 1.4.10
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
In this release the following has been fixed: Infiniband dissector could dereference a NULL pointer and a buffer overflow in the ERF file reader.
Vulnerabilities:

Included Updates:
Wireshark 1.4.10
Wireshark 1.4.10 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2012-01 
Title:
Wireshark 1.4.11
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.4.11
Wireshark 1.4.11 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.12 
Title:
Wireshark 1.4.12
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2012-1593
CVE-2012-1595
CVE-2012-1596
Included Updates:
Wireshark 1.4.12
Wireshark 1.4.12 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.13 
Title:
Wireshark 1.4.13
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
Included Updates:
Wireshark 1.4.13
Wireshark 1.4.13 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.14 
Title:
Wireshark 1.4.14
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2012-4048
CVE-2012-4049
Included Updates:
Wireshark 1.4.14
Wireshark 1.4.14 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.15 
Title:
Wireshark 1.4.15
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2012-4288
CVE-2012-4293
CVE-2012-4296
Included Updates:
Wireshark 1.4.15
Wireshark 1.4.15 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.2 
Title:
Wireshark 1.4.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.4.2
Wireshark 1.4.2 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.3 
Title:
Wireshark 1.4.3
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2010-4538
CVE-2011-0444
CVE-2011-0445
Included Updates:
Wireshark 1.4.3
Wireshark 1.4.3 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.4 
Title:
Wireshark 1.4.4
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2011-0538
CVE-2011-0713
Included Updates:
Wireshark 1.4.4
Wireshark 1.4.4 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2011-05 
Title:
Wireshark 1.4.5
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
In the release 1.4.5 some bugs and vulnerabilities have been fixed, please see release notes for the details.
Vulnerabilities:

Included Updates:
Wireshark 1.4.5
Wireshark 1.4.5 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.6 
Title:
Wireshark 1.4.6
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.4.6
Wireshark 1.4.6 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.7 
Title:
Wireshark 1.4.7
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.4.7
Wireshark 1.4.7 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.8 
Title:
Wireshark 1.4.8
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVA-2011-2597
CVA-2011-2698
Included Updates:
Wireshark 1.4.8
Wireshark 1.4.8 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.4.9 
Title:
Wireshark 1.4.9
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVE-2011-3266
Included Updates:
Wireshark 1.4.9
Wireshark 1.4.9 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.6.0 
Title:
Wireshark 1.6.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.6.0
Wireshark 1.6.0 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.6.1 
Title:
Wireshark 1.6.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:
CVA-2011-2597
CVA-2011-2698
Included Updates:
Wireshark 1.6.1
Wireshark 1.6.1 x64
Applies to:
Wireshark

Bulletin ID:
wnpa-sec-2011-13 
Title:
Wireshark 1.6.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
This release fixed multiple vulnerabilities.
Vulnerabilities:
CVE-2011-3266
Included Updates:
Wireshark 1.6.2
Wireshark 1.6.2 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.6.3 
Title:
Wireshark 1.6.3
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.6.3
Wireshark 1.6.3 x64
Applies to:
Wireshark

Bulletin ID:
WR164 
Title:
Wireshark 1.6.4
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
This release fixes few bugs.
Vulnerabilities:

Included Updates:
Wireshark 1.6.4
Wireshark 1.6.4 x64
Applies to:
Wireshark

Bulletin ID:
RW_1.6.5 
Title:
Wireshark 1.6.5
Update Type:
Critical Updates
Severity:
Date:
2018-05-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 1.6.5
Wireshark 1.6.5 x64
Applies to:
Wireshark

Bulletin ID:
WR166 
Title:
Wireshark 1.6.6
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-12
Description:
This release fixes few vulnerabilities and bugs.
Vulnerabilities:
CVE-2012-1593
CVE-2012-1594
CVE-2012-1595
CVE-2012-1596
Included Updates:
Wireshark 1.6.6
Wireshark 1.6.6 x64
Applies to:
Wireshark

Bulletin ID:
7zip_18.5 
Title:
7-Zip 18.5
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-10115
Included Updates:
7-Zip 18.5 exe
7-Zip 18.5 msi
7-Zip 18.5 x64 exe
7-Zip 18.5 x64 msi
Applies to:
7-Zip

Bulletin ID:
APSB18-16 
Title:
Adobe Flash Player 29.0.0.171
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-4944
Included Updates:
Adobe Flash Player 29.0.0.171 exe
Adobe Flash Player 29.0.0.171 exe for Firefox, Safari, Opera
Adobe Flash Player 29.0.0.171 msi
Adobe Flash Player 29.0.0.171 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BZ_11.7.0.2716 
Title:
BullZip PDF Printer 11.7.0.2716
Update Type:
Critical Updates
Severity:
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 11.7.0.2716
Applies to:
BullzipPDFPrinter

Bulletin ID:
FileZillaClient_3.33.0.0 
Title:
FileZilla Client 3.33.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.33.0.0
FileZilla Client 3.33.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
MF_19.0.1 
Title:
Mozilla Firefox 19.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 19.0.1 ar
Mozilla Firefox 19.0.1 bg
Mozilla Firefox 19.0.1 cs
Mozilla Firefox 19.0.1 da
Mozilla Firefox 19.0.1 de
Mozilla Firefox 19.0.1 el
Mozilla Firefox 19.0.1 en-GB
Mozilla Firefox 19.0.1 en-US
Mozilla Firefox 19.0.1 es-ES
Mozilla Firefox 19.0.1 et
Mozilla Firefox 19.0.1 fi
Mozilla Firefox 19.0.1 fr
Mozilla Firefox 19.0.1 he
Mozilla Firefox 19.0.1 hi-IN
Mozilla Firefox 19.0.1 hr
Mozilla Firefox 19.0.1 hu
Mozilla Firefox 19.0.1 it
Mozilla Firefox 19.0.1 ja
Mozilla Firefox 19.0.1 ko
Mozilla Firefox 19.0.1 lt
Mozilla Firefox 19.0.1 lv
Mozilla Firefox 19.0.1 nb-NO
Mozilla Firefox 19.0.1 nl
Mozilla Firefox 19.0.1 pl
Mozilla Firefox 19.0.1 pt-BR
Mozilla Firefox 19.0.1 pt-PT
Mozilla Firefox 19.0.1 ro
Mozilla Firefox 19.0.1 ru
Mozilla Firefox 19.0.1 sk
Mozilla Firefox 19.0.1 sl
Mozilla Firefox 19.0.1 sr
Mozilla Firefox 19.0.1 sv-SE
Mozilla Firefox 19.0.1 th
Mozilla Firefox 19.0.1 tr
Mozilla Firefox 19.0.1 uk
Mozilla Firefox 19.0.1 zh-CN
Mozilla Firefox 19.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_38.0.6 
Title:
Mozilla Firefox 38.0.6
Update Type:
Critical Updates
Severity:
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 38.0.6 ar
Mozilla Firefox 38.0.6 bg
Mozilla Firefox 38.0.6 cs
Mozilla Firefox 38.0.6 da
Mozilla Firefox 38.0.6 de
Mozilla Firefox 38.0.6 el
Mozilla Firefox 38.0.6 en-GB
Mozilla Firefox 38.0.6 en-US
Mozilla Firefox 38.0.6 es-ES
Mozilla Firefox 38.0.6 et
Mozilla Firefox 38.0.6 fi
Mozilla Firefox 38.0.6 fr
Mozilla Firefox 38.0.6 he
Mozilla Firefox 38.0.6 hi-IN
Mozilla Firefox 38.0.6 hr
Mozilla Firefox 38.0.6 hu
Mozilla Firefox 38.0.6 it
Mozilla Firefox 38.0.6 ja
Mozilla Firefox 38.0.6 ko
Mozilla Firefox 38.0.6 lt
Mozilla Firefox 38.0.6 lv
Mozilla Firefox 38.0.6 nb-NO
Mozilla Firefox 38.0.6 nl
Mozilla Firefox 38.0.6 pl
Mozilla Firefox 38.0.6 pt-BR
Mozilla Firefox 38.0.6 pt-PT
Mozilla Firefox 38.0.6 ro
Mozilla Firefox 38.0.6 ru
Mozilla Firefox 38.0.6 sk
Mozilla Firefox 38.0.6 sl
Mozilla Firefox 38.0.6 sr
Mozilla Firefox 38.0.6 sv-SE
Mozilla Firefox 38.0.6 th
Mozilla Firefox 38.0.6 tr
Mozilla Firefox 38.0.6 uk
Mozilla Firefox 38.0.6 zh-CN
Mozilla Firefox 38.0.6 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-11 
Title:
Mozilla Firefox 60.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-5150
CVE-2018-5151
CVE-2018-5152
CVE-2018-5153
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5160
CVE-2018-5163
CVE-2018-5164
CVE-2018-5165
CVE-2018-5166
CVE-2018-5167
CVE-2018-5168
CVE-2018-5169
CVE-2018-5172
CVE-2018-5173
CVE-2018-5174
CVE-2018-5175
CVE-2018-5176
CVE-2018-5177
CVE-2018-5179
CVE-2018-5180
CVE-2018-5181
CVE-2018-5182
Included Updates:
Mozilla Firefox 60.0 ar
Mozilla Firefox 60.0 bg
Mozilla Firefox 60.0 cs
Mozilla Firefox 60.0 da
Mozilla Firefox 60.0 de
Mozilla Firefox 60.0 el
Mozilla Firefox 60.0 en-GB
Mozilla Firefox 60.0 en-US
Mozilla Firefox 60.0 es-ES
Mozilla Firefox 60.0 et
Mozilla Firefox 60.0 fi
Mozilla Firefox 60.0 fr
Mozilla Firefox 60.0 he
Mozilla Firefox 60.0 hi-IN
Mozilla Firefox 60.0 hr
Mozilla Firefox 60.0 hu
Mozilla Firefox 60.0 it
Mozilla Firefox 60.0 ja
Mozilla Firefox 60.0 ko
Mozilla Firefox 60.0 lt
Mozilla Firefox 60.0 lv
Mozilla Firefox 60.0 nb-NO
Mozilla Firefox 60.0 nl
Mozilla Firefox 60.0 pl
Mozilla Firefox 60.0 pt-BR
Mozilla Firefox 60.0 pt-PT
Mozilla Firefox 60.0 ro
Mozilla Firefox 60.0 ru
Mozilla Firefox 60.0 sk
Mozilla Firefox 60.0 sl
Mozilla Firefox 60.0 sr
Mozilla Firefox 60.0 sv-SE
Mozilla Firefox 60.0 th
Mozilla Firefox 60.0 tr
Mozilla Firefox 60.0 uk
Mozilla Firefox 60.0 x64 ar
Mozilla Firefox 60.0 x64 bg
Mozilla Firefox 60.0 x64 cs
Mozilla Firefox 60.0 x64 da
Mozilla Firefox 60.0 x64 de
Mozilla Firefox 60.0 x64 el
Mozilla Firefox 60.0 x64 en-GB
Mozilla Firefox 60.0 x64 en-US
Mozilla Firefox 60.0 x64 es-ES
Mozilla Firefox 60.0 x64 et
Mozilla Firefox 60.0 x64 fi
Mozilla Firefox 60.0 x64 fr
Mozilla Firefox 60.0 x64 he
Mozilla Firefox 60.0 x64 hi-IN
Mozilla Firefox 60.0 x64 hr
Mozilla Firefox 60.0 x64 hu
Mozilla Firefox 60.0 x64 it
Mozilla Firefox 60.0 x64 ja
Mozilla Firefox 60.0 x64 ko
Mozilla Firefox 60.0 x64 lt
Mozilla Firefox 60.0 x64 lv
Mozilla Firefox 60.0 x64 nb-NO
Mozilla Firefox 60.0 x64 nl
Mozilla Firefox 60.0 x64 pl
Mozilla Firefox 60.0 x64 pt-BR
Mozilla Firefox 60.0 x64 pt-PT
Mozilla Firefox 60.0 x64 ro
Mozilla Firefox 60.0 x64 ru
Mozilla Firefox 60.0 x64 sk
Mozilla Firefox 60.0 x64 sl
Mozilla Firefox 60.0 x64 sr
Mozilla Firefox 60.0 x64 sv-SE
Mozilla Firefox 60.0 x64 th
Mozilla Firefox 60.0 x64 tr
Mozilla Firefox 60.0 x64 uk
Mozilla Firefox 60.0 x64 zh-CN
Mozilla Firefox 60.0 x64 zh-TW
Mozilla Firefox 60.0 zh-CN
Mozilla Firefox 60.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2014-73 
Title:
Mozilla Firefox ESR 24.8.1.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2014-1568
Included Updates:
Mozilla Firefox ESR 24.8.1.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-57 
Title:
Mozilla Firefox ESR 31.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2713
CVE-2015-2716
Included Updates:
Mozilla Firefox ESR 31.7.0
Applies to:
Firefox

Bulletin ID:
MFSA2015-71 
Title:
Mozilla Firefox ESR 31.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-2742
CVE-2015-2743
CVE-2015-4000
Included Updates:
Mozilla Firefox ESR 31.8.0
Applies to:
Firefox

Bulletin ID:
MFSA2018-12 
Title:
Mozilla Firefox ESR 52.8.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-5150
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5168
CVE-2018-5174
CVE-2018-5178
CVE-2018-5183
Included Updates:
Mozilla Firefox ESR 52.8.0 ar
Mozilla Firefox ESR 52.8.0 bg
Mozilla Firefox ESR 52.8.0 cs
Mozilla Firefox ESR 52.8.0 da
Mozilla Firefox ESR 52.8.0 de
Mozilla Firefox ESR 52.8.0 el
Mozilla Firefox ESR 52.8.0 en-GB
Mozilla Firefox ESR 52.8.0 en-US
Mozilla Firefox ESR 52.8.0 es-ES
Mozilla Firefox ESR 52.8.0 et
Mozilla Firefox ESR 52.8.0 fi
Mozilla Firefox ESR 52.8.0 fr
Mozilla Firefox ESR 52.8.0 he
Mozilla Firefox ESR 52.8.0 hi-IN
Mozilla Firefox ESR 52.8.0 hr
Mozilla Firefox ESR 52.8.0 hu
Mozilla Firefox ESR 52.8.0 it
Mozilla Firefox ESR 52.8.0 ja
Mozilla Firefox ESR 52.8.0 ko
Mozilla Firefox ESR 52.8.0 lt
Mozilla Firefox ESR 52.8.0 lv
Mozilla Firefox ESR 52.8.0 nb-NO
Mozilla Firefox ESR 52.8.0 nl
Mozilla Firefox ESR 52.8.0 pl
Mozilla Firefox ESR 52.8.0 pt-BR
Mozilla Firefox ESR 52.8.0 pt-PT
Mozilla Firefox ESR 52.8.0 ro
Mozilla Firefox ESR 52.8.0 ru
Mozilla Firefox ESR 52.8.0 sk
Mozilla Firefox ESR 52.8.0 sl
Mozilla Firefox ESR 52.8.0 sr
Mozilla Firefox ESR 52.8.0 sv-SE
Mozilla Firefox ESR 52.8.0 th
Mozilla Firefox ESR 52.8.0 tr
Mozilla Firefox ESR 52.8.0 uk
Mozilla Firefox ESR 52.8.0 x64 ar
Mozilla Firefox ESR 52.8.0 x64 bg
Mozilla Firefox ESR 52.8.0 x64 cs
Mozilla Firefox ESR 52.8.0 x64 da
Mozilla Firefox ESR 52.8.0 x64 de
Mozilla Firefox ESR 52.8.0 x64 el
Mozilla Firefox ESR 52.8.0 x64 en-GB
Mozilla Firefox ESR 52.8.0 x64 en-US
Mozilla Firefox ESR 52.8.0 x64 es-ES
Mozilla Firefox ESR 52.8.0 x64 et
Mozilla Firefox ESR 52.8.0 x64 fi
Mozilla Firefox ESR 52.8.0 x64 fr
Mozilla Firefox ESR 52.8.0 x64 he
Mozilla Firefox ESR 52.8.0 x64 hi-IN
Mozilla Firefox ESR 52.8.0 x64 hr
Mozilla Firefox ESR 52.8.0 x64 hu
Mozilla Firefox ESR 52.8.0 x64 it
Mozilla Firefox ESR 52.8.0 x64 ja
Mozilla Firefox ESR 52.8.0 x64 ko
Mozilla Firefox ESR 52.8.0 x64 lt
Mozilla Firefox ESR 52.8.0 x64 lv
Mozilla Firefox ESR 52.8.0 x64 nb-NO
Mozilla Firefox ESR 52.8.0 x64 nl
Mozilla Firefox ESR 52.8.0 x64 pl
Mozilla Firefox ESR 52.8.0 x64 pt-BR
Mozilla Firefox ESR 52.8.0 x64 pt-PT
Mozilla Firefox ESR 52.8.0 x64 ro
Mozilla Firefox ESR 52.8.0 x64 ru
Mozilla Firefox ESR 52.8.0 x64 sk
Mozilla Firefox ESR 52.8.0 x64 sl
Mozilla Firefox ESR 52.8.0 x64 sr
Mozilla Firefox ESR 52.8.0 x64 sv-SE
Mozilla Firefox ESR 52.8.0 x64 th
Mozilla Firefox ESR 52.8.0 x64 tr
Mozilla Firefox ESR 52.8.0 x64 uk
Mozilla Firefox ESR 52.8.0 x64 zh-CN
Mozilla Firefox ESR 52.8.0 x64 zh-TW
Mozilla Firefox ESR 52.8.0 zh-CN
Mozilla Firefox ESR 52.8.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-11 
Title:
Mozilla Firefox ESR 60.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:
CVE-2018-5150
CVE-2018-5151
CVE-2018-5152
CVE-2018-5153
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5160
CVE-2018-5163
CVE-2018-5164
CVE-2018-5165
CVE-2018-5166
CVE-2018-5167
CVE-2018-5168
CVE-2018-5169
CVE-2018-5172
CVE-2018-5173
CVE-2018-5174
CVE-2018-5175
CVE-2018-5176
CVE-2018-5177
CVE-2018-5179
CVE-2018-5180
CVE-2018-5181
CVE-2018-5182
Included Updates:
Mozilla Firefox ESR 60.0 ar
Mozilla Firefox ESR 60.0 bg
Mozilla Firefox ESR 60.0 cs
Mozilla Firefox ESR 60.0 da
Mozilla Firefox ESR 60.0 de
Mozilla Firefox ESR 60.0 el
Mozilla Firefox ESR 60.0 en-GB
Mozilla Firefox ESR 60.0 en-US
Mozilla Firefox ESR 60.0 es-ES
Mozilla Firefox ESR 60.0 et
Mozilla Firefox ESR 60.0 fi
Mozilla Firefox ESR 60.0 fr
Mozilla Firefox ESR 60.0 he
Mozilla Firefox ESR 60.0 hi-IN
Mozilla Firefox ESR 60.0 hr
Mozilla Firefox ESR 60.0 hu
Mozilla Firefox ESR 60.0 it
Mozilla Firefox ESR 60.0 ja
Mozilla Firefox ESR 60.0 ko
Mozilla Firefox ESR 60.0 lt
Mozilla Firefox ESR 60.0 lv
Mozilla Firefox ESR 60.0 nb-NO
Mozilla Firefox ESR 60.0 nl
Mozilla Firefox ESR 60.0 pl
Mozilla Firefox ESR 60.0 pt-BR
Mozilla Firefox ESR 60.0 pt-PT
Mozilla Firefox ESR 60.0 ro
Mozilla Firefox ESR 60.0 ru
Mozilla Firefox ESR 60.0 sk
Mozilla Firefox ESR 60.0 sl
Mozilla Firefox ESR 60.0 sr
Mozilla Firefox ESR 60.0 sv-SE
Mozilla Firefox ESR 60.0 th
Mozilla Firefox ESR 60.0 tr
Mozilla Firefox ESR 60.0 uk
Mozilla Firefox ESR 60.0 x64 ar
Mozilla Firefox ESR 60.0 x64 bg
Mozilla Firefox ESR 60.0 x64 cs
Mozilla Firefox ESR 60.0 x64 da
Mozilla Firefox ESR 60.0 x64 de
Mozilla Firefox ESR 60.0 x64 el
Mozilla Firefox ESR 60.0 x64 en-GB
Mozilla Firefox ESR 60.0 x64 en-US
Mozilla Firefox ESR 60.0 x64 es-ES
Mozilla Firefox ESR 60.0 x64 et
Mozilla Firefox ESR 60.0 x64 fi
Mozilla Firefox ESR 60.0 x64 fr
Mozilla Firefox ESR 60.0 x64 he
Mozilla Firefox ESR 60.0 x64 hi-IN
Mozilla Firefox ESR 60.0 x64 hr
Mozilla Firefox ESR 60.0 x64 hu
Mozilla Firefox ESR 60.0 x64 it
Mozilla Firefox ESR 60.0 x64 ja
Mozilla Firefox ESR 60.0 x64 ko
Mozilla Firefox ESR 60.0 x64 lt
Mozilla Firefox ESR 60.0 x64 lv
Mozilla Firefox ESR 60.0 x64 nb-NO
Mozilla Firefox ESR 60.0 x64 nl
Mozilla Firefox ESR 60.0 x64 pl
Mozilla Firefox ESR 60.0 x64 pt-BR
Mozilla Firefox ESR 60.0 x64 pt-PT
Mozilla Firefox ESR 60.0 x64 ro
Mozilla Firefox ESR 60.0 x64 ru
Mozilla Firefox ESR 60.0 x64 sk
Mozilla Firefox ESR 60.0 x64 sl
Mozilla Firefox ESR 60.0 x64 sr
Mozilla Firefox ESR 60.0 x64 sv-SE
Mozilla Firefox ESR 60.0 x64 th
Mozilla Firefox ESR 60.0 x64 tr
Mozilla Firefox ESR 60.0 x64 uk
Mozilla Firefox ESR 60.0 x64 zh-CN
Mozilla Firefox ESR 60.0 x64 zh-TW
Mozilla Firefox ESR 60.0 zh-CN
Mozilla Firefox ESR 60.0 zh-TW
Applies to:
Firefox

Bulletin ID:
PeaZip_6.6.0 
Title:
PeaZip 6.6.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.6.0
PeaZip 6.6.0 x64
Applies to:
PeaZip

Bulletin ID:
MSM_2.49.3 
Title:
Mozilla SeaMonkey 2.49.3
Update Type:
Critical Updates
Severity:
Date:
2018-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.49.3
Applies to:
SeaMonkey

Bulletin ID:
SNLS_2.7.64.0 
Title:
Spybot 2.7.64.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Spybot 2.7.64.0
Applies to:
Spybot

Bulletin ID:
OVB_4.2.38 
Title:
VirtualBox 4.2.38
Update Type:
Critical Updates
Severity:
Date:
2018-05-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.38
VirtualBox 4.2.38 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2018 
Title:
VirtualBox 5.1.36
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-05
Description:
Minor update.
Vulnerabilities:
CVE-2018-0739
CVE-2018-2830
CVE-2018-2831
CVE-2018-2835
CVE-2018-2836
CVE-2018-2837
CVE-2018-2842
CVE-2018-2843
CVE-2018-2844
CVE-2018-2845
CVE-2018-2860
Included Updates:
VirtualBox 5.1.36
VirtualBox 5.1.36 x64
Applies to:
VirtualBox

Bulletin ID:
GIMP_2.8.0 
Title:
GIMP 2.8.0
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.0
GIMP 2.8.0 x64
Applies to:
GIMP

Bulletin ID:
GIMP2810 
Title:
GIMP 2.8.10
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
The release 2.8.10 sets manifest as Windows 8 compatible, improves overall performance and fixes few bugs.
Vulnerabilities:

Included Updates:
GIMP 2.8.10
GIMP 2.8.10 x64
Applies to:
GIMP

Bulletin ID:
GIMP2814 
Title:
GIMP 2.8.14
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Update to v2.8.14.
Vulnerabilities:

Included Updates:
GIMP 2.8.14
GIMP 2.8.14 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.16 
Title:
GIMP 2.8.16
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.16
GIMP 2.8.16 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.18 
Title:
GIMP 2.8.18
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.18
GIMP 2.8.18 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.2 
Title:
GIMP 2.8.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.2
GIMP 2.8.2 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.20 
Title:
GIMP 2.8.20
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.20
GIMP 2.8.20 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.22 
Title:
GIMP 2.8.22
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.22
GIMP 2.8.22 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.4 
Title:
GIMP 2.8.4
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.4
GIMP 2.8.4 x64
Applies to:
GIMP

Bulletin ID:
GIMP286 
Title:
GIMP 2.8.6
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
The release 2.8.6 added new features and improved overall performance.
Vulnerabilities:

Included Updates:
GIMP 2.8.6
GIMP 2.8.6 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.8.8 
Title:
GIMP 2.8.8
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.8.8
GIMP 2.8.8 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.9.6 
Title:
GIMP 2.9.6
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.9.6 x64
Applies to:
GIMP

Bulletin ID:
GIMP_2.9.8 
Title:
GIMP 2.9.8
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.9.8 x64
Applies to:
GIMP

Bulletin ID:
MF_47.0.1 
Title:
Mozilla Firefox 47.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 47.0.1 ar
Mozilla Firefox 47.0.1 bg
Mozilla Firefox 47.0.1 cs
Mozilla Firefox 47.0.1 da
Mozilla Firefox 47.0.1 de
Mozilla Firefox 47.0.1 el
Mozilla Firefox 47.0.1 en-GB
Mozilla Firefox 47.0.1 en-US
Mozilla Firefox 47.0.1 es-ES
Mozilla Firefox 47.0.1 et
Mozilla Firefox 47.0.1 fi
Mozilla Firefox 47.0.1 fr
Mozilla Firefox 47.0.1 he
Mozilla Firefox 47.0.1 hi-IN
Mozilla Firefox 47.0.1 hr
Mozilla Firefox 47.0.1 hu
Mozilla Firefox 47.0.1 it
Mozilla Firefox 47.0.1 ja
Mozilla Firefox 47.0.1 ko
Mozilla Firefox 47.0.1 lt
Mozilla Firefox 47.0.1 lv
Mozilla Firefox 47.0.1 nb-NO
Mozilla Firefox 47.0.1 nl
Mozilla Firefox 47.0.1 pl
Mozilla Firefox 47.0.1 pt-BR
Mozilla Firefox 47.0.1 pt-PT
Mozilla Firefox 47.0.1 ro
Mozilla Firefox 47.0.1 ru
Mozilla Firefox 47.0.1 sk
Mozilla Firefox 47.0.1 sl
Mozilla Firefox 47.0.1 sr
Mozilla Firefox 47.0.1 sv-SE
Mozilla Firefox 47.0.1 th
Mozilla Firefox 47.0.1 tr
Mozilla Firefox 47.0.1 uk
Mozilla Firefox 47.0.1 x64 ar
Mozilla Firefox 47.0.1 x64 bg
Mozilla Firefox 47.0.1 x64 cs
Mozilla Firefox 47.0.1 x64 da
Mozilla Firefox 47.0.1 x64 de
Mozilla Firefox 47.0.1 x64 el
Mozilla Firefox 47.0.1 x64 en-GB
Mozilla Firefox 47.0.1 x64 en-US
Mozilla Firefox 47.0.1 x64 es-ES
Mozilla Firefox 47.0.1 x64 et
Mozilla Firefox 47.0.1 x64 fi
Mozilla Firefox 47.0.1 x64 fr
Mozilla Firefox 47.0.1 x64 he
Mozilla Firefox 47.0.1 x64 hi-IN
Mozilla Firefox 47.0.1 x64 hr
Mozilla Firefox 47.0.1 x64 hu
Mozilla Firefox 47.0.1 x64 it
Mozilla Firefox 47.0.1 x64 ja
Mozilla Firefox 47.0.1 x64 ko
Mozilla Firefox 47.0.1 x64 lt
Mozilla Firefox 47.0.1 x64 lv
Mozilla Firefox 47.0.1 x64 nb-NO
Mozilla Firefox 47.0.1 x64 nl
Mozilla Firefox 47.0.1 x64 pl
Mozilla Firefox 47.0.1 x64 pt-BR
Mozilla Firefox 47.0.1 x64 pt-PT
Mozilla Firefox 47.0.1 x64 ro
Mozilla Firefox 47.0.1 x64 ru
Mozilla Firefox 47.0.1 x64 sk
Mozilla Firefox 47.0.1 x64 sl
Mozilla Firefox 47.0.1 x64 sr
Mozilla Firefox 47.0.1 x64 sv-SE
Mozilla Firefox 47.0.1 x64 th
Mozilla Firefox 47.0.1 x64 tr
Mozilla Firefox 47.0.1 x64 uk
Mozilla Firefox 47.0.1 x64 zh-CN
Mozilla Firefox 47.0.1 x64 zh-TW
Mozilla Firefox 47.0.1 zh-CN
Mozilla Firefox 47.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_47.0.2 
Title:
Mozilla Firefox 47.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 47.0.2 ar
Mozilla Firefox 47.0.2 bg
Mozilla Firefox 47.0.2 cs
Mozilla Firefox 47.0.2 da
Mozilla Firefox 47.0.2 de
Mozilla Firefox 47.0.2 el
Mozilla Firefox 47.0.2 en-GB
Mozilla Firefox 47.0.2 en-US
Mozilla Firefox 47.0.2 es-ES
Mozilla Firefox 47.0.2 et
Mozilla Firefox 47.0.2 fi
Mozilla Firefox 47.0.2 fr
Mozilla Firefox 47.0.2 he
Mozilla Firefox 47.0.2 hi-IN
Mozilla Firefox 47.0.2 hr
Mozilla Firefox 47.0.2 hu
Mozilla Firefox 47.0.2 it
Mozilla Firefox 47.0.2 ja
Mozilla Firefox 47.0.2 ko
Mozilla Firefox 47.0.2 lt
Mozilla Firefox 47.0.2 lv
Mozilla Firefox 47.0.2 nb-NO
Mozilla Firefox 47.0.2 nl
Mozilla Firefox 47.0.2 pl
Mozilla Firefox 47.0.2 pt-BR
Mozilla Firefox 47.0.2 pt-PT
Mozilla Firefox 47.0.2 ro
Mozilla Firefox 47.0.2 ru
Mozilla Firefox 47.0.2 sk
Mozilla Firefox 47.0.2 sl
Mozilla Firefox 47.0.2 sr
Mozilla Firefox 47.0.2 sv-SE
Mozilla Firefox 47.0.2 th
Mozilla Firefox 47.0.2 tr
Mozilla Firefox 47.0.2 uk
Mozilla Firefox 47.0.2 x64 ar
Mozilla Firefox 47.0.2 x64 bg
Mozilla Firefox 47.0.2 x64 cs
Mozilla Firefox 47.0.2 x64 da
Mozilla Firefox 47.0.2 x64 de
Mozilla Firefox 47.0.2 x64 el
Mozilla Firefox 47.0.2 x64 en-GB
Mozilla Firefox 47.0.2 x64 en-US
Mozilla Firefox 47.0.2 x64 es-ES
Mozilla Firefox 47.0.2 x64 et
Mozilla Firefox 47.0.2 x64 fi
Mozilla Firefox 47.0.2 x64 fr
Mozilla Firefox 47.0.2 x64 he
Mozilla Firefox 47.0.2 x64 hi-IN
Mozilla Firefox 47.0.2 x64 hr
Mozilla Firefox 47.0.2 x64 hu
Mozilla Firefox 47.0.2 x64 it
Mozilla Firefox 47.0.2 x64 ja
Mozilla Firefox 47.0.2 x64 ko
Mozilla Firefox 47.0.2 x64 lt
Mozilla Firefox 47.0.2 x64 lv
Mozilla Firefox 47.0.2 x64 nb-NO
Mozilla Firefox 47.0.2 x64 nl
Mozilla Firefox 47.0.2 x64 pl
Mozilla Firefox 47.0.2 x64 pt-BR
Mozilla Firefox 47.0.2 x64 pt-PT
Mozilla Firefox 47.0.2 x64 ro
Mozilla Firefox 47.0.2 x64 ru
Mozilla Firefox 47.0.2 x64 sk
Mozilla Firefox 47.0.2 x64 sl
Mozilla Firefox 47.0.2 x64 sr
Mozilla Firefox 47.0.2 x64 sv-SE
Mozilla Firefox 47.0.2 x64 th
Mozilla Firefox 47.0.2 x64 tr
Mozilla Firefox 47.0.2 x64 uk
Mozilla Firefox 47.0.2 x64 zh-CN
Mozilla Firefox 47.0.2 x64 zh-TW
Mozilla Firefox 47.0.2 zh-CN
Mozilla Firefox 47.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_59.0.3 
Title:
Mozilla Firefox 59.0.3
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 59.0.3 ar
Mozilla Firefox 59.0.3 bg
Mozilla Firefox 59.0.3 cs
Mozilla Firefox 59.0.3 da
Mozilla Firefox 59.0.3 de
Mozilla Firefox 59.0.3 el
Mozilla Firefox 59.0.3 en-GB
Mozilla Firefox 59.0.3 en-US
Mozilla Firefox 59.0.3 es-ES
Mozilla Firefox 59.0.3 et
Mozilla Firefox 59.0.3 fi
Mozilla Firefox 59.0.3 fr
Mozilla Firefox 59.0.3 he
Mozilla Firefox 59.0.3 hi-IN
Mozilla Firefox 59.0.3 hr
Mozilla Firefox 59.0.3 hu
Mozilla Firefox 59.0.3 it
Mozilla Firefox 59.0.3 ja
Mozilla Firefox 59.0.3 ko
Mozilla Firefox 59.0.3 lt
Mozilla Firefox 59.0.3 lv
Mozilla Firefox 59.0.3 nb-NO
Mozilla Firefox 59.0.3 nl
Mozilla Firefox 59.0.3 pl
Mozilla Firefox 59.0.3 pt-BR
Mozilla Firefox 59.0.3 pt-PT
Mozilla Firefox 59.0.3 ro
Mozilla Firefox 59.0.3 ru
Mozilla Firefox 59.0.3 sk
Mozilla Firefox 59.0.3 sl
Mozilla Firefox 59.0.3 sr
Mozilla Firefox 59.0.3 sv-SE
Mozilla Firefox 59.0.3 th
Mozilla Firefox 59.0.3 tr
Mozilla Firefox 59.0.3 uk
Mozilla Firefox 59.0.3 x64 ar
Mozilla Firefox 59.0.3 x64 bg
Mozilla Firefox 59.0.3 x64 cs
Mozilla Firefox 59.0.3 x64 da
Mozilla Firefox 59.0.3 x64 de
Mozilla Firefox 59.0.3 x64 el
Mozilla Firefox 59.0.3 x64 en-GB
Mozilla Firefox 59.0.3 x64 en-US
Mozilla Firefox 59.0.3 x64 es-ES
Mozilla Firefox 59.0.3 x64 et
Mozilla Firefox 59.0.3 x64 fi
Mozilla Firefox 59.0.3 x64 fr
Mozilla Firefox 59.0.3 x64 he
Mozilla Firefox 59.0.3 x64 hi-IN
Mozilla Firefox 59.0.3 x64 hr
Mozilla Firefox 59.0.3 x64 hu
Mozilla Firefox 59.0.3 x64 it
Mozilla Firefox 59.0.3 x64 ja
Mozilla Firefox 59.0.3 x64 ko
Mozilla Firefox 59.0.3 x64 lt
Mozilla Firefox 59.0.3 x64 lv
Mozilla Firefox 59.0.3 x64 nb-NO
Mozilla Firefox 59.0.3 x64 nl
Mozilla Firefox 59.0.3 x64 pl
Mozilla Firefox 59.0.3 x64 pt-BR
Mozilla Firefox 59.0.3 x64 pt-PT
Mozilla Firefox 59.0.3 x64 ro
Mozilla Firefox 59.0.3 x64 ru
Mozilla Firefox 59.0.3 x64 sk
Mozilla Firefox 59.0.3 x64 sl
Mozilla Firefox 59.0.3 x64 sr
Mozilla Firefox 59.0.3 x64 sv-SE
Mozilla Firefox 59.0.3 x64 th
Mozilla Firefox 59.0.3 x64 tr
Mozilla Firefox 59.0.3 x64 uk
Mozilla Firefox 59.0.3 x64 zh-CN
Mozilla Firefox 59.0.3 x64 zh-TW
Mozilla Firefox 59.0.3 zh-CN
Mozilla Firefox 59.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2015-95 
Title:
Mozilla Firefox ESR 38.2.1
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:
CVE-2011-3079
CVE-2015-0797
CVE-2015-0799
CVE-2015-0801
CVE-2015-0802
CVE-2015-0803
CVE-2015-0804
CVE-2015-0805
CVE-2015-0806
CVE-2015-0807
CVE-2015-0808
CVE-2015-0810
CVE-2015-0811
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
CVE-2015-0833
CVE-2015-2706
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2711
CVE-2015-2712
CVE-2015-2713
CVE-2015-2715
CVE-2015-2716
CVE-2015-2717
CVE-2015-2718
CVE-2015-2720
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2727
CVE-2015-2728
CVE-2015-2729
CVE-2015-2730
CVE-2015-2731
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2741
CVE-2015-4000
CVE-2015-4473
CVE-2015-4474
CVE-2015-4475
CVE-2015-4478
CVE-2015-4479
CVE-2015-4480
CVE-2015-4481
CVE-2015-4482
CVE-2015-4484
CVE-2015-4485
CVE-2015-4486
CVE-2015-4487
CVE-2015-4488
CVE-2015-4489
CVE-2015-4491
CVE-2015-4492
CVE-2015-4493
CVE-2015-4496
CVE-2015-4497
CVE-2015-4498
Included Updates:
Mozilla Firefox ESR 38.2.1
Applies to:
Firefox

Bulletin ID:
MFSA2015-149 
Title:
Mozilla Firefox ESR 38.5.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:
CVE-2015-7201
CVE-2015-7202
CVE-2015-7203
CVE-2015-7204
CVE-2015-7205
CVE-2015-7207
CVE-2015-7208
CVE-2015-7210
CVE-2015-7211
CVE-2015-7212
CVE-2015-7213
CVE-2015-7214
CVE-2015-7215
CVE-2015-7216
CVE-2015-7217
CVE-2015-7218
CVE-2015-7219
CVE-2015-7220
CVE-2015-7221
CVE-2015-7222
CVE-2015-7223
Included Updates:
Mozilla Firefox ESR 38.5.0
Applies to:
Firefox

Bulletin ID:
MF_38.5.1 
Title:
Mozilla Firefox ESR 38.5.1
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 38.5.1
Applies to:
Firefox

Bulletin ID:
MF_52.7.4 
Title:
Mozilla Firefox ESR 52.7.4
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 52.7.4 ar
Mozilla Firefox ESR 52.7.4 bg
Mozilla Firefox ESR 52.7.4 cs
Mozilla Firefox ESR 52.7.4 da
Mozilla Firefox ESR 52.7.4 de
Mozilla Firefox ESR 52.7.4 el
Mozilla Firefox ESR 52.7.4 en-GB
Mozilla Firefox ESR 52.7.4 en-US
Mozilla Firefox ESR 52.7.4 es-ES
Mozilla Firefox ESR 52.7.4 et
Mozilla Firefox ESR 52.7.4 fi
Mozilla Firefox ESR 52.7.4 fr
Mozilla Firefox ESR 52.7.4 he
Mozilla Firefox ESR 52.7.4 hi-IN
Mozilla Firefox ESR 52.7.4 hr
Mozilla Firefox ESR 52.7.4 hu
Mozilla Firefox ESR 52.7.4 it
Mozilla Firefox ESR 52.7.4 ja
Mozilla Firefox ESR 52.7.4 ko
Mozilla Firefox ESR 52.7.4 lt
Mozilla Firefox ESR 52.7.4 lv
Mozilla Firefox ESR 52.7.4 nb-NO
Mozilla Firefox ESR 52.7.4 nl
Mozilla Firefox ESR 52.7.4 pl
Mozilla Firefox ESR 52.7.4 pt-BR
Mozilla Firefox ESR 52.7.4 pt-PT
Mozilla Firefox ESR 52.7.4 ro
Mozilla Firefox ESR 52.7.4 ru
Mozilla Firefox ESR 52.7.4 sk
Mozilla Firefox ESR 52.7.4 sl
Mozilla Firefox ESR 52.7.4 sr
Mozilla Firefox ESR 52.7.4 sv-SE
Mozilla Firefox ESR 52.7.4 th
Mozilla Firefox ESR 52.7.4 tr
Mozilla Firefox ESR 52.7.4 uk
Mozilla Firefox ESR 52.7.4 x64 ar
Mozilla Firefox ESR 52.7.4 x64 bg
Mozilla Firefox ESR 52.7.4 x64 cs
Mozilla Firefox ESR 52.7.4 x64 da
Mozilla Firefox ESR 52.7.4 x64 de
Mozilla Firefox ESR 52.7.4 x64 el
Mozilla Firefox ESR 52.7.4 x64 en-GB
Mozilla Firefox ESR 52.7.4 x64 en-US
Mozilla Firefox ESR 52.7.4 x64 es-ES
Mozilla Firefox ESR 52.7.4 x64 et
Mozilla Firefox ESR 52.7.4 x64 fi
Mozilla Firefox ESR 52.7.4 x64 fr
Mozilla Firefox ESR 52.7.4 x64 he
Mozilla Firefox ESR 52.7.4 x64 hi-IN
Mozilla Firefox ESR 52.7.4 x64 hr
Mozilla Firefox ESR 52.7.4 x64 hu
Mozilla Firefox ESR 52.7.4 x64 it
Mozilla Firefox ESR 52.7.4 x64 ja
Mozilla Firefox ESR 52.7.4 x64 ko
Mozilla Firefox ESR 52.7.4 x64 lt
Mozilla Firefox ESR 52.7.4 x64 lv
Mozilla Firefox ESR 52.7.4 x64 nb-NO
Mozilla Firefox ESR 52.7.4 x64 nl
Mozilla Firefox ESR 52.7.4 x64 pl
Mozilla Firefox ESR 52.7.4 x64 pt-BR
Mozilla Firefox ESR 52.7.4 x64 pt-PT
Mozilla Firefox ESR 52.7.4 x64 ro
Mozilla Firefox ESR 52.7.4 x64 ru
Mozilla Firefox ESR 52.7.4 x64 sk
Mozilla Firefox ESR 52.7.4 x64 sl
Mozilla Firefox ESR 52.7.4 x64 sr
Mozilla Firefox ESR 52.7.4 x64 sv-SE
Mozilla Firefox ESR 52.7.4 x64 th
Mozilla Firefox ESR 52.7.4 x64 tr
Mozilla Firefox ESR 52.7.4 x64 uk
Mozilla Firefox ESR 52.7.4 x64 zh-CN
Mozilla Firefox ESR 52.7.4 x64 zh-TW
Mozilla Firefox ESR 52.7.4 zh-CN
Mozilla Firefox ESR 52.7.4 zh-TW
Applies to:
Firefox

Bulletin ID:
PSFP_2.7.15 
Title:
Python 2.7.15
Update Type:
Critical Updates
Severity:
Date:
2018-05-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 2.7.15 msi
Python 2.7.15 msi x64
Applies to:
Python

Bulletin ID:
BoxSync_4.0.7906.0 
Title:
Box BoxSync 4.0.7906.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7906.0 msi
Box BoxSync 4.0.7906.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
FreeFileSync_10.0.0.0 
Title:
FreeFileSync 10.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 10.0.0.0
Applies to:
FreeFileSync

Bulletin ID:
GC_66.0.3359.139 
Title:
Google Chrome 66.0.3359.139
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-6118
Included Updates:
Google Chrome 66.0.3359.139 exe
Google Chrome 66.0.3359.139 msi
Google Chrome 66.0.3359.139 x64 exe
Google Chrome 66.0.3359.139 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.26.8679.0 
Title:
GoToMeeting 8.26.8679.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.26.8679.0
Applies to:
GoToMeeting

Bulletin ID:
OJRE_10.0.0.46 
Title:
Java Runtime Environment 10.0.0.46
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 10.0.0.46 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJRE_10.0.1.10 
Title:
Java Runtime Environment 10.0.1.10
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 10.0.1.10 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJRE_9.0.0.181 
Title:
Java Runtime Environment 9.0.0.181
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Major update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 9.0.0.181 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJRE_9.0.1.11 
Title:
Java Runtime Environment 9.0.1.11
Update Type:
Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 9.0.1.11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OJRE_9.0.4.11 
Title:
Java Runtime Environment 9.0.4.11
Update Type:
Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 9.0.4.11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MySQL_5.5.54.0 
Title:
MySQL Server 5.5.54.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.54.0
MySQL Server 5.5.54.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.5.55.0 
Title:
MySQL Server 5.5.55.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.55.0
MySQL Server 5.5.55.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.5.59.0 
Title:
MySQL Server 5.5.59.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.59.0
MySQL Server 5.5.59.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.5.60.0 
Title:
MySQL Server 5.5.60.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.5.60.0
MySQL Server 5.5.60.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_52.0.2871.99 
Title:
Opera 52.0.2871.99
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 52.0.2871.99
Opera 52.0.2871.99 x64
Applies to:
Opera

Bulletin ID:
Skype_8.20.0.9 
Title:
Skype 8.20.0.9
Update Type:
Critical Updates
Severity:
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.20.0.9
Applies to:
Skype

Bulletin ID:
cpuapr2018 
Title:
VirtualBox 5.2.10
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-0739
CVE-2018-2830
CVE-2018-2831
CVE-2018-2835
CVE-2018-2836
CVE-2018-2837
CVE-2018-2842
CVE-2018-2843
CVE-2018-2844
CVE-2018-2845
CVE-2018-2860
Included Updates:
VirtualBox 5.2.10
VirtualBox 5.2.10 x64
Applies to:
VirtualBox

Bulletin ID:
CCleaner_5.42.140.6495 
Title:
CCleaner 5.42.140.6495
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.42.140.6495
Applies to:
CCleaner

Bulletin ID:
OJRE_8.172.11 
Title:
Java Runtime Environment 8.172.11
Update Type:
Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8.172.11
Java Runtime Environment 8.172.11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MySQL_5.6.35.0 
Title:
MySQL Server 5.6.35.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.35.0
MySQL Server 5.6.35.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.6.36.0 
Title:
MySQL Server 5.6.36.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.36.0
MySQL Server 5.6.36.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.6.39.0 
Title:
MySQL Server 5.6.39.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.39.0
MySQL Server 5.6.39.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_5.6.40.0 
Title:
MySQL Server 5.6.40.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.6.40.0
MySQL Server 5.6.40.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_52.0.2871.97 
Title:
Opera 52.0.2871.97
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 52.0.2871.97
Opera 52.0.2871.97 x64
Applies to:
Opera

Bulletin ID:
PdfXChangeEditor_7.0.325.1 
Title:
PDF-XChange Editor 7.0.325.1
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.325.1 msi
PDF-XChange Editor 7.0.325.1 x64 msi
PDF-XChange Editor 7.0.325.1 x64 zip
PDF-XChange Editor 7.0.325.1 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
VideoLAN-SA-1801 
Title:
VLC Media Player 3.0.2.0
Update Type:
Security Updates
Severity:
Important
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:
CVE-2018-11516
Included Updates:
VLC Media Player 3.0.2.0 exe
VLC Media Player 3.0.2.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
RW_2.6.0 
Title:
Wireshark 2.6.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-25
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.6.0
Wireshark 2.6.0 x64
Applies to:
Wireshark

Bulletin ID:
FPPDF_9.1 
Title:
Foxit PhantomPDF 9.1.0.5096
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2017-14458
CVE-2017-17557
CVE-2018-10302
CVE-2018-10303
CVE-2018-3842
CVE-2018-3843
CVE-2018-3850
CVE-2018-3853
CVE-2018-5674
CVE-2018-5675
CVE-2018-5676
CVE-2018-5677
CVE-2018-5678
CVE-2018-5679
CVE-2018-5680
CVE-2018-7406
CVE-2018-7407
Included Updates:
Foxit PhantomPDF 9.1.0.5096
Foxit PhantomPDF 9.1.0.5096 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
FR_9.1 
Title:
Foxit Reader 9.1.0.5096
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2017-14458
CVE-2017-17557
CVE-2018-10302
CVE-2018-10303
CVE-2018-3842
CVE-2018-3843
CVE-2018-3850
CVE-2018-3853
CVE-2018-5674
CVE-2018-5675
CVE-2018-5676
CVE-2018-5677
CVE-2018-5678
CVE-2018-5679
CVE-2018-5680
CVE-2018-7406
CVE-2018-7407
Included Updates:
Foxit Reader 9.1.0.5096 exe L10N
Foxit Reader 9.1.0.5096 exe en
Foxit Reader 9.1.0.5096 msi
Applies to:
Foxit Reader

Bulletin ID:
HT208694 
Title:
iTunes 12.7.4.80
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-21
Description:
Minor update.
Vulnerabilities:
CVE-2018-4101
CVE-2018-4113
CVE-2018-4114
CVE-2018-4117
CVE-2018-4118
CVE-2018-4119
CVE-2018-4120
CVE-2018-4121
CVE-2018-4122
CVE-2018-4125
CVE-2018-4127
CVE-2018-4128
CVE-2018-4129
CVE-2018-4130
CVE-2018-4144
CVE-2018-4146
CVE-2018-4161
CVE-2018-4162
CVE-2018-4163
CVE-2018-4165
CVE-2018-4207
CVE-2018-4208
CVE-2018-4209
CVE-2018-4210
CVE-2018-4212
CVE-2018-4213
Included Updates:
iTunes 12.7.4.80
iTunes 12.7.4.80 x64
Applies to:
iTunes

Bulletin ID:
MySQL_5.7.22.0 
Title:
MySQL Server 5.7.22.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.22.0
MySQL Server 5.7.22.0 x64
Applies to:
MySQL Server

Bulletin ID:
MySQL_8.0.11.0 
Title:
MySQL Server 8.0.11.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 8.0.11.0 x64
Applies to:
MySQL Server

Bulletin ID:
PdfXChangeEditor_7.0.325.0 
Title:
PDF-XChange Editor 7.0.325.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.325.0 msi
PDF-XChange Editor 7.0.325.0 x64 msi
PDF-XChange Editor 7.0.325.0 x64 zip
PDF-XChange Editor 7.0.325.0 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
TKFZC_3.15.0.0 
Title:
FileZilla Client 3.15.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.15.0.0
FileZilla Client 3.15.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.22.2.0 
Title:
FileZilla Client 3.22.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.22.2.0
FileZilla Client 3.22.2.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.22.2.1 
Title:
FileZilla Client 3.22.2.1
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.22.2.1
FileZilla Client 3.22.2.1 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.23.0.0 
Title:
FileZilla Client 3.23.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.23.0.0
FileZilla Client 3.23.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
FileZillaClient_3.27.0.0 
Title:
FileZilla Client 3.27.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.27.0.0
FileZilla Client 3.27.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_66.0.3359.117 
Title:
Google Chrome 66.0.3359.117
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-6084
CVE-2018-6085
CVE-2018-6086
CVE-2018-6087
CVE-2018-6088
CVE-2018-6089
CVE-2018-6090
CVE-2018-6091
CVE-2018-6092
CVE-2018-6093
CVE-2018-6094
CVE-2018-6095
CVE-2018-6096
CVE-2018-6097
CVE-2018-6098
CVE-2018-6099
CVE-2018-6100
CVE-2018-6101
CVE-2018-6102
CVE-2018-6103
CVE-2018-6104
CVE-2018-6105
CVE-2018-6106
CVE-2018-6107
CVE-2018-6108
CVE-2018-6109
CVE-2018-6110
CVE-2018-6111
CVE-2018-6112
CVE-2018-6113
CVE-2018-6114
CVE-2018-6115
CVE-2018-6116
CVE-2018-6117
Included Updates:
Google Chrome 66.0.3359.117 exe
Google Chrome 66.0.3359.117 msi
Google Chrome 66.0.3359.117 x64 exe
Google Chrome 66.0.3359.117 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CPUapr2018 
Title:
Java Runtime Environment 8.171.11
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:
CVE-2018-2783
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2811
CVE-2018-2814
CVE-2018-2815
CVE-2018-2825
CVE-2018-2826
Included Updates:
Java Runtime Environment 8.171.11
Java Runtime Environment 8.171.11 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OSP_2.7.1 
Title:
Pidgin 2.7.1
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.7.1
Applies to:
Pidgin

Bulletin ID:
OSP_2.7.2 
Title:
Pidgin 2.7.2
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.7.2
Applies to:
Pidgin

Bulletin ID:
OSP_2.7.3 
Title:
Pidgin 2.7.3
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.7.3
Applies to:
Pidgin

Bulletin ID:
OSP_2.7.4 
Title:
Pidgin 2.7.4
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.7.4
Applies to:
Pidgin

Bulletin ID:
TSVN_1.10.0.28176 
Title:
TortoiseSVN 1.10.0.28176
Update Type:
Critical Updates
Severity:
Date:
2018-04-18
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseSVN 1.10.0.28176
TortoiseSVN 1.10.0.28176 64-bit
Applies to:
TortoiseSVN

Bulletin ID:
AA_9.0.0 
Title:
Adobe Acrobat Pro 9.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat Pro 9.0.0 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_9.0.0 
Title:
Adobe Acrobat Std 9.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat Std 9.0.0 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
BZ_11.6.0.2714 
Title:
BullZip PDF Printer 11.6.0.2714
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 11.6.0.2714
Applies to:
BullzipPDFPrinter

Bulletin ID:
CSIGTM_8.25.8625.0 
Title:
GoToMeeting 8.25.8625.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.25.8625.0
Applies to:
GoToMeeting

Bulletin ID:
MBCAM_3.4.5.2467 
Title:
Malwarebytes AntiMalware 3.4.5.2467
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.4.5.2467
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
OSO_52.0.2871.64 
Title:
Opera 52.0.2871.64
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 52.0.2871.64
Opera 52.0.2871.64 x64
Applies to:
Opera

Bulletin ID:
Skype_8.19.0.1 
Title:
Skype 8.19.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.19.0.1
Applies to:
Skype

Bulletin ID:
Player_12.5.8 
Title:
VMPlayer 12.5.8
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.5.8
Applies to:
VMPlayer

Bulletin ID:
Player_12.5.9 
Title:
VMPlayer 12.5.9
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 12.5.9
Applies to:
VMPlayer

Bulletin ID:
Workstation_12.5.8 
Title:
VMWorkstation 12.5.8
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.5.8
Applies to:
VMWorkstation

Bulletin ID:
Workstation_12.5.9 
Title:
VMWorkstation 12.5.9
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 12.5.9
Applies to:
VMWorkstation

Bulletin ID:
WinSCP_5.13.1 
Title:
WinSCP 5.13.1
Update Type:
Critical Updates
Severity:
Date:
2018-04-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.1
Applies to:
WinSCP

Bulletin ID:
APSB18-08 
Title:
Adobe Flash Player 29.0.0.140
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-10
Description:
Minor update.
Vulnerabilities:
CVE-2018-4932
CVE-2018-4933
CVE-2018-4934
CVE-2018-4935
CVE-2018-4936
CVE-2018-4937
Included Updates:
Adobe Flash Player 29.0.0.140 exe
Adobe Flash Player 29.0.0.140 exe for Firefox, Safari, Opera
Adobe Flash Player 29.0.0.140 msi
Adobe Flash Player 29.0.0.140 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
HBCHB_1.1.0 
Title:
HandBrake 1.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.1.0 x64
Applies to:
HandBrake

Bulletin ID:
THG_4.5.3.0 
Title:
TortoiseHG 4.5.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.5.3.0
TortoiseHG 4.5.3.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
TDFLO_5.4.6.2 
Title:
LibreOffice 5.4.6.2
Update Type:
Critical Updates
Severity:
Date:
2018-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.4.6.2
LibreOffice 5.4.6.2 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.0.3.2 
Title:
LibreOffice 6.0.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.3.2
LibreOffice 6.0.3.2 x64
Applies to:
LibreOffice

Bulletin ID:
RW_2.0.14 
Title:
Wireshark 2.0.14
Update Type:
Critical Updates
Severity:
Date:
2018-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.14
Wireshark 2.0.14 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.0.15 
Title:
Wireshark 2.0.15
Update Type:
Critical Updates
Severity:
Date:
2018-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.15
Wireshark 2.0.15 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.0.16 
Title:
Wireshark 2.0.16
Update Type:
Critical Updates
Severity:
Date:
2018-04-06
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.0.16
Wireshark 2.0.16 x64
Applies to:
Wireshark

Bulletin ID:
Evernote_6.11.2.7027 
Title:
Evernote 6.11.2.7027
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.11.2.7027
Applies to:
Evernote

Bulletin ID:
FileZillaClient_3.32.0.0 
Title:
FileZilla Client 3.32.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.32.0.0
FileZilla Client 3.32.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_8.24.8569.0 
Title:
GoToMeeting 8.24.8569.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.24.8569.0
Applies to:
GoToMeeting

Bulletin ID:
HT208694 
Title:
iTunes 12.7.4.76
Update Type:
Security Updates
Severity:
Critical
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:
CVE-2018-4101
CVE-2018-4113
CVE-2018-4114
CVE-2018-4117
CVE-2018-4118
CVE-2018-4119
CVE-2018-4120
CVE-2018-4121
CVE-2018-4122
CVE-2018-4125
CVE-2018-4127
CVE-2018-4128
CVE-2018-4129
CVE-2018-4130
CVE-2018-4144
CVE-2018-4146
CVE-2018-4161
CVE-2018-4162
CVE-2018-4163
CVE-2018-4165
CVE-2018-4207
CVE-2018-4208
CVE-2018-4209
CVE-2018-4210
CVE-2018-4212
CVE-2018-4213
Included Updates:
iTunes 12.7.4.76
iTunes 12.7.4.76 x64
Applies to:
iTunes

Bulletin ID:
TVGHTV_13.1.3629.0 
Title:
TeamViewer 13.1.3629.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.1.3629.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_13.1.3629.0 
Title:
TeamViewer Host 13.1.3629.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.1.3629.0
Applies to:
TeamViewer Host

Bulletin ID:
RW_2.2.13 
Title:
Wireshark 2.2.13
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.13
Wireshark 2.2.13 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.2.14 
Title:
Wireshark 2.2.14
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.14
Wireshark 2.2.14 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.5 
Title:
Wireshark 2.4.5
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.5
Wireshark 2.4.5 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.6 
Title:
Wireshark 2.4.6
Update Type:
Critical Updates
Severity:
Date:
2018-04-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.6
Wireshark 2.4.6 x64
Applies to:
Wireshark

Bulletin ID:
BoxSync_4.0.7900.0 
Title:
Box BoxSync 4.0.7900.0
Update Type:
Critical Updates
Severity:
Date:
2018-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Box BoxSync 4.0.7900.0 msi
Box BoxSync 4.0.7900.0 msi 64-bit
Applies to:
Box BoxSync

Bulletin ID:
OSO_52.0.2871.40 
Title:
Opera 52.0.2871.40
Update Type:
Critical Updates
Severity:
Date:
2018-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 52.0.2871.40
Opera 52.0.2871.40 x64
Applies to:
Opera

Bulletin ID:
Python_3.6.5 
Title:
Python 3.6.5
Update Type:
Critical Updates
Severity:
Date:
2018-04-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.5 exe
Python 3.6.5 exe x64
Applies to:
Python

Bulletin ID:
AA_15.23.20056 
Title:
Adobe Acrobat DC 15.23.20056
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 15.23.20056 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_15.6.30280 
Title:
Adobe Acrobat DC-Classic 15.6.30280
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30280 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-02 
Title:
Adobe Acrobat DC-Classic 15.6.30413
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-4872
CVE-2018-4879
CVE-2018-4880
CVE-2018-4881
CVE-2018-4882
CVE-2018-4883
CVE-2018-4884
CVE-2018-4885
CVE-2018-4886
CVE-2018-4887
CVE-2018-4888
CVE-2018-4889
CVE-2018-4890
CVE-2018-4891
CVE-2018-4892
CVE-2018-4893
CVE-2018-4894
CVE-2018-4895
CVE-2018-4896
CVE-2018-4897
CVE-2018-4898
CVE-2018-4899
CVE-2018-4900
CVE-2018-4901
CVE-2018-4902
CVE-2018-4903
CVE-2018-4904
CVE-2018-4905
CVE-2018-4906
CVE-2018-4907
CVE-2018-4908
CVE-2018-4909
CVE-2018-4910
CVE-2018-4911
CVE-2018-4912
CVE-2018-4913
CVE-2018-4914
CVE-2018-4915
CVE-2018-4916
CVE-2018-4917
CVE-2018-4918
CVE-2018-4997
CVE-2018-4998
CVE-2018-4999
Included Updates:
Adobe Acrobat DC-Classic 15.6.30413 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_15.6.30417 
Title:
Adobe Acrobat DC-Classic 15.6.30417
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 15.6.30417 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_15.23.20056 
Title:
Adobe Reader DC 15.23.20056
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.23.20056
Adobe Reader DC 15.23.20056 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_15.23.20070 
Title:
Adobe Reader DC 15.23.20070
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 15.23.20070
Adobe Reader DC 15.23.20070 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_15.6.30244 
Title:
Adobe Reader DC-Classic 15.6.30244
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30244 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB17-01 
Title:
Adobe Reader DC-Classic 15.6.30279
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:
CVE-2017-2939
CVE-2017-2940
CVE-2017-2941
CVE-2017-2942
CVE-2017-2943
CVE-2017-2944
CVE-2017-2945
CVE-2017-2946
CVE-2017-2947
CVE-2017-2948
CVE-2017-2949
CVE-2017-2950
CVE-2017-2951
CVE-2017-2952
CVE-2017-2953
CVE-2017-2954
CVE-2017-2955
CVE-2017-2956
CVE-2017-2957
CVE-2017-2958
CVE-2017-2959
CVE-2017-2960
CVE-2017-2961
CVE-2017-2962
CVE-2017-2963
CVE-2017-2964
CVE-2017-2965
CVE-2017-2966
CVE-2017-2967
CVE-2017-2970
CVE-2017-2971
CVE-2017-2972
CVE-2017-3009
CVE-2017-3010
Included Updates:
Adobe Reader DC-Classic 15.6.30279 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_15.6.30280 
Title:
Adobe Reader DC-Classic 15.6.30280
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30280 MUI
Applies to:
Adobe Reader

Bulletin ID:
CFTPCFTP_2.2.1915.0 
Title:
CoreFTP 2.2.1915.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
CoreFTP 2.2.1915.0 exe
CoreFTP 2.2.1915.0 exe 64-bit
CoreFTP 2.2.1915.0 msi
CoreFTP 2.2.1915.0 msi 64-bit
Applies to:
CoreFTP

Bulletin ID:
MFSA2018-10 
Title:
Mozilla Firefox 59.0.2
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-5148
Included Updates:
Mozilla Firefox 59.0.2 ar
Mozilla Firefox 59.0.2 bg
Mozilla Firefox 59.0.2 cs
Mozilla Firefox 59.0.2 da
Mozilla Firefox 59.0.2 de
Mozilla Firefox 59.0.2 el
Mozilla Firefox 59.0.2 en-GB
Mozilla Firefox 59.0.2 en-US
Mozilla Firefox 59.0.2 es-ES
Mozilla Firefox 59.0.2 et
Mozilla Firefox 59.0.2 fi
Mozilla Firefox 59.0.2 fr
Mozilla Firefox 59.0.2 he
Mozilla Firefox 59.0.2 hi-IN
Mozilla Firefox 59.0.2 hr
Mozilla Firefox 59.0.2 hu
Mozilla Firefox 59.0.2 it
Mozilla Firefox 59.0.2 ja
Mozilla Firefox 59.0.2 ko
Mozilla Firefox 59.0.2 lt
Mozilla Firefox 59.0.2 lv
Mozilla Firefox 59.0.2 nb-NO
Mozilla Firefox 59.0.2 nl
Mozilla Firefox 59.0.2 pl
Mozilla Firefox 59.0.2 pt-BR
Mozilla Firefox 59.0.2 pt-PT
Mozilla Firefox 59.0.2 ro
Mozilla Firefox 59.0.2 ru
Mozilla Firefox 59.0.2 sk
Mozilla Firefox 59.0.2 sl
Mozilla Firefox 59.0.2 sr
Mozilla Firefox 59.0.2 sv-SE
Mozilla Firefox 59.0.2 th
Mozilla Firefox 59.0.2 tr
Mozilla Firefox 59.0.2 uk
Mozilla Firefox 59.0.2 x64 ar
Mozilla Firefox 59.0.2 x64 bg
Mozilla Firefox 59.0.2 x64 cs
Mozilla Firefox 59.0.2 x64 da
Mozilla Firefox 59.0.2 x64 de
Mozilla Firefox 59.0.2 x64 el
Mozilla Firefox 59.0.2 x64 en-GB
Mozilla Firefox 59.0.2 x64 en-US
Mozilla Firefox 59.0.2 x64 es-ES
Mozilla Firefox 59.0.2 x64 et
Mozilla Firefox 59.0.2 x64 fi
Mozilla Firefox 59.0.2 x64 fr
Mozilla Firefox 59.0.2 x64 he
Mozilla Firefox 59.0.2 x64 hi-IN
Mozilla Firefox 59.0.2 x64 hr
Mozilla Firefox 59.0.2 x64 hu
Mozilla Firefox 59.0.2 x64 it
Mozilla Firefox 59.0.2 x64 ja
Mozilla Firefox 59.0.2 x64 ko
Mozilla Firefox 59.0.2 x64 lt
Mozilla Firefox 59.0.2 x64 lv
Mozilla Firefox 59.0.2 x64 nb-NO
Mozilla Firefox 59.0.2 x64 nl
Mozilla Firefox 59.0.2 x64 pl
Mozilla Firefox 59.0.2 x64 pt-BR
Mozilla Firefox 59.0.2 x64 pt-PT
Mozilla Firefox 59.0.2 x64 ro
Mozilla Firefox 59.0.2 x64 ru
Mozilla Firefox 59.0.2 x64 sk
Mozilla Firefox 59.0.2 x64 sl
Mozilla Firefox 59.0.2 x64 sr
Mozilla Firefox 59.0.2 x64 sv-SE
Mozilla Firefox 59.0.2 x64 th
Mozilla Firefox 59.0.2 x64 tr
Mozilla Firefox 59.0.2 x64 uk
Mozilla Firefox 59.0.2 x64 zh-CN
Mozilla Firefox 59.0.2 x64 zh-TW
Mozilla Firefox 59.0.2 zh-CN
Mozilla Firefox 59.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-10 
Title:
Mozilla Firefox ESR 52.7.3
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-5148
Included Updates:
Mozilla Firefox ESR 52.7.3 ar
Mozilla Firefox ESR 52.7.3 bg
Mozilla Firefox ESR 52.7.3 cs
Mozilla Firefox ESR 52.7.3 da
Mozilla Firefox ESR 52.7.3 de
Mozilla Firefox ESR 52.7.3 el
Mozilla Firefox ESR 52.7.3 en-GB
Mozilla Firefox ESR 52.7.3 en-US
Mozilla Firefox ESR 52.7.3 es-ES
Mozilla Firefox ESR 52.7.3 et
Mozilla Firefox ESR 52.7.3 fi
Mozilla Firefox ESR 52.7.3 fr
Mozilla Firefox ESR 52.7.3 he
Mozilla Firefox ESR 52.7.3 hi-IN
Mozilla Firefox ESR 52.7.3 hr
Mozilla Firefox ESR 52.7.3 hu
Mozilla Firefox ESR 52.7.3 it
Mozilla Firefox ESR 52.7.3 ja
Mozilla Firefox ESR 52.7.3 ko
Mozilla Firefox ESR 52.7.3 lt
Mozilla Firefox ESR 52.7.3 lv
Mozilla Firefox ESR 52.7.3 nb-NO
Mozilla Firefox ESR 52.7.3 nl
Mozilla Firefox ESR 52.7.3 pl
Mozilla Firefox ESR 52.7.3 pt-BR
Mozilla Firefox ESR 52.7.3 pt-PT
Mozilla Firefox ESR 52.7.3 ro
Mozilla Firefox ESR 52.7.3 ru
Mozilla Firefox ESR 52.7.3 sk
Mozilla Firefox ESR 52.7.3 sl
Mozilla Firefox ESR 52.7.3 sr
Mozilla Firefox ESR 52.7.3 sv-SE
Mozilla Firefox ESR 52.7.3 th
Mozilla Firefox ESR 52.7.3 tr
Mozilla Firefox ESR 52.7.3 uk
Mozilla Firefox ESR 52.7.3 x64 ar
Mozilla Firefox ESR 52.7.3 x64 bg
Mozilla Firefox ESR 52.7.3 x64 cs
Mozilla Firefox ESR 52.7.3 x64 da
Mozilla Firefox ESR 52.7.3 x64 de
Mozilla Firefox ESR 52.7.3 x64 el
Mozilla Firefox ESR 52.7.3 x64 en-GB
Mozilla Firefox ESR 52.7.3 x64 en-US
Mozilla Firefox ESR 52.7.3 x64 es-ES
Mozilla Firefox ESR 52.7.3 x64 et
Mozilla Firefox ESR 52.7.3 x64 fi
Mozilla Firefox ESR 52.7.3 x64 fr
Mozilla Firefox ESR 52.7.3 x64 he
Mozilla Firefox ESR 52.7.3 x64 hi-IN
Mozilla Firefox ESR 52.7.3 x64 hr
Mozilla Firefox ESR 52.7.3 x64 hu
Mozilla Firefox ESR 52.7.3 x64 it
Mozilla Firefox ESR 52.7.3 x64 ja
Mozilla Firefox ESR 52.7.3 x64 ko
Mozilla Firefox ESR 52.7.3 x64 lt
Mozilla Firefox ESR 52.7.3 x64 lv
Mozilla Firefox ESR 52.7.3 x64 nb-NO
Mozilla Firefox ESR 52.7.3 x64 nl
Mozilla Firefox ESR 52.7.3 x64 pl
Mozilla Firefox ESR 52.7.3 x64 pt-BR
Mozilla Firefox ESR 52.7.3 x64 pt-PT
Mozilla Firefox ESR 52.7.3 x64 ro
Mozilla Firefox ESR 52.7.3 x64 ru
Mozilla Firefox ESR 52.7.3 x64 sk
Mozilla Firefox ESR 52.7.3 x64 sl
Mozilla Firefox ESR 52.7.3 x64 sr
Mozilla Firefox ESR 52.7.3 x64 sv-SE
Mozilla Firefox ESR 52.7.3 x64 th
Mozilla Firefox ESR 52.7.3 x64 tr
Mozilla Firefox ESR 52.7.3 x64 uk
Mozilla Firefox ESR 52.7.3 x64 zh-CN
Mozilla Firefox ESR 52.7.3 x64 zh-TW
Mozilla Firefox ESR 52.7.3 zh-CN
Mozilla Firefox ESR 52.7.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MSM_2.3.2 
Title:
Mozilla SeaMonkey 2.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.3.2
Applies to:
SeaMonkey

Bulletin ID:
MFSA2018-09 
Title:
Mozilla Thunderbird 52.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:
CVE-2018-5125
CVE-2018-5127
CVE-2018-5129
CVE-2018-5144
CVE-2018-5145
CVE-2018-5146
Included Updates:
Mozilla Thunderbird 52.7.0 ar
Mozilla Thunderbird 52.7.0 bg
Mozilla Thunderbird 52.7.0 cs
Mozilla Thunderbird 52.7.0 da
Mozilla Thunderbird 52.7.0 de
Mozilla Thunderbird 52.7.0 el
Mozilla Thunderbird 52.7.0 en-GB
Mozilla Thunderbird 52.7.0 en-US
Mozilla Thunderbird 52.7.0 es-ES
Mozilla Thunderbird 52.7.0 et
Mozilla Thunderbird 52.7.0 fi
Mozilla Thunderbird 52.7.0 fr
Mozilla Thunderbird 52.7.0 he
Mozilla Thunderbird 52.7.0 hr
Mozilla Thunderbird 52.7.0 hu
Mozilla Thunderbird 52.7.0 it
Mozilla Thunderbird 52.7.0 ja
Mozilla Thunderbird 52.7.0 ko
Mozilla Thunderbird 52.7.0 lt
Mozilla Thunderbird 52.7.0 nb-NO
Mozilla Thunderbird 52.7.0 nl
Mozilla Thunderbird 52.7.0 pl
Mozilla Thunderbird 52.7.0 pt-BR
Mozilla Thunderbird 52.7.0 pt-PT
Mozilla Thunderbird 52.7.0 ro
Mozilla Thunderbird 52.7.0 ru
Mozilla Thunderbird 52.7.0 sk
Mozilla Thunderbird 52.7.0 sl
Mozilla Thunderbird 52.7.0 sr
Mozilla Thunderbird 52.7.0 sv-SE
Mozilla Thunderbird 52.7.0 tr
Mozilla Thunderbird 52.7.0 uk
Mozilla Thunderbird 52.7.0 zh-CN
Mozilla Thunderbird 52.7.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NN_7.50 
Title:
Nmap 7.50
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.50
Applies to:
Nmap

Bulletin ID:
OSO_52.0.2871.37 
Title:
Opera 52.0.2871.37
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 52.0.2871.37
Opera 52.0.2871.37 x64
Applies to:
Opera

Bulletin ID:
SIT_18.1.1.924 
Title:
SnagIT 18.1.1.924
Update Type:
Critical Updates
Severity:
Date:
2018-03-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 18.1.1.924
SnagIT 18.1.1.924 x64
Applies to:
SnagIT

Bulletin ID:
AA_18.11.20038 
Title:
Adobe Acrobat DC 18.11.20038
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 18.11.20038 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AA_17.11.30079 
Title:
Adobe Acrobat DC-Classic 17.11.30079
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 17.11.30079 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_18.11.20038 
Title:
Adobe Reader DC 18.11.20038
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 18.11.20038
Adobe Reader DC 18.11.20038 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_17.11.30079 
Title:
Adobe Reader DC-Classic 17.11.30079
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 17.11.30079 MUI
Applies to:
Adobe Reader

Bulletin ID:
GC_65.0.3325.181 
Title:
Google Chrome 65.0.3325.181
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 65.0.3325.181 exe
Google Chrome 65.0.3325.181 msi
Google Chrome 65.0.3325.181 x64 exe
Google Chrome 65.0.3325.181 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GE_7.3.1.4507 
Title:
Google Earth Pro 7.3.1.4507
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.1.4507
Applies to:
Google Earth

Bulletin ID:
NN_7.70 
Title:
Nmap 7.70
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.70
Applies to:
Nmap

Bulletin ID:
OSO_52.0.2871.30 
Title:
Opera 52.0.2871.30
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 52.0.2871.30
Opera 52.0.2871.30 x64
Applies to:
Opera

Bulletin ID:
TVGHTVH_8.0.30992 
Title:
TeamViewer Host 8.0.30992
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Update to v8.0.30992.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.30992
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_8.0.43331 
Title:
TeamViewer Host 8.0.43331
Update Type:
Critical Updates
Severity:
Date:
2018-03-23
Description:
Update to v8.0.43331.
Vulnerabilities:

Included Updates:
TeamViewer Host 8.0.43331
Applies to:
TeamViewer Host

Bulletin ID:
NPP_7.5.6 
Title:
Notepad++ 7.5.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.5.6
Notepad++ 7.5.6 x64
Applies to:
Notepad++

Bulletin ID:
PDFCreator_3.2.0 
Title:
PDFCreator 3.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.2.0
Applies to:
PDFCreator

Bulletin ID:
Skype_8.18.0.6 
Title:
Skype 8.18.0.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.18.0.6
Applies to:
Skype

Bulletin ID:
ASP_12.3.2.202 
Title:
Adobe Shockwave Player 12.3.2.202
Update Type:
Critical Updates
Severity:
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Shockwave Player 12.3.2.202 exe
Adobe Shockwave Player 12.3.2.202 msi
Applies to:
Adobe Shockwave Player

Bulletin ID:
Evernote_6.10.3.6921 
Title:
Evernote 6.10.3.6921
Update Type:
Critical Updates
Severity:
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.10.3.6921
Applies to:
Evernote

Bulletin ID:
GC_65.0.3325.162 
Title:
Google Chrome 65.0.3325.162
Update Type:
Updates
Severity:
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 65.0.3325.162 exe
Google Chrome 65.0.3325.162 msi
Google Chrome 65.0.3325.162 x64 exe
Google Chrome 65.0.3325.162 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.22.8473.0 
Title:
GoToMeeting 8.22.8473.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.22.8473.0
Applies to:
GoToMeeting

Bulletin ID:
MFSA2018-08 
Title:
Mozilla Firefox 59.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-5146
CVE-2018-5147
Included Updates:
Mozilla Firefox 59.0.1 ar
Mozilla Firefox 59.0.1 bg
Mozilla Firefox 59.0.1 cs
Mozilla Firefox 59.0.1 da
Mozilla Firefox 59.0.1 de
Mozilla Firefox 59.0.1 el
Mozilla Firefox 59.0.1 en-GB
Mozilla Firefox 59.0.1 en-US
Mozilla Firefox 59.0.1 es-ES
Mozilla Firefox 59.0.1 et
Mozilla Firefox 59.0.1 fi
Mozilla Firefox 59.0.1 fr
Mozilla Firefox 59.0.1 he
Mozilla Firefox 59.0.1 hi-IN
Mozilla Firefox 59.0.1 hr
Mozilla Firefox 59.0.1 hu
Mozilla Firefox 59.0.1 it
Mozilla Firefox 59.0.1 ja
Mozilla Firefox 59.0.1 ko
Mozilla Firefox 59.0.1 lt
Mozilla Firefox 59.0.1 lv
Mozilla Firefox 59.0.1 nb-NO
Mozilla Firefox 59.0.1 nl
Mozilla Firefox 59.0.1 pl
Mozilla Firefox 59.0.1 pt-BR
Mozilla Firefox 59.0.1 pt-PT
Mozilla Firefox 59.0.1 ro
Mozilla Firefox 59.0.1 ru
Mozilla Firefox 59.0.1 sk
Mozilla Firefox 59.0.1 sl
Mozilla Firefox 59.0.1 sr
Mozilla Firefox 59.0.1 sv-SE
Mozilla Firefox 59.0.1 th
Mozilla Firefox 59.0.1 tr
Mozilla Firefox 59.0.1 uk
Mozilla Firefox 59.0.1 x64 ar
Mozilla Firefox 59.0.1 x64 bg
Mozilla Firefox 59.0.1 x64 cs
Mozilla Firefox 59.0.1 x64 da
Mozilla Firefox 59.0.1 x64 de
Mozilla Firefox 59.0.1 x64 el
Mozilla Firefox 59.0.1 x64 en-GB
Mozilla Firefox 59.0.1 x64 en-US
Mozilla Firefox 59.0.1 x64 es-ES
Mozilla Firefox 59.0.1 x64 et
Mozilla Firefox 59.0.1 x64 fi
Mozilla Firefox 59.0.1 x64 fr
Mozilla Firefox 59.0.1 x64 he
Mozilla Firefox 59.0.1 x64 hi-IN
Mozilla Firefox 59.0.1 x64 hr
Mozilla Firefox 59.0.1 x64 hu
Mozilla Firefox 59.0.1 x64 it
Mozilla Firefox 59.0.1 x64 ja
Mozilla Firefox 59.0.1 x64 ko
Mozilla Firefox 59.0.1 x64 lt
Mozilla Firefox 59.0.1 x64 lv
Mozilla Firefox 59.0.1 x64 nb-NO
Mozilla Firefox 59.0.1 x64 nl
Mozilla Firefox 59.0.1 x64 pl
Mozilla Firefox 59.0.1 x64 pt-BR
Mozilla Firefox 59.0.1 x64 pt-PT
Mozilla Firefox 59.0.1 x64 ro
Mozilla Firefox 59.0.1 x64 ru
Mozilla Firefox 59.0.1 x64 sk
Mozilla Firefox 59.0.1 x64 sl
Mozilla Firefox 59.0.1 x64 sr
Mozilla Firefox 59.0.1 x64 sv-SE
Mozilla Firefox 59.0.1 x64 th
Mozilla Firefox 59.0.1 x64 tr
Mozilla Firefox 59.0.1 x64 uk
Mozilla Firefox 59.0.1 x64 zh-CN
Mozilla Firefox 59.0.1 x64 zh-TW
Mozilla Firefox 59.0.1 zh-CN
Mozilla Firefox 59.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_52.7.1 
Title:
Mozilla Firefox ESR 52.7.1
Update Type:
Critical Updates
Severity:
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 52.7.1 ar
Mozilla Firefox ESR 52.7.1 bg
Mozilla Firefox ESR 52.7.1 cs
Mozilla Firefox ESR 52.7.1 da
Mozilla Firefox ESR 52.7.1 de
Mozilla Firefox ESR 52.7.1 el
Mozilla Firefox ESR 52.7.1 en-GB
Mozilla Firefox ESR 52.7.1 en-US
Mozilla Firefox ESR 52.7.1 es-ES
Mozilla Firefox ESR 52.7.1 et
Mozilla Firefox ESR 52.7.1 fi
Mozilla Firefox ESR 52.7.1 fr
Mozilla Firefox ESR 52.7.1 he
Mozilla Firefox ESR 52.7.1 hi-IN
Mozilla Firefox ESR 52.7.1 hr
Mozilla Firefox ESR 52.7.1 hu
Mozilla Firefox ESR 52.7.1 it
Mozilla Firefox ESR 52.7.1 ja
Mozilla Firefox ESR 52.7.1 ko
Mozilla Firefox ESR 52.7.1 lt
Mozilla Firefox ESR 52.7.1 lv
Mozilla Firefox ESR 52.7.1 nb-NO
Mozilla Firefox ESR 52.7.1 nl
Mozilla Firefox ESR 52.7.1 pl
Mozilla Firefox ESR 52.7.1 pt-BR
Mozilla Firefox ESR 52.7.1 pt-PT
Mozilla Firefox ESR 52.7.1 ro
Mozilla Firefox ESR 52.7.1 ru
Mozilla Firefox ESR 52.7.1 sk
Mozilla Firefox ESR 52.7.1 sl
Mozilla Firefox ESR 52.7.1 sr
Mozilla Firefox ESR 52.7.1 sv-SE
Mozilla Firefox ESR 52.7.1 th
Mozilla Firefox ESR 52.7.1 tr
Mozilla Firefox ESR 52.7.1 uk
Mozilla Firefox ESR 52.7.1 x64 ar
Mozilla Firefox ESR 52.7.1 x64 bg
Mozilla Firefox ESR 52.7.1 x64 cs
Mozilla Firefox ESR 52.7.1 x64 da
Mozilla Firefox ESR 52.7.1 x64 de
Mozilla Firefox ESR 52.7.1 x64 el
Mozilla Firefox ESR 52.7.1 x64 en-GB
Mozilla Firefox ESR 52.7.1 x64 en-US
Mozilla Firefox ESR 52.7.1 x64 es-ES
Mozilla Firefox ESR 52.7.1 x64 et
Mozilla Firefox ESR 52.7.1 x64 fi
Mozilla Firefox ESR 52.7.1 x64 fr
Mozilla Firefox ESR 52.7.1 x64 he
Mozilla Firefox ESR 52.7.1 x64 hi-IN
Mozilla Firefox ESR 52.7.1 x64 hr
Mozilla Firefox ESR 52.7.1 x64 hu
Mozilla Firefox ESR 52.7.1 x64 it
Mozilla Firefox ESR 52.7.1 x64 ja
Mozilla Firefox ESR 52.7.1 x64 ko
Mozilla Firefox ESR 52.7.1 x64 lt
Mozilla Firefox ESR 52.7.1 x64 lv
Mozilla Firefox ESR 52.7.1 x64 nb-NO
Mozilla Firefox ESR 52.7.1 x64 nl
Mozilla Firefox ESR 52.7.1 x64 pl
Mozilla Firefox ESR 52.7.1 x64 pt-BR
Mozilla Firefox ESR 52.7.1 x64 pt-PT
Mozilla Firefox ESR 52.7.1 x64 ro
Mozilla Firefox ESR 52.7.1 x64 ru
Mozilla Firefox ESR 52.7.1 x64 sk
Mozilla Firefox ESR 52.7.1 x64 sl
Mozilla Firefox ESR 52.7.1 x64 sr
Mozilla Firefox ESR 52.7.1 x64 sv-SE
Mozilla Firefox ESR 52.7.1 x64 th
Mozilla Firefox ESR 52.7.1 x64 tr
Mozilla Firefox ESR 52.7.1 x64 uk
Mozilla Firefox ESR 52.7.1 x64 zh-CN
Mozilla Firefox ESR 52.7.1 x64 zh-TW
Mozilla Firefox ESR 52.7.1 zh-CN
Mozilla Firefox ESR 52.7.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-08 
Title:
Mozilla Firefox ESR 52.7.2
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-19
Description:
Minor update.
Vulnerabilities:
CVE-2018-5146
CVE-2018-5147
Included Updates:
Mozilla Firefox ESR 52.7.2 ar
Mozilla Firefox ESR 52.7.2 bg
Mozilla Firefox ESR 52.7.2 cs
Mozilla Firefox ESR 52.7.2 da
Mozilla Firefox ESR 52.7.2 de
Mozilla Firefox ESR 52.7.2 el
Mozilla Firefox ESR 52.7.2 en-GB
Mozilla Firefox ESR 52.7.2 en-US
Mozilla Firefox ESR 52.7.2 es-ES
Mozilla Firefox ESR 52.7.2 et
Mozilla Firefox ESR 52.7.2 fi
Mozilla Firefox ESR 52.7.2 fr
Mozilla Firefox ESR 52.7.2 he
Mozilla Firefox ESR 52.7.2 hi-IN
Mozilla Firefox ESR 52.7.2 hr
Mozilla Firefox ESR 52.7.2 hu
Mozilla Firefox ESR 52.7.2 it
Mozilla Firefox ESR 52.7.2 ja
Mozilla Firefox ESR 52.7.2 ko
Mozilla Firefox ESR 52.7.2 lt
Mozilla Firefox ESR 52.7.2 lv
Mozilla Firefox ESR 52.7.2 nb-NO
Mozilla Firefox ESR 52.7.2 nl
Mozilla Firefox ESR 52.7.2 pl
Mozilla Firefox ESR 52.7.2 pt-BR
Mozilla Firefox ESR 52.7.2 pt-PT
Mozilla Firefox ESR 52.7.2 ro
Mozilla Firefox ESR 52.7.2 ru
Mozilla Firefox ESR 52.7.2 sk
Mozilla Firefox ESR 52.7.2 sl
Mozilla Firefox ESR 52.7.2 sr
Mozilla Firefox ESR 52.7.2 sv-SE
Mozilla Firefox ESR 52.7.2 th
Mozilla Firefox ESR 52.7.2 tr
Mozilla Firefox ESR 52.7.2 uk
Mozilla Firefox ESR 52.7.2 x64 ar
Mozilla Firefox ESR 52.7.2 x64 bg
Mozilla Firefox ESR 52.7.2 x64 cs
Mozilla Firefox ESR 52.7.2 x64 da
Mozilla Firefox ESR 52.7.2 x64 de
Mozilla Firefox ESR 52.7.2 x64 el
Mozilla Firefox ESR 52.7.2 x64 en-GB
Mozilla Firefox ESR 52.7.2 x64 en-US
Mozilla Firefox ESR 52.7.2 x64 es-ES
Mozilla Firefox ESR 52.7.2 x64 et
Mozilla Firefox ESR 52.7.2 x64 fi
Mozilla Firefox ESR 52.7.2 x64 fr
Mozilla Firefox ESR 52.7.2 x64 he
Mozilla Firefox ESR 52.7.2 x64 hi-IN
Mozilla Firefox ESR 52.7.2 x64 hr
Mozilla Firefox ESR 52.7.2 x64 hu
Mozilla Firefox ESR 52.7.2 x64 it
Mozilla Firefox ESR 52.7.2 x64 ja
Mozilla Firefox ESR 52.7.2 x64 ko
Mozilla Firefox ESR 52.7.2 x64 lt
Mozilla Firefox ESR 52.7.2 x64 lv
Mozilla Firefox ESR 52.7.2 x64 nb-NO
Mozilla Firefox ESR 52.7.2 x64 nl
Mozilla Firefox ESR 52.7.2 x64 pl
Mozilla Firefox ESR 52.7.2 x64 pt-BR
Mozilla Firefox ESR 52.7.2 x64 pt-PT
Mozilla Firefox ESR 52.7.2 x64 ro
Mozilla Firefox ESR 52.7.2 x64 ru
Mozilla Firefox ESR 52.7.2 x64 sk
Mozilla Firefox ESR 52.7.2 x64 sl
Mozilla Firefox ESR 52.7.2 x64 sr
Mozilla Firefox ESR 52.7.2 x64 sv-SE
Mozilla Firefox ESR 52.7.2 x64 th
Mozilla Firefox ESR 52.7.2 x64 tr
Mozilla Firefox ESR 52.7.2 x64 uk
Mozilla Firefox ESR 52.7.2 x64 zh-CN
Mozilla Firefox ESR 52.7.2 x64 zh-TW
Mozilla Firefox ESR 52.7.2 zh-CN
Mozilla Firefox ESR 52.7.2 zh-TW
Applies to:
Firefox

Bulletin ID:
ASIAIR_29.0.0.112 
Title:
Adobe Air 29.0.0.112
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Air 29.0.0.112
Applies to:
Adobe Air

Bulletin ID:
APSB18-05 
Title:
Adobe Flash Player 29.0.0.113
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-4919
CVE-2018-4920
Included Updates:
Adobe Flash Player 29.0.0.113 exe
Adobe Flash Player 29.0.0.113 exe for Firefox, Safari, Opera
Adobe Flash Player 29.0.0.113 msi
Adobe Flash Player 29.0.0.113 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
CCleaner_5.41.129.6446 
Title:
CCleaner 5.41.129.6446
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.41.129.6446
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_9.9.0.0 
Title:
FreeFileSync 9.9.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 9.9.0.0
Applies to:
FreeFileSync

Bulletin ID:
MFSA2018-06 
Title:
Mozilla Firefox 59.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-5125
CVE-2018-5126
CVE-2018-5127
CVE-2018-5128
CVE-2018-5129
CVE-2018-5130
CVE-2018-5131
CVE-2018-5132
CVE-2018-5133
CVE-2018-5134
CVE-2018-5135
CVE-2018-5136
CVE-2018-5137
CVE-2018-5138
CVE-2018-5140
CVE-2018-5141
CVE-2018-5142
CVE-2018-5143
Included Updates:
Mozilla Firefox 59.0 ar
Mozilla Firefox 59.0 bg
Mozilla Firefox 59.0 cs
Mozilla Firefox 59.0 da
Mozilla Firefox 59.0 de
Mozilla Firefox 59.0 el
Mozilla Firefox 59.0 en-GB
Mozilla Firefox 59.0 en-US
Mozilla Firefox 59.0 es-ES
Mozilla Firefox 59.0 et
Mozilla Firefox 59.0 fi
Mozilla Firefox 59.0 fr
Mozilla Firefox 59.0 he
Mozilla Firefox 59.0 hi-IN
Mozilla Firefox 59.0 hr
Mozilla Firefox 59.0 hu
Mozilla Firefox 59.0 it
Mozilla Firefox 59.0 ja
Mozilla Firefox 59.0 ko
Mozilla Firefox 59.0 lt
Mozilla Firefox 59.0 lv
Mozilla Firefox 59.0 nb-NO
Mozilla Firefox 59.0 nl
Mozilla Firefox 59.0 pl
Mozilla Firefox 59.0 pt-BR
Mozilla Firefox 59.0 pt-PT
Mozilla Firefox 59.0 ro
Mozilla Firefox 59.0 ru
Mozilla Firefox 59.0 sk
Mozilla Firefox 59.0 sl
Mozilla Firefox 59.0 sr
Mozilla Firefox 59.0 sv-SE
Mozilla Firefox 59.0 th
Mozilla Firefox 59.0 tr
Mozilla Firefox 59.0 uk
Mozilla Firefox 59.0 x64 ar
Mozilla Firefox 59.0 x64 bg
Mozilla Firefox 59.0 x64 cs
Mozilla Firefox 59.0 x64 da
Mozilla Firefox 59.0 x64 de
Mozilla Firefox 59.0 x64 el
Mozilla Firefox 59.0 x64 en-GB
Mozilla Firefox 59.0 x64 en-US
Mozilla Firefox 59.0 x64 es-ES
Mozilla Firefox 59.0 x64 et
Mozilla Firefox 59.0 x64 fi
Mozilla Firefox 59.0 x64 fr
Mozilla Firefox 59.0 x64 he
Mozilla Firefox 59.0 x64 hi-IN
Mozilla Firefox 59.0 x64 hr
Mozilla Firefox 59.0 x64 hu
Mozilla Firefox 59.0 x64 it
Mozilla Firefox 59.0 x64 ja
Mozilla Firefox 59.0 x64 ko
Mozilla Firefox 59.0 x64 lt
Mozilla Firefox 59.0 x64 lv
Mozilla Firefox 59.0 x64 nb-NO
Mozilla Firefox 59.0 x64 nl
Mozilla Firefox 59.0 x64 pl
Mozilla Firefox 59.0 x64 pt-BR
Mozilla Firefox 59.0 x64 pt-PT
Mozilla Firefox 59.0 x64 ro
Mozilla Firefox 59.0 x64 ru
Mozilla Firefox 59.0 x64 sk
Mozilla Firefox 59.0 x64 sl
Mozilla Firefox 59.0 x64 sr
Mozilla Firefox 59.0 x64 sv-SE
Mozilla Firefox 59.0 x64 th
Mozilla Firefox 59.0 x64 tr
Mozilla Firefox 59.0 x64 uk
Mozilla Firefox 59.0 x64 zh-CN
Mozilla Firefox 59.0 x64 zh-TW
Mozilla Firefox 59.0 zh-CN
Mozilla Firefox 59.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-07 
Title:
Mozilla Firefox ESR 52.7.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-5125
CVE-2018-5127
CVE-2018-5129
CVE-2018-5130
CVE-2018-5131
CVE-2018-5144
CVE-2018-5145
Included Updates:
Mozilla Firefox ESR 52.7.0 ar
Mozilla Firefox ESR 52.7.0 bg
Mozilla Firefox ESR 52.7.0 cs
Mozilla Firefox ESR 52.7.0 da
Mozilla Firefox ESR 52.7.0 de
Mozilla Firefox ESR 52.7.0 el
Mozilla Firefox ESR 52.7.0 en-GB
Mozilla Firefox ESR 52.7.0 en-US
Mozilla Firefox ESR 52.7.0 es-ES
Mozilla Firefox ESR 52.7.0 et
Mozilla Firefox ESR 52.7.0 fi
Mozilla Firefox ESR 52.7.0 fr
Mozilla Firefox ESR 52.7.0 he
Mozilla Firefox ESR 52.7.0 hi-IN
Mozilla Firefox ESR 52.7.0 hr
Mozilla Firefox ESR 52.7.0 hu
Mozilla Firefox ESR 52.7.0 it
Mozilla Firefox ESR 52.7.0 ja
Mozilla Firefox ESR 52.7.0 ko
Mozilla Firefox ESR 52.7.0 lt
Mozilla Firefox ESR 52.7.0 lv
Mozilla Firefox ESR 52.7.0 nb-NO
Mozilla Firefox ESR 52.7.0 nl
Mozilla Firefox ESR 52.7.0 pl
Mozilla Firefox ESR 52.7.0 pt-BR
Mozilla Firefox ESR 52.7.0 pt-PT
Mozilla Firefox ESR 52.7.0 ro
Mozilla Firefox ESR 52.7.0 ru
Mozilla Firefox ESR 52.7.0 sk
Mozilla Firefox ESR 52.7.0 sl
Mozilla Firefox ESR 52.7.0 sr
Mozilla Firefox ESR 52.7.0 sv-SE
Mozilla Firefox ESR 52.7.0 th
Mozilla Firefox ESR 52.7.0 tr
Mozilla Firefox ESR 52.7.0 uk
Mozilla Firefox ESR 52.7.0 x64 ar
Mozilla Firefox ESR 52.7.0 x64 bg
Mozilla Firefox ESR 52.7.0 x64 cs
Mozilla Firefox ESR 52.7.0 x64 da
Mozilla Firefox ESR 52.7.0 x64 de
Mozilla Firefox ESR 52.7.0 x64 el
Mozilla Firefox ESR 52.7.0 x64 en-GB
Mozilla Firefox ESR 52.7.0 x64 en-US
Mozilla Firefox ESR 52.7.0 x64 es-ES
Mozilla Firefox ESR 52.7.0 x64 et
Mozilla Firefox ESR 52.7.0 x64 fi
Mozilla Firefox ESR 52.7.0 x64 fr
Mozilla Firefox ESR 52.7.0 x64 he
Mozilla Firefox ESR 52.7.0 x64 hi-IN
Mozilla Firefox ESR 52.7.0 x64 hr
Mozilla Firefox ESR 52.7.0 x64 hu
Mozilla Firefox ESR 52.7.0 x64 it
Mozilla Firefox ESR 52.7.0 x64 ja
Mozilla Firefox ESR 52.7.0 x64 ko
Mozilla Firefox ESR 52.7.0 x64 lt
Mozilla Firefox ESR 52.7.0 x64 lv
Mozilla Firefox ESR 52.7.0 x64 nb-NO
Mozilla Firefox ESR 52.7.0 x64 nl
Mozilla Firefox ESR 52.7.0 x64 pl
Mozilla Firefox ESR 52.7.0 x64 pt-BR
Mozilla Firefox ESR 52.7.0 x64 pt-PT
Mozilla Firefox ESR 52.7.0 x64 ro
Mozilla Firefox ESR 52.7.0 x64 ru
Mozilla Firefox ESR 52.7.0 x64 sk
Mozilla Firefox ESR 52.7.0 x64 sl
Mozilla Firefox ESR 52.7.0 x64 sr
Mozilla Firefox ESR 52.7.0 x64 sv-SE
Mozilla Firefox ESR 52.7.0 x64 th
Mozilla Firefox ESR 52.7.0 x64 tr
Mozilla Firefox ESR 52.7.0 x64 uk
Mozilla Firefox ESR 52.7.0 x64 zh-CN
Mozilla Firefox ESR 52.7.0 x64 zh-TW
Mozilla Firefox ESR 52.7.0 zh-CN
Mozilla Firefox ESR 52.7.0 zh-TW
Applies to:
Firefox

Bulletin ID:
TVGHTV_12.0.95388.0 
Title:
TeamViewer 12.0.95388.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 12.0.95388.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_13.1.1548.0 
Title:
TeamViewer 13.1.1548.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 13.1.1548.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_12.0.95388.0 
Title:
TeamViewer Host 12.0.95388.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 12.0.95388.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_13.1.1548.0 
Title:
TeamViewer Host 13.1.1548.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 13.1.1548.0
Applies to:
TeamViewer Host

Bulletin ID:
THG_4.5.2.0 
Title:
TortoiseHG 4.5.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.5.2.0
TortoiseHG 4.5.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
OVB_4.0.0 
Title:
VirtualBox 4.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.0
VirtualBox 4.0.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.10 
Title:
VirtualBox 4.0.10
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.10
VirtualBox 4.0.10 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.12 
Title:
VirtualBox 4.0.12
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.12
VirtualBox 4.0.12 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.14 
Title:
VirtualBox 4.0.14
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.14
VirtualBox 4.0.14 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.16 
Title:
VirtualBox 4.0.16
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.16
VirtualBox 4.0.16 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.18 
Title:
VirtualBox 4.0.18
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.18
VirtualBox 4.0.18 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.2 
Title:
VirtualBox 4.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.2
VirtualBox 4.0.2 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.20 
Title:
VirtualBox 4.0.20
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.20
VirtualBox 4.0.20 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2014 
Title:
VirtualBox 4.0.22
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2013-5892
CVE-2014-0404
CVE-2014-0405
CVE-2014-0406
CVE-2014-0407
Included Updates:
VirtualBox 4.0.22
VirtualBox 4.0.22 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2014 
Title:
VirtualBox 4.0.24
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0981
Included Updates:
VirtualBox 4.0.24
VirtualBox 4.0.24 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.0.26
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0224
Included Updates:
VirtualBox 4.0.26
VirtualBox 4.0.26 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.0.28
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-0377
CVE-2015-0418
Included Updates:
VirtualBox 4.0.28
VirtualBox 4.0.28 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.0.30
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4856
Included Updates:
VirtualBox 4.0.30
VirtualBox 4.0.30 x64
Applies to:
VirtualBox

Bulletin ID:
cpujul2015 
Title:
VirtualBox 4.0.32
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-2594
Included Updates:
VirtualBox 4.0.32
VirtualBox 4.0.32 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.0.34
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4813
CVE-2015-4896
Included Updates:
VirtualBox 4.0.34
VirtualBox 4.0.34 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 4.0.36
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-5307
CVE-2015-7183
CVE-2015-8104
Included Updates:
VirtualBox 4.0.36
VirtualBox 4.0.36 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.4 
Title:
VirtualBox 4.0.4
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.4
VirtualBox 4.0.4 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.6 
Title:
VirtualBox 4.0.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.6
VirtualBox 4.0.6 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.0.8 
Title:
VirtualBox 4.0.8
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.0.8
VirtualBox 4.0.8 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.0 
Title:
VirtualBox 4.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.0
VirtualBox 4.1.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.10 
Title:
VirtualBox 4.1.10
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.10
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.10.0 
Title:
VirtualBox 4.1.10.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.10.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.12 
Title:
VirtualBox 4.1.12
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.12
VirtualBox 4.1.12 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.14 
Title:
VirtualBox 4.1.14
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.14
VirtualBox 4.1.14 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.16 
Title:
VirtualBox 4.1.16
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.16
VirtualBox 4.1.16 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.18 
Title:
VirtualBox 4.1.18
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.18
VirtualBox 4.1.18 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.2 
Title:
VirtualBox 4.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.2
VirtualBox 4.1.2 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.20 
Title:
VirtualBox 4.1.20
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.20
VirtualBox 4.1.20 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.22 
Title:
VirtualBox 4.1.22
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.22
VirtualBox 4.1.22 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.24 
Title:
VirtualBox 4.1.24
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.24
VirtualBox 4.1.24 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.26 
Title:
VirtualBox 4.1.26
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.26
VirtualBox 4.1.26 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.28 
Title:
VirtualBox 4.1.28
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.28
VirtualBox 4.1.28 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2014 
Title:
VirtualBox 4.1.30
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2013-5892
CVE-2014-0404
CVE-2014-0405
CVE-2014-0406
CVE-2014-0407
Included Updates:
VirtualBox 4.1.30
VirtualBox 4.1.30 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2014 
Title:
VirtualBox 4.1.32
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0981
CVE-2014-2441
Included Updates:
VirtualBox 4.1.32
VirtualBox 4.1.32 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.1.34
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0224
Included Updates:
VirtualBox 4.1.34
VirtualBox 4.1.34 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.1.36
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-0377
CVE-2015-0418
Included Updates:
VirtualBox 4.1.36
VirtualBox 4.1.36 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.1.38
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4856
Included Updates:
VirtualBox 4.1.38
VirtualBox 4.1.38 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.4 
Title:
VirtualBox 4.1.4
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.4
VirtualBox 4.1.4 x64
Applies to:
VirtualBox

Bulletin ID:
cpujul2015 
Title:
VirtualBox 4.1.40
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-2594
Included Updates:
VirtualBox 4.1.40
VirtualBox 4.1.40 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.1.42
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4813
CVE-2015-4896
Included Updates:
VirtualBox 4.1.42
VirtualBox 4.1.42 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 4.1.44
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-5307
CVE-2015-7183
CVE-2015-8104
Included Updates:
VirtualBox 4.1.44
VirtualBox 4.1.44 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.6 
Title:
VirtualBox 4.1.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.6
VirtualBox 4.1.6 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.1.8 
Title:
VirtualBox 4.1.8
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.1.8
VirtualBox 4.1.8 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.0 
Title:
VirtualBox 4.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.0
VirtualBox 4.2.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.10 
Title:
VirtualBox 4.2.10
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.10
VirtualBox 4.2.10 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.12 
Title:
VirtualBox 4.2.12
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.12
VirtualBox 4.2.12 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.14 
Title:
VirtualBox 4.2.14
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.14
VirtualBox 4.2.14 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.16 
Title:
VirtualBox 4.2.16
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.16
VirtualBox 4.2.16 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.18 
Title:
VirtualBox 4.2.18
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.18
VirtualBox 4.2.18 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.2 
Title:
VirtualBox 4.2.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.2
VirtualBox 4.2.2 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2014 
Title:
VirtualBox 4.2.20
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0404
CVE-2014-0405
CVE-2014-0406
CVE-2014-0407
Included Updates:
VirtualBox 4.2.20
VirtualBox 4.2.20 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2014 
Title:
VirtualBox 4.2.22
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2013-5892
Included Updates:
VirtualBox 4.2.22
VirtualBox 4.2.22 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2014 
Title:
VirtualBox 4.2.24
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0981
CVE-2014-2441
Included Updates:
VirtualBox 4.2.24
VirtualBox 4.2.24 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.2.26
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0224
Included Updates:
VirtualBox 4.2.26
VirtualBox 4.2.26 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.2.28
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-0377
CVE-2015-0418
Included Updates:
VirtualBox 4.2.28
VirtualBox 4.2.28 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.2.30
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4856
Included Updates:
VirtualBox 4.2.30
VirtualBox 4.2.30 x64
Applies to:
VirtualBox

Bulletin ID:
cpujul2015 
Title:
VirtualBox 4.2.32
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-2594
Included Updates:
VirtualBox 4.2.32
VirtualBox 4.2.32 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.2.34
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4813
CVE-2015-4896
Included Updates:
VirtualBox 4.2.34
VirtualBox 4.2.34 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 4.2.36
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-5307
CVE-2015-7183
CVE-2015-8104
Included Updates:
VirtualBox 4.2.36
VirtualBox 4.2.36 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.4 
Title:
VirtualBox 4.2.4
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.4
VirtualBox 4.2.4 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.6 
Title:
VirtualBox 4.2.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.6
VirtualBox 4.2.6 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.2.8 
Title:
VirtualBox 4.2.8
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.2.8
VirtualBox 4.2.8 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.0 
Title:
VirtualBox 4.3.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.0
VirtualBox 4.3.0 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2014 
Title:
VirtualBox 4.3.10
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-2441
Included Updates:
VirtualBox 4.3.10
VirtualBox 4.3.10 x64
Applies to:
VirtualBox

Bulletin ID:
cpujul2014 
Title:
VirtualBox 4.3.12
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-2477
CVE-2014-2486
CVE-2014-2488
CVE-2014-2489
CVE-2014-4228
Included Updates:
VirtualBox 4.3.12
VirtualBox 4.3.12 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.3.14
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0224
Included Updates:
VirtualBox 4.3.14
VirtualBox 4.3.14 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.16 
Title:
VirtualBox 4.3.16
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.16
VirtualBox 4.3.16 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.18 
Title:
VirtualBox 4.3.18
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.18
VirtualBox 4.3.18 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.2 
Title:
VirtualBox 4.3.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.2
VirtualBox 4.3.2 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2015 
Title:
VirtualBox 4.3.20
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-6588
CVE-2014-6589
CVE-2014-6590
CVE-2014-6595
CVE-2015-0427
Included Updates:
VirtualBox 4.3.20
VirtualBox 4.3.20 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.22 
Title:
VirtualBox 4.3.22
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.22
VirtualBox 4.3.22 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.24 
Title:
VirtualBox 4.3.24
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.24
VirtualBox 4.3.24 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.3.26
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4856
Included Updates:
VirtualBox 4.3.26
VirtualBox 4.3.26 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.28 
Title:
VirtualBox 4.3.28
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.28
VirtualBox 4.3.28 x64
Applies to:
VirtualBox

Bulletin ID:
cpujul2015 
Title:
VirtualBox 4.3.30
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-2594
Included Updates:
VirtualBox 4.3.30
VirtualBox 4.3.30 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 4.3.32
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-4813
CVE-2015-4896
Included Updates:
VirtualBox 4.3.32
VirtualBox 4.3.32 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 4.3.34
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2015-5307
CVE-2015-7183
CVE-2015-8104
Included Updates:
VirtualBox 4.3.34
VirtualBox 4.3.34 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 4.3.36
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2016-0495
CVE-2016-0592
Included Updates:
VirtualBox 4.3.36
VirtualBox 4.3.36 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.38 
Title:
VirtualBox 4.3.38
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.38
VirtualBox 4.3.38 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2014 
Title:
VirtualBox 4.3.4
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0404
CVE-2014-0405
CVE-2014-0406
CVE-2014-0407
Included Updates:
VirtualBox 4.3.4
VirtualBox 4.3.4 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_4.3.40 
Title:
VirtualBox 4.3.40
Update Type:
Critical Updates
Severity:
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 4.3.40
VirtualBox 4.3.40 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2014 
Title:
VirtualBox 4.3.6
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2013-5892
Included Updates:
VirtualBox 4.3.6
VirtualBox 4.3.6 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2014 
Title:
VirtualBox 4.3.8
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-13
Description:
Minor update.
Vulnerabilities:
CVE-2014-0981
Included Updates:
VirtualBox 4.3.8
VirtualBox 4.3.8 x64
Applies to:
VirtualBox

Bulletin ID:
OSO_51.0.2830.55 
Title:
Opera 51.0.2830.55
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 51.0.2830.55
Opera 51.0.2830.55 x64
Applies to:
Opera

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 5.0.0
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2015-4856
Included Updates:
VirtualBox 5.0.0 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 5.0.10
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2015-5307
CVE-2015-7183
CVE-2015-8104
Included Updates:
VirtualBox 5.0.10
VirtualBox 5.0.10 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.12 
Title:
VirtualBox 5.0.12
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.12
VirtualBox 5.0.12 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2016 
Title:
VirtualBox 5.0.14
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-0495
CVE-2016-0592
CVE-2016-0602
Included Updates:
VirtualBox 5.0.14
VirtualBox 5.0.14 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2016v3 
Title:
VirtualBox 5.0.16
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2015-3197
Included Updates:
VirtualBox 5.0.16
VirtualBox 5.0.16 x64
Applies to:
VirtualBox

Bulletin ID:
cpuapr2016v3 
Title:
VirtualBox 5.0.18
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-0678
Included Updates:
VirtualBox 5.0.18
VirtualBox 5.0.18 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.2 
Title:
VirtualBox 5.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.2
VirtualBox 5.0.2 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.20 
Title:
VirtualBox 5.0.20
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.20
VirtualBox 5.0.20 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjul2016 
Title:
VirtualBox 5.0.22
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-3612
Included Updates:
VirtualBox 5.0.22
VirtualBox 5.0.22 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.24 
Title:
VirtualBox 5.0.24
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.24
VirtualBox 5.0.24 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjul2016 
Title:
VirtualBox 5.0.26
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-3597
Included Updates:
VirtualBox 5.0.26
VirtualBox 5.0.26 x64
Applies to:
VirtualBox

Bulletin ID:
CPUoct2016 
Title:
VirtualBox 5.0.28
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-5501
CVE-2016-5538
CVE-2016-5608
CVE-2016-5610
CVE-2016-5611
CVE-2016-5613
CVE-2016-6304
Included Updates:
VirtualBox 5.0.28
VirtualBox 5.0.28 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.30 
Title:
VirtualBox 5.0.30
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.30
VirtualBox 5.0.30 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2017 
Title:
VirtualBox 5.0.32
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-5545
CVE-2017-3290
CVE-2017-3316
CVE-2017-3332
Included Updates:
VirtualBox 5.0.32
VirtualBox 5.0.32 x64
Applies to:
VirtualBox

Bulletin ID:
CPUapr2017 
Title:
VirtualBox 5.0.34
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-3538
Included Updates:
VirtualBox 5.0.34
VirtualBox 5.0.34 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.36 
Title:
VirtualBox 5.0.36
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.36
VirtualBox 5.0.36 x64
Applies to:
VirtualBox

Bulletin ID:
CPUapr2017 
Title:
VirtualBox 5.0.38
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-3513
CVE-2017-3558
CVE-2017-3559
CVE-2017-3561
CVE-2017-3563
CVE-2017-3575
CVE-2017-3576
CVE-2017-3587
Included Updates:
VirtualBox 5.0.38
VirtualBox 5.0.38 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.4 
Title:
VirtualBox 5.0.4
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.4
VirtualBox 5.0.4 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.40 
Title:
VirtualBox 5.0.40
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.40
VirtualBox 5.0.40 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.0.6 
Title:
VirtualBox 5.0.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.0.6
VirtualBox 5.0.6 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2015 
Title:
VirtualBox 5.0.8
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2015-4813
CVE-2015-4896
Included Updates:
VirtualBox 5.0.8
VirtualBox 5.0.8 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.0 
Title:
VirtualBox 5.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.0
VirtualBox 5.1.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.10 
Title:
VirtualBox 5.1.10
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.10
VirtualBox 5.1.10 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.12 
Title:
VirtualBox 5.1.12
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.12
VirtualBox 5.1.12 x64
Applies to:
VirtualBox

Bulletin ID:
cpujan2017 
Title:
VirtualBox 5.1.14
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-5545
CVE-2017-3290
CVE-2017-3316
CVE-2017-3332
Included Updates:
VirtualBox 5.1.14
VirtualBox 5.1.14 x64
Applies to:
VirtualBox

Bulletin ID:
CPUapr2017 
Title:
VirtualBox 5.1.16
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-3538
Included Updates:
VirtualBox 5.1.16
VirtualBox 5.1.16 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.18 
Title:
VirtualBox 5.1.18
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.18
VirtualBox 5.1.18 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.2 
Title:
VirtualBox 5.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.2
VirtualBox 5.1.2 x64
Applies to:
VirtualBox

Bulletin ID:
CPUapr2017 
Title:
VirtualBox 5.1.20
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-3513
CVE-2017-3558
CVE-2017-3559
CVE-2017-3561
CVE-2017-3563
CVE-2017-3575
CVE-2017-3576
CVE-2017-3587
Included Updates:
VirtualBox 5.1.20
VirtualBox 5.1.20 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.22 
Title:
VirtualBox 5.1.22
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.22
VirtualBox 5.1.22 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjul2017 
Title:
VirtualBox 5.1.24
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-10129
CVE-2017-10187
CVE-2017-10204
CVE-2017-10209
CVE-2017-10210
CVE-2017-10233
CVE-2017-10235
CVE-2017-10236
CVE-2017-10237
CVE-2017-10238
CVE-2017-10239
CVE-2017-10240
CVE-2017-10241
CVE-2017-10242
Included Updates:
VirtualBox 5.1.24
VirtualBox 5.1.24 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.26 
Title:
VirtualBox 5.1.26
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.26
VirtualBox 5.1.26 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.28 
Title:
VirtualBox 5.1.28
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.28
VirtualBox 5.1.28 x64
Applies to:
VirtualBox

Bulletin ID:
cpuoct2017 
Title:
VirtualBox 5.1.30
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-10392
CVE-2017-10407
CVE-2017-10408
CVE-2017-10428
CVE-2017-3733
Included Updates:
VirtualBox 5.1.30
VirtualBox 5.1.30 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2018 
Title:
VirtualBox 5.1.32
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-3736
CVE-2017-5715
CVE-2018-2676
CVE-2018-2685
CVE-2018-2686
CVE-2018-2687
CVE-2018-2688
CVE-2018-2689
CVE-2018-2690
CVE-2018-2693
CVE-2018-2694
CVE-2018-2698
Included Updates:
VirtualBox 5.1.32
VirtualBox 5.1.32 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.34 
Title:
VirtualBox 5.1.34
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.34
VirtualBox 5.1.34 x64
Applies to:
VirtualBox

Bulletin ID:
CPUoct2016 
Title:
VirtualBox 5.1.4
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-5605
Included Updates:
VirtualBox 5.1.4
VirtualBox 5.1.4 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.1.6 
Title:
VirtualBox 5.1.6
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.1.6
VirtualBox 5.1.6 x64
Applies to:
VirtualBox

Bulletin ID:
CPUoct2016 
Title:
VirtualBox 5.1.8
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2016-5501
CVE-2016-5538
CVE-2016-5608
CVE-2016-5610
CVE-2016-5611
CVE-2016-5613
CVE-2016-6304
Included Updates:
VirtualBox 5.1.8
VirtualBox 5.1.8 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.2.0 
Title:
VirtualBox 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.0
VirtualBox 5.2.0 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.2.2 
Title:
VirtualBox 5.2.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.2
VirtualBox 5.2.2 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2018 
Title:
VirtualBox 5.2.4
Update Type:
Security Updates
Severity:
Moderate
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-3736
Included Updates:
VirtualBox 5.2.4
VirtualBox 5.2.4 x64
Applies to:
VirtualBox

Bulletin ID:
CPUjan2018 
Title:
VirtualBox 5.2.6
Update Type:
Security Updates
Severity:
Critical
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:
CVE-2017-5715
CVE-2018-2676
CVE-2018-2685
CVE-2018-2686
CVE-2018-2687
CVE-2018-2688
CVE-2018-2689
CVE-2018-2690
CVE-2018-2693
CVE-2018-2694
CVE-2018-2698
Included Updates:
VirtualBox 5.2.6
VirtualBox 5.2.6 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_5.2.8 
Title:
VirtualBox 5.2.8
Update Type:
Critical Updates
Severity:
Date:
2018-03-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 5.2.8
VirtualBox 5.2.8 x64
Applies to:
VirtualBox

Bulletin ID:
GC_65.0.3325.146 
Title:
Google Chrome 65.0.3325.146
Update Type:
Security Updates
Severity:
Important
Date:
2018-03-07
Description:
Minor update.
Vulnerabilities:
CVE-2017-11215
CVE-2017-11225
CVE-2018-6057
CVE-2018-6060
CVE-2018-6061
CVE-2018-6062
CVE-2018-6063
CVE-2018-6064
CVE-2018-6065
CVE-2018-6066
CVE-2018-6067
CVE-2018-6068
CVE-2018-6069
CVE-2018-6070
CVE-2018-6071
CVE-2018-6072
CVE-2018-6073
CVE-2018-6074
CVE-2018-6075
CVE-2018-6076
CVE-2018-6077
CVE-2018-6078
CVE-2018-6079
CVE-2018-6080
CVE-2018-6081
CVE-2018-6082
CVE-2018-6083
Included Updates:
Google Chrome 65.0.3325.146 exe
Google Chrome 65.0.3325.146 msi
Google Chrome 65.0.3325.146 x64 exe
Google Chrome 65.0.3325.146 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CSIGTM_8.21.8404.0 
Title:
GoToMeeting 8.21.8404.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.21.8404.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.0.2.1 
Title:
LibreOffice 6.0.2.1
Update Type:
Critical Updates
Severity:
Date:
2018-03-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.2.1
LibreOffice 6.0.2.1 x64
Applies to:
LibreOffice

Bulletin ID:
MBCAM_3.4.4.2398 
Title:
Malwarebytes AntiMalware 3.4.4.2398
Update Type:
Critical Updates
Severity:
Date:
2018-03-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Malwarebytes AntiMalware 3.4.4.2398
Applies to:
Malwarebytes AntiMalware

Bulletin ID:
Skype_8.17.0.2 
Title:
Skype 8.17.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-03-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.17.0.2
Applies to:
Skype

Bulletin ID:
Mozy_2.36.5.646 
Title:
MozyHome 2.36.5.646
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.36.5.646
Applies to:
MozyHome Remote Backup

Bulletin ID:
NPP_7.5.5 
Title:
Notepad++ 7.5.5
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.5.5
Notepad++ 7.5.5 x64
Applies to:
Notepad++

Bulletin ID:
PdfXChangeEditor_7.0.324.3 
Title:
PDF-XChange Editor 7.0.324.3
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.324.3 msi
PDF-XChange Editor 7.0.324.3 x64 msi
PDF-XChange Editor 7.0.324.3 x64 zip
PDF-XChange Editor 7.0.324.3 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
RealPlayer_18.1.11.204 
Title:
RealPlayer 18.1.11.204
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
RealPlayer 18.1.11.204 de
RealPlayer 18.1.11.204 en
RealPlayer 18.1.11.204 es
RealPlayer 18.1.11.204 fr
RealPlayer 18.1.11.204 ja
Applies to:
RealPlayer

Bulletin ID:
TVGHTV_11.0.93231.0 
Title:
TeamViewer 11.0.93231.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 11.0.93231.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTV_9.0.93332 
Title:
TeamViewer 9.0.93332
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 9.0.93332
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_11.0.93231.0 
Title:
TeamViewer Host 11.0.93231.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 11.0.93231.0
Applies to:
TeamViewer Host

Bulletin ID:
TVGHTVH_9.0.93332 
Title:
TeamViewer Host 9.0.93332
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 9.0.93332
Applies to:
TeamViewer Host

Bulletin ID:
VLC_3.0.1.0 
Title:
VLC Media Player 3.0.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.1.0 exe
VLC Media Player 3.0.1.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
XnView_2.44.0.0 
Title:
XnView 2.44.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-03-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
XnView 2.44.0.0
Applies to:
XnView

Bulletin ID:
APSB18-02 
Title:
Adobe Reader DC-Classic 15.6.30413
Update Type:
Security Updates
Severity:
Critical
Date:
2018-02-23
Description:
Minor update.
Vulnerabilities:
CVE-2018-4872
CVE-2018-4879
CVE-2018-4880
CVE-2018-4881
CVE-2018-4882
CVE-2018-4883
CVE-2018-4884
CVE-2018-4885
CVE-2018-4886
CVE-2018-4887
CVE-2018-4888
CVE-2018-4889
CVE-2018-4890
CVE-2018-4891
CVE-2018-4892
CVE-2018-4893
CVE-2018-4894
CVE-2018-4895
CVE-2018-4896
CVE-2018-4897
CVE-2018-4898
CVE-2018-4899
CVE-2018-4900
CVE-2018-4901
CVE-2018-4902
CVE-2018-4903
CVE-2018-4904
CVE-2018-4905
CVE-2018-4906
CVE-2018-4907
CVE-2018-4908
CVE-2018-4909
CVE-2018-4910
CVE-2018-4911
CVE-2018-4912
CVE-2018-4913
CVE-2018-4914
CVE-2018-4915
CVE-2018-4916
CVE-2018-4917
CVE-2018-4918
CVE-2018-4997
CVE-2018-4998
CVE-2018-4999
Included Updates:
Adobe Reader DC-Classic 15.6.30413 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_15.6.30417 
Title:
Adobe Reader DC-Classic 15.6.30417
Update Type:
Critical Updates
Severity:
Date:
2018-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 15.6.30417 MUI
Applies to:
Adobe Reader

Bulletin ID:
FileZillaClient_3.31.0.0 
Title:
FileZilla Client 3.31.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.31.0.0
FileZilla Client 3.31.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
GC_64.0.3282.186 
Title:
Google Chrome 64.0.3282.186
Update Type:
Critical Updates
Severity:
Date:
2018-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 64.0.3282.186 exe
Google Chrome 64.0.3282.186 msi
Google Chrome 64.0.3282.186 x64 exe
Google Chrome 64.0.3282.186 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSO_51.0.2830.40 
Title:
Opera 51.0.2830.40
Update Type:
Critical Updates
Severity:
Date:
2018-02-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 51.0.2830.40
Opera 51.0.2830.40 x64
Applies to:
Opera

Bulletin ID:
ATA_2.2.2 
Title:
Audacity 2.2.2
Update Type:
Critical Updates
Severity:
Date:
2018-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Audacity 2.2.2
Applies to:
Audacity

Bulletin ID:
PeaZip_6.5.1 
Title:
PeaZip 6.5.1
Update Type:
Critical Updates
Severity:
Date:
2018-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 6.5.1
PeaZip 6.5.1 x64
Applies to:
PeaZip

Bulletin ID:
Skype_8.16.0.4 
Title:
Skype 8.16.0.4
Update Type:
Critical Updates
Severity:
Date:
2018-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.16.0.4
Applies to:
Skype

Bulletin ID:
TGIT_2.6.0.0 
Title:
TortoiseGIT 2.6.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.6.0.0
TortoiseGIT 2.6.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
WinSCP_5.13.0 
Title:
WinSCP 5.13.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 5.13.0
Applies to:
WinSCP

Bulletin ID:
Evernote_6.9.7.6770 
Title:
Evernote 6.9.7.6770
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.9.7.6770
Applies to:
Evernote

Bulletin ID:
GC_64.0.3282.167 
Title:
Google Chrome 64.0.3282.167
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 64.0.3282.167 exe
Google Chrome 64.0.3282.167 msi
Google Chrome 64.0.3282.167 x64 exe
Google Chrome 64.0.3282.167 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MSM_2.49.2 
Title:
Mozilla SeaMonkey 2.49.2
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.49.2
Applies to:
SeaMonkey

Bulletin ID:
OSO_51.0.2830.34 
Title:
Opera 51.0.2830.34
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 51.0.2830.34
Opera 51.0.2830.34 x64
Applies to:
Opera

Bulletin ID:
Skype_8.13.0.3 
Title:
Skype 8.13.0.3
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.13.0.3
Applies to:
Skype

Bulletin ID:
Skype_8.14.0.10 
Title:
Skype 8.14.0.10
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.14.0.10
Applies to:
Skype

Bulletin ID:
Skype_8.15.0.4 
Title:
Skype 8.15.0.4
Update Type:
Critical Updates
Severity:
Date:
2018-02-16
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.15.0.4
Applies to:
Skype

Bulletin ID:
APSB18-02 
Title:
Adobe Acrobat DC 18.11.20035
Update Type:
Security Updates
Severity:
Critical
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-4872
CVE-2018-4879
CVE-2018-4880
CVE-2018-4881
CVE-2018-4882
CVE-2018-4883
CVE-2018-4884
CVE-2018-4885
CVE-2018-4886
CVE-2018-4887
CVE-2018-4888
CVE-2018-4889
CVE-2018-4890
CVE-2018-4891
CVE-2018-4892
CVE-2018-4893
CVE-2018-4894
CVE-2018-4895
CVE-2018-4896
CVE-2018-4897
CVE-2018-4898
CVE-2018-4899
CVE-2018-4900
CVE-2018-4901
CVE-2018-4902
CVE-2018-4903
CVE-2018-4904
CVE-2018-4905
CVE-2018-4906
CVE-2018-4907
CVE-2018-4908
CVE-2018-4909
CVE-2018-4910
CVE-2018-4911
CVE-2018-4912
CVE-2018-4913
CVE-2018-4914
CVE-2018-4915
CVE-2018-4916
CVE-2018-4917
CVE-2018-4918
CVE-2018-4997
CVE-2018-4998
CVE-2018-4999
Included Updates:
Adobe Acrobat DC 18.11.20035 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
APSB18-02 
Title:
Adobe Acrobat DC-Classic 17.11.30078
Update Type:
Security Updates
Severity:
Critical
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-4872
CVE-2018-4879
CVE-2018-4880
CVE-2018-4881
CVE-2018-4882
CVE-2018-4883
CVE-2018-4884
CVE-2018-4885
CVE-2018-4886
CVE-2018-4887
CVE-2018-4888
CVE-2018-4889
CVE-2018-4890
CVE-2018-4891
CVE-2018-4892
CVE-2018-4893
CVE-2018-4894
CVE-2018-4895
CVE-2018-4896
CVE-2018-4897
CVE-2018-4898
CVE-2018-4899
CVE-2018-4900
CVE-2018-4901
CVE-2018-4902
CVE-2018-4903
CVE-2018-4904
CVE-2018-4905
CVE-2018-4906
CVE-2018-4907
CVE-2018-4908
CVE-2018-4909
CVE-2018-4910
CVE-2018-4911
CVE-2018-4912
CVE-2018-4913
CVE-2018-4914
CVE-2018-4915
CVE-2018-4916
CVE-2018-4917
CVE-2018-4918
CVE-2018-4997
CVE-2018-4998
CVE-2018-4999
Included Updates:
Adobe Acrobat DC-Classic 17.11.30078 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_17.9.20058 
Title:
Adobe Reader DC 17.9.20058
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 17.9.20058
Adobe Reader DC 17.9.20058 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_18.11.20036 
Title:
Adobe Reader DC 18.11.20036
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 18.11.20036
Adobe Reader DC 18.11.20036 MUI
Applies to:
Adobe Reader

Bulletin ID:
APSB18-02 
Title:
Adobe Reader DC-Classic 17.11.30078
Update Type:
Security Updates
Severity:
Critical
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:
CVE-2018-4872
CVE-2018-4879
CVE-2018-4880
CVE-2018-4881
CVE-2018-4882
CVE-2018-4883
CVE-2018-4884
CVE-2018-4885
CVE-2018-4886
CVE-2018-4887
CVE-2018-4888
CVE-2018-4889
CVE-2018-4890
CVE-2018-4891
CVE-2018-4892
CVE-2018-4893
CVE-2018-4894
CVE-2018-4895
CVE-2018-4896
CVE-2018-4897
CVE-2018-4898
CVE-2018-4899
CVE-2018-4900
CVE-2018-4901
CVE-2018-4902
CVE-2018-4903
CVE-2018-4904
CVE-2018-4905
CVE-2018-4906
CVE-2018-4907
CVE-2018-4908
CVE-2018-4909
CVE-2018-4910
CVE-2018-4911
CVE-2018-4912
CVE-2018-4913
CVE-2018-4914
CVE-2018-4915
CVE-2018-4916
CVE-2018-4917
CVE-2018-4918
CVE-2018-4997
CVE-2018-4998
CVE-2018-4999
Included Updates:
Adobe Reader DC-Classic 17.11.30078 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_5.40.115.6411 
Title:
CCleaner 5.40.115.6411
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.40.115.6411
Applies to:
CCleaner

Bulletin ID:
Evernote_6.9.6.6729 
Title:
Evernote 6.9.6.6729
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Evernote 6.9.6.6729
Applies to:
Evernote

Bulletin ID:
TDFLO_5.4.5.1 
Title:
LibreOffice 5.4.5.1
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.4.5.1
LibreOffice 5.4.5.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_6.0.1.1 
Title:
LibreOffice 6.0.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.1.1
LibreOffice 6.0.1.1 x64
Applies to:
LibreOffice

Bulletin ID:
THG_4.5.0.0 
Title:
TortoiseHG 4.5.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.5.0.0
TortoiseHG 4.5.0.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
MF_58.0.2 
Title:
Mozilla Firefox 58.0.2
Update Type:
Critical Updates
Severity:
Date:
2018-02-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 58.0.2 ar
Mozilla Firefox 58.0.2 bg
Mozilla Firefox 58.0.2 cs
Mozilla Firefox 58.0.2 da
Mozilla Firefox 58.0.2 de
Mozilla Firefox 58.0.2 el
Mozilla Firefox 58.0.2 en-GB
Mozilla Firefox 58.0.2 en-US
Mozilla Firefox 58.0.2 es-ES
Mozilla Firefox 58.0.2 et
Mozilla Firefox 58.0.2 fi
Mozilla Firefox 58.0.2 fr
Mozilla Firefox 58.0.2 he
Mozilla Firefox 58.0.2 hi-IN
Mozilla Firefox 58.0.2 hr
Mozilla Firefox 58.0.2 hu
Mozilla Firefox 58.0.2 it
Mozilla Firefox 58.0.2 ja
Mozilla Firefox 58.0.2 ko
Mozilla Firefox 58.0.2 lt
Mozilla Firefox 58.0.2 lv
Mozilla Firefox 58.0.2 nb-NO
Mozilla Firefox 58.0.2 nl
Mozilla Firefox 58.0.2 pl
Mozilla Firefox 58.0.2 pt-BR
Mozilla Firefox 58.0.2 pt-PT
Mozilla Firefox 58.0.2 ro
Mozilla Firefox 58.0.2 ru
Mozilla Firefox 58.0.2 sk
Mozilla Firefox 58.0.2 sl
Mozilla Firefox 58.0.2 sr
Mozilla Firefox 58.0.2 sv-SE
Mozilla Firefox 58.0.2 th
Mozilla Firefox 58.0.2 tr
Mozilla Firefox 58.0.2 uk
Mozilla Firefox 58.0.2 x64 ar
Mozilla Firefox 58.0.2 x64 bg
Mozilla Firefox 58.0.2 x64 cs
Mozilla Firefox 58.0.2 x64 da
Mozilla Firefox 58.0.2 x64 de
Mozilla Firefox 58.0.2 x64 el
Mozilla Firefox 58.0.2 x64 en-GB
Mozilla Firefox 58.0.2 x64 en-US
Mozilla Firefox 58.0.2 x64 es-ES
Mozilla Firefox 58.0.2 x64 et
Mozilla Firefox 58.0.2 x64 fi
Mozilla Firefox 58.0.2 x64 fr
Mozilla Firefox 58.0.2 x64 he
Mozilla Firefox 58.0.2 x64 hi-IN
Mozilla Firefox 58.0.2 x64 hr
Mozilla Firefox 58.0.2 x64 hu
Mozilla Firefox 58.0.2 x64 it
Mozilla Firefox 58.0.2 x64 ja
Mozilla Firefox 58.0.2 x64 ko
Mozilla Firefox 58.0.2 x64 lt
Mozilla Firefox 58.0.2 x64 lv
Mozilla Firefox 58.0.2 x64 nb-NO
Mozilla Firefox 58.0.2 x64 nl
Mozilla Firefox 58.0.2 x64 pl
Mozilla Firefox 58.0.2 x64 pt-BR
Mozilla Firefox 58.0.2 x64 pt-PT
Mozilla Firefox 58.0.2 x64 ro
Mozilla Firefox 58.0.2 x64 ru
Mozilla Firefox 58.0.2 x64 sk
Mozilla Firefox 58.0.2 x64 sl
Mozilla Firefox 58.0.2 x64 sr
Mozilla Firefox 58.0.2 x64 sv-SE
Mozilla Firefox 58.0.2 x64 th
Mozilla Firefox 58.0.2 x64 tr
Mozilla Firefox 58.0.2 x64 uk
Mozilla Firefox 58.0.2 x64 zh-CN
Mozilla Firefox 58.0.2 x64 zh-TW
Mozilla Firefox 58.0.2 zh-CN
Mozilla Firefox 58.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_52.5.3 
Title:
Mozilla Firefox ESR 52.5.3
Update Type:
Critical Updates
Severity:
Date:
2018-02-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 52.5.3 ar
Mozilla Firefox ESR 52.5.3 bg
Mozilla Firefox ESR 52.5.3 cs
Mozilla Firefox ESR 52.5.3 da
Mozilla Firefox ESR 52.5.3 de
Mozilla Firefox ESR 52.5.3 el
Mozilla Firefox ESR 52.5.3 en-GB
Mozilla Firefox ESR 52.5.3 en-US
Mozilla Firefox ESR 52.5.3 es-ES
Mozilla Firefox ESR 52.5.3 et
Mozilla Firefox ESR 52.5.3 fi
Mozilla Firefox ESR 52.5.3 fr
Mozilla Firefox ESR 52.5.3 he
Mozilla Firefox ESR 52.5.3 hi-IN
Mozilla Firefox ESR 52.5.3 hr
Mozilla Firefox ESR 52.5.3 hu
Mozilla Firefox ESR 52.5.3 it
Mozilla Firefox ESR 52.5.3 ja
Mozilla Firefox ESR 52.5.3 ko
Mozilla Firefox ESR 52.5.3 lt
Mozilla Firefox ESR 52.5.3 lv
Mozilla Firefox ESR 52.5.3 nb-NO
Mozilla Firefox ESR 52.5.3 nl
Mozilla Firefox ESR 52.5.3 pl
Mozilla Firefox ESR 52.5.3 pt-BR
Mozilla Firefox ESR 52.5.3 pt-PT
Mozilla Firefox ESR 52.5.3 ro
Mozilla Firefox ESR 52.5.3 ru
Mozilla Firefox ESR 52.5.3 sk
Mozilla Firefox ESR 52.5.3 sl
Mozilla Firefox ESR 52.5.3 sr
Mozilla Firefox ESR 52.5.3 sv-SE
Mozilla Firefox ESR 52.5.3 th
Mozilla Firefox ESR 52.5.3 tr
Mozilla Firefox ESR 52.5.3 uk
Mozilla Firefox ESR 52.5.3 x64 ar
Mozilla Firefox ESR 52.5.3 x64 bg
Mozilla Firefox ESR 52.5.3 x64 cs
Mozilla Firefox ESR 52.5.3 x64 da
Mozilla Firefox ESR 52.5.3 x64 de
Mozilla Firefox ESR 52.5.3 x64 el
Mozilla Firefox ESR 52.5.3 x64 en-GB
Mozilla Firefox ESR 52.5.3 x64 en-US
Mozilla Firefox ESR 52.5.3 x64 es-ES
Mozilla Firefox ESR 52.5.3 x64 et
Mozilla Firefox ESR 52.5.3 x64 fi
Mozilla Firefox ESR 52.5.3 x64 fr
Mozilla Firefox ESR 52.5.3 x64 he
Mozilla Firefox ESR 52.5.3 x64 hi-IN
Mozilla Firefox ESR 52.5.3 x64 hr
Mozilla Firefox ESR 52.5.3 x64 hu
Mozilla Firefox ESR 52.5.3 x64 it
Mozilla Firefox ESR 52.5.3 x64 ja
Mozilla Firefox ESR 52.5.3 x64 ko
Mozilla Firefox ESR 52.5.3 x64 lt
Mozilla Firefox ESR 52.5.3 x64 lv
Mozilla Firefox ESR 52.5.3 x64 nb-NO
Mozilla Firefox ESR 52.5.3 x64 nl
Mozilla Firefox ESR 52.5.3 x64 pl
Mozilla Firefox ESR 52.5.3 x64 pt-BR
Mozilla Firefox ESR 52.5.3 x64 pt-PT
Mozilla Firefox ESR 52.5.3 x64 ro
Mozilla Firefox ESR 52.5.3 x64 ru
Mozilla Firefox ESR 52.5.3 x64 sk
Mozilla Firefox ESR 52.5.3 x64 sl
Mozilla Firefox ESR 52.5.3 x64 sr
Mozilla Firefox ESR 52.5.3 x64 sv-SE
Mozilla Firefox ESR 52.5.3 x64 th
Mozilla Firefox ESR 52.5.3 x64 tr
Mozilla Firefox ESR 52.5.3 x64 uk
Mozilla Firefox ESR 52.5.3 x64 zh-CN
Mozilla Firefox ESR 52.5.3 x64 zh-TW
Mozilla Firefox ESR 52.5.3 zh-CN
Mozilla Firefox ESR 52.5.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-03 
Title:
Mozilla Firefox ESR 52.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-02-10
Description:
Minor update.
Vulnerabilities:
CVE-2018-5089
CVE-2018-5091
CVE-2018-5095
CVE-2018-5096
CVE-2018-5097
CVE-2018-5098
CVE-2018-5099
CVE-2018-5102
CVE-2018-5103
CVE-2018-5104
CVE-2018-5117
Included Updates:
Mozilla Firefox ESR 52.6.0 ar
Mozilla Firefox ESR 52.6.0 bg
Mozilla Firefox ESR 52.6.0 cs
Mozilla Firefox ESR 52.6.0 da
Mozilla Firefox ESR 52.6.0 de
Mozilla Firefox ESR 52.6.0 el
Mozilla Firefox ESR 52.6.0 en-GB
Mozilla Firefox ESR 52.6.0 en-US
Mozilla Firefox ESR 52.6.0 es-ES
Mozilla Firefox ESR 52.6.0 et
Mozilla Firefox ESR 52.6.0 fi
Mozilla Firefox ESR 52.6.0 fr
Mozilla Firefox ESR 52.6.0 he
Mozilla Firefox ESR 52.6.0 hi-IN
Mozilla Firefox ESR 52.6.0 hr
Mozilla Firefox ESR 52.6.0 hu
Mozilla Firefox ESR 52.6.0 it
Mozilla Firefox ESR 52.6.0 ja
Mozilla Firefox ESR 52.6.0 ko
Mozilla Firefox ESR 52.6.0 lt
Mozilla Firefox ESR 52.6.0 lv
Mozilla Firefox ESR 52.6.0 nb-NO
Mozilla Firefox ESR 52.6.0 nl
Mozilla Firefox ESR 52.6.0 pl
Mozilla Firefox ESR 52.6.0 pt-BR
Mozilla Firefox ESR 52.6.0 pt-PT
Mozilla Firefox ESR 52.6.0 ro
Mozilla Firefox ESR 52.6.0 ru
Mozilla Firefox ESR 52.6.0 sk
Mozilla Firefox ESR 52.6.0 sl
Mozilla Firefox ESR 52.6.0 sr
Mozilla Firefox ESR 52.6.0 sv-SE
Mozilla Firefox ESR 52.6.0 th
Mozilla Firefox ESR 52.6.0 tr
Mozilla Firefox ESR 52.6.0 uk
Mozilla Firefox ESR 52.6.0 x64 ar
Mozilla Firefox ESR 52.6.0 x64 bg
Mozilla Firefox ESR 52.6.0 x64 cs
Mozilla Firefox ESR 52.6.0 x64 da
Mozilla Firefox ESR 52.6.0 x64 de
Mozilla Firefox ESR 52.6.0 x64 el
Mozilla Firefox ESR 52.6.0 x64 en-GB
Mozilla Firefox ESR 52.6.0 x64 en-US
Mozilla Firefox ESR 52.6.0 x64 es-ES
Mozilla Firefox ESR 52.6.0 x64 et
Mozilla Firefox ESR 52.6.0 x64 fi
Mozilla Firefox ESR 52.6.0 x64 fr
Mozilla Firefox ESR 52.6.0 x64 he
Mozilla Firefox ESR 52.6.0 x64 hi-IN
Mozilla Firefox ESR 52.6.0 x64 hr
Mozilla Firefox ESR 52.6.0 x64 hu
Mozilla Firefox ESR 52.6.0 x64 it
Mozilla Firefox ESR 52.6.0 x64 ja
Mozilla Firefox ESR 52.6.0 x64 ko
Mozilla Firefox ESR 52.6.0 x64 lt
Mozilla Firefox ESR 52.6.0 x64 lv
Mozilla Firefox ESR 52.6.0 x64 nb-NO
Mozilla Firefox ESR 52.6.0 x64 nl
Mozilla Firefox ESR 52.6.0 x64 pl
Mozilla Firefox ESR 52.6.0 x64 pt-BR
Mozilla Firefox ESR 52.6.0 x64 pt-PT
Mozilla Firefox ESR 52.6.0 x64 ro
Mozilla Firefox ESR 52.6.0 x64 ru
Mozilla Firefox ESR 52.6.0 x64 sk
Mozilla Firefox ESR 52.6.0 x64 sl
Mozilla Firefox ESR 52.6.0 x64 sr
Mozilla Firefox ESR 52.6.0 x64 sv-SE
Mozilla Firefox ESR 52.6.0 x64 th
Mozilla Firefox ESR 52.6.0 x64 tr
Mozilla Firefox ESR 52.6.0 x64 uk
Mozilla Firefox ESR 52.6.0 x64 zh-CN
Mozilla Firefox ESR 52.6.0 x64 zh-TW
Mozilla Firefox ESR 52.6.0 zh-CN
Mozilla Firefox ESR 52.6.0 zh-TW
Applies to:
Firefox

Bulletin ID:
VLC_2.2.8.0 
Title:
VLC Media Player 2.2.8.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 2.2.8.0 exe
VLC Media Player 2.2.8.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
VLC_3.0.0.0 
Title:
VLC Media Player 3.0.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.0.0 exe
VLC Media Player 3.0.0.0 exe x64
Applies to:
VLC Media Player

Bulletin ID:
APSB18-03 
Title:
Adobe Flash Player 28.0.0.161
Update Type:
Security Updates
Severity:
Critical
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:
CVE-2018-4877
CVE-2018-4878
Included Updates:
Adobe Flash Player 28.0.0.161 exe
Adobe Flash Player 28.0.0.161 exe for Firefox, Safari, Opera
Adobe Flash Player 28.0.0.161 msi
Adobe Flash Player 28.0.0.161 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
BB_6.12.0.1 
Title:
Bandizip 6.12.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.12.0.1
Bandizip 6.12.0.1 x64
Applies to:
Bandizip

Bulletin ID:
FreeFileSync_9.8.0.0 
Title:
FreeFileSync 9.8.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 9.8.0.0
Applies to:
FreeFileSync

Bulletin ID:
Mozy_2.36.4.635 
Title:
MozyHome 2.36.4.635
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
MozyHome 2.36.4.635
Applies to:
MozyHome Remote Backup

Bulletin ID:
OSO_51.0.2830.26 
Title:
Opera 51.0.2830.26
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 51.0.2830.26
Opera 51.0.2830.26 x64
Applies to:
Opera

Bulletin ID:
PdfXChangeEditor_7.0.324.2 
Title:
PDF-XChange Editor 7.0.324.2
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.324.2 msi
PDF-XChange Editor 7.0.324.2 x64 msi
PDF-XChange Editor 7.0.324.2 x64 zip
PDF-XChange Editor 7.0.324.2 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
Python_3.6.3 
Title:
Python 3.6.3
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.3 exe
Python 3.6.3 exe x64
Applies to:
Python

Bulletin ID:
Python_3.6.4 
Title:
Python 3.6.4
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.6.4 exe
Python 3.6.4 exe x64
Applies to:
Python

Bulletin ID:
SIT_18.1.0.775 
Title:
SnagIT 18.1.0.775
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 18.1.0.775
SnagIT 18.1.0.775 x64
Applies to:
SnagIT

Bulletin ID:
TVGHTV_10.0.93450.0 
Title:
TeamViewer 10.0.93450.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 10.0.93450.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_10.0.93450.0 
Title:
TeamViewer Host 10.0.93450.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 10.0.93450.0
Applies to:
TeamViewer Host

Bulletin ID:
BB_6.11.0.1 
Title:
Bandizip 6.11.0.1
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 6.11.0.1
Bandizip 6.11.0.1 x64
Applies to:
Bandizip

Bulletin ID:
GC_64.0.3282.140 
Title:
Google Chrome 64.0.3282.140
Update Type:
Security Updates
Severity:
Important
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 64.0.3282.140 exe
Google Chrome 64.0.3282.140 msi
Google Chrome 64.0.3282.140 x64 exe
Google Chrome 64.0.3282.140 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GD_3.35.5978.2967 
Title:
Google Drive 3.35.5978.2967
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.35.5978.2967
Applies to:
Google Drive

Bulletin ID:
GD_3.35.6251.4621 
Title:
Google Drive 3.35.6251.4621
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.35.6251.4621
Applies to:
Google Drive

Bulletin ID:
GD_3.36.6721.3394 
Title:
Google Drive 3.36.6721.3394
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.36.6721.3394
Applies to:
Google Drive

Bulletin ID:
GD_3.37.7121.2026 
Title:
Google Drive 3.37.7121.2026
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.37.7121.2026
Applies to:
Google Drive

Bulletin ID:
GD_3.37.7411.4599 
Title:
Google Drive 3.37.7411.4599
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.37.7411.4599
Applies to:
Google Drive

Bulletin ID:
GD_3.38.7642.3857 
Title:
Google Drive 3.38.7642.3857
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.38.7642.3857
Applies to:
Google Drive

Bulletin ID:
GD_3.39.8297.200 
Title:
Google Drive 3.39.8297.200
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.39.8297.200
Applies to:
Google Drive

Bulletin ID:
GD_3.39.8370.7843 
Title:
Google Drive 3.39.8370.7843
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Drive 3.39.8370.7843
Applies to:
Google Drive

Bulletin ID:
PdfXChangeEditor_7.0.324.0 
Title:
PDF-XChange Editor 7.0.324.0
Update Type:
Critical Updates
Severity:
Date:
2018-02-02
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.324.0 msi
PDF-XChange Editor 7.0.324.0 x64 msi
PDF-XChange Editor 7.0.324.0 x64 zip
PDF-XChange Editor 7.0.324.0 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
IP7Z_18.1 
Title:
7-Zip 18.1
Update Type:
Critical Updates
Severity:
Date:
2018-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 18.1 exe
7-Zip 18.1 msi
7-Zip 18.1 x64 exe
7-Zip 18.1 x64 msi
Applies to:
7-Zip

Bulletin ID:
BZ_11.5.0.2698 
Title:
BullZip PDF Printer 11.5.0.2698
Update Type:
Critical Updates
Severity:
Date:
2018-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
BullZip PDF Printer 11.5.0.2698
Applies to:
BullzipPDFPrinter

Bulletin ID:
CSIGTM_8.20.8199.0 
Title:
GoToMeeting 8.20.8199.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.20.8199.0
Applies to:
GoToMeeting

Bulletin ID:
TDFLO_6.0.0.3 
Title:
LibreOffice 6.0.0.3
Update Type:
Critical Updates
Severity:
Date:
2018-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 6.0.0.3
LibreOffice 6.0.0.3 x64
Applies to:
LibreOffice

Bulletin ID:
MFSA2018-05 
Title:
Mozilla Firefox 58.0.1
Update Type:
Security Updates
Severity:
Critical
Date:
2018-01-31
Description:
Minor update.
Vulnerabilities:
CVE-2018-5124
Included Updates:
Mozilla Firefox 58.0.1 ar
Mozilla Firefox 58.0.1 bg
Mozilla Firefox 58.0.1 cs
Mozilla Firefox 58.0.1 da
Mozilla Firefox 58.0.1 de
Mozilla Firefox 58.0.1 el
Mozilla Firefox 58.0.1 en-GB
Mozilla Firefox 58.0.1 en-US
Mozilla Firefox 58.0.1 es-ES
Mozilla Firefox 58.0.1 et
Mozilla Firefox 58.0.1 fi
Mozilla Firefox 58.0.1 fr
Mozilla Firefox 58.0.1 he
Mozilla Firefox 58.0.1 hi-IN
Mozilla Firefox 58.0.1 hr
Mozilla Firefox 58.0.1 hu
Mozilla Firefox 58.0.1 it
Mozilla Firefox 58.0.1 ja
Mozilla Firefox 58.0.1 ko
Mozilla Firefox 58.0.1 lt
Mozilla Firefox 58.0.1 lv
Mozilla Firefox 58.0.1 nb-NO
Mozilla Firefox 58.0.1 nl
Mozilla Firefox 58.0.1 pl
Mozilla Firefox 58.0.1 pt-BR
Mozilla Firefox 58.0.1 pt-PT
Mozilla Firefox 58.0.1 ro
Mozilla Firefox 58.0.1 ru
Mozilla Firefox 58.0.1 sk
Mozilla Firefox 58.0.1 sl
Mozilla Firefox 58.0.1 sr
Mozilla Firefox 58.0.1 sv-SE
Mozilla Firefox 58.0.1 th
Mozilla Firefox 58.0.1 tr
Mozilla Firefox 58.0.1 uk
Mozilla Firefox 58.0.1 x64 ar
Mozilla Firefox 58.0.1 x64 bg
Mozilla Firefox 58.0.1 x64 cs
Mozilla Firefox 58.0.1 x64 da
Mozilla Firefox 58.0.1 x64 de
Mozilla Firefox 58.0.1 x64 el
Mozilla Firefox 58.0.1 x64 en-GB
Mozilla Firefox 58.0.1 x64 en-US
Mozilla Firefox 58.0.1 x64 es-ES
Mozilla Firefox 58.0.1 x64 et
Mozilla Firefox 58.0.1 x64 fi
Mozilla Firefox 58.0.1 x64 fr
Mozilla Firefox 58.0.1 x64 he
Mozilla Firefox 58.0.1 x64 hi-IN
Mozilla Firefox 58.0.1 x64 hr
Mozilla Firefox 58.0.1 x64 hu
Mozilla Firefox 58.0.1 x64 it
Mozilla Firefox 58.0.1 x64 ja
Mozilla Firefox 58.0.1 x64 ko
Mozilla Firefox 58.0.1 x64 lt
Mozilla Firefox 58.0.1 x64 lv
Mozilla Firefox 58.0.1 x64 nb-NO
Mozilla Firefox 58.0.1 x64 nl
Mozilla Firefox 58.0.1 x64 pl
Mozilla Firefox 58.0.1 x64 pt-BR
Mozilla Firefox 58.0.1 x64 pt-PT
Mozilla Firefox 58.0.1 x64 ro
Mozilla Firefox 58.0.1 x64 ru
Mozilla Firefox 58.0.1 x64 sk
Mozilla Firefox 58.0.1 x64 sl
Mozilla Firefox 58.0.1 x64 sr
Mozilla Firefox 58.0.1 x64 sv-SE
Mozilla Firefox 58.0.1 x64 th
Mozilla Firefox 58.0.1 x64 tr
Mozilla Firefox 58.0.1 x64 uk
Mozilla Firefox 58.0.1 x64 zh-CN
Mozilla Firefox 58.0.1 x64 zh-TW
Mozilla Firefox 58.0.1 zh-CN
Mozilla Firefox 58.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
MFSA2018-04 
Title:
Mozilla Thunderbird 52.6.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-01-31
Description:
Minor update.
Vulnerabilities:
CVE-2018-5089
CVE-2018-5095
CVE-2018-5096
CVE-2018-5097
CVE-2018-5098
CVE-2018-5099
CVE-2018-5102
CVE-2018-5103
CVE-2018-5104
CVE-2018-5117
Included Updates:
Mozilla Thunderbird 52.6.0 ar
Mozilla Thunderbird 52.6.0 bg
Mozilla Thunderbird 52.6.0 cs
Mozilla Thunderbird 52.6.0 da
Mozilla Thunderbird 52.6.0 de
Mozilla Thunderbird 52.6.0 el
Mozilla Thunderbird 52.6.0 en-GB
Mozilla Thunderbird 52.6.0 en-US
Mozilla Thunderbird 52.6.0 es-ES
Mozilla Thunderbird 52.6.0 et
Mozilla Thunderbird 52.6.0 fi
Mozilla Thunderbird 52.6.0 fr
Mozilla Thunderbird 52.6.0 he
Mozilla Thunderbird 52.6.0 hr
Mozilla Thunderbird 52.6.0 hu
Mozilla Thunderbird 52.6.0 it
Mozilla Thunderbird 52.6.0 ja
Mozilla Thunderbird 52.6.0 ko
Mozilla Thunderbird 52.6.0 lt
Mozilla Thunderbird 52.6.0 nb-NO
Mozilla Thunderbird 52.6.0 nl
Mozilla Thunderbird 52.6.0 pl
Mozilla Thunderbird 52.6.0 pt-BR
Mozilla Thunderbird 52.6.0 pt-PT
Mozilla Thunderbird 52.6.0 ro
Mozilla Thunderbird 52.6.0 ru
Mozilla Thunderbird 52.6.0 sk
Mozilla Thunderbird 52.6.0 sl
Mozilla Thunderbird 52.6.0 sr
Mozilla Thunderbird 52.6.0 sv-SE
Mozilla Thunderbird 52.6.0 tr
Mozilla Thunderbird 52.6.0 uk
Mozilla Thunderbird 52.6.0 zh-CN
Mozilla Thunderbird 52.6.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
4078130 
Title:
Update for Windows (KB 4078130
Update Type:
Critical Updates
Severity:
Date:
2018-01-31
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Update for Windows (KB4078130)
Applies to:
Windows

Bulletin ID:
GC_64.0.3282.119 
Title:
Google Chrome 64.0.3282.119
Update Type:
Security Updates
Severity:
Important
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:
CVE-2017-15420
CVE-2018-6031
CVE-2018-6032
CVE-2018-6033
CVE-2018-6034
CVE-2018-6035
CVE-2018-6036
CVE-2018-6037
CVE-2018-6038
CVE-2018-6039
CVE-2018-6040
CVE-2018-6041
CVE-2018-6042
CVE-2018-6043
CVE-2018-6045
CVE-2018-6046
CVE-2018-6047
CVE-2018-6048
CVE-2018-6049
CVE-2018-6050
CVE-2018-6051
CVE-2018-6052
CVE-2018-6053
CVE-2018-6054
Included Updates:
Google Chrome 64.0.3282.119 exe
Google Chrome 64.0.3282.119 msi
Google Chrome 64.0.3282.119 x64 exe
Google Chrome 64.0.3282.119 x64 msi
Applies to:
Google Chrome

Bulletin ID:
HT208474 
Title:
iTunes 12.7.3.46
Update Type:
Security Updates
Severity:
Critical
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:
CVE-2017-7830
CVE-2018-4088
CVE-2018-4096
CVE-2018-4147
Included Updates:
iTunes 12.7.3.46
iTunes 12.7.3.46 x64
Applies to:
iTunes

Bulletin ID:
MFSA2018-02 
Title:
Mozilla Firefox 58.0
Update Type:
Security Updates
Severity:
Critical
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:
CVE-2018-5089
CVE-2018-5090
CVE-2018-5091
CVE-2018-5092
CVE-2018-5093
CVE-2018-5094
CVE-2018-5095
CVE-2018-5097
CVE-2018-5098
CVE-2018-5099
CVE-2018-5100
CVE-2018-5101
CVE-2018-5102
CVE-2018-5103
CVE-2018-5104
CVE-2018-5105
CVE-2018-5106
CVE-2018-5107
CVE-2018-5108
CVE-2018-5109
CVE-2018-5110
CVE-2018-5111
CVE-2018-5112
CVE-2018-5113
CVE-2018-5114
CVE-2018-5115
CVE-2018-5116
CVE-2018-5117
CVE-2018-5118
CVE-2018-5119
CVE-2018-5121
CVE-2018-5122
Included Updates:
Mozilla Firefox 58.0 ar
Mozilla Firefox 58.0 bg
Mozilla Firefox 58.0 cs
Mozilla Firefox 58.0 da
Mozilla Firefox 58.0 de
Mozilla Firefox 58.0 el
Mozilla Firefox 58.0 en-GB
Mozilla Firefox 58.0 en-US
Mozilla Firefox 58.0 es-ES
Mozilla Firefox 58.0 et
Mozilla Firefox 58.0 fi
Mozilla Firefox 58.0 fr
Mozilla Firefox 58.0 he
Mozilla Firefox 58.0 hi-IN
Mozilla Firefox 58.0 hr
Mozilla Firefox 58.0 hu
Mozilla Firefox 58.0 it
Mozilla Firefox 58.0 ja
Mozilla Firefox 58.0 ko
Mozilla Firefox 58.0 lt
Mozilla Firefox 58.0 lv
Mozilla Firefox 58.0 nb-NO
Mozilla Firefox 58.0 nl
Mozilla Firefox 58.0 pl
Mozilla Firefox 58.0 pt-BR
Mozilla Firefox 58.0 pt-PT
Mozilla Firefox 58.0 ro
Mozilla Firefox 58.0 ru
Mozilla Firefox 58.0 sk
Mozilla Firefox 58.0 sl
Mozilla Firefox 58.0 sr
Mozilla Firefox 58.0 sv-SE
Mozilla Firefox 58.0 th
Mozilla Firefox 58.0 tr
Mozilla Firefox 58.0 uk
Mozilla Firefox 58.0 x64 ar
Mozilla Firefox 58.0 x64 bg
Mozilla Firefox 58.0 x64 cs
Mozilla Firefox 58.0 x64 da
Mozilla Firefox 58.0 x64 de
Mozilla Firefox 58.0 x64 el
Mozilla Firefox 58.0 x64 en-GB
Mozilla Firefox 58.0 x64 en-US
Mozilla Firefox 58.0 x64 es-ES
Mozilla Firefox 58.0 x64 et
Mozilla Firefox 58.0 x64 fi
Mozilla Firefox 58.0 x64 fr
Mozilla Firefox 58.0 x64 he
Mozilla Firefox 58.0 x64 hi-IN
Mozilla Firefox 58.0 x64 hr
Mozilla Firefox 58.0 x64 hu
Mozilla Firefox 58.0 x64 it
Mozilla Firefox 58.0 x64 ja
Mozilla Firefox 58.0 x64 ko
Mozilla Firefox 58.0 x64 lt
Mozilla Firefox 58.0 x64 lv
Mozilla Firefox 58.0 x64 nb-NO
Mozilla Firefox 58.0 x64 nl
Mozilla Firefox 58.0 x64 pl
Mozilla Firefox 58.0 x64 pt-BR
Mozilla Firefox 58.0 x64 pt-PT
Mozilla Firefox 58.0 x64 ro
Mozilla Firefox 58.0 x64 ru
Mozilla Firefox 58.0 x64 sk
Mozilla Firefox 58.0 x64 sl
Mozilla Firefox 58.0 x64 sr
Mozilla Firefox 58.0 x64 sv-SE
Mozilla Firefox 58.0 x64 th
Mozilla Firefox 58.0 x64 tr
Mozilla Firefox 58.0 x64 uk
Mozilla Firefox 58.0 x64 zh-CN
Mozilla Firefox 58.0 x64 zh-TW
Mozilla Firefox 58.0 zh-CN
Mozilla Firefox 58.0 zh-TW
Applies to:
Firefox

Bulletin ID:
PdfXChangeEditor_7.0.323.0 
Title:
PDF-XChange Editor 7.0.323.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.323.0 msi
PDF-XChange Editor 7.0.323.0 x64 msi
PDF-XChange Editor 7.0.323.0 x64 zip
PDF-XChange Editor 7.0.323.0 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeEditor_7.0.323.1 
Title:
PDF-XChange Editor 7.0.323.1
Update Type:
Critical Updates
Severity:
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.323.1 msi
PDF-XChange Editor 7.0.323.1 x64 msi
PDF-XChange Editor 7.0.323.1 x64 zip
PDF-XChange Editor 7.0.323.1 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeEditor_7.0.323.2 
Title:
PDF-XChange Editor 7.0.323.2
Update Type:
Critical Updates
Severity:
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Editor 7.0.323.2 msi
PDF-XChange Editor 7.0.323.2 x64 msi
PDF-XChange Editor 7.0.323.2 x64 zip
PDF-XChange Editor 7.0.323.2 zip
Applies to:
PDF-XChange Editor

Bulletin ID:
PdfXChangeViewer_2.5.322.8 
Title:
PDF-XChange Viewer 2.5.322.8
Update Type:
Critical Updates
Severity:
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDF-XChange Viewer 2.5.322.8 exe
PDF-XChange Viewer 2.5.322.8 msi
PDF-XChange Viewer 2.5.322.8 msi 64-bit
Applies to:
PDF-XChange Viewer

Bulletin ID:
PDFCreator_3.1.2 
Title:
PDFCreator 3.1.2
Update Type:
Critical Updates
Severity:
Date:
2018-01-26
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.1.2
Applies to:
PDFCreator

Bulletin ID:
OJRE_8.162.12 
Title:
Java Runtime Environment 8u162
Update Type:
Updates
Severity:
Date:
2018-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8u162-b12
Java Runtime Environment 8u162-b12 x64
Applies to:
Java Runtime Environment

Bulletin ID:
OSO_50.0.2762.67 
Title:
Opera 50.0.2762.67
Update Type:
Critical Updates
Severity:
Date:
2018-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 50.0.2762.67
Opera 50.0.2762.67 x64
Applies to:
Opera

Bulletin ID:
TreeSize_4.1.2.407 
Title:
TreeSize Free 4.1.2.407
Update Type:
Critical Updates
Severity:
Date:
2018-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.1.2.407
Applies to:
TreeSizeFree

Bulletin ID:
UltraVNC_1.2.1.7 
Title:
UltraVNC 1.2.1.7
Update Type:
Critical Updates
Severity:
Date:
2018-01-23
Description:
Minor update.
Vulnerabilities:

Included Updates:
UltraVNC 1.2.1.7 exe
UltraVNC 1.2.1.7 exe 64-bit
Applies to:
UltraVNC

Bulletin ID:
CCleaner_5.39.108.6399 
Title:
CCleaner 5.39.108.6399
Update Type:
Critical Updates
Severity:
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 5.39.108.6399
Applies to:
CCleaner

Bulletin ID:
FreeFileSync_9.7.0.0 
Title:
FreeFileSync 9.7.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
FreeFileSync 9.7.0.0
Applies to:
FreeFileSync

Bulletin ID:
CPUjan2018 
Title:
Java Runtime Environment 8u161
Update Type:
Security Updates
Severity:
Critical
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:
CVE-2018-2579
CVE-2018-2581
CVE-2018-2582
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2627
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2638
CVE-2018-2639
CVE-2018-2641
CVE-2018-2657
CVE-2018-2663
CVE-2018-2675
CVE-2018-2677
CVE-2018-2678
Included Updates:
Java Runtime Environment 8u161-b12
Java Runtime Environment 8u161-b12 x64
Applies to:
Java Runtime Environment

Bulletin ID:
TDFLO_5.4.4.2 
Title:
LibreOffice 5.4.4.2
Update Type:
Critical Updates
Severity:
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 5.4.4.2
LibreOffice 5.4.4.2 x64
Applies to:
LibreOffice

Bulletin ID:
MySQL_5.7.21.0 
Title:
MySQL Server 5.7.21.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
MySQL Server 5.7.21.0
MySQL Server 5.7.21.0 x64
Applies to:
MySQL Server

Bulletin ID:
OSO_50.0.2762.58 
Title:
Opera 50.0.2762.58
Update Type:
Critical Updates
Severity:
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 50.0.2762.58
Opera 50.0.2762.58 x64
Applies to:
Opera

Bulletin ID:
PaintNET_4.0.21 
Title:
PaintNET 4.0.21
Update Type:
Critical Updates
Severity:
Date:
2018-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.0.21
PaintNET 4.0.21 x64
Applies to:
PaintNET

Bulletin ID:
Player_14.1.1 
Title:
VMPlayer 14.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.1
Applies to:
VMPlayer

Bulletin ID:
Workstation_14.1.1 
Title:
VMWorkstation 14.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.1
Applies to:
VMWorkstation

Bulletin ID:
RW_2.2.12 
Title:
Wireshark 2.2.12
Update Type:
Critical Updates
Severity:
Date:
2018-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.2.12
Wireshark 2.2.12 x64
Applies to:
Wireshark

Bulletin ID:
RW_2.4.4 
Title:
Wireshark 2.4.4
Update Type:
Critical Updates
Severity:
Date:
2018-01-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 2.4.4
Wireshark 2.4.4 x64
Applies to:
Wireshark

Bulletin ID:
APSB18-01 
Title:
Adobe Flash Player 28.0.0.137
Update Type:
Security Updates
Severity:
Important
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:
CVE-2018-4871
Included Updates:
Adobe Flash Player 28.0.0.137 exe
Adobe Flash Player 28.0.0.137 exe for Firefox, Safari, Opera
Adobe Flash Player 28.0.0.137 msi
Adobe Flash Player 28.0.0.137 msi for Firefox, Safari, Opera
Applies to:
Adobe Flash Player

Bulletin ID:
FileZillaClient_3.30.0.0 
Title:
FileZilla Client 3.30.0.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
FileZilla Client 3.30.0.0
FileZilla Client 3.30.0.0 x64
Applies to:
FileZilla Client

Bulletin ID:
CSIGTM_8.19.8126.0 
Title:
GoToMeeting 8.19.8126.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
GoToMeeting 8.19.8126.0
Applies to:
GoToMeeting

Bulletin ID:
HT208326 
Title:
iTunes 12.7.2.60
Update Type:
Security Updates
Severity:
Critical
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:
CVE-2017-13856
CVE-2017-13864
CVE-2017-13866
CVE-2017-13870
CVE-2017-13884
CVE-2017-13885
CVE-2017-15422
CVE-2017-7151
CVE-2017-7153
CVE-2017-7156
CVE-2017-7157
CVE-2017-7160
CVE-2017-7165
CVE-2017-7172
Included Updates:
iTunes 12.7.2.60
iTunes 12.7.2.60 x64
Applies to:
iTunes

Bulletin ID:
MFSA2018-01 
Title:
Mozilla Firefox 57.0.4
Update Type:
Security Updates
Severity:
Important
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 57.0.4 ar
Mozilla Firefox 57.0.4 bg
Mozilla Firefox 57.0.4 cs
Mozilla Firefox 57.0.4 da
Mozilla Firefox 57.0.4 de
Mozilla Firefox 57.0.4 el
Mozilla Firefox 57.0.4 en-GB
Mozilla Firefox 57.0.4 en-US
Mozilla Firefox 57.0.4 es-ES
Mozilla Firefox 57.0.4 et
Mozilla Firefox 57.0.4 fi
Mozilla Firefox 57.0.4 fr
Mozilla Firefox 57.0.4 he
Mozilla Firefox 57.0.4 hi-IN
Mozilla Firefox 57.0.4 hr
Mozilla Firefox 57.0.4 hu
Mozilla Firefox 57.0.4 it
Mozilla Firefox 57.0.4 ja
Mozilla Firefox 57.0.4 ko
Mozilla Firefox 57.0.4 lt
Mozilla Firefox 57.0.4 lv
Mozilla Firefox 57.0.4 nb-NO
Mozilla Firefox 57.0.4 nl
Mozilla Firefox 57.0.4 pl
Mozilla Firefox 57.0.4 pt-BR
Mozilla Firefox 57.0.4 pt-PT
Mozilla Firefox 57.0.4 ro
Mozilla Firefox 57.0.4 ru
Mozilla Firefox 57.0.4 sk
Mozilla Firefox 57.0.4 sl
Mozilla Firefox 57.0.4 sr
Mozilla Firefox 57.0.4 sv-SE
Mozilla Firefox 57.0.4 th
Mozilla Firefox 57.0.4 tr
Mozilla Firefox 57.0.4 uk
Mozilla Firefox 57.0.4 x64 ar
Mozilla Firefox 57.0.4 x64 bg
Mozilla Firefox 57.0.4 x64 cs
Mozilla Firefox 57.0.4 x64 da
Mozilla Firefox 57.0.4 x64 de
Mozilla Firefox 57.0.4 x64 el
Mozilla Firefox 57.0.4 x64 en-GB
Mozilla Firefox 57.0.4 x64 en-US
Mozilla Firefox 57.0.4 x64 es-ES
Mozilla Firefox 57.0.4 x64 et
Mozilla Firefox 57.0.4 x64 fi
Mozilla Firefox 57.0.4 x64 fr
Mozilla Firefox 57.0.4 x64 he
Mozilla Firefox 57.0.4 x64 hi-IN
Mozilla Firefox 57.0.4 x64 hr
Mozilla Firefox 57.0.4 x64 hu
Mozilla Firefox 57.0.4 x64 it
Mozilla Firefox 57.0.4 x64 ja
Mozilla Firefox 57.0.4 x64 ko
Mozilla Firefox 57.0.4 x64 lt
Mozilla Firefox 57.0.4 x64 lv
Mozilla Firefox 57.0.4 x64 nb-NO
Mozilla Firefox 57.0.4 x64 nl
Mozilla Firefox 57.0.4 x64 pl
Mozilla Firefox 57.0.4 x64 pt-BR
Mozilla Firefox 57.0.4 x64 pt-PT
Mozilla Firefox 57.0.4 x64 ro
Mozilla Firefox 57.0.4 x64 ru
Mozilla Firefox 57.0.4 x64 sk
Mozilla Firefox 57.0.4 x64 sl
Mozilla Firefox 57.0.4 x64 sr
Mozilla Firefox 57.0.4 x64 sv-SE
Mozilla Firefox 57.0.4 x64 th
Mozilla Firefox 57.0.4 x64 tr
Mozilla Firefox 57.0.4 x64 uk
Mozilla Firefox 57.0.4 x64 zh-CN
Mozilla Firefox 57.0.4 x64 zh-TW
Mozilla Firefox 57.0.4 zh-CN
Mozilla Firefox 57.0.4 zh-TW
Applies to:
Firefox

Bulletin ID:
PaintNET_4.0.20 
Title:
PaintNET 4.0.20
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 4.0.20
PaintNET 4.0.20 x64
Applies to:
PaintNET

Bulletin ID:
THG_4.4.2.0 
Title:
TortoiseHG 4.4.2.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 4.4.2.0
TortoiseHG 4.4.2.0 64-bit
Applies to:
TortoiseHG

Bulletin ID:
Player_14.1.0 
Title:
VMPlayer 14.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMPlayer 14.1.0
Applies to:
VMPlayer

Bulletin ID:
VMHC_4.7.0 
Title:
VMware Horizon Client 4.7.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMware Horizon Client 4.7.0
Applies to:
Horizon Client

Bulletin ID:
Workstation_14.1.0 
Title:
VMWorkstation 14.1.0
Update Type:
Critical Updates
Severity:
Date:
2018-01-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
VMWorkstation 14.1.0
Applies to:
VMWorkstation

Bulletin ID:
ASAPY_2.7.14.2717 
Title:
ActivePython 2.7.14.2717
Update Type:
Critical Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
ActivePython 2.7.14.2717 exe x64
Applies to:
ActivePython

Bulletin ID:
ASAPY_3.5.4.3504 
Title:
ActivePython 3.5.4.3504
Update Type:
Critical Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
ActivePython 3.5.4.3504 exe x64
Applies to:
ActivePython

Bulletin ID:
GC_63.0.3239.132 
Title:
Google Chrome 63.0.3239.132
Update Type:
Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 63.0.3239.132 exe
Google Chrome 63.0.3239.132 msi
Google Chrome 63.0.3239.132 x64 exe
Google Chrome 63.0.3239.132 x64 msi
Applies to:
Google Chrome

Bulletin ID:
NPP_7.5.4 
Title:
Notepad++ 7.5.4
Update Type:
Critical Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 7.5.4
Notepad++ 7.5.4 x64
Applies to:
Notepad++

Bulletin ID:
AOO_4.1.5.9789 
Title:
OpenOffice.org 4.1.5.9789
Update Type:
Critical Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
OpenOffice.org 4.1.5.9789
Applies to:
OpenOffice.org

Bulletin ID:
OSO_50.0.2762.45 
Title:
Opera 50.0.2762.45
Update Type:
Critical Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 50.0.2762.45
Opera 50.0.2762.45 x64
Applies to:
Opera

Bulletin ID:
PDFCreator_3.1.1 
Title:
PDFCreator 3.1.1
Update Type:
Critical Updates
Severity:
Date:
2018-01-05
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 3.1.1
Applies to:
PDFCreator

Bulletin ID:
MF_57.0.3 
Title:
Mozilla Firefox 57.0.3
Update Type:
Critical Updates
Severity:
Date:
2018-01-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 57.0.3 ar
Mozilla Firefox 57.0.3 bg
Mozilla Firefox 57.0.3 cs
Mozilla Firefox 57.0.3 da
Mozilla Firefox 57.0.3 de
Mozilla Firefox 57.0.3 el
Mozilla Firefox 57.0.3 en-GB
Mozilla Firefox 57.0.3 en-US
Mozilla Firefox 57.0.3 es-ES
Mozilla Firefox 57.0.3 et
Mozilla Firefox 57.0.3 fi
Mozilla Firefox 57.0.3 fr
Mozilla Firefox 57.0.3 he
Mozilla Firefox 57.0.3 hi-IN
Mozilla Firefox 57.0.3 hr
Mozilla Firefox 57.0.3 hu
Mozilla Firefox 57.0.3 it
Mozilla Firefox 57.0.3 ja
Mozilla Firefox 57.0.3 ko
Mozilla Firefox 57.0.3 lt
Mozilla Firefox 57.0.3 lv
Mozilla Firefox 57.0.3 nb-NO
Mozilla Firefox 57.0.3 nl
Mozilla Firefox 57.0.3 pl
Mozilla Firefox 57.0.3 pt-BR
Mozilla Firefox 57.0.3 pt-PT
Mozilla Firefox 57.0.3 ro
Mozilla Firefox 57.0.3 ru
Mozilla Firefox 57.0.3 sk
Mozilla Firefox 57.0.3 sl
Mozilla Firefox 57.0.3 sr
Mozilla Firefox 57.0.3 sv-SE
Mozilla Firefox 57.0.3 th
Mozilla Firefox 57.0.3 tr
Mozilla Firefox 57.0.3 uk
Mozilla Firefox 57.0.3 x64 ar
Mozilla Firefox 57.0.3 x64 bg
Mozilla Firefox 57.0.3 x64 cs
Mozilla Firefox 57.0.3 x64 da
Mozilla Firefox 57.0.3 x64 de
Mozilla Firefox 57.0.3 x64 el
Mozilla Firefox 57.0.3 x64 en-GB
Mozilla Firefox 57.0.3 x64 en-US
Mozilla Firefox 57.0.3 x64 es-ES
Mozilla Firefox 57.0.3 x64 et
Mozilla Firefox 57.0.3 x64 fi
Mozilla Firefox 57.0.3 x64 fr
Mozilla Firefox 57.0.3 x64 he
Mozilla Firefox 57.0.3 x64 hi-IN
Mozilla Firefox 57.0.3 x64 hr
Mozilla Firefox 57.0.3 x64 hu
Mozilla Firefox 57.0.3 x64 it
Mozilla Firefox 57.0.3 x64 ja
Mozilla Firefox 57.0.3 x64 ko
Mozilla Firefox 57.0.3 x64 lt
Mozilla Firefox 57.0.3 x64 lv
Mozilla Firefox 57.0.3 x64 nb-NO
Mozilla Firefox 57.0.3 x64 nl
Mozilla Firefox 57.0.3 x64 pl
Mozilla Firefox 57.0.3 x64 pt-BR
Mozilla Firefox 57.0.3 x64 pt-PT
Mozilla Firefox 57.0.3 x64 ro
Mozilla Firefox 57.0.3 x64 ru
Mozilla Firefox 57.0.3 x64 sk
Mozilla Firefox 57.0.3 x64 sl
Mozilla Firefox 57.0.3 x64 sr
Mozilla Firefox 57.0.3 x64 sv-SE
Mozilla Firefox 57.0.3 x64 th
Mozilla Firefox 57.0.3 x64 tr
Mozilla Firefox 57.0.3 x64 uk
Mozilla Firefox 57.0.3 x64 zh-CN
Mozilla Firefox 57.0.3 x64 zh-TW
Mozilla Firefox 57.0.3 zh-CN
Mozilla Firefox 57.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MSM_2.49.1 
Title:
Mozilla SeaMonkey 2.49.1
Update Type:
Critical Updates
Severity:
Date:
2018-01-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla SeaMonkey 2.49.1
Applies to:
SeaMonkey