Navigating the Microsoft Graph API with SDK Webinar. Wednesday, July 31. Register Here

Catalog Release History

We help you save time, money and improve your IT security

Third-Party Software Update Catalog Release History – February 2024


In February 2024, our third-party software update catalog for Microsoft SCCM contained 822 bug, feature, and security-related updates. Below you will find a full list of relevant updates and new products for February 2024.

  • 822 Total Updates

  • 198 Security Updates

  • 147 of the 198 security updates include CVE-IDs

  • 76 New Products

New Products:

 

  1. Adobe Connect 23.9.482.0 (MSI-x64)
  2. Amazon EC2Launch 2.0.1739.0 (MSI-x64)
  3. Anaconda3 Latest 2023.09.0.0 (EXE-x64)
  4. Autodesk Civil 3D 2024 13.6.1781.0 (EXE-x64)
  5. Bambu Studio 01.08.04.51 (EXE-x64)
  6. beA Client Security 3.4.3.0 (EXE-x64)
  7. Cloud Drive Mapper 2.20.0.1 (MSI-x64)
  8. ColorVeil 4.0.0.0 (EXE-x64)
  9. ColorVeil 4.0.0.0 (MSI-x64)
  10. ColorVeil 4.0.0.0 (MSI-x86)
  11. Convertilla 0.8.1.43 (EXE-x86)
  12. DataSpell 2022.3.3 v223.8836.46.0 (EXE-x64)
  13. DataSpell 2023.3.4 v233.14475.37.0 (EXE-x64)
  14. digiSeal Reader 6.0.2.1 (EXE-x86)
  15. Egress Outlook Add-in 23.12.1462.0 (MSI-x86)
  16. Elgato Stream Deck 6.5.0.19904 (MSI-x64)
  17. KiCad 8.0.0.0 (User-x64)
  18. Liberica JDK 11.0.22.12 (MSI-x64)
  19. Liberica JDK 11.0.22.12 (MSI-x86)
  20. Liberica JDK 11.0.22.12 Full (MSI-x64)
  21. Liberica JDK 11.0.22.12 Full (MSI-x86)
  22. Liberica JDK 11.0.22.12 Lite (MSI-x64)
  23. Liberica JDK 11.0.22.12 Lite (MSI-x86)
  24. Liberica JDK 17.0.10.13 (MSI-x64)
  25. Liberica JDK 17.0.10.13 (MSI-x86)
  26. Liberica JDK 17.0.10.13 Full (MSI-x64)
  27. Liberica JDK 17.0.10.13 Full (MSI-x86)
  28. Liberica JDK 17.0.10.13 Lite (MSI-x64)
  29. Liberica JDK 17.0.10.13 Lite (MSI-x86)
  30. Liberica JDK 21.0.2.14 (MSI-x64)
  31. Liberica JDK 21.0.2.14 (MSI-x86)
  32. Liberica JDK 21.0.2.14 Full (MSI-x64)
  33. Liberica JDK 21.0.2.14 Full (MSI-x86)
  34. Liberica JDK 21.0.2.14 Lite (MSI-x64)
  35. Liberica JDK 21.0.2.14 Lite (MSI-x86)
  36. Liberica JDK 8.0.402.7 (MSI-x64)
  37. Liberica JDK 8.0.402.7 (MSI-x86)
  38. Liberica JDK 8.0.402.7 Full (MSI-x64)
  39. Liberica JDK 8.0.402.7 Full (MSI-x86)
  40. Liberica JDK 8.0.402.7 Lite (MSI-x64)
  41. Liberica JDK 8.0.402.7 Lite (MSI-x86)
  42. Liberica JRE 11.0.22.12 (MSI-x64)
  43. Liberica JRE 11.0.22.12 (MSI-x86)
  44. Liberica JRE 11.0.22.12 Full (MSI-x64)
  45. Liberica JRE 11.0.22.12 Full (MSI-x86)
  46. Liberica JRE 17.0.10.13 (MSI-x64)
  47. Liberica JRE 17.0.10.13 (MSI-x86)
  48. Liberica JRE 17.0.10.13 Full (MSI-x64)
  49. Liberica JRE 17.0.10.13 Full (MSI-x86)
  50. Liberica JRE 21.0.2.14 (MSI-x64)
  51. Liberica JRE 21.0.2.14 (MSI-x86)
  52. Liberica JRE 21.0.2.14 Full (MSI-x64)
  53. Liberica JRE 21.0.2.14 Full (MSI-x86)
  54. Liberica JRE 8.0.402.7 (MSI-x64)
  55. Liberica JRE 8.0.402.7 (MSI-x86)
  56. Liberica JRE 8.0.402.7 Full (MSI-x64)
  57. Liberica JRE 8.0.402.7 Full (MSI-x86)
  58. MarkText 0.17.1.0 (EXE-x64)
  59. MarkText 0.17.1.0 (User-x64)
  60. MyPhoneExplorer 2.1.0.0 (EXE-x86)
  61. NVivo 14.23.3.61 (EXE-x64)
  62. NVivo 20.7.2.1560 (EXE-x64)
  63. Password Safe 3.65.1.0 (MSI-x64)
  64. Password Safe 3.65.1.0 (MSI-x86)
  65. RubyMine 2022.3.3 v223.8836.42.0 (EXE-x64)
  66. RubyMine 2023.3.4 v233.14475.27.0 (EXE-x64)
  67. Simba Spark ODBC Driver 2.7.7.1016 (MSI-x64)
  68. Simba Spark ODBC Driver 2.7.7.1016 (MSI-x86)
  69. Sizer 3.3.4.0 (MSI-x86)
  70. Tableau Reader 24.1.623.0 (EXE-x64)
  71. TeamSpeak 3.6.2.0 Client (EXE-x64)
  72. TeamSpeak 3.6.2.0 Client (EXE-x86)
  73. TeamSpeak 3.6.2.0 Client (User-x64)
  74. TickTick 5.0.6.0 (EXE-x64)
  75. Timeular 6.7.0.0 (User-x64)
  76. UVtools 4.2.0.0 (MSI-x64)

Updates Added:

(Oldest to Newest)

  • Foxit PDF Editor 11.2.8.53842 (MSI)
  • Foxit PDF Editor 11.2.8.53842 (MSI-ML)
    • Release Notes for Foxit PDF Editor 11.2.8.53842
    • Release Type: 
    • CVE-IDs:
      CVE-2023-51549; CVE-2023-51550; CVE-2023-51552; CVE-2023-51554;
      CVE-2023-51553; CVE-2023-32616; CVE-2023-41257; CVE-2023-38573;
      CVE-2023-51555; CVE-2023-51556; CVE-2023-51557; CVE-2023-51558;
      CVE-2023-51559; CVE-2023-51551; CVE-2023-51562; CVE-2023-40194;
      CVE-2023-35985; CVE-2023-51560; CVE-2023-42089; CVE-2023-42090;
      CVE-2023-42091; CVE-2023-42092; CVE-2023-42093; CVE-2023-42094;
      CVE-2023-42095; CVE-2023-42096; CVE-2023-42097; CVE-2023-42098;
      CVE-2023-39542

    • Scan Detection Ratio 0/91 | VirusTotal Latest Scan Results (MSI) (URL Scan)
    • Scan Detection Ratio 0/91 | VirusTotal Latest Scan Results (MSI-ML) (URL Scan)
  • Foxit PDF Editor 12.1.4.15400 (MSI)
  • Foxit PDF Editor 12.1.4.15400 (MSI-ML)
    • Release Notes for Foxit PDF Editor 12.1.4.15400
    • Release Type: 
    • CVE-IDs:
      CVE-2023-51549; CVE-2023-51550; CVE-2023-51552; CVE-2023-51554;
      CVE-2023-51553; CVE-2023-32616; CVE-2023-41257; CVE-2023-38573;
      CVE-2023-51555; CVE-2023-51556; CVE-2023-51557; CVE-2023-51558;
      CVE-2023-51559; CVE-2023-51551; CVE-2023-51562; CVE-2023-40194;
      CVE-2023-35985; CVE-2023-51560; CVE-2023-42089; CVE-2023-42090;
      CVE-2023-42091; CVE-2023-42092; CVE-2023-42093; CVE-2023-42094;
      CVE-2023-42095; CVE-2023-42096; CVE-2023-42097; CVE-2023-42098;
      CVE-2023-39542

    • Scan Detection Ratio 0/91 | VirusTotal Latest Scan Results (MSI) (URL Scan)
    • Scan Detection Ratio 0/91 | VirusTotal Latest Scan Results (MSI-ML) (URL Scan)
  • Chef Workstation 24.2.1058.1 (MSI-x64)
    • Release Notes for Chef Workstation 24.2.1058.1 (MSI-x64)
    • Release Type:  |  | 
    • CVE-IDs:
      CVE-2023-29007; CVE-2023-25652; CVE-2023-23946; CVE-2022-41953;
      CVE-2022-41903; CVE-2022-39260; CVE-2022-24975; CVE-2022-24765;
      CVE-2022-23521; CVE-2023-38545; CVE-2022-32221; CVE-2022-42915;
      CVE-2022-42916; CVE-2022-43551; CVE-2023-23914; CVE-2023-27533;
      CVE-2023-27534; CVE-2023-28319; CVE-2023-38039; CVE-2022-36227;
      CVE-2022-40303; CVE-2022-40304; CVE-2023-29491; CVE-2022-29458;
      CVE-2023-45853; CVE-2022-37434; CVE-2018-25032; CVE-2023-45285;
      CVE-2023-45283; CVE-2023-45853; CVE-2023-5363
    • Scan Detection Ratio 0/92 | VirusTotal Latest Scan Results (MSI-x64) (URL Scan)
  • Autodesk AutoCAD 2023.1.5  v24.2.191.0
    • Release Notes for Autodesk AutoCAD 2023 24.2.191.0
    • Release Type:  | 
    • CVE-IDs:
      CVE-2024-0446; CVE-2024-23120; CVE-2024-23121; CVE-2024-23122;
      CVE-2024-23123; CVE-2024-23124; CVE-2024-23125; CVE-2024-23126;
      CVE-2024-23127; CVE-2024-23128; CVE-2024-23129; CVE-2024-23130;
      CVE-2024-23131; CVE-2024-23132; CVE-2024-23133; CVE-2024-23134;
      CVE-2024-23135; CVE-2024-23136; CVE-2024-23137
    • Scan Detection Ratio 0/91 | VirusTotal Latest Scan Results (URL Scan)
  • Autodesk AutoCAD LT 2023.1.5  v24.2.192.0 (EXE-x64)
    • Release Notes for Autodesk AutoCAD LT 2023 24.2.192.0
    • Release Type:  | 
    • CVE-IDs:
      CVE-2024-0446; CVE-2024-23120; CVE-2024-23121; CVE-2024-23122;
      CVE-2024-23123; CVE-2024-23124; CVE-2024-23125; CVE-2024-23126;
      CVE-2024-23127; CVE-2024-23128; CVE-2024-23129; CVE-2024-23130;
      CVE-2024-23131; CVE-2024-23132; CVE-2024-23133; CVE-2024-23134;
      CVE-2024-23135; CVE-2024-23136; CVE-2024-23137

    • Scan Detection Ratio 0/91 | VirusTotal Latest Scan Results (URL Scan)

 

    Update Type:

    • Feature Release
    • Bug Fix Release =
    • Security Release

     

     

      Go To SCUP Catalog Updates RSS Feed
      Go To SCUP Catalog Page 

      Get notified in real time when new third-party patches are released.

      We don’t spam! Read our privacy policy for more info.