Updates 2025-11-11

Happy Veteran’s Day, Folks!

Today is Patch Tuesday for November, 2025.

If your Windows 10 computer can not be upgraded to Windows 11 then you should either replace your device or use the Windows 10 ESU program to get another year out of it.

Windows 11 25H2 is now available and Windows 11 23H2 and older are no longer supported. Treat Windows 11 25H2 as beta software and wait a few months before upgrading.

macOS 26 Tahoe is now available and macOS 13 Ventura and older are no longer supported. Treat macOS 26 as beta software and wait a few months before upgrading.

There were 750+ major hacks, and over 650 application updates this month. It’s a relatively small month, with about 4.0 GB of updates for most users.

This Month in Technology

5CA, Abilene Family Medical Associates, Accord Carton, Adichunchanagiri Institute Of Technology, Adobe Commerce, Adobe Experience Manager, Adore Children and Family Services, Advanced Delivery Services, Advanced Installer, Afghan Ministry of Defence, AGFA, Agri-Food and Biosciences Institute (AFBI), (at least) 2/3rds of AI companies, Air Arabia, Al Ahly Leasing & Factoring Company, Al Rimal Group, Albanese Physical Therapy, Albert Heijn, Alibaba Cloud Workspace Client, Alight Solutions, Alios Finance Group, Alissa Group, Alitech, Alpha Omega Winery, LLC, Altimedia, Amazon Smart plugs, AMD CPU VM (RMPocalypse), AMD CPUs (TEE.fail), American Airlines, American PowerNet, Ami Bearings, Anderson-Moore Construction, Android, ANIA KRUK, Ansell, Antigo Construction, Apache OpenOffice, Aphase II, ApleNet, Applied Technology Resources, Aptura Group & Central Indiana Hardware, ArcGIS, Armed Forces of the Philippines, Artistica Rubens, Asahi Group Holdings, Ashlar-Vellum Cobalt, Askul, ASP.NET Core, Assemblée Nationale, Astra Nova, AT&T Careers, Athol Hospital, ATIRG, Atrium Living Centers, Auckland City, Aunt Martha’s Health and Wellness, Aussie Fluid Power, Autodesk AutoCAD, Autodesk On-Demand Install Services, Automated Logistics Systems, Autorotor, Avast, AVG, Axelson, Williamowsky, Bender & Fishman, Badger Popcorn and Concession Supply, BAE Systems SOCET, Balancer, Bank3, BARCO Rent-A-Truck, Batta Fulkerson Law Group, Bay West, Bayu Buana Travel, Beijing Time Systems, Bell Engineering, Bellflower Unified School District, Benda Grace Stulz, Benefitelect, Benworth Capital Partners, Bergman Dacey Goldsmith, Berkeley Research Group, LLC, Bestlog Logistic Solutions, Beta Dyne, Beverly Hills Oncology Medical Group, Bicing, BIND DNS, BK Technologies, Black Hills Bentonite, Blavity Inc, blockchain smart contracts (EtherHiding), Blue Cross Blue Shield of Montana, BMP Worldwide, Boilersource, Bolt Electricity, Oil & Gas, Bovavet, Boyer, BRDSoft, Bridgehead IT, Brihta, Bristol Student Union, Buffalo Games, Edaron, Ceaco, Cabinets 2000, LLC, Canada water and energy facilities, Canadian Tire, Canon imageCLASS MF654Cdw, Cape Dara Resort Pattaya, CapitalPlus Exchange, Castilla, Cavalry Consulting, CCI Tax Pros, CDS, CentOS Web Panel, Central Jersey Medical Center, Central Plate Services Limited, CESO, CEVA Logistics, CHDFS, Chi Rho Chiropractic, Chiapas Health Secretariat, Christina Development, Cisco ASA firewalls, Cisco FTD firewalls, Cisco IOS XE, Cisco networking devices (SNMP), Cisco Snort, Cisco Unified Contact Center Express (UCCX), City of Gloversville, NY, City of Houston Fire Department, TX, City of La Vergne, TN, City of Ottawa, Canada, City of Riviera Beach, FL, City of Sugar Land, TX, Clackamas Community College, Claimlinx, Clarion Safety Systems, Claude Desktop, ClearCare Periodontal & Implant Centre, Co-op Credit Union, Cocamar Cooperativa Agroindustrial, Cohen’s Fashion Optical, Coilplus, Cole Huber, LLP, Collins Aerospace, Colombia’s CNSC, Comcast, Community Unit School District 201, Computer World WLL, Conduent Business Services, LLC, ConnectWise Automate, Consolidated Restaurant Operations, ConvExx, Cooperativa Esercenti Farmacia Scrl, Core Resources Inc, Crave Management, Crenshaw Community Hospital, Crown Automotive Sales, Cursor, CyPark, D Magazine Partners, Dairy Farmers of America, Dakota Dostavka, Darvin Furniture, DataChain, Dayal Metal Containers Factory LLC, DCS Technologies Inc, Deco Dental, Defensoría del Pueblo de Colombia, Dekalb County, GA, Dell BSAFE Crypto-C, Dell CloudLink, Delmia Apriso, Delta Electronics ASDA-Soft, Delta Electronics CNCSoft-G2, Delta Electronics DIAScreen, Delta, Dental Society of La Plata, Dentsu Merkle, Dermatology Associates, Designs for Vision, Desjardin Bank Group, Desjardins, Devolutions, Dilosa Food Companies, Dimarco Group LLC, Disseny Dental, Django, dmwapp, Docker runC, Doctor Alliance, Docurail, Dodo, Doha British School, DomeWatch, Domy, Double Oak Construction, Dublin Airport, DUC App, Dulcich, Dundee City Council, Durvet, E-First Aid Supplies, East Jefferson General Hospital, Eastern Cape Department of Human Settlements, South Africa, Easterseals Arc of Northeast Indiana, Echo Lake Foods, Econo-Pak, Eligibility Tracking Calculators, Elliott Tax Service, Elmcrest Children’s Center, Encore Repair Services, ENEA, Enem Nostrum Remedies, Enessance Holdings, Engineered Profiles, Entr’ouvert Lasso, Envoy Air, Episource, LLC, Ernst & Young, Essential Cabinetry Group, Essilor of America, Eticex Hosting, evernote-mcp-server, Evogence, Evolve Mortgage Services, over 266,000 F5 BIG-IP instances, FA Servers, Fast Freight, Fatih Turizm, Fellou browser, Fidelity Pension Managers, Nigeria, Figment POS, FinWise, Fleet Landing, Flegenheimer International, Flock, Florida Marking Products, Florida-Spectrum Environmental Services, Form Energy, Inc, Fort Wayne Medical Education Program, Fouad Alghanim & Sons Group of Companies Holding, Fountains Condominium Operations, Framework Secure Boot, Francehopital, Fujifilm Biotechnologies, Fédération Internationale de l’Automobile (FIA), G & H Distributing, G-Plans, G-Xchange, Inc, G. Hauswirth Architects, Galine, Frye, Fitting & Frangos, LLP, Gardiners Solicitors, Garvin Promotion Group, Gas Generator Solutions, Gateworks Corporation, GB Mail, GCC Productions Inc. Fade In, GeBePro, Gemini Group, General Micro Systems (GMS), George E. Weems Memorial Hospital, Gerar, Gericke AG, Gerson & Schwartz Accident & Injury Lawyers, GIMP, Gittens Healthcare, Gladinet CentreStack, Gladinet Triofox, Global Go, GlobalLogic Inc, Goglia Nutrition LLC, Goodfellow & Schuettlaw, Google Chrome, Google’s Find Hub, Grande Prairie Public Library, Greater Mental Health of New York, Gulf Warranties LLC, Gullco International, Gun Accessory Supply, Habib Bank AG Zurich, Hall Estill, Harmony Brands, Harvard University, Health and Vitality Center, Health Dimensions Group, Healthy Living Market and Café, Heart South Cardiovascular Group, Heartland Health Center, Heimbrock, Heimdall Data, HeiTech Padu Berhad, Hello Cake, Hematology Oncology Consultants, Henrietta Ezeoke Law Firm, Henry Raymond & Thompson, Heywood Hospital, Hikvision iSecure Center, Hitzinger, HMP Global, Holtz Office Support, Home Assistant Green, Hometown Credit Union, Hongji Metal, Hosteur, HSBC USA, Huber, Erickson & Bowman, Huddle01, Hyundai AutoEver America, I-Tek Medical Technologies, IBEW Local 697, iCare Software, ICET Studios, ICTBroadcast, IKAD, Il Manifesto, Imagicle, Indian Spring Country Club, ING Bank, Instituto Nacional de Oftalmologia, Peru, Integrated Silicon Solution, Inc, Intel CPUs (TEE.fail), International Social Survey Programme (ISSP), International.com, Invacare, Ioxo & Stream Computers, IPrimus, Iran’s Ravin Academy, Iraqi Electoral Commission, IREM companies, Irwin Car, Izaki Group Investments, J & S Electrical And Lighting Supply, JA Jennings, Jack’s Family Restaurants, JavaScript expr-eval, Jazeera Airways, JC Auto Accident Law Firm, Jean-Georges, Jewett-Cameron, JFS Wealth Advisors, Kansas City Police Department, KS, Karnes Electric Cooperative, Kasmawi, Kaufman & Stigger, Kaufman County, Texas (twice), Kearney Public Schools, NE, Kelowna airport, BC, Kettering Health, Khan and Associates CPA, Khatami Law, KHL Printing, Kipp & Christian, Kirby Corporation, KIS Asset Evaluation, KISS FM, Kitchen Design Concepts, KLA Instruments, Klae Construction, Kobayashi, Koch & Co, Koch & White Heating & Cooling, Koncise Company, Kottster Server, Krita, KT Corp, Kubernetes runC, Kudela & Weinheimer, Kumwell, Kwik Mix Materials, LaBonne, Land Title Guaranty, Lanscope Endpoint Manager, LaRosa’s Pizzeria, Latona Trucking, 42 Latvian municipalities, Laxmi Niwas Palace, Legacy Health, Legacy Manufacturing, Legal Aid Agency, Lexmark CX532adwe, LG U+, LGAA LLC, Lidera Network, LifeBridge Health, Limocar, Lincoln University, LMHT Associates, LNER, Logitech, Long Island Weight Loss Institute, Lorber, Greenfield & Polito, LLP, Louvre Museum, LP Insurance, LuBian, Ludwigshafen, Germany, Luis Garratón, Lumma Stealer, Luxury Escapes, Lüks Artvin Seyahat, M-TIBA, Mack Energy, Magna Hospitality Group, Mailing.com, Maine Course Hospitality Group, Mainetti UK, Maki Building Centers, Malibu Boats Australia, Manassas City Public Schools, Mango, Mango’s Tropical Cafe, Manko Window Systems, Marine Turbine Technologies, Marmotech, Matlusky, Max.ru, Mayco International, McDonald Building, McIntosh Labs, Mciver Engineering & Controls, Mecanex USA, MedImpact, Meinhardt Group, Meritage Hospitality, Metal Pros, Methodist Homes of Alabama & Northwest Florida, MetroWest Community FCU, Mexican Bank Debtor, Michael R. Schwartz, MD, FACS, Microbix Biosystems, Microsoft SharePoint, Microsoft Teams, Microsoft Windows, Middlesex Appraisal Associates, Middlesex Endodontics, Miljödata, Mission City Community Network, Inc, Modernizing Medicine (ModMed), Mold In Graphic Systems, Monsta FTP, Montage Marketing Services, Moonlight Basin, More Than Gourmet, Morris Communications Company LLC, Motex Lanscope Endpoint Manager, Mountain West, Moxa security appliances, MS Metal Solutions, MSC-Wireless, Mt. Baker Imaging, Muji, MusikComputer GmbH, MyCardiologist, MyVidster, NAHGA Claims Services, NasDem Party, National Coatings, National Informatics Centre (NIC) Kavach, National Institute of Administration, Navigator Business Solutions, Nelligan White Architects, NetcoreCloud, Netgate pfSense CE, New Toyo International Holdings Ltd, Newk, Newmark Healthcare Services, Nikkei, Nintendo, NJ Lenders Corp, Noble Compaña de Seguros, Nobu Restaurants, Noroaco, Northern Light Technologies, Northern Montana Health Care (NMHC), Northwest Radiologists, NurseSpring, NVIDIA CPUs (TEE.fail), OB-GYN Associates, OCI International Holdings, Oglethorpe, OMS, One Agency Eastlakes, oobabooga, OpenAI Assistants API, OpenAI Atlas browser, OpenEyes Technologies, Opera Neon, Oracle E-Business Suite, Oracle VirtualBox, Origin Energy, Origin, Oscars Group, Ouranos, Outcomes One, Inc, OYO Hotel & Casino Las Vegas, Palacios Marine Industrial (PMI), Palomar Health Medical Group, Pan-American, Pangea, Paris Rétina Vision, Paterson & Dowding, Patron Insurance, Patterson-Schwartz & Associates, Inc, PCB Uitvaartzorg, People’s Postcode Lottery, PeopleGuru Holdings, Inc, Peppermint Properties, Peraso, Perplexity Comet, Phia Group, Phillips Hue Bridge, Phillips Printing Company, Phoenix Village Dental, PHP CGI, PHPUnit, Pine Pharmaceuticals, Pinto Coates Kyre & Bowers, Pittsburgh Gastroenterology Associates, Pixar OpenUSD, Plastics Extrusion Machinery, Platinum Wines & Spirits, PLP SoCal, Pocatello Ready Mix, Polymarket, Ponzini SPA, Post Ranch Inn, PQCNC Hospitals, Precision Machined Products, Prime Dental, Pritchard Brown & Chillicothe Metal, Productive Tool Products, Professional’s Choice Sports, Propertyfinder / PropSpace CRM, Prosper, Prova, Provincial Department of Health Services Sri Lanka, Pruksa Holding, PT Kalimantan Prima Persada, Pulse Urgent Care Center, Punjab Forensic Science Agency, Qatar Gas and Tar Company, Iran, QNAP Qhora-322, QNAP TS-453E, Radiant Capital, Ravin Academy, React Native CLI, Real Estate Specialists, Reese Group, Regency Specialist Hospital, Resana, Revive Adserver, Rex-Hide, Ribbon Communications, Richmond Behavioral Health Authority, Riddell Law Group, Right at Home, Ringmor, Rios Espinosa, Ritz, Clark & Ben-Asher, River City Eye Care, RKA Consulting Group, Roblox, Rockhill Women’s Care, Rockstar, Rogers Mechanical, Romanian National Penitentiary Association (ANP), Ronemus & Vilensky, Royal Thai, RPI Roofing, Sai Mai Hospital, Saigon Industrial Service, Samera Health, Samsung Android, Samsung Galaxy S25, San Benito County, CA, San Bernard Electric Cooperative, San Diego Automotive Museum, Santander Bank, SAP Solution Manager, Sarulla Operation, Saturday Spotlight, Saturn Machine, Sauter Modulo, Saxun, Scales Sales & Service, Scouts Canada, Seasons Federal Credit Union, Sedgebrook, Selig Enterprises, Sellars Absorbent Materials, Sensational Teeth, Sensory, Servicios del Valle del Fuerte, Mexico, Seward County, KS, Shadrix & Parmer, Shands Elbert, Shaparak, Shelbyville Police Department, Shollenberger Januzzi & Wolfe, SHRM New Mexico, SIAD, Sierra Vista Hospital & Clinics, Signet Armorlite, Silverado Contractors, Inc, Silverlake Axis, Simon Property Group, Sincros Lab, SK Shieldus, SK-Telecom, Snipe-IT, Soapy Joe’s Car Wash, Soft Serve, Software Unlimited Corp, Sold Real Estate, SonicWall, Sonos Era 300, Sotheby’s, SourceOne Corporation, South African Revenue Service (SARS), South Alabama Regional Planning Commission, South Atlanta Medical Clinic, Speedmais, Spijkermat, Spindletop Center, Sports Medicine and Orthopaedics, Sprague & Jackson, St Stephen’s International, Stephenson’s Rental Services, Stowaway Storage, Studio Corvo Parma, Sullivan Interests, Summit Golf Brands, Summit Hotel Properties, Sunnyvale Elementary School District, Super Quik, Super Value, SuperGrosz, Superior Air Parts, Superior Court of California for the County of San Joaquin, Superior Linen Service, Svenska Kraftnät, Sydney Centre for Ear, Nose & Throat, Sylvester Roofing, SymbolTransport, Synnovis, Synology ActiveProtect Appliance DP320, Synology BeeStation Plus, Synology CC400W, Synology DiskStation DS925+, Systems Integrated, Tass Meister Patent Firm, Tavo Packaging Inc, TBM Service Group, TELACU Property Management, Inc, TENAX Law Group PC, Tenryu America, Tex-Tube, Thailand’s Department of Agricultural Extension (DOAE), The Blood and Marrow Transplant Group of Georgia, The Fence People, The Gerson, The Job Shop, The Laxmi Niwas Palace, The Phia Group, The Thayer Hotel, The Union League of Philadelphia, ThinkPHP, Thompson Dorfman Sweatman, Time Equities, TISZA Világ, TMF Logistics, Toys R Us Canada, TP-Link Festa routers, TP-Link Omada gateways, Trans7, Travere Therapeutics, Tri City Foods, Tri-Century Eye Care, Trojan Construction & Holding Group, Truffle Security Co. TruffleHog, Truro Cannabis, Tryon Distributing, Ubiquiti AI Pro8 UK Ministry of Defence bases, UK National Health Service (NHS), UniCursos, Unigym Gatineau, UnitedLayer, University of Cádiz, University of Pennsylvania, UrbanX, US Attorneys Office (USAO), US Congressional Budget Office (CBO), US Department of Homeland Security (DHS), US Department of Justice (DOJ/FBI), US Federal Aviation Authority (FAA), US Immigration and Customs Enforcement (ICE), US National Security Administration (NSA), USB Memory Direct, UScraft, Vanan Online Services, Vascara, Vietnam, Veeam Agent, Verdugo Hills Dental, Verisure, Vertikal Systems, Vexels, Vibra Hospital, Victorian Chemical, Victory Christian Center, Village of New Lenox, Ville de MontLaurier, Vinomofo, Vitalmex, VIZ Media, Volkswagen, Vrata Tech, VZW Avalon, Wakefield & Associates, WarmBlue, Washington Post, WatchGuard Firebox, WatchGuard Fireware, Watsonville Community Hospital, Waveny LifeCare, We R Family Foundation, Weber, Weintraub Traub Tracy & Virk Cra’s LLP, West Welch Reed Engineers, Western Sydney University, WhatsApp, Wheale Law Firm, Windows Server Update Service (WSUS), Windsurf, Winholt Equipment Group, Wisconsin Department Of Corrections, Wits University, Wood PLC, WordPress Anti-Malware Security and Brute-Force Firewall plugin, WordPress Gravity Forms plugin, WordPress GutenKit plugin, WordPress Hunk Companion plugin, WordPress JobMonster theme, WordPress King Addons for Elementor plugin, WordPress Post SMTP plugin, WordPress Slider Revolution plugin, Workers Compensation Insurance Rating Bureau of California, Wright Tool, Wright-Gardner Insurance, X.Org Server, Xortec, Xubuntu website, XWiki, Yaesu, Yas Takaful Dubai Insurance, Zacho-Lind, Zierick Manufacturing Corporation, Zoho ManageEngine, Zoom Workplace, and ZZ Dats have reported hacking or compromises this month.

Amazon Web Services (AWS US-EAST-1), Microsoft 365, Microsoft Azure (more than once), Microsoft Security Response Center, and YouTube have suffered from outages this month.

Internet access throughout Bermuda, Cameroon, Dominican Republic, Italy, Jamaica, Kenya, Pakistan, Philippines, Tanzania, and Ukraine has been blocked our down for extended periods.

Last months updates broke Cisco Duo, HP OneAgent / Microsoft Entra ID, Microsoft Internet Information Server (IIS), Microsoft Outlook, smart card authentication, sprotect.sys compatibility, USB mouse and keyboard in WinRE, wallpaper managers, Windows 11 Media Creation Tool, Windows Task Manager and Start menu, and the Windows Update Hotpatch service.

There’s a new type of worm out there. GlassWorm uses a combination of Solana, UTF-concealed code, and remote access trojans to ensure that it’s impossible to shut down or kill from the top-down while still being fully manageable by the people behind it. In addition, it uses compromised developer accounts to propagate by uploading itself to their repositories in order to grow the botnet to new audiences. This signals the first major use of these three aspects in combination and the first software of its kind to operate with no centralized command-and-control server. This evolution is going to cause a massive change in how we deal with security incidents and how we protect our devices.

Half of all the satellites in orbit are exposing your information in clear text.

Nearly 2 billion accounts from hundreds of thousands of different platforms have been disclosed in a credential stuffing database (Synthient). While this appears to mostly be the result of stealer logs (the result of hacked devices), there is a lot of duplication in the data which demonstrates a lot of password re-use and thus a high chance of other accounts being abused as a result.

The boss of a defense contractor, Trenchant, has been selling exploits to foreign governments.

The Louvre Museum security system was “hacked” in order to enable thieves to steal the crown jewels. It’s hardly hacking when the password was so stupid.

“Beware that, when fighting monsters,
you yourself do not become a monster.”
— Friedrich Nietzsche

Now for the good news:

SpaceX disabled 2,500 Starlink terminals in Asia to curb their use by scammers.

Let’s Get Busy

Now back to our regularly scheduled program.

Patch Tuesday is relatively small this month. The typical computer should see roughly  4.0 GB in updates today. Let’s get started.

Microsoft released 41 updates to address 68 vulnerabilities in Azure Monitor Agent, Customer Experience Improvement Program (CEIP), Dynamics 365 Field Service (online), GitHub Copilot and Visual Studio Code, Host Process for Windows Tasks, Microsoft Configuration Manager, Microsoft Dynamics 365 (on-premises), Microsoft Edge, Microsoft Graphics Component, Microsoft Office, Microsoft Office Excel, Microsoft Office SharePoint, Microsoft Office Word, Microsoft Streaming Service, Microsoft Wireless Provisioning System, Multimedia Class Scheduler Service (MMCSS), Nuance PowerScribe, OneDrive for Android, SQL Server, Storvsp.sys Driver, Visual Studio, Visual Studio Code CoPilot Chat Extension, Windows Administrator Protection, Windows Ancillary Function Driver for WinSock, Windows Bluetooth RFCOM Protocol Driver, Windows Broadcast DVR User Service, Windows Client-Side Caching (CSC) Service, Windows Common Log File System Driver, Windows DirectX, Windows Hyper-V, Windows Kerberos, Windows Kernel, Windows License Manager, Windows OLE, Windows Remote Desktop, Windows Routing and Remote Access Service (RRAS), Windows Smart Card, Windows Speech, Windows Subsystem for Linux GUI, Windows TDX.sys, Windows WLAN Service, and MSRT. This includes security updates. A reboot is required.

Oracle released 374 security updates this quarter to address 170 vulnerabilities in 29 product lines.

Apple released updates for iOS 18.7.2, iOS 26.1, iPadOS 18.7.2, iPadOS 26.1, macOS Sequoia 15.7.2, macOS Sonoma 14.8.2, macOS Tahoe 26.1, Safari 26.1, tvOS 26.1, visionOS 26.1, watchOS 26.1, and Xcode 26.1. This includes security updates. Use Apple Software Update to install the most current versions.

iOS 18.7.2 and 26.1 are security updates. Use Settings, General, Software Update to install the most current update.

iPadOS 18.7.2 and 26.1 are security updates. Use Settings, General, Software Update to install the most current update.

watchOS 26.1 is a security update. Use the Watch app on your iPhone to install the most current version.

tvOS 26.1 is a security update. Use System, Software Update to install the most current version.

visionOS 26.1 is a security update. Use System, Software Update to install the most current version.

Google ChromeOS 141.0.7390.115 and ChromeOS LTS 138.0.7204.296 are security updates. Use Menu, Help, About to install the most current version. A reboot is required.

Fedora 43 updates libraries, adds Hare support, changes UEFI+MBR requirements, and enables automatic updates. This is not a security update.
https://getfedora.org/en/workstation/download/

Don’t forget to check your mobile devices, too! Many updates will also apply to your tablet, phone, kindle or television – so check your device-appropriate App Store and install updates.

Important Notes

Everything above this section should be checked by everyone on every computer. Chances are good that close to every single computer you touch will be affected by those updates. This is not the case with the items below, though you should still check each line item below to see if it applies to software you have installed.

The release of macOS Tahoe (26.x) means that macOS Ventura (13.x) and older are no longer supported. If you can not install at least macOS Sonoma (14) on your Mac then you should immediately remove your device from the Internet and use it offline only. It will no longer receive patches or updates and can now no longer be secured.

The current — and final — release of the Windows 10 (v22H2) is end of life (EOL). All non-LTS versions of Windows 10 without ESU are now out of support, with the sole alternatives being to upgrade to Windows 11 or enable Extended Service Updates (ESU). If you aren’t sure whether you are using LTS, you aren’t. Enable the ESU now.

The current release of the Windows 11 (v25H2) is very large (30% larger than any previous release) so will take a long time to download on slower connections. Windows 11 pushes you to get the latest Windows 11 release every 12 months and only supports any consumer builds for 24 months. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

Windows 11 is now stable and can be upgraded to if your hardware supports it. If not, switch to Linux (Mint is nice) or replace your computer.

Please remember that while I list many different applications within these updates, most people should ONLY install updates for a program if they already have a previous version of that program installed.

It is essential to maintain all the applications you have installed on your computer, but often you can minimize the time investment and the potential for exploitation simply by uninstalling software you do not need or use, reducing the attack surface. This includes “free” applications like Avast, OpenOffice, drivers for hardware you’re not using (like old printers), and games you do not actually play.

Also note that using the applications own “check for updates” function, when available, will best preserve your current settings, and often avoid any crapware that might come with a fresh installer. Use this option if it’s available.

Finally, if you’re sick of doing this all yourself, let me! Call or email me any time, and we can set you up with a SaferPC Subscription and we will install updates each month whenever necessary. Click, call or email for more details:
https://saferpc.info/updates/
209-565-12PD
shawn@12pointdesign.com

Driver Updates

If you’re using this hardware – these updates are for you.

AMD Adrenalin 25.10.2 is a security update.
https://www.amd.com/en/support

BullZip PDF Printer 2025.2.0.2990 is a security update.
https://www.bullzip.com/products/pdf/info.php#download

Epson ET-2720 2.100.00 is a security update.
https://epson.com/Support/Printers/All-In-Ones/ET-Series/Epson-ET-2720/s/SPT_C11CH42201?review-filter=Windows+10+64-bit

Epson ET-2988 3.60.00 is a security update.
https://epson.com/Support/Printers/All-In-Ones/ET-Series/Epson-ET-2988/s/SPT_C11CL41203?review-filter=Windows+11

Epson ET-15000 3.60.00 is a security update.
https://epson.com/Support/Printers/All-In-Ones/ET-Series/Epson-ET-15000/s/SPT_C11CH96201?review-filter=Windows%2010%2064-bit

MTPdrive 4.5.179 resolves a stability bug. This is not a security update.
https://www.mtpdrive.com/

Plustek ePhoto Z300 6.7.0.5 resolves a couple bugs. This is not a security update.
https://plustek.com/us/products/film-photo-scanners/ephoto-z300/support.php

TP-Link Archer A6 v3 250718 improves stability and PPPoE support. This is not a security update.
https://www.tp-link.com/us/support/download/archer-a6/v3/#Firmware

TP-Link Archer AX72 v1.60 250814 is a security update.
https://www.tp-link.com/us/support/download/archer-ax72-pro/#Firmware

UniFi U6 Professional 6.7.33 adds packet capture, Roaming Assistant, 5GHz channel selection, mesh improvements, and resolves a dozen bugs. This is not a security update.
https://www.ui.com/download/software/u6-pro

Browser Updates

One or more of these are likely to be of interest to everyone.

Brave 1.84.132 is a security update.
https://brave.com/

Firefox 145.0 is a security update.
https://www.mozilla.org/en-US/firefox/new/

Firefox ESR 140.5.0 is a security update.
https://www.mozilla.org/en-US/firefox/organizations/all/

Google Chrome 142.0.7444.134 is a security update.
https://www.google.com/chrome/

Microsoft Edge 142.0.3595.69 is a security update.
https://www.microsoft.com/en-us/edge/business/download

SeaMonkey 2.53.22 is a security update.
https://www.seamonkey-project.org/

Email Updates

One or more of these are likely to be of interest to everyone.

DavMail Gateway 6.5.1 resolves several bugs. This is not a security update.
https://davmail.sourceforge.net/

Spark 3.27.2.122708 ramps up the AI integration. This is not a security update.
https://sparkmailapp.com/

Spark (macOS) 3.27.2.122707 ramps up the AI integration. This is not a security update.
https://sparkmailapp.com/

Thunderbird 144.0.1 is a security update.
https://www.thunderbird.net/en-US/

Internet Updates

One or more of these are likely to be of interest to everyone.

AnyDesk 9.6.4 resolves several bugs. This is not a security update.
https://anydesk.com/en/downloads

AnyDesk (macOS) 9.5.1 resolves several bugs. This is not a security update.
https://anydesk.com/en/downloads

curl 8.17.0 resolves dozens of bugs. This is a security update.
https://curl.haxx.se/windows/

Discord November 4, 2025 resolves dozens of bugs. This is not a security update.
https://discord.com/download

Dropbox 236.4.5918 resolves several bugs and improves stability. This is not a security update.
https://www.dropbox.com/

Google Drive 117.0 is a security update.
https://drive.google.com/start

MeshCentral 1.1.53 resolves a couple bugs and improves UI controls. This is not a security update.
https://meshcentral.com/info/downloads.html

Mumble 1.5.857 is a security update.
https://www.mumble.info/

Nextcloud Server 32.0.1 updates libraries and resolves dozens of bugs. This is a security update.
https://nextcloud.com/

OneDrive 25.184.0921.0004 adds Copilot actions, improves offline mode, renames binaries, and adds the ability to cleanly opt out of the OneDrive Backup service. This is not a security update.
https://support.microsoft.com/en-us/onedrive

Rclone 1.71.2 updates libraries and resolves several bugs. This is a security update.
https://rclone.org/

Signal 7.78.0 resolves a couple bugs. This is not a security update.
https://signal.org/download/windows/

Signal (Android) 7.63.3 adds split-screen support, improves performance and resolves many bugs. This is not a security update.
https://signal.org/android/apk/

Syncthing 2.0.11 migrates database to SQLite, improves log structure, changes CLI syntax, and resolves several bugs. This is not a security update.
https://syncthing.net/

Technitium DNS Server 14.0.1 is a security update.
https://technitium.com/dns/

Telegram 6.2.4 makes a couple minor changes in the UI and resolves crash bugs. This is not a security update.
https://telegram.org/

WinSCP 6.5.4 is a security update.
https://winscp.net/eng/index.php

Zoom 6.6.6.19875 resolves several bugs. This is not a security update.
https://zoom.us/

Media Updates

These are unlikely to be of interest to most people.

3tene 4.0.22 resolves several bugs related to facial tracking. This is not a security update.
https://en.3tene.com/

Grayjay 342 resolves a couple bugs. This is not a security update.
https://grayjay.app/index.html

iTunes 12.13.9.1 is a security update.
https://www.apple.com/itunes/download/

Game Updates

These are unlikely to be of interest to most people.

Minecraft Server (Bedrock) 1.21.122.2 doesn’t provide a change log so should be treated as a security update.
https://www.minecraft.net/en-us/download/server/bedrock

Nintendo Switch 21.0.0 updates cosmetics and cloud settings, and resolves a couple bugs. This is not a security update.
https://en-americas-support.nintendo.com/app/answers/detail/a_id/22525/kw/system%20updates/p/989

PS5 2025.101 displays more hardware details and messaging. This is not a security update.
https://www.playstation.com/en-us/support/hardware/ps5/system-software/

SteamOS SteamDeck Update 2025.11.06 improves UI and resolves a couple bugs. This is not a security update.
https://store.steampowered.com/news/app/1675200/

Office Updates

One or more of these are likely to be of interest to most people.

Adobe Format Plugins 1.1.2 is a security update.
https://helpx.adobe.com/security/products/formatplugins/apsb25-114.html

Adobe Illustrator 29.8.3 and 30.0 are security updates.
https://helpx.adobe.com/security/products/illustrator/apsb25-109.html

Adobe Illustrator Mobile 3.0.10 is a security update.
https://helpx.adobe.com/security/products/illustrator-mobile-ios/apsb25-111.html

Adobe InCopy 21.0 and 20.5.1 are security updates.
https://helpx.adobe.com/security/products/incopy/apsb25-107.html

Adobe InDesign ID21.0 and ID20.5.1 are security updates.
https://helpx.adobe.com/security/products/indesign/apsb25-106.html

Adobe Pass 3.8.0 is a security update.
https://helpx.adobe.com/security/products/pass/apsb25-112.html

Adobe Photoshop 26.9 is a security update.
https://helpx.adobe.com/security/products/photoshop/apsb25-108.html

Adobe Reader DC 25.001.20844 resolves stability bugs. This is not a security update.
https://get.adobe.com/reader

Adobe Substance 3D Stager 3.1.6 is a security update.
https://helpx.adobe.com/security/products/substance3d_stager/apsb25-113.html

Calibre 8.14.0 resolves several bugs. This is a security update.
https://calibre-ebook.com/

Columns++ 1.3 resolves several bugs and improves compatibility. This is not a security update.
https://github.com/Coises/ColumnsPlusPlus

LibreOffice 25.2.7 resolves over 40 bugs. This is not a security update.
https://www.libreoffice.org/

Nextcloud Desktop 4.0.1 resolves several bugs. This is not a security update.
https://nextcloud.com/

Notepad++ 8.8.7 adds a publisher certificate for the installation packages and resolves several bugs. This is a security update.
https://notepad-plus-plus.org/

OpenOffice 4.1.16 is a security update.
https://www.openoffice.org/download/

Paint.net 5.1.11 resolves several bugs. This is not a security update.
https://www.getpaint.net/

PDF-XChange Editor 10.7.5.403 updates libraries and resolves several bugs. This is a security update.
https://www.pdf-xchange.com/product/pdf-xchange-editor

Operating System Updates

These are for specific Linux flavors and alternative operating systems and, sadly, are unlikely to be of interest to most people.

Fedora 43 updates libraries, adds Hare support, changes UEFI+MBR requirements, and enables automatic updates. This is not a security update.
https://getfedora.org/en/workstation/download/

Google ChromeOS 141.0.7390.115 is a security update. Use Help, About to install this update.

Google ChromeOS LTS 138.0.7204.296 is a security update. Use Help, About to install this update.

iOS 18.7.2 and 26.1 are security updates.
https://support.apple.com/en-us/100100

iPadOS 18.7.2 and 26.1 are security updates.
https://support.apple.com/en-us/100100

macOS Tahoe 26.1 is a security update.
https://support.apple.com/en-us/100100

macOS Sequoia 15.7.2 is a security update.
https://support.apple.com/en-us/100100

macOS Sonoma 14.8.2 is a security update.
https://support.apple.com/en-us/100100

tvOS 26.1 is a security update.
https://support.apple.com/en-us/100100

visionOS 26.1 is a security update.
https://support.apple.com/en-us/100100

watchOS 26.1 is a security update.
https://support.apple.com/en-us/100100

Security Software Updates

One or more of these is likely to be of interest to most people.

KeePass 2.60 adds group path search, consistent shortcuts and hot keys, improved import options, and improves several other UI and integration features. This is not a security update.
https://keepass.info/

ProtonVPN 4.3.5 resolves several bugs and adds FIDO2 security key support. This is not a security update.
https://github.com/ProtonVPN/win-app/releases/latest

RogueKiller 16.5.1 resolves several bugs. This is not a security update.
https://www.adlice.com/download/roguekiller/

SanDisk PrivateAccess 6.4.14.0 adds messaging signaling that the software is now end of life and should be removed as soon as possible. Migrate your data out of PrivateAccess and remove it.
https://support-en.wd.com/app/answers/detailweb/a_id/48025

Stinger 13.0.0.562 adds support for new detections. This is not a security update.
https://www.mcafee.com/us/downloads/free-tools/stinger.aspx

uBlock Origin 1.67.0 resolves a couple bugs and improves various features. This is not a security update.
https://github.com/gorhill/uBlock/releases/latest

WebBrowserPassView 2.18 improves compatibility. This is not a security update.
https://www.nirsoft.net/utils/web_browser_password.html

YARA 4.5.5 resolves several bugs. This is not a security update.
https://github.com/VirusTotal/yara/

Capture Updates

These are unlikely to be of interest to most people.

Open Broadcaster Software 32.0.2 resolves a couple crash bugs. This is not a security update.
https://obsproject.com/

Converter Updates

These are unlikely to be of interest to most people.

DVDFab 13.0.5.1 adds support for new encodings and improves menu editing. This is not a security update.
https://www.dvdfab.cn/download.htm

StreamFab 6.2.6.2 adds multithreading, improves compatibility, and resolves several bugs. This is not a security update.
https://www.dvdfab.cn/downloader-new.htm

UniFab 3.0.3.1 resolves several bugs. This is not a security update.
https://www.dvdfab.cn/unifab.htm

Education updates

One or more of these are likely to be of interest to most people.

Zotero 7.0.27 resolves several bugs. This is not a security update.
https://www.zotero.org/

Zotero (macOS) 7.0.29 resolves Safari and Word clipboard issues. This is not a security update.
https://www.zotero.org/

Utility Updates

These are unlikely to be of interest to most people.

1Password 8.11.18 resolves several bugs. This is not a security update.
https://1password.com/downloads/

Beyond Compare 5.1.6.31527 resolves several bugs. This is not a security update.
https://www.scootersoftware.com/download

Bitwarden 2025.10.0 improves observation of data ownership policies, adds direct importer for Chromium browser accounts, and resolves several bugs. This is not a security update.
https://bitwarden.com/

BulkFileChanger 1.74 resolves a field copy bug. This is not a security update.
https://www.nirsoft.net/utils/bulk_file_changer.html

CCleaner 7.01.1042 resolves several bugs and renames several features. This is not a security update.
https://www.ccleaner.com/

Cygwin 3.6.5 resolves several bugs. This is a security update.
https://cygwin.com/

DesktopOK 12.21 resolves several bugs. This is not a security update.
https://www.softwareok.com/?seite=Freeware/DesktopOK

dnGrep 4.6.39.0 resolves several bugs. This is a security update.
https://dngrep.github.io/

Everything 1.4.1.1030 is a security update.
https://www.voidtools.com/

Everything SDK 1.4.1.1030 is a security update.
https://www.voidtools.com/support/everything/sdk/

Everything Toolbar 2.1.1 resolves a couple bugs. This is a security update.
https://github.com/stnkl/EverythingToolbar/

ExplorerPatcher 26100.4946.69.6 improves compatibility and resolves several bugs. This is not a security update.
https://github.com/valinet/ExplorerPatcher/

Fing 3.9.2 adds PDF reporting and resolves several bugs. This is not a security update.
https://www.fing.com/products/fing-desktop-download-windows

Git SCM 2.51.2 resolves several bugs. This is not a security update.
https://git-scm.com/

GoodSync 12.9.14 resolves several bugs. This is not a security update.
https://www.goodsync.com/

Homedale 2.22 improves filtering. This is not a security update.
https://www.the-sz.com/products/homedale/

LessMSI 2.10.4 resolves a selection bug. This is not a security update.
https://lessmsi.activescott.com/

MPAM 1.441.121.0 adds support for new detections. This is not a security update.
https://www.microsoft.com/en-us/wdsi/defenderupdates

MultiMonitorTool 2.21 resolves a stability bug. This is not a security update.
https://www.nirsoft.net/utils/multi_monitor_tool.html

NTLite 2025.11.10669 adds support for Windows 24H1 and updates component support. This is not a security update.
https://www.ntlite.com/download/

PolicyPlus October 2025 updates included policies. This is not a security update.
https://github.com/Fleex255/PolicyPlus/releases

PowerToys 0.95.1 resolves several bugs. This is not a security update.
https://github.com/microsoft/PowerToys/releases/latest

Process Explorer 17.07 adds strings for Arm64 binaries and fixes a notification bug. This is not a security update.
https://learn.microsoft.com/sysinternals/downloads/process-explorer

PSAppDeploy 4.1.7 resolves several bugs and improves compatibility. This is not a security update.
https://psappdeploytoolkit.com/

Remotly 1.35.0 adds UPnP port forwarding. This is not a security update.
https://remotly.com/

RDCMan 3.11 enables Entra ID login. This is not a security update.
https://learn.microsoft.com/sysinternals/downloads/rdcman

ripgrep 15.1.0 resolves a bug with line buffering. This is not a security update.
https://github.com/BurntSushi/ripgrep/releases/latest

RoboForm 9.8.3 resolves a security bug. This is a security update.
https://www.roboform.com/

WinGet 1.12.350 improves compatibility and resolves several bugs. This is not a security update.
https://github.com/microsoft/winget-cli/releases/latest

WinScan2PDF 9.44 adds support for newer hardware. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/WinScan2PDF

ZoomIt 9.20 adds ability to export to MP4 and GIF. This is not a security update.
https://learn.microsoft.com/sysinternals/downloads/zoomit

Developer Updates

These are unlikely to be of interest to most people.

.NET Runtime 9.0.10 and 10.0.0 are security updates.
https://dotnet.microsoft.com/en-us/download/dotnet

Android Studio 2025.2.1.7 resolves several bugs. This is not a security update.
https://developer.android.com/studio

DB Browser for SQLite 3.13.1 resolves several bugs and improves compatibility. This is not a security update.
https://sqlitebrowser.org/

GameMaker Studio 2024.14.0.207 is a security update.
https://www.yoyogames.com/en/gamemaker

GDevelop 5.5.245 adds new templates and resolves several bugs. This is not a security update.
https://gdevelop.io/download

GitHub Desktop 3.5.4 is a security update.
https://desktop.github.com/

Go 1.25.4 resolves several bugs. This is not a security update.
https://go.dev/

Inno Setup 6.6.0 improves dark mode, custom styling support, and pascal scripting. This is a security update.
https://www.jrsoftware.org/isdl.php

Java 8u471 is a security update.
https://www.java.com/en/download/manual.jsp

Node.js 22.21.1 resolves several bugs. This is not a security update.
https://nodejs.org/en/

Node.js 24.11.0 marks the transition to LTS. This is not a security update.
https://nodejs.org/en/

Node.js 25.1.0 updates libraries and resolves several bugs. This is not a security update.
https://nodejs.org/en/

SQLite 3.51.0 adds a couple new macros, improves JSON support and CLI capabilities, and resolves several bugs. This is not a security update.
https://www.sqlite.org/download.html

TortoiseGit 2.18.0 updates libraries and resolves several bugs. This is not a security update.
https://tortoisegit.org/

Visual Studio Code 1.105.1 resolves several bugs. This is not a security update.
https://code.visualstudio.com/

WinMerge 2.16.52 resolves several bugs. This is not a security update.
https://winmerge.org/

Virtual Machine Updates

These are unlikely to be of interest to most people.

VirtualBox 7.2.4 resolves several bugs and improves compatibility. This is not a security update.
https://www.virtualbox.org/wiki/Downloads

Web Package Updates

These are likely to be of interest only to web developers.

HumHub 1.17.4 adds a nonce for OEmbeds and resolves several bugs. This is a security update.
https://www.humhub.com/en

MailEnable 10.54 resolves several bugs and improves logging. This is a security update.
https://www.mailenable.com/

ownCloud Client 6.0.2.17506 is a security update.
https://owncloud.com/desktop-app/

Piwigo 15.7.0 is a security update.
https://piwigo.org/

Contact Form 7 6.1.3 resolves a couple bugs. This is not a security update.
https://wordpress.org/extend/plugins/contact-form-7/

Email Log 2.62 resolves several bugs. This is not a security update.
https://wordpress.org/extend/plugins/email-log/

WordPress Importer 0.9.5 resolves several bugs. This is not a security update.
https://wordpress.org/extend/plugins/wordpress-importer/

That’s all for now folks. Keep it clean out there. 😉

Regards,

Shawn K. Hall
https://SaferPC.info/
https://12PointDesign.com/

Updates 2025-10-14

Welcome back, Folks!

Today is Patch Tuesday for October, 2025.

If your Windows 10 computer can not be upgraded to Windows 11 then you should either replace your device or use the Windows 10 ESU program to get another year out of it.

Windows 11 25H2 is now available and Windows 11 23H2 and older are no longer supported. Treat Windows 11 25H2 as beta software and wait a few months before upgrading.

macOS 26 Tahoe is now available and macOS 13 Ventura and older are no longer supported. Treat macOS 26 as beta software and wait a few months before upgrading.

There were 560+ major hacks, and over 390 application updates this month. It’s a very large month, with about 4.5 GB of updates for most users.

This Month in Technology

2GO Group, 7-Zip, Action Property Management, Inc, Acuna Fombona, Adobe Acrobat Reader, Adobe Analytics, Adpost, AES Clean Technology, AGETIC Bolivia, AIP Asset Management, Airspan Networks, Akulaku, Albany Gastroenterology Consultants, Alexander McQueen, Allegra DatabaseBackupBL, Allgäu Stern Hotel, Allianz Life Insurance Company of North America, Allied Services Division Welfare Fund, Altos, AMD SEV-SNP, Amelia Overhead Doors, American Archive of Public Broadcasting, American First Finance, American Income Life Insurance, Amos Space, AMS Fulfillment, Anchorage Neighborhood Health Center, Animeify, Ansell, António Belém & António Gonçalve, AOS, Inc, ApolloMD Business Services, AppFolio, Inc, Apple, Apple macOS, Aquarium of the Pacific, Archer Health, Archway Cookies, ARINC, Armalife, Artists&Clients, Asahi, Assaf Harofeh Medical Center, Asserson, Assisted Living Pharmacy Service, Astra Otoparts, AT&T, Atlas Pressed Metals, Aurora Emergency Physicians, Australia NSW Reconstruction Authority, Autodesk AutoCAD, Autodesk Revit, AutohausMalin, AV Services Barcelona, Avalara, Inc, Avira Prime, Avnet, AZpro Group, Bader Gruppe, Balenciaga, BAM, BancoCapital Ecuador, Batesky Law Office, BBOT, BCR Recouvrement, Belkorp Ag, LLC, Benworth Capital Partners, Bignault & Carter, BK Technologies, Black Hills Regional Eye Institute, BMW Group, BNB Chain, Bortolazzo Group, Bouygues Telecom, Boyd Gaming Corporation, Brancosoft, Braun Electric Company, Inc, Brightstar Lottery, Brunei Postal Services Department, Burlingame School District, Business Integra, BW-RF, Bykea, California Golf Club of San Francisco, California International Bank, NA, Cancel the Hate, Cardinal Machinery, Cascade Pacific Pulp LLC, Cayetano Heredia National Hospital of Peru, CCI Financial, Inc, CCleaner, CCMC, Cell Journal, Centers Laboratory, Central Valley Regional Center, Cesanta Mongoose, Chapter 13 Texas, ChatGPT Deep Research, Chess.com, Chicago Botanic, China’s Great Firewall, Chroma ATE, CIC Vietnam, Cineplanet, Circle K, Cisco Adaptive Security Appliance, City of Pittsburg, California, City of St Joseph, MO Health Department, City of Sugar Land, Texas, ClaimPix, Clarins, Clifford Paper Inc, CNH Industrial, Cobra Rolamentos, Cofiex Asesoría de Empresas, Coinbase, College Hometown Pharmacy, College Parkside Pharmacy, Collins Aerospace, Collins Systems, Comcast, Community Health Network, ComTec Systems, Conduent Business Services, LLC, Cookeville Regional Medical Center, Corban OneSource, Cornwall Council, Cornwell Quality Tools, County of Orange Office of Care Coordination, County of Stanislaus, CA, Credera, Crenshaw Community Hospital, occupied Crimea, Crypto.com, Cultura, Cyprus Post, Daily Printing, Dana-Farber Cancer Institute, Dassault Systèmes eDrawings Viewer, Dataforth, DDR5 Memory (Phoenix RowHammer), Decisely Insurance, Delek Group, Delta Electronics COMMGR, Delta Electronics DIALink, Department of Information and Communications Technology, Derriford Hospital, Digilent WaveForms, Digital Charging Solutions, Dimensional Control Systems, Discord, Django, DNC, Doctors Imaging Group, Dorset Council, DraftKings, DrayTek Vigor routers, E3 Site Supervisor, Earthadelic, EBA Engineering, eCapital Corp, Eckerd Connects, Edro Real Estate, Electoral Court of Uruguay, ELS Surveying, Emergency Responders Health Center, EMPIRE Distribution Inc, Episource, LLCEuropean airports, FAI Aviation Group, Fairmont Federal Credit Union, Falco Electronics, Family & Community Services, Fast Track, Feathers.ae, Ferus Smit, Field and Goldberg, FinWise Bank, Five Star Mechanical Inc, Flowise, Fort Wayne Medical Education Program, Fortra GoAnywhere MFT, Franklin Dermatology Group, PLC, FreeOnes, FreshRSS, Friedrich-Alexander-Universität, Friends of National Rifle Association of America (NRA), FTCS Forage, Fuji Electric FRENIC-Loader, Fundline Finance Corporation of the Philippines, Future Generali, FysioRoadmap, Gaylord Specialty Healthcare, General Directorate of Taxes and Estates, Generali Central Life Insurance, GIMP, GitHub Copilot, GitHub, GITSIT Solutions, LLC, Gladinet CentreStack and Triofox, Glenwood Management, Global Sumud Flotilla, GloboTech Communications, Google Chrome, Google Gemini, Google Law Enforcement Request System (LERS), Goosehead Insurance Agency, LLC, Goshen Medical Center, Grupo Serex, Gucci, Hacienda La Puente Unified School District, Hamdard Pakistan, Hampton Regional Medical Center, Hana Financial Inc, Harbor Diesel & Equipment, Harris Health, Harrods, Harvard University, Hathijobs, Hauts-de-France, HE Parks, Healthcare Interactive, Helity Copter Airlines, Hello Cake, Inc, HIEC, Hillside Library, Hitachi HTA, HomeRefill, Huawei Technologies, Hub Asset Management, Ideal Bathrooms, IMSS, Indian government’s tax authority, Indonesia Ministry of Education, Indonesian National Police, Insight Partners, Insightin Health, Insightly, Institute of Culinary Education, Integrity Testing & Safety Administrators, Intelliloan, Invoicely, IONODES, Israeli Nuclear Program, Ivanti Endpoint Manager, J E Stacey & Co, J Lorber, JASCO Applied Sciences, Jaspersoft Jasper Reports, K Shipbuilding, Kanal ZERO, Kering, Kevmor Trade Supplies, Key 4 Energy, Keys Pathology Associates, KFC Venezuela, Khan Academy, Kido nurseries, KillSec, Kiple, Kitevuc, Kronospan, Kstati, KT Corp, Kubernetes elections.k8s.io, a major Kuwaiti Construction Firm, La Perouse Medical Billing, Lake Haven, LAMMCO, Latest Pilot Jobs, Lautrec, Law Offices of James Scott Farrin, Lawrence Berkeley National Laboratory, Legacy 5, Legal Practice Board of Western Australia, Leprohon, LGB, Liberty Dental Town, Libraesva, LIC India, Linux Kernel, Linxx Global Solutions, Lipapromet, LiteLLM, Liverpool City Council, LNER, Lorain Emergency Physicians, Loteria de Medellin, Lotte Card, Ludlow Construction, Lux Actuaries & Consultants, LWG Inc, Maida.health, Main Electric Supply Company, Marshall County Schools, Maruji & Raines, Maryland Transit Administration, Mavis Tire Supply, MCBS, LLC, McDonald’s, Mecklenburg County Public Schools, Medical Associates of Brevard, Medicare Compare, Medkar, Medstar Health, Melis Platform CMS, Memphis Millwork, Meridian Valley Laboratories, MetalSoft, Methodist University, MFO ITALIA, Michael Strain Builders, Michigan City, Indiana, Microsoft, Microsoft .NET, Microsoft Entra ID, Microsoft IE mode, Mid South Rehab Services, Migración Colombia, Milesight Industrial Cellular Routers, Miljödata, Mill Bay Marine Group, Milliman Financial Risk Management LLC, MindManager, Mission City Community Network, MLflow, Mobydick Asset Management, Monero, Monterey Mushrooms, LLC, Motility Software Solutions, MPM Imports, MSB, MyHomemadePorn, Naftali Group, Namibia Student Financial Assistance Fund, Natoli Engineering, Neon, New York Blood Center Enterprises, News-Press & Gazette, Nintendo, Normandy, North America Construction (NAC), North Oaks Health System, Northern Rivers Resilient Homes Program, Northwest Medical Specialties, NP3 Benefícios, Nurture Care, Nvidia Merlin, OC Maine, Olive Branch Emergency Physicians, Omise, OneBlood, OneLogin, OnePlus OxygenOS, Open Practice Solutions, LTD, OpenPLC, Oracle E-Business Suite, Organon, Orion Engineering, Orwell Housing Association, OutcomesOne, Panama’s Ministry of Economy and Finance, Pangborn, Parivesh, Passaic Hospitalist Services, Passaic River Physicians, Paul Rossi Law Offices, Payactiv, Inc, Pays de la Loire, Peavey Electronics Corporation, Pediatric Otolaryngology Head & Neck Surgery Associates, Pennsylvania Attorney General’s Office, Pennsylvania Hospitalist Group, Pensacola Hospitalist, People Encouraging People, Perennial, Perplexity’s Comet AI browser, Perth Operationnal Technology, Pestbusters, Petro-Diamond, PGA Development, Inc, Pharmacie.ma, PHI Centre, Philippine Department of the Interior and Local Government, Philippine Land Transportation Office, Planet WGR-500, Plex, Podo Asset Management, PortSwigger Burp Suite MCP, PowerSchool, Preccs, Print Media Association, Professional Trust Company, Promchimexport, Prospect, Prosper, PS&KP Motor, PTR Asset Management, Pulkovo Airport, Pyramid Global Hospitality, R3 Consulting, Radiology Associates of San Luis Obispo, Razer Synapse 3, Red Coats Inc, Red Hat, Redis, Regal Mold, RemoteCOM, Renault, Reportage Empire Properties, Retina Group, River Learning Trust, Rocket TRUfusion Enterprise, Rockhill Women’s Care, Rockstar Games, Rogue Valley Door, Rosco Vision Systems, Roush Fenway Keselowski Racing, LLC, RTX Corporation, S&P Global, Sacada, Salesforce AgentForce, SalesLoft, Salud Consultorios, Samsung devices, Sanatorio Esperanza, Sanatorio Privado Punilla, Sapp Bros, SD Soluciones Digitales, Shamir Medical Center, Sharp Community Medical Group (SCMG), Sheheen, Hancock & Godwin, LLP, Sher Tremonte LLP, Shibarium, Shondeck, Shuffle, SI-Bone, Inc, Siemens Simcenter, SimonMed, Singburi Hospital, Sky Airline, SMP Europe, Software Unlimited Corp, SolarWinds Web Help Desk, SonicWall Firewalls, SonicWall SSLVPN, South Lyon Schools, Sri Lanka Ministry of Finance, SSA Group, St. John Ambulance Canada, Standard Fiber, State Bank of Vietnam, State of California, Department of Industrial Relations, Statewide Enterprises, Inc, Stellantis, Steve Basso Plumbing Heating, STMicroelectronics, Studio Legale Tisot Iuris, Study Gate, Sturgis Hospital, Suffolk County Council, Sunnyvale Elementary School District, SuperEd, Superior Vision Benefit Provider, Superior Vision Service, Survival Flight, Systeme AG, T Choithram And Sons, T-Mobile, Teamsters Union 25 Health Services & Insurance Plan, Tekni-Plex, Inc, Telstra, Texas Center for Infectious Disease Associates, Thai Future, The Daily Sentinel, The Institute of Culinary Education, The Job Shop, The Methodist Church of Southern Africa, The Moinian Group, The Property Business Australia, The Science Fiction Forum, Thomas M Hughes, Tiffany & Co, TLD Law, TOTOLINK X6000R, TransUnion, TraxNYC, Treasure Coast Hospice, Trinity Emergency Physicians, True World Group, Trustar Capital Management, Trusteed Plans Service Corporation, Tucows, Twin Cities Pain Clinic, UAE Society of Engineers, UHL, UNC Hospitals, Union County, Ohio, Unity game engine, University of North Carolina at Chapel Hill – School of Medicine, Uruguayan Government, US Air Force, US Customs and Border Protection (CBP), US Defense Advanced Research Projects Agency (DARPA), US Department of Homeland Security (DHS), US Federal Emergency Management Agency (FEMA), US Firms Heritage Growth Partners, US GeoServer, US HealthConnect, Uvalde Consolidated Independent School District, Valparaiso University, Vantage Finance, Vastaamo psychotherapy, Veradigm, Verily, Victor A. Campanile Insurance Agency, Viessmann Vitogate, Vietnam Airlines, VIM Technologies, VIR, Virtual Projects, VIVA Health, VMware NSX, Volvo Group North America, Vtenext, Vurbis Interactive, WagnerTech UG, Washington Prime Group, WatchGuard Firebox firewalls, Waterborne Environmental, Watsonville Community Hospital, Wayne Memorial Hospital, Webville, WEST Inc, Western Digital My Cloud NAS, Western Orthopaedics, Western Skies Wellness LLC, WestJet, WhatsApp, Williams & Connolly, win-cli-mcp-server, Wondershare Repairit, WordPress bbPress plugin, WordPress Community Events plugin, WordPress Ovatheme Events Manager plugin, WordPress RestroPress plugin, WordPress Service Finder theme, WordPress WooCommerce Designer Pro plugin, WordPress WP Freeio plugin, WordPress WP Travel Engine plugin, X (Twitter), XCAssociates, XChief, Yooshin Engineering Corporation and Zimbra Collaboration Suite have reported hacking or compromises this month.

Azure, Belgorod, Russia, Bermuda, Gaza, Palestine, Guinea, Kandahar, Afghanistan, Kyiv, Ukraine, Mexico, Microsoft 365 (more than once),  Oblast, Ukraine, Odessa, Ukraine, Outlook encrypted messages, Spectrum, Starlink, Truth Social, Uttar Pradesh, India and Vodafone UK have suffered from outages this month.

Last months updates broke DRM video playback, Windows 11 Media Creation Tool, Windows Server 2025 Active Directory trust relationships, Windows SMVv1 shares (a good thing).

Michigan is trying to make it illegal for people to kiss on television.

Microsoft will be force-installing Microsoft 365 Copilot this month. Microsoft will be providing the ESU to everyone in the EU without requiring action on their part. Microsoft has confirmed that running multiple Office applications will cause problems with Copilot. Microsoft Office 2016 and 2019 are now end of life. Microsoft Exchange 2016 and 2019 are also now end of life.

Steam is going to end support for 32-bit hardware in January 2026.

A company refuses to do what their techs and consultants recommend (blaming costs, labor and training), then they get hacked, and ultimately the insurance company sues the techs instead of the executives? Dude. Just…dude.

Now for the good news:

Brave now has over 100 million active users. If you haven’t switched yet, you should.

Let’s Get Busy

Now back to our regularly scheduled program.

Patch Tuesday is very large this month. The typical computer should see roughly
GB in updates today. Let’s get started.

Microsoft released 101 updates to address 196 vulnerabilities in .NET, .NET Framework, Visual Studio, Active Directory Federation Services, Agere Windows Modem Driver, AMD Restricted Memory Page, ASP.NET Core, Azure Connected Machine Agent, Azure Entra ID, Azure Local, Azure Monitor, Azure Monitor Agent, Azure PlayFab, Confidential Azure Container Instances, Connected Devices Platform Service (Cdpsvc), Copilot, Data Sharing Service Client, Games, GitHub, Inbox COM Objects, Internet Explorer, JDBC Driver for SQL Server, Microsoft Brokering File System, Microsoft Configuration Manager, Microsoft Defender for Linux, Microsoft Edge, Microsoft Exchange Server, Microsoft Failover Cluster Virtual Driver, Microsoft Graphics Component, Microsoft Office, Microsoft Office Excel, Microsoft Office PowerPoint, Microsoft Office SharePoint, Microsoft Office Visio, Microsoft Office Word, Microsoft PowerShell, Microsoft Windows, Microsoft Windows Codecs Library, Microsoft Windows Search Component, Microsoft Windows Speech, Network Connection Status Indicator (NCSI), NtQueryInformation Token function (ntifs.h), Redis Enterprise, Remote Desktop Client, Software Protection Platform (SPP), Storport.sys Driver, TCG TPM2.0, Virtual Secure Mode, Visual Studio, Windows Ancillary Function Driver for WinSock, Windows Authentication Methods, Windows BitLocker, Windows Bluetooth Service, Windows Cloud Files Mini Filter Driver, Windows COM, Windows Connected Devices Platform Service, Windows Core Shell, Windows Cryptographic Services, Windows Device Association Broker service, Windows Digital Media, Windows DirectX, Windows DWM, Windows DWM Core Library, Windows Error Reporting, Windows ETL Channel, Windows Failover Cluster, Windows File Explorer, Windows Health and Optimized Experiences Service, Windows Hello, Windows High Availability Services, Windows Hyper-V, Windows Kernel, Windows Local Session Manager (LSM), Windows Management Services, Windows MapUrlToZone, Windows NDIS, Windows NTFS, Windows NTLM, Windows PrintWorkflowUserSvc, Windows Push Notification Core, Windows Remote Access Connection Manager, Windows Remote Desktop, Windows Remote Desktop Protocol, Windows Remote Desktop Services, Windows Remote Procedure Call, Windows Resilient File System (ReFS), Windows Resilient File System (ReFS) Deduplication Service, Windows Routing and Remote Access Service (RRAS), Windows Secure Boot, Windows Server Update Service, Windows SMB Client, Windows SMB Server, Windows SSDP Service, Windows StateRepository API, Windows Storage Management Provider, Windows Taskbar Live, Windows USB Video Driver, Windows Virtualization-Based Security (VBS) Enclave, Windows WLAN Auto Config Service, Xbox, XBox Gaming Services, and MSRT. This includes security updates. A reboot is required.

Apple released updates for iTunes 12.13.8.3, iOS 15.8.5, iOS 16.7.12, iOS 18.7.1, iOS 26.0.1, iPadOS 15.8.5, iPadOS 16.7.12, iPadOS 18.7.1, iPadOS 26.0.1, macOS Sequoia 15.7.1, macOS Sonoma 14.8.1, macOS Tahoe 26.0.1, Safari 26, tvOS 26.0.1, visionOS 26.0.1, watchOS 26.0.2, and Xcode 26. This includes security updates. Use Apple Software Update to install the most current versions.

iOS 15.8.5, 16.7.12, 18.7.1, and 26.0.1 are security updates. Use Settings, General, Software Update to install the most current update.

iPadOS 15.8.5, 16.7.12, 18.7.1, and 26.0.1 are security updates. Use Settings, General, Software Update to install the most current update.

watchOS 26.0.2 is a security update. Use the Watch app on your iPhone to install the most current version.

tvOS 26.0.1 is a security update. Use System, Software Update to install the most current version.

visionOS 26.0.1 is a security update. Use System, Software Update to install the most current version.

Google ChromeOS 140.0.7339.242, ChromeOS LTC 138.0.7204.293, and ChromeOS LTS 132.0.6834.245 are security updates. Use Menu, Help, About to install the most current version. A reboot is required.

Don’t forget to check your mobile devices, too! Many updates will also apply to your tablet, phone, kindle or television – so check your device-appropriate App Store and install updates.

Important Notes

Everything above this section should be checked by everyone on every computer. Chances are good that close to every single computer you touch will be affected by those updates. This is not the case with the items below, though you should still check each line item below to see if it applies to software you have installed.

The release of macOS Tahoe (26.x) means that macOS Ventura (13.x) and older are no longer supported. If you can not install at least macOS Sonoma (14) on your Mac then you should immediately remove your device from the Internet and use it offline only. It will no longer receive patches or updates and can now no longer be secured.

The current — and final — release of the Windows 10 (v22H2) is end of life (EOL). All non-LTS versions of Windows 10 without ESU are now out of support, with the sole alternatives being to upgrade to Windows 11 or enable Extended Service Updates (ESU). If you aren’t sure whether you are using LTS, you aren’t. Enable the ESU now.
https://12pd.com/s/win10esu

The current release of the Windows 11 (v25H2) is very large (30% larger than any previous release) so will take a long time to download on slower connections. Windows 11 pushes you to get the latest Windows 11 release every 12 months and only supports any consumer builds for 24 months. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

Windows 11 is now stable and can be upgraded to if your hardware supports it. If not, switch to Linux (Mint is nice) or replace your computer.

Please remember that while I list many different applications within these updates, most people should ONLY install updates for a program if they already have a previous version of that program installed.

It is essential to maintain all the applications you have installed on your computer, but often you can minimize the time investment and the potential for exploitation simply by uninstalling software you do not need or use, reducing the attack surface. This includes “free” applications like Avast, OpenOffice, drivers for hardware you’re not using (like old printers), and games you do not actually play.

Also note that using the applications own “check for updates” function, when available, will best preserve your current settings, and often avoid any crapware that might come with a fresh installer. Use this option if it’s available.

Finally, if you’re sick of doing this all yourself, let me! Call or email me any time, and we can set you up with a SaferPC Subscription and we will install updates each month whenever necessary. Click, call or email for more details:
https://saferpc.info/updates/
209-565-12PD
shawn@12pointdesign.com

Driver Updates

If you’re using this hardware – these updates are for you.

GoXLR Utility 1.2.3 resolves several bugs and improves sampling and hardware support. This is not a security update.
https://github.com/GoXLR-on-Linux/goxlr-utility/

Plustek ePhoto Z300 6.7.0.4 resolves a Google Drive upload bug. This is not a security update.
https://plustek.com/us/products/film-photo-scanners/ephoto-z300/support.php

RICOH IM C4510 1.4.0.0 resolves a minor bug. This is not a security update.
https://support.ricoh.com/bb/html/dr_ut_e/rc3/model/imc4510/imc4510.htm

TP-Link Archer AX21 v1.20 250424 is a security update.
https://www.tp-link.com/us/support/download/archer-ax21/v1.20/#Firmware

UniFi Network Server 9.5.21 adds channel AI, multicast filtering, VLAN bridging, improved port management, and resolves several bugs. This is not a security update.
https://www.ui.com/download/releases/network-server

Xerox Smart Start 2.1.23.0 doesn’t provide a change log so should be treated as a security update.
https://www.support.xerox.com/en-us/content/143617

Browser Updates

One or more of these are likely to be of interest to everyone.

Brave 1.83.112 is a security update.
https://brave.com/

Firefox 144.0 is a security update.
https://www.mozilla.org/en-US/firefox/new/

Firefox ESR 140.4.0 is a security update.
https://www.mozilla.org/en-US/firefox/organizations/all/

Google Chrome 141.0.7390.76 is a security update.
https://www.google.com/chrome/

Microsoft Edge 141.0.3537.71 is a security update.
https://www.microsoft.com/en-us/edge/business/download

Vivaldi 7.6.3797.63 is a security update.
https://vivaldi.com/

Email Updates

One or more of these are likely to be of interest to everyone.

Spark 3.26.0.117234 adds Slack, Outlook, and Microsoft 365 integration, resolves several bugs. This is not a security update.
https://sparkmailapp.com/

Spark (macOS) 3.26.0.117233 adds Slack, Outlook, and Microsoft 365 integration, resolves several bugs. This is not a security update.
https://sparkmailapp.com/

Thunderbird 143.0.1 is a security update.
https://www.thunderbird.net/en-US/

Internet Updates

One or more of these are likely to be of interest to everyone.

AnyDesk 9.6.2 resolves several bugs. This is not a security update.
https://anydesk.com/en/downloads

curl 8.16.0 adds a couple new features, updates libraries and dependencies, and resolves over 250 bugs. This is a security update.
https://curl.haxx.se/windows/

Discord October 7, 2025 slows the forced update cycle and resolves dozens of bugs. This is not a security update.
https://discord.com/download

Dropbox 234.4.5591 resolves several stability bugs. This is not a security update.
https://www.dropbox.com/

FileZilla Server 1.11.1 resolves several bugs. This is not a security update.
https://filezilla-project.org/

FreeFileSync 14.5 resolves several bugs. This is not a security update.
https://www.freefilesync.org/download.php

Google Drive 115.0 doesn’t provide a detailed change log so should be treated as a security update.
https://drive.google.com/start

MeshCentral 1.1.51 resolves several bugs. This is not a security update.
https://meshcentral.com/info/downloads.html

Microsoft Teams 1.8.00.27654 adds slide controls, threading improvements and rich query for search. This is not a security update.
https://teams.microsoft.com/downloads

Nextcloud Server 32.0.0 is a major update that makes almost 3,000 changes to the server, including new features, improved responsiveness, and updating libraries and dependencies. This is a security update.
https://nextcloud.com/

Npcap 1.84 resolves several bugs. This is not a security update.
https://nmap.org/npcap/

OneDrive 25.159.0817.0003 improves reliability and performance, and renames the offline mode process. This is not a security update.
https://support.microsoft.com/en-us/onedrive

Rclone 1.71.1 resolves several bugs and improves stability. This is not a security update.
https://rclone.org/

Signal 7.74.0 improves performance and resolves several bugs. This is not a security update.
https://signal.org/download/windows/

Signal (Android) 7.58.2 improves performance. This is not a security update.
https://signal.org/android/apk/

Syncthing 2.0.10 resolves several bugs. This is not a security update.
https://syncthing.net/

Telegram 6.2.3 resolves over a dozen bugs including stability issues. This is not a security update.
https://telegram.org/

Zoom 6.6.1.15968 resolves several bugs. This is not a security update.
https://zoom.us/

Media Updates

These are unlikely to be of interest to most people.

Grayjay 340 resolves several reliability bugs. This is not a security update.
https://grayjay.app/index.html

iTunes 12.13.8.3 doesn’t provide a change log so should be treated as a security update.
https://www.apple.com/itunes/download/

Plex Media Server 1.42.2.10156 resolves several bugs (including credit detection) and improves transcoding options. This is not a security update.
https://www.plex.tv/media-server-downloads/#plex-media-server

Game Updates

These are unlikely to be of interest to most people.

Minecraft Server (Bedrock) 1.21.113.1 doesn’t provide a change log so should be treated as a security update.
https://www.minecraft.net/en-us/download/server/bedrock

Minecraft Server (Java) 1.21.10 doesn’t provide a change log so should be treated as a security update.
https://www.minecraft.net/en-us/download/server

Nintendo Switch 20.5.0 improves stability. This is not a security update.
https://en-americas-support.nintendo.com/app/answers/detail/a_id/22525/kw/system%20updates/p/989

PS5 2025.924 is a security update.
https://www.playstation.com/en-us/support/hardware/ps5/system-software/

Steam 2025.10.03 is a security update.
https://store.steampowered.com/news/app/593110

SteamOS SteamDeck Update 2025.10.01 is a security update.
https://store.steampowered.com/news/app/1675200/

Office Updates

One or more of these are likely to be of interest to most people.

Adobe Reader DC 25.001.20756 resolves integration bugs. This is a security update.
https://get.adobe.com/reader

Calibre 8.12.0 adds support for newer hardware, resolves several bugs, and adds optional AI integration. This is not a security update.
https://calibre-ebook.com/

GIMP 3.0.6 resolves over a dozen bugs. This is a security update.
https://www.gimp.org/

GnuCash 5.13 resolves several bugs. This is not a security update.
https://www.gnucash.org/

Kindle for PC 2.8.70980 doesn’t provide a change log so should be treated as a security update.
https://www.amazon.com/kindleforpc

Krita 5.2.13 resolves several bugs. This is a security update.
https://krita.org/en/download/

LibreOffice Fresh 25.8.2 resolves 70 bugs. This is a security update.
https://www.libreoffice.org/

Nextcloud Desktop 3.17.3 resolves over a dozen bugs. This is not a security update.
https://nextcloud.com/

Notepad++ 8.8.6 resolves over a dozen bugs. This is a security update.
https://notepad-plus-plus.org/

PDF-XChange Editor 10.7.3.401 resolves several bugs. This is not a security update.
https://www.pdf-xchange.com/product/pdf-xchange-editor

Operating System Updates

These are for specific Linux flavors and alternative operating systems and, sadly, are unlikely to be of interest to most people.

ChromeOS 140.0.7339.242 is a security update.
https://chromereleases.googleblog.com/search/label/Stable%20updates+ChromeOS

iOS 15.8.5, 16.7.12, 18.7.1, and 26.0.1 are security updates. Use Settings, General, Software Update to install the most current version.

iPadOS 15.8.5, 16.7.12, 18.7.1, and 26.0.1 are security updates. Use Settings, General, Software Update to install the most current version.

macOS Sequoia 15.7.1 is a security update. Use Settings, General, Software Update to install the most current version.

macOS Sonoma 14.8.1 is a security update. Use Settings, General, Software Update to install the most current version.

macOS Tahoe 26.0.1 is a security update. Use Settings, General, Software Update to install the most current version.

Tails 7.1 is a major update. This version improves startup and performance, and updates all included software and libraries. Hardware requirements have also changed. This is a security update.
https://tails.net/install/download/index.en.html

tvOS 26.0.1 is a security update. Use Settings, General, Software Update to install the most current version.

visionOS 26.0.1 is a security update. Use Settings, General, Software Update to install the most current version.

watchOS 26.0.2 is a security update. Use Settings, General, Software Update to install the most current version.

Zorin OS 18.0 is a major update offering cosmetic improvements, window arrangement and tiling options, web app support, M365 and OneDrive support (yuck!), and more. This is not a security update.
https://zorin.com/os/mirrors/

Security Software Updates

One or more of these is likely to be of interest to most people.

Chainsaw 2.13.1 resolves several bugs. This is not a security update.
https://github.com/countercept/chainsaw

OpenSSL 3.6.0 is a security update.
https://slproweb.com/products/Win32OpenSSL.html

ProtonVPN 4.3.1 improves compatibility and reliability. This is not a security update.
https://github.com/ProtonVPN/win-app/releases/latest

Radmin VPN 2.0.4899.9 doesn’t provide a change log so should be treated as a security update.
https://www.radmin-vpn.com/

RogueKiller 16.4.1 is a security update.
https://www.adlice.com/download/roguekiller/

Stinger 13.0.0.547 improves detection. This is not a security update.
https://www.mcafee.com/us/downloads/free-tools/stinger.aspx

uBlock Origin 1.66.4 resolves a resource bug. This is not a security update.
https://github.com/gorhill/uBlock/releases/latest

VT-CLI 1.2.0 adds “–private” syntax option. This is not a security update.
https://github.com/VirusTotal/vt-cli/releases/latest

Capture Updates

These are unlikely to be of interest to most people.

Open Broadcaster Software 32.0.1 resolves several bugs and improves performance. This is not a security update.
https://obsproject.com/

Converter Updates

These are unlikely to be of interest to most people.

DVDFab 13.0.4.9 adds support for new encodings and improves UHD Creator design. This is not a security update.
https://www.dvdfab.cn/download.htm

MakeMKV 1.18.2 improves reliability and resolves several bugs. This is not a security update.
https://www.makemkv.com/download/

StreamFab 6.2.5.7 improves reliability and compatibility, and resolves several bugs. This is not a security update.
https://www.dvdfab.cn/downloader-new.htm

UniFab 3.0.2.9 improves performance and hardware compatibility. This is not a security update.
https://www.dvdfab.cn/unifab.htm

Education updates

One or more of these are likely to be of interest to most people.

Zotero 7.0.26 resolves a bug in plugin installation. This is not a security update.
https://www.zotero.org/

Utility Updates

These are unlikely to be of interest to most people.

1Password 8.11.14 resolves several bugs and improves biometrics, QR code scanning and JSON parsing. This is not a security update.
https://1password.com/downloads/

Agent Ransack 2022.3536 resolves several bugs. This is not a security update.
https://www.mythicsoft.com/agentransack/download/

AOMEI Partition Assistant 10.9.1 adds virtual disk support and resolves several bugs. This is not a security update.
https://www.diskpart.com/

Bitwarden 2025.9.0 improves performance, adds support for organization keys, and biometrics improvements. This is a security update.
https://bitwarden.com/

CCleaner 7.00.984 adds package uninstaller support, ARM64 support and improved duplicate identification. This is not a security update.
https://www.ccleaner.com/

CPU-Z Installer 2.17 adds support for new hardware. This is not a security update.
https://www.cpuid.com/softwares/cpu-z.html

DesktopOK 12.14 resolves several bugs. This is not a security update.
https://www.softwareok.com/?seite=Freeware/DesktopOK

dnGrep 4.6.7.0 improves CLI and search result copy. This is a security update.
https://dngrep.github.io/

email-oauth2-proxy 2025-10-04 resolves several bugs. This is not a security update.
https://github.com/simonrob/email-oauth2-proxy

ESEDatabaseView 1.79 adds option to perform case sensitive searches. This is not a security update.
https://www.nirsoft.net/utils/ese_database_view.html

Everything 1.4.1.1029 improves msi installation, shell extension compatibility and localization. This is not a security update.
https://www.voidtools.com/

Everything SDK 1.4.1.1029 improves shell extension compatibility. This is not a security update.
https://www.voidtools.com/support/everything/sdk/

Everything Toolbar 2.1.0 adds ARM64 support and resolves several bugs. This is not a security update.
https://github.com/stnkl/EverythingToolbar/

ExplorerPatcher 26100.4946.69.4 resolves over a dozen bugs and improves compatibility. This is not a security update.
https://github.com/valinet/ExplorerPatcher/

Fido 1.66 adds support for Windows 11 25H2. This is not a security update.
https://github.com/pbatard/Fido/releases

FileLocator Pro 2022.3536 resolves several bugs. This is not a security update.
https://www.mythicsoft.com/filelocatorpro/download

Free Virtual Serial Ports 7.05.00.1623 adds the CLI app the distribution and improves stability. This is not a security update.
https://freevirtualserialports.com/

GadgetPack 39.0 updated outdated gadgets and resolves several bugs. This is not a security update.
https://8gadgetpack.net/

Git SCM 2.51 improves compatibility and resolves a dozen bugs. This is not a security update.
https://git-scm.com/

GoodSync 12.9.11 resolves several bugs. This is not a security update.
https://www.goodsync.com/

grepWin 2.1.12 resolves context menu bug. This is not a security update.
https://github.com/stefankueng/grepWin/releases/latest

Homedale 2.21 improves user interface. This is not a security update.
https://www.the-sz.com/products/homedale/

HWMonitor 1.60 adds support for new hardware. This is not a security update.
https://www.cpuid.com/softwares/hwmonitor.html

IsMyHdOK 4.44 updates language files. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/IsMyHdOK

Kingston SSD Manager 1.5.6.0
https://www.kingston.com/us/support/technical/ssdmanager

LessMSI 2.10.3 improves help, layout, and adds Japanese translation. This is not a security update.
https://lessmsi.activescott.com/

NTLite 2025.10.10631 resolves several bugs. This is not a security update.
https://www.ntlite.com/download/

OSForensics 11.1.1011 enables forensic image creation, password collection, and resolves a couple bugs. This is not a security update.
https://www.osforensics.com/download.html

PowerToys 0.94.2 resolves stability issues. This is not a security update.
https://github.com/microsoft/PowerToys/releases/latest

Remotly Android 2.0 improves connectivity and controls, adds hardware support, and adds Multi-Join support. This is not a security update.
https://remotly.com/

RoboForm 9.8.2 resolves several bugs and improves import. This is not a security update.
https://www.roboform.com/

Rufus 4.11 adds support for Windows 11 25H2, adds dark mode support, drive conversion, UEFI improvements and resolves several bugs. This is not a security update.
https://rufus.ie/en_US/

SpaceSniffer 2.0.5.18 improves cosmetics and Hi-DPI support, improved OS integration, and resolves several bugs. This is not a security update.
https://www.uderzo.it/main_products/space_sniffer/

WhyNotWin11 2.7.0 improves hardware detection and resolves several bugs. This is not a security update.
https://github.com/rcmaehl/WhyNotWin11

WinGet 1.11.510 removes 32-bit ARM support, adds Microsoft DSC v3 support, and resolves a couple bugs. This is not a security update.
https://github.com/microsoft/winget-cli/releases/latest

WinScan2PDF 9.41 improves compatibility. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/WinScan2PDF

XnConvert 1.106.0 doesn’t provide a detailed change log so should be treated as a security update.
https://www.xnview.com/en/xnconvert/

ZoomIt 9.10 adds image smoothing. This is not a security update.
https://learn.microsoft.com/en-us/sysinternals/downloads/zoomit

Developer Updates

These are unlikely to be of interest to most people.

Android 2025.1.4.8 resolves large APK redeployment and resolves several bugs. This is not a security update.
https://developer.android.com/studio

Docker Desktop 4.48.0 updates libraries and resolves several bugs. This is a security update.
https://www.docker.com/products/docker-desktop

GDevelop 5.5.243 resolves several bugs. This is not a security update.
https://gdevelop.io/download

GitHub Desktop 3.5.3 adds support for Ptyxis shell, upgrades libraries and resolves several bugs. This is not a security update.
https://desktop.github.com/

Go 1.25.3 is a security update.
https://go.dev/

Godot 4.5 improves accessibility, precomposition, backtracing, logging and more. This is not a security update.
https://godotengine.org/

Inno Setup 6.5.4 resolves several bugs. This is not a security update.
https://www.jrsoftware.org/isdl.php

NASM 3.01 is a major update adding support for APX, preprocessing and resolves more than a dozen bugs. This is not a security update.
https://www.nasm.us/index.php

Node.js 22.20.0 updates libraries and resolves dozens of bugs. This is a security update.
https://nodejs.org/en/

Node.js 24.10.0 updates libraries and resolves dozens of bugs. This is a security update.
https://nodejs.org/en/

Python 3.14.0 is a security update.
https://www.python.org/downloads/macos/

Visual Studio Code 1.105 resolves several bugs. This is not a security update.
https://code.visualstudio.com/

Virtual Machine Updates

These are unlikely to be of interest to most people.

VirtualBox 7.2.2 resolves over a dozen bugs. This is not a security update.
https://www.virtualbox.org/wiki/Downloads

Web Package Updates

These are likely to be of interest only to web developers.

Adminer 5.4.1 resolves several bugs. This is not a security update.
https://www.adminer.org/en/

Joomla 5.4 is a security update.
https://www.joomla.org/

Joomla 6.0.0 is a new major release with many new features, options and controls. This is not a security update.
https://www.joomla.org/

phpMyAdmin 5.2.3 resolves several bugs. This is not a security update.
https://www.phpmyadmin.net/

WordPress 6.8.3 is a security update.
https://wordpress.org/

BuddyPress 14.4.0 is a security update.
https://wordpress.org/extend/plugins/buddypress/

Contact Form 7 6.1.2 resolves several bugs. This is not a security update.
https://wordpress.org/extend/plugins/contact-form-7/

Duplicator 1.5.14 improves settings layout. This is not a security update.
https://wordpress.org/plugins/duplicator/#developers

My Sticky Bar 2.8.3 resolves a cosmetic bug. This is not a security update.
https://wordpress.org/extend/plugins/mystickymenu/

Postie 1.9.73 improves error handling. This is not a security update.
https://wordpress.org/extend/plugins/postie/

Sucuri Security 2.5 adds support for 2FA, QR code generation, and updates ignore list. This should be treated as a security update.
https://wordpress.org/extend/plugins/sucuri-scanner/

Theme My Login 7.1.14 resolves a bug. This is not a security update.
https://wordpress.org/extend/plugins/theme-my-login/

WordPress Importer 0.9.4 resolves a coupls bugs. This is not a security update.
https://wordpress.org/extend/plugins/wordpress-importer/

WP Cerber Security 9.6.10 resolves a couple bugs. This is not a security update.
https://wpcerber.com/

That’s all for now folks. Keep it clean out there. 😉

Regards,

Shawn K. Hall
https://SaferPC.info/
https://12PointDesign.com/

Updates 2025-09-09

Welcome back, Folks!

Today is Patch Tuesday for September, 2025.

Time is now running short to upgrade to Windows 11 24H2 or macOS 15/Sequoia. The next release of each OS will be available within the next month and should be treated as beta software – Win11 and macOS 15/Sequoia are as close to stable as they will ever be. Upgrade now.

If your Windows 10 computer can not be upgraded to Windows 11 then you should either replace your device or use the Windows 10 ESU program to get another year out of it.

There were 490+ major hacks, and over 260 application updates this month. It’s a mild month, with about 2.5 GB of updates for most users.

This Month in Technology

10DESIGN, 32 Pearls, Absolute Dental Group, LLC, Academic Urology & Urogynecology of Arizona, Academy Software Foundation OpenEXR, Access Personal Checking Services (APCS), Accident Injury Solicitors, Advanced Security Systems, Afghan Relocations and Assistance Policy, Aflac Inc, AgeGO, Airfast Indonesia, AIS InfoSource, Alcàsser City Council, Aldagi, Alera Group, Inc, Algérie Poste, All States Materials Group, All Truck Transportation, Ambitek, American Association of Critical-Care Nurses, Android, Anuvu, Apex Class Action, LLC, Apple iOS, Apple macOS, Apple macOS Keychain, Arboris, Argo CD, Arkansas Primary Care Clinic, Aroeira Salles Advogados, Artists&Clients, Aspire Rural Health System, Assisted Living Pharmacy, AT&T, Auchan, Austrian Interior Ministry, Autodesk, Awes.me, Inc, Axis Communications Autodesk Plugin, Banville Wine Merchants, BAR Architects & Interiors, Baycoat, BDO Perú, Beech Acres, Behavioral Health Group, Belle Vernon Schools, Bemac-Merivale, Benworth Capital, Ben’s Asphalt, Berkshire Health Systems, BFC Solutions, Bizcom Electronics, Black Hills Regional Eye Institute, Blazer Building, Blenders in the Grass, Bolt Nut Manufacturing, Borghese Contemporary Hotel, Bouvier Insurance, Box Elder County, Bragg Gaming Group, Bridgestone, Brightpoint, BtcTurk, Burger & Brown Engineering, Burger King, Burt Process Equipment, Business Council of New York State (BCNYS), Canadian House of Commons, Canadian Investment Regulatory Organization (CIRO), Cancer Care Center of North Florida, CareTracker, Inc, Carmichael Engineering, Carter Credit Union, Carter Federal Credit Union, CB1 Medical, CBG Surveying Texas, CData API Server, CEI Vision Partners, Center for Disability Services (NY), Central Florida Hand Specialists, Charak Center for Health, ChatGPT, Chess.com, Children’s Center of Hamden, Chung Shan Institute of Science and Technology, Church of England, CI Engineering, Cisco Secure Firewall Management Center, City of Baltimore, MD, City of Batavia, City of Lubbock, TX, City of St. Paul, MN, Clicknget, CloudFlare (as well as a certificate issuance thing),  Cockroach Labs cockroach-k8s-request-cert, College Hometown Pharmacy, College Parkside Pharmacy, Colt Technology Services, Columbia University, Commonwealth Business Bank, Community Connections, Community Treatment Solutions, Compass Counseling Services, Comprehensive Pain Centers, Connex Credit Union, Copilot, CPAP Medical Supplies and Services Inc, CPH Corp, CPK Interior Products, Crawford Gives, Credix, Cunningham Group, D. Visser & Zonen BV, Data I/O, DaVita, DBM Global, Delta Electronics DIAView, Delta Electronics ISPSoft, Denray Tire, Digilent DASYLab, DIGO, Diversified CPC, Django, Docker Desktop, Doctors Memorial Hospital, DOGE, Dr. Doug’s Pediatric Dentistry, Dubai Pharmacy College for Girls, DUC App, Dynacast, ECM Consultants, EG4 Electronics solar inverters, Electricity Authority of Cyprus, Elektro-Buder, Elkhart Independent School District, Episource, LLC, Epperson Law Group, Erdy McHenry Architecture, eShipGlobal, Eurofins, European Commissioner Ursula von der Leyen’s plane, Ewald Consulting, LLC, Excelsior Orthopaedics, Exel Composites, Expert E-commerce GmbH, Faltner, Family Counseling Services of the Finger Lakes, Fannava, Farmers Group, Inc, Farmers Insurance, Farmers Insurance Exchange, Farmers New World Life Insurance Company, Farmers Rice Cooperative, Ferienwohnungen.de, Ferplast, Firebird SQL Database Server, FirstLight, Flavor & Fragrance Specialties, Florarte, FortiWeb, Foxit PDF Reader, FreePBX Servers, Friesen Group, FTX Creditor, Fullerton Surgical Center, Fundamental Administrative Services, Galaxy Freightline, Garner Trucking, GEA Consulting Engineers, George Haney & Son, Ghana Postal Service, Giglio, GitHub (s1ngularity), Glen Falls Hospital, Google WorkspaceGosive, Grand Rapids Controls, Graphite Construction Group, Greenville, Texas, Grupo DIRIA, Guerrero Mears, HackerOne, Haeger & Schmidt Logistics, Hanson Chambers, Hardwick Tactical, Healthcare Services Group, Inc, HighDoc, HK Hardware & Engineering, Hogan Construction Group, Humanists.org, Huntwood Industries, Hydrometrics, Hygrade Components, iCloud Calendar, iiNet, IMDataCenter, Indian Institute of Technology Roorkee, InEar, Infoniqa, Inotiv, Inox Laghi, Insight Partners, Insightly, Integrated Orthopedics of Arizona, Intel, International Freight & Commerce, Internet Archive, Internet Rimon, Israel Railways, Ivanti Avalanche, Ivanti Connect Secure, Ivanti Policy Secure, Ivanti ZTA, J Derenzo Co, Jack’s Lawn Service, Jaguar Land Rover, Jamaican Office of the Registrar, James H Cunningham Insurance Agency Inc, Jet Centre, Johann-Peter-Hebel Realschule, Juggernaut, K Strategies Marketing and Public Relations, Kafka Conveyors, Karachi American School, Karndean International LLC, Kazmunay Gas, Kennedys Law LLP, Keys Pathology Associates, Kirkpatrick Partners LLC, Kofax, Inc, Kokomo24/7, Krewett, Kuwait’s Ministry of Electricity & Water, Lake City Cancer Care, LLC, LandWorks, Langdon & Company, Lee & Associates, Legacy Treatment Services, Lewis Baach Kaufmann Middlemiss PLLC, Lipigas, Litchfield Cavo LLP, LJ Falcon Holdings, Inc – Hiller Companies, Logan & Mencuccini, Louis Vuitton North America, Inc, LoveSac, LPL Financial, Lundberg Design, Luxembourg National Lottery, Manesa, Manpower, Mark Edward Partners, Marlborough Partners, McDonald’s, McEwen & Associates, MDLand International Corporation, Mediate Management, MedicareCompareUSA, Medway Plastics, Meridian Valley Labs, Metro Technology Centers, Michigan Medicine, Microsoft Windows, Mid America Health, Miljödata (200 Swedish government agencies), Miracle Ear, Miraflores, Peru, MJets, Moniz Silva International, Morgenstern AG, Morocco’s Social Security Fund, Motor Controls Inc, Mower County, MN, Mower County Health and Human Services, MPOWERHealth, Mutual of America Life Insurance Company, My Psychiatrist (FL), MyVisaJobs, 800 N-able N-central servers, NASCAR, NAST DOST, NATO, Navy Federal Credit Union, NC Dynamics LLC, Nelnet, Nemo Protocol, NetScaler ADC, NetScaler Gateway, New York Blood Center Enterprises, New Zealand Cruise Association, NextLabs, Nigeria Customs Service, Nike USA, Nissan CBI, Nissan Japan, NoMachine, Northern Construction, Northwest Medical Specialties PLLC, Norwest Venture Partners, NVIDIA Isaac-GR00T, NVIDIA Transformers4Rec, NVIDIA Triton Inference Server, OB-GYN Associates, Ocean Edge Resort & Golf Club, Odin.fun, Ohio Medical Alliance, Omani Email Server, Omega Global Technologies, Ona Hotels, One Way Solutions, Onno Center, OnTrac Final Mile, OpenPrinting ippusbxd, Optima Tax Relief, LLC, Optivosa, Orange Belgium, Orleans Parish jail, Oxford Instruments Imaris Viewer, PagerDuty, Pakistan Petroleum, Palo Alto Networks, Panorama, Parkside Group, PassportScan, Passwordstate, PathoQuest, Paul Wilkinson Law Firm, Pediatric Otolaryngology Head & Neck Surgery Associates, Peggy Sage, Pena Briones McDaniel, Pennsylvania AG, Pequannock Township School District, Perplexity Comet AI browser, Pesado Construction, Philadelphia Investment Partners, Philippine Amusement and Gaming Corporation, Phillips 66 Lubricants, Pincong, Plex, Pocono Farms Country Club, Precision Endodontics of Raleigh, Premier Realty Group, pREST, Primax, PROVAIL, QEMU, QNAP QHora-322, Quadrangle Imaging Center, Qualys, RA Services, Rapper Bot, RAVEN Mechanical, Realtek rtl81xx Wi-Fi Driver, Reimagine Network, Revere Health PC, Risevatnet Dam, Risk Management Services LLC, Riverton Cabinets, Roche Underground, Rockwell Automation Arena Simulation, Rose Acre Farms, Royal Enfield, Royal Health Inc, Rusin Law, Ruđer Bošković Institute, Sabine County Hospital, SAIL Image Decoding Library, Salesforce, Salesian University, Salesloft, Sangoma FreePBX, Sansone Group, Santa Fe County, SAP S/4HANA, Schliessmeyer, School District Five of Lexington & Richland Counties, SC, Seasons Living, Securam ProLogic safe locks (used on at least 10 brands of safes), Security First Credit Union, Seguros América, Selartex, Seoul Guarantee Insurance, SFA Engineering, SGI, Shafer Partners, Sherman, Silverstein, Kohl, Rose & Podolsky, Shopify, Siemens Simcenter, Signit Online, Sika Footwear, Simmons Boardman, Sinqia SA, Sitecore, Six Guns LLC, Som Mobilitat, Sonitrol Security Solutions, South Coast Pediatrics, South Korean Intelligence, South Yorkshire Police, Southern Graphics, Spiffy Bin, Springs Christian Academy, State of Maryland, State of Nevada, Steel Encounters, Step2Education, Sterlings Accountancy Solutions, Stewart Home School, Sun Pacific Solar Electric Inc, Sunsweet Growers Inc, SVDP Management Inc, SYNCADD, SystemExec Co, Tallaght University Hospital, Tea Dating Advice, Inc, TeamstersCare, TeamViewer, TechSourceOne IT Solutions, TELACU College, TeleMessage, Tenable, Tenda AC6, TeslaMate, The Biosig Project libbiosig, The Computer Merchant (TCM), The Farmer’s Dog, The Smile Spa, TheSqua.re, TheTruthSpy, Togolese Republic Government, Tomb Multimedia Productions, Town of Vienna, VA, TP-Link routers, TransUnion, Trinity News, True World Group LLC, Tucows, Twin Cities Pain Clinic, Uganda Electricity Transmission Company Limited, UI Community HomeCare, Umeå University, United Domestic Workers of America (UDW), Universal Group For Engineering and Consulting, University of Iowa Health Care, University of Southeastern Philippines, University of the Philippines Tacloban College, US Homeland Security, Uzbekistan Airways, Van Hook Dental Studio, Vanderpool Construction, Venice Biennale, Venture Credit Union, Venus Protocol, VerifTools, Vistra Group, Vital Imaging Medical Diagnostic Centers, Volanno, Voltus GmbH, WaitWhatWeb, Washington Gastroenterology, water utilities across Europe, Waterford Surgical Center, Wayne Memorial Hospital, Wealthsimple, Weathercraft Companies, Welcome Dentistry, West Chester Township, OH, West Texas Oral Facial Surgery, WestJet, WhatsApp, Whitepages, Wier Boerner Allin, Wine Works Australia, WinRAR, Woodlawn Hospital, WordPress Doccure theme, WordPress Inspiro theme, WordPress Paid Memberships plugin, Workday, Workiva, Wyong Rugby League Club, Xerox, Xperthair, XWiki Blog, YES24, Zeelab, Ziegler-Design, Zions Bancorporation, NA, Zizzl LLC, Zoom, and Zscaler have reported hacking or compromises this month.

Copilot, Google search, Microsoft Teams, Nintendo store (blame Silksong), Office.com, PlayStation store (blame Silksong), Starlink, Steam (blame Silksong), X, Xbox store (blame Silksong), and YouTube have suffered from outages this month.

Internet access throughout Gotland, India, Iraq, Pakistan, Starlink, Turkey, Ukraine, United Arab Emirates, Venezuela, Vietnam, and Yemen has been blocked our down for extended periods.

Last months updates broke AutoCAD, Enterprise updates for Windows, Firefox, SAP, solid state drives (SSDs) from various vendors (then fixed it without telling anyone), streaming, and Windows Recovery & Reset options.

Yes, EMF is bad for you. You knew that. It’s also really bad for your children.

Epochalypse is closer than you think.

Microsoft Word is now saving your documents in the cloud by default. Apple has removed native encryption (Advanced Data Protection (ADP)) from devices in the UK while reports repeatedly claim otherwise. License plate reader company Flock Safety is teaming up with Nexar to access your dashcam video (and everyone else’s).

The absurd:

PayPal will no longer allow you to purchase Steam games in many native currencies. “Science” has decided that “science” is best served by lying to the public. The unforeseen side-effects of gatekeeping the Internet. The UK has found a novel way of saving water during their current drought: delete your emails!

Now for the good news:

FFmpeg now offers AV1 encoding.

Chromium manifest V2 is now disabled everywhere in the Chrome browser. This means that all fully featured ad-blocking (and security extensions) will no longer work. Switch to Brave. Need help? Call me.tel:+1-209-565-1273

Let’s Get Busy

Now back to our regularly scheduled program.

Patch Tuesday is pretty mild this month. The typical computer should see roughly 2.5 GB in updates today. Let’s get started.

Microsoft released 44 updates to address 86 vulnerabilities in Azure Arc, Azure Windows Virtual Machine Agent, Capability Access Management Service (camsvc), Graphics Kernel, Microsoft AutoUpdate (MAU), Microsoft Brokering File System, Microsoft Edge, Microsoft Edge (Chromium-based), Microsoft Graphics Component, Microsoft High Performance Compute Pack (HPC), Microsoft Office, Microsoft Office Excel, Microsoft Office PowerPoint, Microsoft Office SharePoint, Microsoft Office Visio, Microsoft Office Word, Microsoft Virtual Hard Drive, SQL Server, Windows Ancillary Function Driver for WinSock, Windows BitLocker, Windows Bluetooth Service, Windows Connected Devices Platform Service, Windows Defender Firewall Service, Windows DWM, Windows Hyper-V, Windows Imaging Component, Windows Internet Information Services, Windows Kernel, Windows Local Security Authority Subsystem Service (LSASS), Windows Management Services, Windows MapUrlToZone, Windows MultiPoint Services, Windows NTFS, Windows NTLM, Windows PowerShell, Windows Routing and Remote Access Service (RRAS), Windows SMB, Windows SMBv3 Client, Windows SPNEGO Extended Negotiation, Windows TCP/IP, Windows UI XAML Maps MapControlSettings, Windows UI XAML Phone DatePickerFlyout, Windows Win32K – GRFX, Xbox, and MSRT. This includes security updates. A reboot is required.

Apple released updates for iOS 18.6.2, iPadOS 18.6.2, iPadOS 17.7.10, macOS Sequoia 15.6.1, macOS Sonoma 14.7.8, macOS Ventura 13.7.8, and watchOS 11.6.1. This includes security updates. Use Apple Software Update to install the most current versions.

iOS 18.6.2 is a security update. Use Settings, General, Software Update to install the most current update.

iPadOS 18.6.2 and 17.7.10 are security updates. Use Settings, General, Software Update to install the most current update.

watchOS 11.6.1 is a security update. Use the Watch app on your iPhone to install the most current version.

Google ChromeOS 139.0.7258.164, ChromeOS LTC 138.0.7204.255, and ChromeOS LTS 132.0.6834.242 are security updates. Use Menu, Help, About to install the most current version. A reboot is required.

Don’t forget to check your mobile devices, too! Many updates will also apply to your tablet, phone, kindle or television – so check your device-appropriate App Store and install updates.

Important Notes

Everything above this section should be checked by everyone on every computer. Chances are good that close to every single computer you touch will be affected by those updates. This is not the case with the items below, though you should still check each line item below to see if it applies to software you have installed.

The release of macOS Sequoia (15.x) means that macOS Monterey (12.x) and older are no longer supported. If you can not install at least macOS Ventura (13) on your Mac then you should immediately remove your device from the Internet and use it offline only. It will no longer receive patches or updates and can now no longer be secured.

The now-current — and final — release of the Windows 10 (v22H2) is very large so will take a long time to download on slower connections. All non-LTS versions of Windows 10 other than v22H2 are now out of support, upgrade to v22H2 now. If you aren’t sure whether you are using LTS, you aren’t. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

The now-current release of the Windows 11 (v24H2) is very large so will take a long time to download on slower connections. Windows 11 pushes you to get the latest Windows 11 release every 12 months and only supports any consumer builds for 24 months. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

Windows 11 is now stable and can be upgraded to if your hardware supports it. If not, switch to Linux (Mint is nice) or replace your computer.

Please remember that while I list many different applications within these updates, most people should ONLY install updates for a program if they already have a previous version of that program installed.

It is essential to maintain all the applications you have installed on your computer, but often you can minimize the time investment and the potential for exploitation simply by uninstalling software you do not need or use, reducing the attack surface. This includes “free” applications like Avast, OpenOffice, and games you do not actually play.

Also note that using the applications own “check for updates” function, when available, will best preserve your current settings, and often avoid any crapware that might come with a fresh installer. Use this option if it’s available to you.

Finally, if you’re sick of doing this all yourself, let me! Call or email me any time, and we can set you up with a SaferPC Subscription and we will install updates each month whenever necessary. Click, call or email for more details:
https://saferpc.info/updates/
209-565-12PD
shawn@12pointdesign.com

Driver Updates

If you’re using this hardware – these updates are for you.

AMD Adrenalin 25.9.1 resolves several bugs. This is not a security update.
https://www.amd.com/en/support

BullZip PDF Printer 2025.1.0.2985 adds ARM support and updates libraries. This is a security update.
https://www.bullzip.com/products/pdf/info.php#download

Crucial Storage Executive 11.08 is a security update.
https://www.crucial.com/support/storage-executive

Intel Driver and Support Assistant 25.4.36.6 improves hardware detection. This is not a security update.
https://www.intel.com/p/en_US/support/detect

UniFi Network Server 9.4.19 is a security update.
https://www.ui.com/download/releases/network-server

VIISAN OfficeCam 7.2.12 doesn’t provide a change log so should be treated as a security update.
https://www.viisan.com/en/download/type1.html

Browser Updates

One or more of these are likely to be of interest to everyone.

Brave 1.82.165 is a security update.
https://brave.com/

Firefox 142.0.1 is a security update.
https://www.mozilla.org/en-US/firefox/new/

Google Chrome 140.0.7339.80 is a security update.
https://www.google.com/chrome/

Microsoft Edge 140.0.3485.54 is a security update.
https://www.microsoft.com/en-us/edge/business/download

Vivaldi 7.5.3735.66 is a security update.
https://vivaldi.com/

Email Updates

One or more of these are likely to be of interest to everyone.

DavMail Gateway 6.4.0 resolves dozens of bugs. This is a security update.
https://davmail.sourceforge.net/

Spark 3.25.2.115680 resolves several bugs and improves the user interface. This is not a security update.
https://sparkmailapp.com/

Spark (macOS) 3.25.2.115679 resolves several bugs and improves the user interface. This is not a security update.
https://sparkmailapp.com/

Thunderbird 142.0.0 is a security update.
https://www.thunderbird.net/en-US/

Internet Updates

One or more of these are likely to be of interest to everyone.

AnyDesk 9.6.0 resolves several bugs. This is not a security update.
https://anydesk.com/en/downloads

AnyDesk (macOS) 9.5.0 resolves several bugs. This is not a security update.
https://anydesk.com/en/downloads

Discord September 3, 2025 resolves over a hundred bugs and vastly improves server capabilities and performance. This is not a security update.
https://discord.com/download

Dropbox 231.4.5770 resolves an installation bug. This is not a security update.
https://www.dropbox.com/

FileZilla Server 1.11.0 adds optional pattern matching and resolves several bugs. This is a security update.
https://filezilla-project.org/

Google Drive 114.0 resolves several bugs. This is not a security update.
https://drive.google.com/start

MeshCentral 1.1.49 resolves a dozen bugs. This is not a security update.
https://meshcentral.com/info/downloads.html

Nextcloud Server 31.0.8 updates libraries and resolves dozens of bugs. This is a security update.
https://nextcloud.com/

Nmap 7.98 is a security update.
https://nmap.org/

Pocketnet-GUI 0.9.129 resolves several bugs. This is not a security update.
https://pocketnet.app/

Rclone 1.71.0 updates libraries and resolves dozens of bugs. This is a security update.
https://rclone.org/

Signal 7.69.0 resolves several bugs. This is not a security update.
https://signal.org/download/windows/

Signal (Android) 7.54.1 improves scrolling performance. This is not a security update.
https://signal.org/android/apk/

Syncthing 2.0.8 is the eighth bugfix release for v2 with dozens of changes and improvements. This is not a security update.
https://syncthing.net/

Telegram 6.1.3 resolves several bugs. This is not a security update.
https://telegram.org/

Zoom 6.5.12.14128 doesn’t provide a detailed change log so should be treated as a security update.
https://zoom.us/

Media Updates

These are unlikely to be of interest to most people.

3tene 4.0.21 resolves several bugs. This is not a security update.
https://en.3tene.com/

Bitwig Studio 5.3.13 adds support and fixes for new controllers and resolves several bugs. This is not a security update.
https://www.bitwig.com/download/

Grayjay 336 resolves several bugs and improves controls. This should be treated as a security update.
https://grayjay.app/index.html

KaraFun Player 3.9.0 resolves several bugs and improves the user interface. This is not a security update.
https://www.karafun.com/karaoke-windows/

Plex Desktop 1.110.0.351 is a security update.
https://www.plex.tv/media-server-downloads/#plex-app

Game Updates
These are unlikely to be of interest to most people.

Minecraft Server (Bedrock) 1.21.102.1 doesn’t provide a change log so should be treated as a security update.
https://www.minecraft.net/en-us/download/server/bedrock

Nintendo Switch 20.4.0 improves stability. This is not a security update.
https://en-americas-support.nintendo.com/app/answers/detail/a_id/22525/kw/system%20updates/p/989

PS5 2025.902 improves performance and stability. This is not a security update.
https://www.playstation.com/en-us/support/hardware/ps5/system-software/

SteamOS SteamDeck Update 2025.09.04 is a security update.
https://store.steampowered.com/news/app/1675200/

Office Updates

One or more of these are likely to be of interest to most people.

Adobe 3D Substance Modeler 1.22.4 is a security update.
https://helpx.adobe.com/security/products/substance3d-modeler/apsb25-92.html

Adobe Acrobat 25.001.20693, 24.001.30264, 20.005.30793, and 20.005.30791 are security updates.
https://helpx.adobe.com/security/products/acrobat/apsb25-85.html

Adobe After Effects 25.4 and 24.6.8 are security updates.
https://helpx.adobe.com/security/products/after_effects/apsb25-86.html

Adobe ColdFusion 2025.4, 2023.16, and 2021.22 are security updates.
https://helpx.adobe.com/security/products/coldfusion/apsb25-93.html

Adobe Commerce Hotfix for CVE-2025-54236 (applies to all *current* builds of Adobe Commerce) is a security update.
https://helpx.adobe.com/security/products/magento/apsb25-88.html

Adobe Dreamweaver 21.6 is a security update.
https://helpx.adobe.com/security/products/dreamweaver/apsb25-91.html

Adobe Experience Manager 2025.9, 6.5 LTS SP1 (GRANITE-61551 Hotfix), 6.5.23 (GRANITE-61551 Hotfix) are security updates.
https://helpx.adobe.com/security/products/experience-manager/apsb25-90.html

Adobe Magento Open Source Hotfix for CVE-2025-54236 (applies to all *current* builds of Magento Open Source) is a security update.
https://helpx.adobe.com/security/products/magento/apsb25-88.html

Adobe Premiere Pro 25.4 and 24.6.8 are security updates.
https://helpx.adobe.com/security/products/premiere_pro/apsb25-87.html

Adobe Substance 3D Viewer 0.25.2 is a security update.
https://helpx.adobe.com/security/products/substance3d-viewer/apsb25-89.html

Calibre 8.10.0 resolves several bugs. This is not a security update.
https://calibre-ebook.com/

Ghostscript 10.06.0 is a security update.
https://www.ghostscript.com/releases/gsdnld.html

LibreOffice 25.2.6 resolves over 30 bugs. This is a security update.
https://www.libreoffice.org/

LibreOffice Fresh 25.8.1 resolves nearly a hundred bugs. This is a security update. The “Fresh” line is beta software and should be avoided by most users for the stable “Still” branch.
https://www.libreoffice.org/

Manager 25.8.19.2622 doesn’t provide a current change log so should be treated as a security update.
https://www.manager.io/

Nextcloud Desktop 3.17.1 updates libraries and resolves dozens of bugs. This should be treated as a security update.
https://nextcloud.com/

PDF Candy Desktop 3.15 doesn’t provide a change log so should be treated as a security update.
https://pdfcandy.com/

PDF-XChange Editor 10.7.2.400 resolves dozens of bugs and adds new user interface options and documents controls. This is not a security update.
https://www.pdf-xchange.com/product/pdf-xchange-editor

Operating System Updates

These are for specific Linux flavors and alternative operating systems and, sadly, are unlikely to be of interest to most people.

ChromeOS 139.0.7258.164 is a security update.
https://chromereleases.googleblog.com/search/label/Stable%20updates+ChromeOS

ChromeOS LTC 138.0.7204.255 is a security update.
https://chromereleases.googleblog.com/search/label/Stable%20updates+ChromeOS

ChromeOS LTS 132.0.6834.242 is a security update.
https://chromereleases.googleblog.com/search/label/Stable%20updates+ChromeOS

iOS 18.6.2 is a security update.
https://support.apple.com/kb/HT204204

iPadOS 18.6.2 is a security update.
https://support.apple.com/kb/HT204204

Linux Mint 22.2 is a security update.
https://www.linuxmint.com/download.php

macOS 15.6.1 is a security update.
https://support.apple.com/kb/HT201541

Tails 6.19 is a security update.
https://tails.net/install/download/index.en.html

watchOS 11.6.1 is a security update.
https://support.apple.com/kb/HT204641

Security Software Updates

One or more of these is likely to be of interest to most people.

.NET Runtime 9.0.9 resolves several bugs and improves compatibility. This is not a security update.
https://dotnet.microsoft.com/en-us/download/dotnet

FRST 2025.8.22 doesn’t provide a change log so should be treated as a security update.
https://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/

Hashcat 7.1.2 resolves several bugs and adds dozens of new modes and features. This is not a security update.
http://hashcat.net/hashcat/#downloadlatest

HTTP Toolkit 1.22.1 doesn’t provide a change log so should be treated as a security update.
https://httptoolkit.tech/

RogueKiller 16.3.0 adds disk monitoring and improves performance. This is not a security update.
https://www.adlice.com/download/roguekiller/

Stinger 13.0.0.455 improves detections.
https://www.mcafee.com/us/downloads/free-tools/stinger.aspx

uBlock Origin 1.66.2 resolves several bugs and improves defaults. This is not a security update.
https://github.com/gorhill/uBlock/releases/latest

Velociraptor 0.75 adds multiselect, tagging, improved keyboard navigation and controls, optional compression, “continue” support, improves server permissions, and resolves several bugs. This is not a security update.
https://github.com/Velocidex/velociraptor/releases/latest

Capture Updates

These are unlikely to be of interest to most people.

SnagIt 25.3.1 resolves several bugs and improves keyboard navigation. This is not a security update.
https://www.techsmith.com/screen-capture.html

Converter Updates

These are unlikely to be of interest to most people.

DVDFab 13.0.4.7 adds support for new encodings and resolves several bugs. This is not a security update.
https://www.dvdfab.cn/download.htm

FFmpeg 20250909 adds support for new hardware, encoding and decoding profiles, improves performance and additional filters. This is not a security update.
https://ffmpeg.org/ffmpeg.html

HandBrake 1.10.2 updates libraries and resolves several bugs. This is not a security update.
https://handbrake.fr/

StreamFab 6.2.5.3 improves compatibility and resolves dozens of bugs. This is not a security update.
https://www.dvdfab.cn/downloader-new.htm

UniFab 3.0.2.7 adds support for newer hardware, improves logic and performance, and resolves several bugs. This is not a security update.
https://www.dvdfab.cn/unifab.htm

Education updates

One or more of these are likely to be of interest to most people.

e-Sword 14.5, updates libraries, resolves several bugs, and improves user interface. This is not a security update.
https://www.e-sword.net/

Zotero 7.0.24 improves compatibility and resolves several bugs. This is not a security update.
https://www.zotero.org/

Utility Updates

These are unlikely to be of interest to most people.

1Password 8.11.8 resolves several bugs. This is not a security update.
https://1password.com/downloads/

Agent Ransack 2022.3530 updates libraries, resolves several bugs, and now splits the search library into a separate download in order to avoid false antivirus detections. This is not a security update.
https://www.mythicsoft.com/agentransack/download/

Beyond Compare 5.1.5.31310 updates libraries and resolves several bugs. This is a security update.
https://www.scootersoftware.com/download

Bitwarden 2025.8.3 updates libraries and resolves several bugs. This should be treated as a security update.
https://bitwarden.com/

CCleaner 6.39.11548 resolves several bugs. This is not a security update.
https://www.ccleaner.com/

DesktopOK 11.98 resolves several bugs. This is not a security update.
https://www.softwareok.com/?seite=Freeware/DesktopOK

dnGrep 4.5.66.0 updates libraries and translations. This is a security update.
https://dngrep.github.io/

Everything Toolbar 2.0.4 updates installer to let you switch between launcher and deskband behavior. This is not a security update.
https://github.com/stnkl/EverythingToolbar/

FileLocator Pro 2022.3530 updates libraries, resolves several bugs, and now splits the search library into a separate download in order to avoid false antivirus detections. This is not a security update.
https://www.mythicsoft.com/filelocatorpro/download

Fing 3.9.1 resolves several bugs. This is not a security update.
https://www.fing.com/products/fing-desktop-download-windows

GoodSync 12.9.8 resolves several bugs and improves compatibility. This should be treated as a security update.
https://www.goodsync.com/

HWMonitor 1.59 adds support for newer hardware. This is not a security update.
https://www.cpuid.com/softwares/hwmonitor.html

Kingston SSD Manager 1.5.5.7 doesn’t provide a change log so should be treated as a security update.
https://www.kingston.com/us/support/technical/ssdmanager

LessMSI 2.8.1 resolves a language bug. This is not a security update.
https://lessmsi.activescott.com/

ManageWirelessNetworks 1.17 adds ability to set language encoding for exports. This is not a security update.
https://www.nirsoft.net/utils/manage_wireless_networks.html

MPAM 1.435.674.0 updates detections. This is not a security update.
https://www.microsoft.com/en-us/wdsi/defenderupdates

osquery 5.19.0 updates libraries and resolves several bugs. This is not a security update.
https://osquery.io/downloads

PointerStick 6.79 resolves several bugs. This is not a security update.
https://www.softwareok.com/?seite=Freeware/PointerStick

PowerToys 0.94.0 resolves several bugs and improves compatibility. This is a security update.
https://github.com/microsoft/PowerToys/releases/latest

PSAppDeploy 4.1.5 improves diagnostics and resolves several bugs. This is not a security update.
https://psappdeploytoolkit.com/

Remotly 1.34.1 expands connectivity options, improves hardware support, and resolves over a dozen bugs.
https://remotly.com/

SpaceSniffer 2.0.3.12 adds high-DPI support, Unicode support, CLI improvements, and resolves several bugs. This is not a security update.
http://www.uderzo.it/main_products/space_sniffer/

Ventoy 1.1.07 resolves a compatibility bug. This is not a security update.
https://www.ventoy.net/en/index.html

WizTree 4.27 adds QuickLook and Seer support, improves filtering syntax, and resolves several bugs. This is not a security update.
https://www.diskanalyzer.com/

ZoomText 2025 2025.2508.35.400 improves performance, multi-monitor controls, and resolves several bugs. This is not a security update.
https://support.freedomscientific.com/Downloads/ZoomText

Developer Updates

These are unlikely to be of interest to most people.

Android Studio 2025.1.3.7 resolves dozens of bugs. This is a security update.
https://developer.android.com/studio

GDevelop 5.5.239 adds a training course, GPT-5 integration, new controls and several bugs fixes. This is not a security update.
https://gdevelop.io/download

GitHub includefragment 6.4.1 improves content-type detection. This is not a security update.
https://github.github.io/include-fragment-element/

Go 1.25.1 is a security update.
https://go.dev/

Inno Setup 6.5.1 adds threading support for downloads to improve responsiveness and resolves several bugs. This is not a security update.
https://www.jrsoftware.org/isdl.php

Node.js 20.19.5 updates libraries and resolves several bugs. This is a security update.
https://nodejs.org/en/

Node.js 22.19.0 updates libraries and resolves several bugs. This is a security update.
https://nodejs.org/en/

Node.js 24.7.0 updates libraries and resolves several bugs. This is a security update.
https://nodejs.org/en/

Python 3.13.7 resolves several bugs. This is a security update.
https://www.python.org/downloads/macos/

Visual Studio Code 1.103.2 adds GPT-5 support and resolves several bugs. This is not a security update.
https://code.visualstudio.com/

WinMerge 2.16.50.2 resolves several bugs. This is not a security update.
https://winmerge.org/

Virtual Machine Updates

These are unlikely to be of interest to most people.

VirtualBox 7.2.0 improves performance resolves several bugs. This is a security update.
https://www.virtualbox.org/wiki/Downloads

Web Package Updates

These are likely to be of interest only to web developers.

Adminer 5.4.0 resolves several bugs and adds new display, selection and export options. This is not a security update.
https://www.adminer.org/en/

Joomla 5.3.3 resolves a couple bugs. This is not a security update.
https://www.joomla.org/

SpamAssassin 4.0.2 improves compatibility and resolves several bugs. This is not a security update.
https://spamassassin.apache.org/downloads.cgi

Duplicator 1.5.13.2 resolves a script bug. This is not a security update.
https://wordpress.org/plugins/duplicator/#developers

Email Log 2.61 resolves several bugs. This is not a security update.
https://wordpress.org/extend/plugins/email-log/

Postie 1.9.72 resolves several bugs. This is a security update.
https://wordpress.org/extend/plugins/postie/

WordPress Importer 0.9.0 improves compatibility. This is not a security update.
https://wordpress.org/extend/plugins/wordpress-importer/

WP Add Custom CSS 1.2.1 resolves a couple bugs and improves compatibility. This should be treated as a security update.
https://wordpress.org/extend/plugins/wp-add-custom-css/

That’s all for now folks. Keep it clean out there. 😉

Regards,

Shawn K. Hall
https://SaferPC.info/
https://12PointDesign.com/

Updates 2025-08-12

Welcome back, Folks!

Today is Patch Tuesday for August, 2025.

It’s as safe as it’s going to be to upgrade to Windows 11 24H2 or macOS 15/Sequoia.

If your Windows 10 computer can not be upgraded to Windows 11, or if you used a registry or installation bypass to install an older version of Windows 11 on it that is no longer supported, then you might be able to use one of the several Windows 10 extended servicing options to get another year out of it.

There were 1150+ major hacks in the last two months (last month is included here), and over 650 application updates this month. It’s an enormous month, with about 6.5 GB of updates for most users.

This Month in Technology

32 Pearls, WA, 4 Corners Repair & Restoration, 7-Zip, a banking network, A&R Engineering, Able Home Care, Acadiana Radiation Therapy, LLC, LA, Acarlar Ltd, ACCU Reference Medical Laboratory, Ace Wire Spring & Form, Act Legal, ActFax Server, Adidas, Aditya Birla Capital Unit, Admiral Gaming Network, Adobe Acrobat Reader DC, Advance Ready Mix, AEROBLOX, Aeroflot, Aflac, AFPA, Aftership, Aggressive Air Compressor, Agura B.C. Ltd, AGX Financeira, Ahold Delhaize, Air France and KLM, Air Serbia, Airedale Springs, Airpay, AIS InfoSource LP, Akribis Systems, Alaska Airlines, Albany College of Pharmacy and Health Sciences, Albavisión, Albemarle County, VA, Alera Group, IL, Alert Medical Alarms, Algeria’s National Bank System, All Choice Rentals, All India Institute of Medical Sciences (“AIIMS”), Allegra, Allianz Life Insurance Company of North America, Allianz Seguros Spain, Allied Services Division Welfare Fund, Allied Steel Buildings, Alliedbankers Insurance Corporation, Alpha Wellness & Alpha Medical Centre, GA, Alpine iLX-507, AltaMed Health Services Corporation, CA, Altos, Inc, Amazon AWS Client, Amazon Elastic Container Service (ECS), AMEOS Group, American Consumer Credit Counseling, Inc, AMI Group, AMI’s MegaRAC BMC, Anadolu Hastaneleri, Anderson & Karrenberg, Android Enterprise, Anne Arundel Dermatology, MD, Anritsu ShockLine, Antalya Veterinary Doctors Association, Anthropic MCP, AOMEI Backupper Workstation, AOMEI Cyber Backup, Apache Traffic Server, Apex Global Solutions, LLC, NY, APL, Apollo MD, Apple iOS, Apple macOS, Apple Safari, Arbor Associates, Inc, MI, Arbor Associates, MA, Arbour Volkswagen, Arcadia Finance, Arch Linux, Arctic Glacier Premium Ice, Arctic Group, Ark Consultancy, Arlington Occupational Health and Wellness, TX, Artex Management, Artivion, GA, Asana MCP AI, Asefa Insurance, Asemas, Ashland schools, MA, Ashlar-Vellum Cobalt, Ashlar-Vellum Graphite, Associated Packaging, Astro Industries, ASUS Armoury Crate, ATEN eco DC, atHome, Atlantis Submarines, Audio Geeks, Australian Office of the Migration Agents Registration Authority, Autel MaxiCharger AC Wallbox, Autodesk AutoCAD, Autodesk Revit, an auto dealer portal granted access to personal information, financials, and even remotely unlock tens of thousands of vehicles, Avala Holdings, LA, Avantic Medical Lab, NJ, AVG TuneUp for PC, Axis CCTV cameras, Axis Max Life Insurance, Axis Servers, Azure Machine Learning, B&M, Backstage Library Works, BAF Management Consulting, Baillie Lumber, Bajaj Finserv, Balance Diagnostics, NY, Baltimore Archdiocese, Bangladesh Government Portal, Bar Harbor, Bardmoor Cancer Center, FL, Barrett-Jackson Holdings, LLC, Base44, Basecamp, Becker Robotic, Beep Systems, Belk, Belmont Christian College, Beluga, Benefits Management Group, Inc, Best Price Financial Services, Bevolkingsonderzoek Nederland, BeyondTrust Remote Support and Privileged Remote Access, Big Rock Resort, BIG Silver, BigONE, Biletall, Bing, Binghatti, Bitbox, Bitcoin Depot, Inc, BitoPro, Bitpanda, BlackSuit, Blanco Creek Farms, Bloomberg Comdb2, Blue Cross and Blue Shield of Massachusetts, Blue Shield of California, Bluetooth chips from ten vendors, Bluewater Yacht Sales, BMS Holdings, LP, BMW Financial Services NA, LLC, Bogota Government, Boley Centers, Bolton Walk-In Clinic in Ontario, Boutin Jones, Bouygues Telecom, Bowles, Womack & Company, PC, Brandt Kettwick Defense, Brazil’s Central Bank, BreachForums, Bridges Experience, Inc, Bridgewater Associates, Brien Center for Mental Health and Substance Abuse Services, MA, Bristol Hose, British Horseracing Authority, Broadcom chips, Broadleaf Game, Broadwest Specialty Surgical Center, IN, Broken Bow Public Schools, Bronze Craft, 689 models of Brother printers, Brownie, Brunton-Shaw, Brussels Parliament, BTS Group Holdings, Budget Electric, Budinger & Associates, Buffalo Marine, Burmann and EMPUR Produktions GmbH, public transit buses, BYU-Pathway Worldwide, C B King Memorial School, C&M, California Cancer Associates for Research and Excellence – Fresno, California Cancer Associates for Research and Excellence – High Desert, California Cancer Associates for Research and Excellence – San Diego, Call of Duty: WWII, Calton & Associates, Inc, Cameron, Hodges, Coleman, LaPointe, Cancer Care Center of North Florida-Lake Butler, FL, Canonical Ubunto Kernel, Capitol Taxes, Cappuccino Hotel, Cardinal Services, Cardiology Associates of Fredericksburg, VA, Carolyn Young, Carrollton ENT, CARSTAR Business Group, Cartel Communication Systems, Carter Manufacturing, Casa Dorita, Casino de Monte Carlo, Cathay Pacific, Catwatchful, cCARE Fresno, CCI Torrevieja, CDMX Auxiliary Police, Cegid, Cenomi Retail, Center for Clinical Research, Centers for Medicare & Medicaid Services, MD, Central Kentucky Radiology, KY, Central Maine Healthcare, Century Support Services, Cerner Corporation, MO, Cetdigit, CF Construction, CGP&H, Chain IQ, Chanel, Chicago’s WFMT radio station, Christian Brothers Academy, Christian Dior Couture SAS, ci-Fabrics, Cibraco, Cierant Corporation, CT, Cineverse, Cisco.com, Cisco Identity Services Engine (ISE), Citrix devices (CitrixBleed2), City of Gardendale, City of Green River, City of Keene, NH, City of Peabody, MA, Clam AntiVirus, Clarkston Chiropractic Sports & Wellness, MI, Clement Manor, WI, Cleo, Clinica Family Health & Wellness, CO, Clive Palmer’s Mineralogy, ClockWorkAdmin, Club Grido, Clymene Management Services, LLC, Coalinga Regional Medical Center, Cock.li, CoinDCX, CoinMarketCap, ColdFusion, College Saint Jean-Baptiste de La Salle, Colorado West Construction, Columbia University, Come to Paris, Сomet Strip Enterprises, Compass Counseling Services, FL, Complete Care Rehab, MI, Compumedics, NC, Computer Ingenuity Associates, Comyns, Smith, McCleary & Deaver LLP, ConnectWise ScreenConnect, Connex Credit Union, CONTRAQI, Cookville Regional Medical Center, TN, Corinthian Media, Correos de Chile, Covenant Health of Tewksbury, MA, Creams Cafe, CrediX, Crenshaw Community Hospital, AL, Crompton Lamps, Crumbl, 1,000 CrushFTP servers, Cryoviva, 3,500 websites hijacked to mine crypto, Cucamonga Valley Water District, Culver’s Lawn & Landscape, Cumberland County Hospital Association, KY, Cursor, Custom Food Ingredients, Cutcliffe, Archetto & Santilli, CyberlinkASP, Cycle & Carriage, Cyclope Employee Surveillance Solution, DA Whitacre Construction, Dairy Farmers of America, Daniels Law Group LLC, Dansoft, DARA Pharma, Darien Telephone, Dassault Systèmes eDrawings Viewer, DataSafeApps, DC Investors, Deakin Medical Centre, Dealmed Medical Supplies, Decisely Insurance Services, LLC, GA, Delhi Hospitals, Dell, Dell ControlVault3, Dell laptops (ReVault), Dell Technologies, Delta Electronics CNCSoft, Delta Electronics DTM, Denali Biomedical, AK, Deutsche Telekom, Disk Union, Disneyland Paris, Dithelm Travel Group, Diversified Services Enterprises, FL, DKN Hotels, Doctors Memorial Hospital, FL, DOJ Forensic Science Division, MT, Dollar Tree, Donlar Construction, Dordt University, Doyon, Limited, DP Systems, Druni, DTiQ Technologies Inc, Dtunes.ng, DTX Studio, Duke Regional Hospital, Dumfries and Galloway Council, Dunlop Codding, Dyalcom, Dynamic Netsoft, Dyrham Park, e+ Oncologics Louisiana, LLC, LA, E-Mail Security Virtual Appliance, Eagle Builders, Eastern Platinum Limited, Ebber Restaurant Group, Eclipse ThreadX, Effortless Office Enterprises, LLC, EGallery, EIA Global, Eiffage, El Paso Glass, El Paso Quality Dentistry, TX, Electronics For Imaging, Inc, Elematec Corporation, Eleos Wellness, FL, Ellis Medicine, NY, Elmo, Elmore County, ID, EmCentrix, eMedia, Emerson Chiropractic, IN, EMM Corp, Emprise, Emtech Inc, Endgame Gear, ENENSYS IPGuard, Episource, Epsimed MN-120, Epworth HealthCare, Equilibria Mental Health Services, PA, Erie Insurance, Esse Health, MO, Estes Forwarding Worldwide, ESTT, EupFin, Eurofins Scientific, Everglades Correctional Institution, Eversendai, Evoke Wellness, Exel Composites, ExpressVPN, F&P Georgia Mfg, Fairbanks Urology, AK, Family & Community Services, Inc, Family Centers Inc, Family Service League, Fasana, Fayrefield Foods, FC Barcelona, Federassantas, Fenol Kimya, Finastra Technology, Inc, First Baptist Church of Hammond, Fishman, Larsen & Callister, FJD AT2 smart tractors, Florida Hand Center, FL, Florida Internal Medicine, Florida Lung, Asthma & Sleep Specialists, FL, Flutter Entertainment, Food Lion, FormWood Industries, Fort Smith Public School District, Fortinet FortiWeb, Forward, Four Quarters, FoxCMS, Foxit Reader, France Travail, Franchise Tax Board, Frank D. Lanterman Regional Center, CA, Franklin Pierce Schools, Frazier & Bowles, Freedman Healthcare, Freedom Plaza Senior Living, FL, Freedom Square of Seminole, FL, Freedom Wood Doors, FreeFloat FTP Server, French Ministry of Education, French National Agency for Adult Vocational Training AFPA, Frontline Bioenergy, Fuji Electric Smart Editor, Fund for Reformed Companies, G DATA Total Security, Gardner Orthopedics, Florida, Garmon and Company, Gaskar Integration, Gastroenterology Consultants of South Texas, Gateway Community Services, FL, Gemini CLI, General Physician PC, Genesis Billing Services, Genex Services, LLC, Genoa Community Hospital, NE, Genoa Medical Facilities, GFI Archiver, GFI Kerio Control, Ghana Police Service, Gigabyte UEFI, Gladney Adoption Center, Glens Falls, Gmail AI, GMX, Goldberg & Osborne, Golden State Radiation Oncology, CA, Good Samaritan Health, Google Ads, Google Chrome, Google Drive, Google Gemini, Google’s Gemini CLI, Grafana Image Renderer, Grayscale Investments, Great CDL Training, Great Lakes Carpet & Tile, Green River City, GreenLight Biosciences, Greta Group, GRS Informatica, GStreamer, Guyana Sugar, Habitat for Humanity of Greater Sioux Falls, Hacienda La Puente Unified School District, Hacken, HackerOne sandbox, Haha Graby World, Halvorsen Family Law Group, Hannaford, Har Hevron Regional Council, Harbor, OH, Haruv Institute, Have Fun Teaching, Hawaiian Airlines, HCK Capital Group, Health Care and Rehabilitation Services of Southeastern Vermont, Healthcare exchanges in Nevada, Maine, Massachusetts and Rhode Island, Heartline, OK, Helical Auto Technology, Herrman Law Firm, HEXPOL Holding Inc, High Point Treatment Center, MA, Highlands Oncology Group, AR, Hollywood Dermatology, Holscher Holding, Honeywell middleware, Hongkong Post, HopeHealth Inc, SC, Horizon Blue Cross Blue Shield, Horizon Healthcare RCM, IN, Hospital Auxilio Mutuo, Hospital Management System, Hotam EC, House of Dior, Howard Financial & Associates, HPE Aruba Instant On Access Points, HPTC, HRConnects, LLC, Hulberg & Associates, Human Development Services of Westchester, NY, Hungryroot, Huntington Hospitality Financial Corp, Hôpital Privé de la Miotte, IBM, iBUYPOWER, IdeaLab, IES Communications, Illinois Department of Healthcare and Family Services, Imblum Law Offices, IMDataCenter, IMSSA Manufacturing, Income Property Investments, CA, Indaco, Independent Title Agency, Indian Institute of Technology Roorkee, Infinite Services, NY, Infinity Plumbing Designs, Inc, Inflite Engineering Services, Informatika AD, Infosys McCamish Systems (IMS), Ingram Micro, InnoMedica, Inside One, Inspira Financial Trust, LLC, Integrated Oncology Network, TN, Integrated Specialty Coverages, LLC, Integrity Mortgage, International Criminal Court (ICC), INVT HMITool, INVT VT-Designer, iPROMOTEu, Iran International Network, Iranian Government Portal, Iranian TV, Ireland National Treasury Management Agency (NTMA), IrfanView, IROAD Dashcam FX2, Iron County Medical Center, MO, Islington Golf Club, Israel Antiquities Authority, IT Access PTE, ITIM, Ivri, Kerner & Co, IWACLUB, Jack L Marcus Inc, WI, Jacksonville Beach Dermatology, Jamco Aerospace, Jean Bakhos, Jenkins servers, JFC Electric, JIEI CO, JNE, JobPlace, Johnson Controls, Jordan Drug, Inc, KY, JupyterLab, K&E Advanced Dentistry, OH, K2L, Kalad, Karunia Group, Katz & Doorakian Law, Kayan Aero, Kelly & Associates Insurance Group, Kengen, Kentfield Hospital, CA, Kenwood DMX958XR, KEP Credit Union, Kerrville ISD, Kettering Health, Keys Pathology Associates, PA, FL, Keystone Shipping, KIA Vehicles, Kigen eUICC cards, Kimsuky, Kingdom of Tonga’s Ministry of Health, Kingsford Development, Kirkor Architects and Planners, KLM, KNP Logistics Group, Koch Eye Associates, Koenig Hausverwaltung, Kokomo24/7, Krispy Kreme, Krusell, Kyrgyzstan’s Foreign Ministry, L3Harris, Lafayette Family YMCA, Lafayette Federal Credit Union, Lake Barkley State Resort Park, Lake City Cancer Care, FL, Lake Region Healthcare, Lake Risevatnet dam, Norway, Lamberts Business Systems, Landscape Hawaii, Langdon & Company, LLP CPA, NC, Lanterman Regional Center, Lawton Partners, LEADBUILD Construction Pte Ltd, Lee & Associates, Legal Aid Agency, Lemonade, Inc, Lenovo UEFI, LexisNexis, Liberty Township, Life Care Services, AL, Life Care Services, FL, Lincoln Law, Linux PAM and libblockdev, Linux Sudo, London Properties, LTD, Lorain County Auditor, Lorex 2K Indoor Wi-Fi Security Camera, Los Angeles LGBT Center, Louis Vuitton, Lovense, LP Charpente, Luxion KeyShot, LVMH, Lydig Construction, Lynkspot, Machu Picchu Foods, Mack Energy Corp, macOS (Sploitlight), Magellan Financial Group, Mailchimp, Mainetti, Mainline Health Systems, AK, Majestic, Manassas Park Schools, Manhattan Parking Group, Manning, Fulton & Skinner, PA., Manpower, Marbella KR8s Dashcam, MaReads, Marin Housing Authority, Marquette County Medical Care Facility, MI, Marquette County Medical Care Facility, OH, Martin, Showers, Smith, & McDonald, Marvell QConvergeConsole, Mastery Charter High School, Mauritanian Government Employability Platform, Max Financial, McCracken Financial Solutions, McDonald’s McHire, McKay Wealth Management, McKenzie Health System, McKenzie Memorial Hospital, MI, McLaren Health Care, MI, McLean Mortgage, McNealy Brown, MedDream PACS Premium, Media Broadcast Satellite, Medical Center of Marin, Medical Village LIV, Medicare.gov, MedicareCompareUSA, Medicover, Medusa, Meleam SpA, Memorial Radiation Oncology Medical Group, Mercedes-Benz AG, Merlin Industries, Mescius ActiveReports.NET, Meta AI, Meta Pool, MetaMask, Metricon Homes, MGI Singapore PAC, MGM Transformer, Microsoft 365 Copilot, Microsoft 365 Direct Send, Microsoft Bing AI, Microsoft Exchange Server, Microsoft PC Manager, Microsoft PowerShell, Microsoft SharePoint, Microsoft Visual Studio, Microsoft Windows Remote Desktop Gateway, Microsoft WinJS, Mid America Health, IN, Mid America Physician Services, MO, Milberg, Minnesota Epilepsy Group, Minnesota Lawyers Mutual Insurance, Mint, Mission City Community Network, MiVoice MX-ONE, Mizuha Financial Group, MJQ Education, Mohammed VI Polytechnic University, Mojave Radiation Oncology Medical Group, CA, Montalvo Institute, Mor-logistics, Moreno Valley Unified, CA, Morocco Clinic System, Morpeth Pharmacy, Morrison Companies, Morrow Equipment, Mortensen Law Offices, Mosaic Life Care, MO, Moti, Mount Baker Imaging, Mount Rogers Community Services, VA, Mount Vernon Property Management, Mountain Laurel Dermatology, NC, MOVEit Transfer, Mower County, Minnesota, Mozilla Firefox, Mozilla VPN, Multilift Logistic Group, Murex Petroleum, MyBloodMiles, MyClic.fr, Myrtue Medical Center, IA, Món Sant Benet, Nanino, Naper Grove Vision Care, IL, NASCAR, National Health Information System of Tonga, National Institute of Water Resources, Nationwide Care Services, Naval Group, Neot Hovav, Nessus Security Scanner, Netherlands Public Prosecution Service (OM), New American Funding, New South Wales Christian, New York University, NewGen, Next Level Construction Services, NI LabVIEW, Niflaot Hatzuna Ltd, Nintendo consoles, Nippn TH, NK Customer Solutions, NKS Super Speciality Hospital, India, Nobitex, Nokia, Norpak, Norsk Global, North Country HealthCare, AZ, Northern Light Health, Northwest Medical Homes, LLC, OR, Northwest Radiologists, Nova Recovery Center, TX, Nova Scotia Power, Novabev, NPD Products, NPK, Nth Degree Investment Group, NuCamp RV, Nucor, NVIDIA Container Toolkit, NVIDIA Triton, OB/GYN Medical Center Associates, TX, Ocuco Inc, OKA, Olde Towne Medical and Dental Center, VA, Olivera Canarias, Omnicuris, One Gold Italia, ONEX Canada Asset Management, ONGC Petro Additions Limited, Openprovider, Optima Tax Relief, Oracle Code Editor, Oracle VirtualBox, Orange County Radiation Oncology Medical Group, CA, Orange Telecom, Oregon Specialty Group, OR, OrthoAtlanta LLC, GA, Otjiwarongo Municipality, Oxford City Council, Oxford Universal Corp, Pacific Biolabs, Pacific HealthWorks, Palawan Medical Mission Group Multipurpose Cooperative, Palm Bay International, Palomar Insurance, Pandora, PANSARD & ASSOCIES, PaperCut NG/MF, Paraguayan Public Defender’s Office, Paraguayan Superior Court of Electoral Justice, Paraguayan Vice Ministry of Economy, Parallels Client, Patron Insurance Services, Paul Wilkinson Law Firm, PBS, PDCM Insurance, IA, PDF-XChange Editor, PDI Health, NY, PEAK-System Driver, Pelindo, Pembroke Regional Hospital, Pennant Park, Pennsylvania Attorney General, PeopleCheck, Pergamon Status, PET Imaging of Dallas Northeast, TX, PET Imaging of Houston Medical Center, TX, PET Imaging of Northern Colorado, CO, PET Imaging of Sugar Land, TX, PET Imaging of The Woodlands, TX, PET Imaging of Tulsa, OK, Phil Smith Automotive, Philadelphia Indemnity Insurance, Phoenix Contact CHARX SEC-3150, Phoenix Lighting, PhyNet Dermatology, Pi-hole, Pilipili, Pinnacle Roofing, Pinnacle Woodwork, Pioneer DMH-WT7600NEX, Polykar, Pond North LLP, Portel Logistic Technologies, Positive Solutions, Precision Endodontics of Raleigh, NC, Premier 1888 Ltd, Premier Health Partners, OH, Premiere Surfaces, Inc, Prestige Maintenance USA, Primary Health Services Center, LA, Prime Retirement Solutions, LLC, Proactive Engineering Consultants, ProActive Solutions, Progressive Auto Group, Progressive Southeastern Insurance Company, Prosecuting Attorneys’ Council of Georgia, Protech Medical, Proton Authenticator, PT BPR Serang, Punta Del Agua, PZS Architects, Qantas, QHR, Qilin, QNAP QHora-322, QNAP TS-464, Quartas Engineering, Quaser Machine Tools, Quintana Roo Mobility Institute, Racine Olson, Radford City Schools, Radiation Oncology Network of Southern California, LLC, CA, Radiology Associates of Richmond, VA, Radix, Ralph S Livingston, CPA An Accountancy Corporation, Rare Breed TV, RattanIndia Power, Red Hat Enterprise, Regency Oaks, FL, Regional Center of the East Bay, CA, Reimo, Reizen Law, Remitly, Renkim Corporation, Repay Management Services, LLC, GA, Resource Energy, Retina Associates of Cleveland, OH, Rezayat Group, Rhode Island Airport Corporation, Ridewill SRL, Ridgefield, Rite Track, RiteCheck, Ritenour School District, Robinsons Malls, Rockerbox, rocket.chat, Rockrose Development, Rocky Mountain Oncology Care, WY, Rollex, 84,000 Roundcube Servers, Rosewood Farm, Royal Enfield, RS Polri Kramat Jati, RTE, Ruckus Networks, RUKU Tore-Turen, Rural Health Services, SC, S&H Express, SaaStr via Replit AI (this is funny), Sabine County Hospital, TX, Sacred Heart School, SAFE CREDIT UNION, Saint Paul, MN, Salamander Resort & Spa, Salesforce OmniStudio, Salvation Army, Samsung MaginINFO 9 Server, San Diego police, CA, Sanderling Healthcare, Sant Parmanand Hospital, India, SAP NetWeaver, SatuSehat Kotim Kabupaten, Saudi Games, Scania, Sedgebrook, Self Regional Healthcare, SC, Sensata Technologies, Seppeler Gruppe, Sermo, ServiceNow, ServiceStack, Servoescolar, Seychelles Commercial Bank, SGI Seoul Guarantee, Sharp HealthCare, Siemens SINEC NMS, Siemens TeleControl Server, Silverdale BC, SilverLake Axis, Simple Web Server, Singapore Police Force, SinoTrack GPS devices, Sitecore CMS, SK Telecom, Skin Care Specialty Physicians, MD, Skirball Cultural Center, Skoda, Skyline Dubuque, Skype, Société Générale, Sogedis, SolarWinds Agent, SolarWinds Serv-U FTP Service, SolarWinds TFTP, SolarWinds Web Help Desk, Solix, SonicWall SMA 100, SonicWall SSL VPNs, Sony WM-1000XM5, Sony XAV-AX8500, Sophos Firewall, South African Broadcasting Corporation, South Ayrshire Council, South Coast Pediatrics, South Georgia Center for Cancer Care, LLC, GA, Southeast Series of Lockton Companies, LLC, Southern Connecticut Vascular Center, CT, Southern Immediate Care, Southern Tire Mart, Southwest CARE Center, Southwest Florida Dermatology, Southwest Urology, OH, Southwood Financial, Spanish Politicians, SPANN Roofing & Sheet Metal, Spartanburg County, SC, Specialty Components, State of California, Department of Child Support Services, Steadfast Companies, Stihl Shop New Zealand, Stratascorp Technologies, Studio C, Studio Verna Società Professionale, SubsCorp, Sunrise Springs Spa Resort, Superior Court of Justice of North Lima, Surmodics, MN, Susan B. Allen Memorial Hospital, KS, Sweeney Design, Swissquote, Switzerland, Synergy Radiation Oncology Medical Group, SysAid IT service management (ITSM), T2 Group, TABB Inc, Taiwan Digital Streaming, Tallahassee Memorial Healthcare, FL, Tan Chong Motor Holdings, Tappoo Group, Tara Pac, TCI Doors, Tea App (twice), Team Signal, TeamViewer, TeaOnHer, Tech Mahindra, Tech Trivial, Tecore, Telcom Insurance Group, Telecall, Telefónica, TeleMessage, Tenacious Marketing, Terillium, Tesla PowerWall Connector, TETRA, Texas Centers for Infectious Disease Associates, Texas Department of Transportation, Texture Finance, The Colgin Companies, The Lowell Hotel New York, The Magni Group, The Mindfuel Foundation, The Morton Forum, The Providence Warwick Convention, The Scharine Group, Thern, Think Big Health Care Solutions, Think Tax Solutions Inc, Thomas Bennett & Hunter, Tiger Communications, TikTok LIVE, TIMEC Oil & Gas, Inc, Tiscali SPA, Titan Trailers, TO Brasil, TOMEI GROUP, Tooling Systems Group, Toptal’s GitHub, Towne Mortgage, TRAC Intermodal, Trans-Tex, Travancore Analytics, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Cleaner One Pro, Trend Micro Endpoint Encryption, Trend Micro Maximum Security, Trend Micro Password Manager, Trend Micro Worry-Free Business Security, Trezor, TRG, LLC, OR, TruCSR, Trumpet of Patriots, TSAI Capital, Tuna Processors Phillipines, Turbo FTP Server, Twaweza, Tyree Oil, UAE Equestrian Federation, Ualabee, Ubiquiti Networks AI Bullet, Ubiquiti Networks UniFi, Ubon Ratchathani University, UBS, UK Afghan migration data, UK special forces, Ulster County, Unigame, Union Home Mortgage, United Australia Party, UnitedHealth Group (again), Universidad Mayor, University of California, Berkeley, University of Puerto Rico, University of Western Australia, University of Zagreb Faculty of Science, Upper Dublin Family Dentistry, Upstart Power, Urology Associates of Charleston, SC, US Army National Guard, US Bank, US Court filing system, US FBI, US Judiciary, US National Nuclear Security Administration, US train braking safety system, Vacron Camera, Vail Summit Orthopaedics, CO, Valley Mountain Regional Center, CA, Vantage Finance, Vector Security, Veeam Agent, Veeam Backup Enterprise Manager, Venice Film Festival, Venice Hotel Ca’ dei Conti, Vero Foods, Vertel, Vest Tube, LLC, Viasat, Victoria Garden, View Zuellig Industrial, Vino Farms, LLC, VirtualMacOSX, Virtualweb Technologies, Vistra Group, Vitec, VM Racing, Vodafone Egypt, Volkswagen, Volvo, VS Associates, Vynopsis, Walmart, Warisan TC Holdings, Warwick Student Union, Washington Post, Watchfinder & Co, Watermark Marine Systems, Wazuh, 269,000 websites (JSFireTruck), Wedlich, Wegley, Higginbotham & Associates, Weizmann Institute, West Java Provincial Government, West Texas Oral Facial Surgery, TX, Western Australia Firearm Portal, Western Montana Clinic PC, MT, Western Montana Mental Health Center, MT, WestJet, WH Rogers Sheet Metal, Whim Hospitality, White Coffee Corp, White Horse Packaging, Whittaker & Company, Wilson Appliance, Wilsonville Toyota-Scion, Windows CAB parsing, Windows Hello, Windows SmartScreen, Windows ZIP parsing, Windsor Door, WineLab, Wing FTP Server, Winkler County Hospital District, TX, WinRAR, WiredBucks, Wispone, WL Foods, WOO X, Wood River Health, RI, Wood, Patel & Associates, Woodtect, WordPress Advanced Custom Fields plugin, WordPress Alone theme, WordPress Asset-Manager plugin, WordPress Brave Conversion Engine plugin, WordPress bSecure plugin, WordPress Ebook Store plugin, WordPress Forminator plugin, WordPress FoxyPress plugin, WordPress GiveWP plugin, WordPress Gravity Forms plugin, WordPress HT Contact Form plugin, WordPress LoginPress Pro plugin, WordPress Melapress Login Security plugin, WordPress Motors theme, WordPress ONLYOFFICE Docs plugin, WordPress PayU plugin, WordPress Platform theme, WordPress Post SMTP plugin, WordPress Support Board plugin, WordPress Website Contact Form With File Upload plugin,WordPress Woocommerce plugin, WordPress WP Database Backup plugin, WordPress WP-Property plugin, WordPress WPBookit plugin, WOW Pictures, WV PCA, WWBN AVideo, Xerox FreeFlow Core, Xerox printers, XSS.is, Yapi Teknik Proje, Yes24 (twice), Yinon Magal, Young Consulting LLC, Your Building Centers, Zinli, Zoomcar Holdings,  and Zumpano Patricios, FL have reported hacking or compromises this month.

Apple iCloud, Cloudflare, Google Cloud, Microsoft 365 admin center, National Bank of Canada, Spectrum, Starlink, Truth Social, and X (formerly Twitter), twice, have suffered from outages this month.

Internet access throughout Angola, Egypt, Gaza, Iran (repeatedly), Iraq, Kamchatka, Russia, Kenya, Maldives, Panama, Sudan, Togo, Ukraine, and Yemen have been blocked or down for days, but not in Israel.

Last months updates broke DHCP on Windows Server, Exchange Online, Google Chrome (via Microsoft Family Safety), Microsoft Print to PDF, Nobitex, Outlook, Surface Hub v1, Veeam Recovery Orchestrator, Windows Server 2019, Windows Server Update Services (WSUS),  and Windows when Easy Anti-Cheat was installed.

Intel is killing off Clear Linux OS. AOL is killing off it’s dial-up Internet service. It’s really no surprise considering phone lines don’t even exist anymore. Microsoft is killing off the Movies & TV storefront – once the apple in the eye of their online media strategy for Windows. Smarthome company goes bankrupt, new owner ransoms everyone’s house: $5000 bounty to crack firmware! Skype is dead (and hacked), there’s better options.

Ads are so much more evil than you realize. Win11 nagware is already installed on many win10 computers. The state of California sent residents’ personal health data to LinkedIn. Hidden in-chip operating systems can’t be tracked, controlled or managed – or secured.

Perplexity AI ignores website requests to not scrape them.

Apple hit with a new antitrust lawsuit by Proton over iOS monopoly

In article exposing the evils of allowing AI to access your private data, the author shows you how an “evil” AI can access your Google account data (used to feed Google’s AI), and probably wrote his draft in Microsoft Word (feeding his data to Microsoft’s AI), to publish his article on the public Internet (feeding every other AI). While I agree with the premise – don’t feed the beast – it’s such a tiny ridiculous example of how data is sucked up by third parties that use it for their own purposes. The world we live in never ceases to amaze.

Now for the good news:

Sometimes, persistence pays off.

Let’s Get Busy

Now back to our regularly scheduled program.

Patch Tuesday is enormous this month. The typical computer should see roughly 6.5 GB in updates today. Let’s get started.

Microsoft released 57 updates to address 119 vulnerabilities in Azure File Sync, Azure OpenAI, Azure Portal, Azure Stack, Azure Virtual Machines, Desktop Windows Manager, GitHub Copilot, Graphics Kernel, Kernel Streaming WOW Thunk Service Driver, Kernel Transaction Manager, Microsoft 365 Copilot’s Business Chat, Microsoft Brokering File System, Microsoft Dynamics 365 (on-premises), Microsoft Edge for Android, Microsoft Edge, Microsoft Exchange Server, Microsoft Graphics Component, Microsoft Office, Microsoft Office Excel, Microsoft Office PowerPoint, Microsoft Office SharePoint, Microsoft Office Visio, Microsoft Office Word, Microsoft Teams, Remote Access Point-to-Point Protocol (PPP) EAP-TLS, Remote Desktop Server, SQL Server, Storage Port Driver, Visual Studio, Web Deploy, Windows Ancillary Function Driver for WinSock, Windows Cloud Files Mini Filter Driver, Windows Connected Devices Platform Service, Windows DirectX, Windows Distributed Transaction Coordinator, Windows File Explorer, Windows GDI+, Windows Hyper-V, Windows Installer, Windows Kerberos, Windows Kernel, Windows Local Security Authority Subsystem Service (LSASS), Windows Media, Windows Message Queuing, Windows NT OS Kernel, Windows NTFS, Windows NTLM, Windows PrintWorkflowUserSvc, Windows Push Notifications, Windows Remote Desktop Services, Windows Routing and Remote Access Service (RRAS), Windows Security App, Windows SMB, Windows StateRepository API, Windows Subsystem for Linux, Windows Win32K – GRFX, Windows Win32K – ICOMP,
and MSRT. This includes security updates. A reboot is required.

Oracle released 238 security updates this quarter to address 309 vulnerabilities in 111 products.

Apple released updates for iOS 18.6, iPadOS 17.7.9, iPadOS 18.6, macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS Ventura 13.7.7, Safari 18.6, tvOS 18.6, visionOS 2.6, and watchOS 11.6. This includes security updates. Use Apple Software Update to install the most current versions.

iOS 18.6 is a security update. Use Settings, General, Software Update to install the most current update.

iPadOS 18.6 and 17.7.9 are security updates. Use Settings, General, Software Update to install the most current update.

watchOS 11.6 is a security update. Use the Watch app on your iPhone to install the most current version.

tvOS 18.6 are security updates. Use System, Software Update to install the most current version.

visionOS 2.6 are security updates. Use System, Software Update to install the most current version.

Google ChromeOS 138.0.7204.232 and ChromeOS LTS 138.0.7204.221 are security updates. Use Menu, Help, About to install the most current version. A reboot is required.

Don’t forget to check your mobile devices, too! Many updates will also apply to your tablet, phone, kindle or television – so check your device-appropriate App Store and install updates.

Important Notes

Everything above this section should be checked by everyone on every computer. Chances are good that close to every single computer you touch will be affected by those updates. This is not the case with the items below, though you should still check each line item below to see if it applies to software you have installed.

The release of macOS Sequoia (15.x) means that macOS Monterey (12.x) and older are no longer supported. If you can not install at least macOS Ventura (13) on your Mac then you should immediately remove your device from the Internet and use it offline only. It will no longer receive patches or updates and can now no longer be secured.

The now-current — and final — release of the Windows 10 (v22H2) is very large so will take a long time to download on slower connections. All non-LTS versions of Windows 10 other than v22H2 are now out of support, upgrade to v22H2 now. If you aren’t sure whether you are using LTS, you aren’t. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

The now-current release of the Windows 11 (v24H2) is very large so will take a long time to download on slower connections. Windows 11 pushes you to get the latest Windows 11 release every 12 months and only supports any consumer builds for 24 months. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

Windows 11 is now stable and can be upgraded to if your hardware supports it. If not, switch to Linux (Mint is nice) or replace your computer.

Please remember that while I list many different applications within these updates, most people should ONLY install updates for a program if they already have a previous version of that program installed.

It is essential to maintain all the applications you have installed on your computer, but often you can minimize the time investment and the potential for exploitation simply by uninstalling software you do not need or use, reducing the attack surface. This includes “free” applications like Avast, OpenOffice, and games you do not actually play.

Also note that using the applications own “check for updates” function, when available, will best preserve your current settings, and often avoid any crapware that might come with a fresh installer. Use this option if it’s available to you.

Finally, if you’re sick of doing this all yourself, let me! Call or email me any time, and we can set you up with a SaferPC Subscription and we will install updates each month whenever necessary. Click, call or email for more details:
https://saferpc.info/updates/
209-565-12PD
shawn@12pointdesign.com

Driver Updates

If you’re using this hardware – these updates are for you.

AMD Adrenalin 25.8.1 is a security update.
https://www.amd.com/en/support

Display Driver Uninstaller 18.1.3.0 improves cleanup. This is not a security update.
https://www.wagnardsoft.com/forums/viewforum.php?f=5

Logitech Options 10.26.12 changes function key shortcuts and on screen display behavior. This is not a security update.
https://www.logitech.com/en-us/product/options

TP-Link Archer AX55 v1 241211 resolves several bugs. This is not a security update.
https://www.tp-link.com/us/support/download/archer-ax55/v1/#Firmware

UniFi airMAX NanoStation 5AC Loco 8.7.19 is a security update.
https://www.ui.com/download/software/loco5ac

UniFi Network Server 9.3.45 resolves several bugs. This is not a security update.
https://www.ui.com/download/releases/network-server

VIISAN OfficeCam 7.2.11 doesn’t provide a change log so should be treated as a security update.
https://www.viisan.com/en/download/type1.html

Browser Updates

One or more of these are likely to be of interest to everyone.

Brave 1.81.131 is a security update.
https://brave.com/

Google Chrome 139.0.7258.127 is a security update.
https://www.google.com/chrome/

Microsoft Edge 139.0.3405.86 is a security update.
https://www.microsoft.com/en-us/edge/business/download

Firefox 141.0.3 is a security update.
https://www.mozilla.org/en-US/firefox/new/

Vivaldi 7.5.3735.58 is a security update.
https://vivaldi.com/

Email Updates

One or more of these are likely to be of interest to everyone.

Mailspring 1.16.0 adds autoconfiguration and resolves several bugs. This is a security update.
https://getmailspring.com/

Spark 3.24.7.113690 improves integration and composer, resolves several bugs. This is a security update.
https://sparkmailapp.com/

Thunderbird 141.0.0 resolves dozens of bugs. This is not a security update.
https://www.thunderbird.net/en-US/

Internet Updates

One or more of these are likely to be of interest to everyone.

AnyDesk 9.5.11 resolves a bunch of bugs. This is not a security update.
https://anydesk.com/en/downloads

curl 8.15.0 resolves over a dozen bugs and removes older protocol support. This is not a security update.
https://curl.haxx.se/windows/

Discord August 4, 2025 improves search and resolves dozens of bugs. This is not a security update.
https://discord.com/download

Dropbox 230.4.8797 resolves a couple bugs. This is not a security update.
https://www.dropbox.com/

FileZilla Client 3.69.3 is a security update.
https://filezilla-project.org/

FileZilla Server 1.10.5 is a security update.
https://filezilla-project.org/

FreeFileSync 14.4 updates libraries. This should be treated as a security update.
https://www.freefilesync.org/download.php

Google Drive 112.0 resolves a couple bugs. This is not a security update.
https://drive.google.com/start

MeshCentral 1.1.48 is a security update.
https://meshcentral.com/info/downloads.html

Microsoft Teams 1.8.00.21151 improves notification controls, adds custom dictionary support, and enables attribution by default. This is not a security update.
https://teams.microsoft.com/downloads

Nextcloud Server 31.0.7 resolves dozens of bugs. This is not a security update.
https://nextcloud.com/

Npcap 1.83 is a security update.
https://nmap.org/npcap/

OneDrive 25.130.0706.0004 improves reliability and performance. This is not a security update.
https://support.microsoft.com/en-us/onedrive

Pocketnet-Core 0.22.18 improves logging and resolves several bugs. This is not a security update.
https://pocketnet.app/

Rclone 1.70.3 resolves several bugs. This is not a security update.
https://rclone.org/

Signal 7.65.0 improves emoji access. This is not a security update.
https://signal.org/download/windows/

Signal (Android) 7.51.2 improves performance. This is not a security update.
https://signal.org/android/apk/

Syncthing 2.0.0 is a major update. This version switches the backend to SQLite, improves logging, adds Docker support, and resolves over a dozen bugs. This is not a security update.
https://syncthing.net/

Telegram 6.0.2 improves stability, public searc, gifting and resolves several bugs. This is not a security update.
https://telegram.org/

WinSCP 6.5.3 is a security update.
https://winscp.net/eng/index.php

Zoom 6.5.9.11873 is a security update.
https://zoom.us/

Media Updates

These are unlikely to be of interest to most people.

3tene 4.0.19 updates libraries. This is a security update.
https://en.3tene.com/

Bitwig Studio 5.3.12 resolves a couple bugs. This is not a security update.
https://www.bitwig.com/download/

darktable 5.2.1 resolves almost a dozen bugs, improves stability and compatibility. This is not a security update.
https://www.darktable.org/

Plex Home Theater 1.71.1.346 improves stability. This is not a security update.
https://www.plex.tv/media-server-downloads/#plex-app

Plex Media Server 1.42.1.10060 is a security update.
https://www.plex.tv/media-server-downloads/#plex-media-server

Wave Cast 1.0.1 improves layout and device selection. This is not a security update.
https://marketplace.elgato.com/product/wave-cast-2c92e60c-8508-4d5c-8b5f-8d02029b881c

Game Updates

These are unlikely to be of interest to most people.

Minecraft Server (Bedrock) 1.21.100.7 doesn’t provide a change log so should be treated as a security update.
https://www.minecraft.net/en-us/download/server/bedrock

Minecraft Server (Java) 1.21.8 doesn’t provide a change log so should be treated as a security update.
https://www.minecraft.net/en-us/download/server

Nintendo Switch 20.3.0 improves stability. This is not a security update.
https://en-americas-support.nintendo.com/app/answers/detail/a_id/22525/kw/system%20updates/p/989

PS5 2025.722 improves stability. This is not a security update.
https://www.playstation.com/en-us/support/hardware/ps5/system-software/

Office Updates

One or more of these are likely to be of interest to most people.

Adobe Animate 23.0.13 and 24.0.10 are security updates.
https://helpx.adobe.com/security/products/animate/apsb25-73.html

Adobe Commerce 2.4.4-p15, 2.4.5-p14, 2.4.6-p12, 2.4.7-p7, 2.4.8-p2, and 2.4.9-alpha2 are security updates.
https://helpx.adobe.com/security/products/magento/apsb25-71.html

Adobe Commerce B2B 1.3.3-p15, 1.3.4-p14, 1.4.2-p7, 1.5.2-p2, and 1.5.3-alpha2 are security updates.
https://helpx.adobe.com/security/products/magento/apsb25-71.html

Adobe Dimension 4.1.4 is a security update.
https://helpx.adobe.com/security/products/dimension/apsb25-84.html

Adobe FrameMaker 2020.9 and 2022.7 and security updates.
https://helpx.adobe.com/security/products/framemaker/apsb25-83.html

Adobe Illustrator 28.7.9 and 29.7 are security updates.
https://helpx.adobe.com/security/products/illustrator/apsb25-74.html

Adobe InCopy 19.5.5 and 20.5 are security updates.
https://helpx.adobe.com/security/products/incopy/apsb25-80.html

Adobe InDesign ID19.5.5 and ID20.5 are security updates.
https://helpx.adobe.com/security/products/indesign/apsb25-79.html

Adobe Photoshop 25.12.4 and 26.9 are security updates.
https://helpx.adobe.com/security/products/photoshop/apsb25-75.html

Adobe Reader DC 25.001.20623 resolves several bugs and improves compatibility. This is not a security update.
https://get.adobe.com/reader

Adobe Substance 3D Modeler 1.22.2 is a security update.
https://helpx.adobe.com/security/products/substance3d-modeler/apsb25-76.html

Adobe Substance 3D Painter 11.0.3 is a security update.
https://helpx.adobe.com/security/products/substance3d_painter/apsb25-77.html

Adobe Substance 3D Sampler 5.1.0 is a security update.
https://helpx.adobe.com/security/products/substance3d-sampler/apsb25-78.html

Adobe Substance 3D Stager 3.1.4 is a security update.
https://helpx.adobe.com/security/products/substance3d_stager/apsb25-81.html

Adobe Substance 3D Viewer 0.25.1 is a security update.
https://helpx.adobe.com/security/products/substance3d-viewer/apsb25-72.html

Audacity 3.7.5 adds partial ARM support, updates libraries and resolves several bugs. This is not a security update.
https://www.audacityteam.org/download/

Calibre 8.8.0 resolves several bugs. This is not a security update.
https://calibre-ebook.com/

Krita 5.2.11 resolves several bugs. This is not a security update.
https://krita.org/en/download/

LibreOffice 25.2.5 resolves over 60 bugs. This is not a security update.
https://www.libreoffice.org/

Magento Open Source 2.4.5-p14, 2.4.6-p12, 2.4.7-p7, 2.4.8-p2, and 2.4.9-alpha2 are security updates.
https://helpx.adobe.com/security/products/magento/apsb25-71.html

Manager 25.8.3.2541 doesn’t provide a current change log so should be treated as a security update.
https://www.manager.io/

Notepad++ 8.8.5 has changed their publishing practice to sign their binaries using a self-signed certificate along with a new certificate authority they are encouraging users to install. This is a security update – not just to publish using their own certificate – but to resolve two separate security issues. Again, this is a security update.
https://notepad-plus-plus.org/

Paint.net 5.1.9 adds translations and resolves several bugs. This is not a security update.
https://www.getpaint.net/

PDF-XChange Editor 10.6.1.397 is a security update.
https://www.pdf-xchange.com/product/pdf-xchange-editor

Operating System Updates

These are for specific Linux flavors and alternative operating systems and, sadly, are unlikely to be of interest to most people.

ChromeOS 137.0.7151.137 and ChromeOS 138.0.7204.178 are security updates.
https://chromereleases.googleblog.com/search/label/Stable%20updates+ChromeOS

iOS 18.6 is a security update.
https://support.apple.com/kb/HT204204

iPadOS 18.6 is a security update.
https://support.apple.com/kb/HT204204

macOS 15.6 is a security update.
https://support.apple.com/kb/HT201541

Tails 6.18 is a security update.
https://tails.net/install/download/index.en.html

tvOS 18.6 is a security update.
https://support.apple.com/kb/HT202716

watchOS 11.6 is a security update.
https://support.apple.com/kb/HT204641

Security Software Updates

One or more of these is likely to be of interest to most people.

.NET Runtime 9.0.8 is a security update.
https://dotnet.microsoft.com/en-us/download/dotnet

Java 8u461 is a security update.
https://www.java.com/en/download/manual.jsp

DNSQuerySniffer 1.97 adds a button to clear all current items. This is not a security update.
https://www.nirsoft.net/utils/dns_query_sniffer.html

Hashcat 7.0.0 is a major update, adding several new hash modes and constructs, as well as Docker support, end-point improvements, hardware support, resolves dozens of bugs, and more. This is a massive feature upgrade. This is a security update.
http://hashcat.net/hashcat/#downloadlatest

HTTP Toolkit 1.22.0 doesn’t provide a change log so should be treated as a security update.
https://httptoolkit.tech/

KeePass 2.59 improves performance and resolves several bugs. This is not a security update.
https://keepass.info/

OpenSSL 3.5.2 is a security update.
https://slproweb.com/products/Win32OpenSSL.html

ProtonVPN 4.2.1 resolves a couple bugs. This is not a security update.
https://github.com/ProtonVPN/win-app/releases/latest

RogueKiller 16.2.4 resolves a couple bugs and improves stability. This is not a security update.
https://www.adlice.com/download/roguekiller/

Stinger 13.0.0.429 adds new detections. This is not a security update.
https://www.mcafee.com/us/downloads/free-tools/stinger.aspx

uBlock Origin 1.65.0 resolves a dozen bugs. This is not a security update.
https://github.com/gorhill/uBlock/releases/latest

Capture Updates

These are unlikely to be of interest to most people.

Greenshot 1.3.296 introduces user/system installation options. This is not a security update.
https://github.com/greenshot/greenshot/releases/latest

Open Broadcaster Software 31.1.2 resolves several bugs. This is not a security update.
https://obsproject.com/

SnagIt 25.3.0 improves step capture, Camtasia integration, and resolves over a dozen bugs. This is not a security update.
https://www.techsmith.com/screen-capture.html

Converter Updates

These are unlikely to be of interest to most people.

DVDFab 13.0.4.6 adds support for new encodings and resolves a couple bugs. This is not a security update.
https://www.dvdfab.cn/download.htm

HandBrake 1.10.0 updates libraries and resolves dozens of bugs. This is not a security update.
https://handbrake.fr/

StreamFab 6.2.4.8 improves parsing and resolves dozens of bugs. This is not a security update.
https://www.dvdfab.cn/downloader-new.htm

UniFab 3.0.2.4 resolves several bugs. This is not a security update.
https://www.dvdfab.cn/unifab.htm

Education updates

One or more of these are likely to be of interest to most people.

Zotero 7.0.22 resolves several bugs. This is not a security update.
https://www.zotero.org/

Utility Updates

These are unlikely to be of interest to most people.

1Password for Mac 8.11.4 improves localization, notifications, and resolves several bugs. This is not a security update.
https://1password.com/downloads/

7-Zip 25.01 is a security update.
https://www.7-zip.org/

7-Zip cmd 25.01 is a security update.
https://www.7-zip.org/

AOMEI Partition Assistant 10.8.2 resolves several bugs. This is not a security update.
https://www.diskpart.com/

Beyond Compare 5.1.2.31185 resolves several bugs. This is a security update.
https://www.scootersoftware.com/download

Bitwarden 2025.7.0 resolves several bugs. This is not a security update.
https://bitwarden.com/

CCleaner 6.38.11537 improves chromium cleaning. This is not a security update.
https://www.ccleaner.com/

Cygwin 3.6.4 resolves several bugs. This is not a security update.
https://cygwin.com/

DesktopOK 11.94 resolves several bugs. This is not a security update.
https://www.softwareok.com/?seite=Freeware/DesktopOK

dnGrep 4.5.55.0 updates libraries. This is not a security update.
https://dngrep.github.io/

Etcher 2.1.4 resolves several bugs. This is not a security update.
https://www.balena.io/etcher/

Everything Toolbar 2.0.3 resolves several bugs. This is not a security update.
https://github.com/stnkl/EverythingToolbar/

FoneTool 3.1.0 improves parsing and resolves several bugs. This is not a security update.
https://www.fonetool.com/download.html

GoodSync 12.9.5 resolves several bugs. This is a security update.
https://www.goodsync.com/

grepWin 2.1.11 resolves a replacement bug. This is not a security update.
https://github.com/stefankueng/grepWin/releases/latest

Homedale 2.20 resolves a couple bugs. This is not a security update.
https://www.the-sz.com/products/homedale/

HWiNFO 8.30 adds support for new hardware and improves compatibility. This is not a security update.
https://www.hwinfo.com/download/

IsMyHdOK 4.24 improves compatibility. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/IsMyHdOK

MobileFileSearch 1.50 adds encoding support. This is not a security update.
https://www.nirsoft.net/utils/mobile_device_file_search.html

MPAM 1.435.61.0 updates definitions. This is not a security update.
https://www.microsoft.com/en-us/wdsi/defenderupdates

NTLite 2025.08.10552 improves component controls and resolves a couple bugs. This is not a security update.
https://www.ntlite.com/download/

OSForensics 11.1.1010 is a security update.
https://www.osforensics.com/download.html

osquery 5.18.1 resolves several bugs. This is not a security update.
https://osquery.io/downloads

PSAppDeploy 4.1.0 is a major update introducing SYSTEM deployment options, dozens of new and improved functions and resolves several bugs. This is not a security update.
https://psappdeploytoolkit.com/

RoboForm 9.7.9 resolves a couple bugs. This is not a security update.
https://www.roboform.com/

SearchMyFiles 3.35 adds encoding support and a command-line option to select specific columns. This is not a security update.
https://www.nirsoft.net/utils/search_my_files.html

TraceRouteOK 3.49 improves testing and updates language support. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/TraceRouteOK

WinGet 1.11.430 removes 32-bit ARM support, adds DSCv3 support, and resolves a couple bugs. This is not a security update.
https://github.com/microsoft/winget-cli/releases/latest

WinRAR 7.13 is a security update.
https://www.rarlab.com/

WinScan2PDF 9.39 improves testing and updates language support. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/WinScan2PDF

Developer Updates

These are unlikely to be of interest to most people.

Android Studio 2025.1.2.11 resolves several bugs. This is not a security update.
https://developer.android.com/studio

cx_Freeze 8.4 updates libraries and resolves dozens of bugs. This is not a security update.
https://cx-freeze.readthedocs.io/en/latest/index.html

GDevelop 5.5.238 adds AI side panel and resolves several bugs. This is not a security update.
https://gdevelop.io/download

GitHub Desktop 3.5.2 resolves several bugs. This is not a security update.
https://desktop.github.com/

Go 1.24.6 is a security update.
https://go.dev/

Inno Setup 6.5.0 adds commercial licensing, dozens of new features, including improved encryption and compression and signature verification. This is a security update.
https://www.jrsoftware.org/isdl.php

Microsoft Visual C++ 2022 Redistributable 14.44.35211.0 is a security update.
https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist

Node.js 20.19.4 is a security update.
https://nodejs.org/en/

Node.js 22.18.0 is a security update.
https://nodejs.org/en/

Node.js 24.5.0 is a security update.
https://nodejs.org/en/

Python 3.13.6 is a security update.
https://www.python.org/downloads/

SQLite 3.50.4 resolves several bugs. This is not a security update.
https://www.sqlite.org/download.html

Visual Studio Code 1.103 resolves several bugs. This is not a security update.
https://code.visualstudio.com/

WinMerge 2.16.50 updates libraries and resolves several bugs. This is a security update.
https://winmerge.org/

Virtual Machine Updates

These are unlikely to be of interest to most people.

VirtualBox 7.1.12 is a security update.
https://www.virtualbox.org/wiki/Downloads

Web Package Updates

These are likely to be of interest only to web developers.

Coppermine Gallery 1.6.27 improves compatibility and resolves several bugs. This is not a security update.
https://coppermine-gallery.net/

HumHub 1.17.3 resolves several bugs. This is not a security update.
https://www.humhub.com/en

MAC Vendors 25-08-12 updates definitions. This is not a security update.
https://maclookup.app/

Piwigo 15.6.0 resolves a couple bugs. This is not a security update.
https://piwigo.org/

YOURLS 1.10.2 changes container port defaults and resolves several bugs. This is not a security update.
https://yourls.org/

WordPress 6.8.2 resolves dozens of bugs. This is not a security update.
https://wordpress.org/

Antispam Bee 2.11.8 improves documentation. This is not a security update.
https://wordpress.org/extend/plugins/antispam-bee/

Contact Form 7 6.1.1 is a security update.
https://wordpress.org/extend/plugins/contact-form-7/

Duplicator 1.5.13.1 resolves several bugs. This is not a security update.
https://wordpress.org/plugins/duplicator

Postie 1.9.70 improves draft support and resolves several bugs. This is not a security update.
https://wordpress.org/extend/plugins/postie/

Sucuri Security 2.3 provides several cosmetic improvements. This is not a security update.
https://wordpress.org/extend/plugins/sucuri-scanner/

WP Add Custom CSS 1.2.0 improves performance. This is not a security update.
https://wordpress.org/extend/plugins/wp-add-custom-css/

That’s all for now folks. Keep it clean out there. 😉

Regards,

Shawn K. Hall
https://SaferPC.info/
https://12PointDesign.com/

Updates 2025-05-13

Welcome back, Folks!

Today is Patch Tuesday for May, 2025.

It’s as safe as it’s going to be to upgrade to Windows 11 24H2 or macOS 15/Sequoia.

If your Windows 10 (or older) computer can not be upgraded to Windows 11, or if you used a registry or installation bypass to install an older version of Windows 11 on it that is no longer supported, then it’s time for you to start looking for a replacement computer. Actually, the time was months ago. Pickin’s are thin right now. 🙁

However… if you do need to replace your laptop there’s an awesome Lenovo laptop available at Costco right now for $600 (plus tax & shipping).

There were 495+ major hacks, and over 600 application updates this month. It’s an insanely large month, with about 6 GB of updates for most users.

This Month in Technology

1st Health Inc, 30 London Job Centres, 4chan, 90 Degree Benefits, Inc – MN/WI Office, Abergavenny, Abilene, Texas, Active! Mail, Adelaide’s Women’s and Children’s Hospital, Adobe Acrobat Reader DC, Advanced Simulation Technology, Adyen, Agencia Browne y Espinoza, Ahold Delhaize, Alabama government, Alabama Ophthalmology Associates, Allegra, Allied Telesis, Inc, AllTrust, Alternate Solutions Health Network, Altior Healthcare, Alvin Independent School, Amazon ElastiCache, American Eagle Logistics, American Express Travel Related Services Co, Amethyst Group, Amtech Software, Andy Frain Services, Anfarm Hellas, Apache ActiveMQ, Apache Parquet, Apache Roller, Apache Tomcat, Apple AirPlay, Apple iPhone, Apple iPhone Messages, Apple macOS, Arizona Arthritis and Rheumatology Associates, Arkansas Primary Care, Ascension Health, Associated Wholesale Grocers, Astra Products, ASUS AiCloud, ASUS AMI, ASUS DriverHub, Avast Free Antivirus, Balance Diagnostics, Baltimore City Public Schools, Bangalore Water Supply and Sewerage Board (BWSSB), Barnstable County Sheriff’s Office, Barr Dermatopathology, Bartlesville Public Schools, BayMark Health Services, Bell Ambulance, Berkeley Research Group, Bertie, NC Schools, Bervar and Jones, Bigfork Valley Hospital, Bilbie Faraday Harrison, Bindi SpA, Bio-Clima Service, Bloom Family Eye Surgeons, Blue Shield of California (to Google!), Bluestone Bank, Bolivar Insulation, Boudreaux’s Specialty Compounding Pharmacy, Boulanger, Brainard Surgery Center LLC, British Columbia Health Authority, Broadcom Fabric OS, Brunswick Medical Center, Brydens Lawyers, Business Functions, Cabot Medical Care, California Correctional Health Care Services, Caltrol Inc, Cambridge University Press & Assessment, Canada Revenue Agency, CAPTCHA systems on 400,000+ websites (AkiraBot), Caritas Catholic charities, Carlton County Public Health and Human Services, Carrefour Mobile, Cato Networks Cato Client, Cell C, Central Texas Pediatric Orthopedics, Chang Shen Hospital, Charleston Fire Department, Chepstow, Chicano Federation of San Diego County, Cisco IOS XE, Cisco Webex, City of Bristol, TN, City of Grove, City of Long Beach, CA, Cloudera Hue Ace Editor, CMC Corporation, Co-op Group, Cobb County, GA, Colorado River Adventures, Community Dental Care, Commvault Command Center, Commvault, Complete Payroll SolutionsCompliance Consulting Group, Comport Technology Solutions, Conduent, Conrey Insurance Brokers & Risk Managers, Corporate Flight, Cortez Resources, Cosmos, Couples Learn, CPUs, Craft CMS, Culinary Services of America Inc, Curve Finance, Custom Paper, D’Granel, Dale Partners Architects, Dameron Hospital, Daniels & Taylor, PC, DaVita, six DDoS-for-hire platforms, Dedicated Web Consultants, DermCare Management, Destination Toronto, Diedrich Coffee, Dior, Discord, Disney, Dominion Lending Centres, Drug and Alcohol Treatment Services, Inc, Dutch Ministry of Climate Policy and Green Growth, Dutch Ministry of Economic Affairs, Dutch Ministry of the Interior and Kingdom Relations, DYNAMIS Insurance, East Central Missouri Behavioral Health Services, eCharge Hardy Barth, Eclipse ThreadX NetX Duo, ECOM America, Edinburgh schools, Ehlers Inc, EIZO Rugged Solutions, EMX Enterprises, Endue Software, Enflame Technology, Erlang/OTP SSH, Erlanger Health, ESP Associates, Esse Health, Everest Bank, eXch, Extreme Fire, Family Christian Health Center, Feldman & Lopez, Fleet Canada, Fogelman Management Group, Forsyth County Schools, 16,000 Fortinet devices, FortiSwitch, Fowler Elementary School District, Framlingham College, France’s Municipality of Ardon, Franklin Nursing Home, Frederick Health Medical Group, FreeType 2, Frisco Chamber, Galvatech, Gardena Honda, GeoLogics Corporation, German Association for East European Studies, Gistic Research, Gladinet CentreStack, Gladinet Triofox, Global Media Group, GlobalX, GMA Network, Google Chrome DevTools, Google Sites, Government of Peru, Great Plains Transport, GStreamer, Hacienda La Puente Unified School District, Hamilton County, TN, Hamrah Aval, Harman Becker MGU21, Harrods, Hayward Quartz Technology, HC Sheriff, HealthEquity, IncHeinz Hammer Vertragswerkstatt, Helix Tools, Hertz Corporation, Highland Rivers Behavioral Health, Hitachi Energy MicroSCADA Pro/X SYS600, Hong Kong Science and Technology Parks, HOPI, Horizon Behavioral Health, Hyalogic, Hyundai Motor Group, IBM Cloud, IBM Portal, iClicker, iHeartMedia + Entertainment, IKEA, Impact Canada, Inaba Denki Sangyo CHOCO TEI WATCHER, Independent Financial Services, Independent Title Agency, Indian Air Force (IAF) aircraft, Indian government defence websites, 1.5+ million Indian websites, Inductors Inc, Insight Partners, Insight Pipe Contracting, Interior Health, Internet Initiative Japan, Iowa County, WI, Iris ID, Isle of Man government, Ivanti Endpoint Manager, J. Banks Design, Jackpot Junction, Jacksonville Medical Care, James & Sons Fine Jewelers, Jamjoom Pharma, Janco Steel, Jani-King International, Inc, Jet Ice, Jordan Kuwait Bank, Ju Percussion Group, Julia Evans Accountants, Just Concrete & Masonry, Karachi Port Trust, Kasb Bank, Kaye Lifestyle Homes, Kelly & Associates Insurance Group, Kenworth Del Sur, Khan Academy, Kickidler, KiloEx, King Industries Inc, Kintetsu World Express, Kittrich Corporation, Korea Land and Housing Corporation, KraftKisarna, Kuala Lumpur International Airport, Kyiv Notaries, LabHost, Laboratory Services Cooperative, Lake HVAC, Lake Shore Paving, Lamberti Group, Landmark Admin, Langer & Langer, Langflow, Law Firm of Rochelle McCullough, Law Offices of Chris M. Ingram, Lee Valley Tools, Ltd, Legends International, Lemonade, Lexmark CX331adwe, Limestone District School Board, Lincoln Financial, Lithium Americas, LockBit Ransomware Group, Long Beach Convention and Entertainment Center, Loretto Hospital, Luxion KeyShot, Machu Picchu Foods, Madison School District, Magento, Malaysia Airports Holdings Berhad, Manchester Credit Union, Marc Irwin Sharfman, MD, PA, Marks & Spencer, Marsicovetere & Levine Law Group, Mashburn Construction, Masimo Corporation, Mataró Water Utility Company, MATE Desktop, McElwee Firm, MedDream PACS Server, MedDream WEB DICOM Viewer, MedEx Ambulance, Medical Express Ambulance Service, Megachem Singapore, Mercer County Joint Township Community Hospital, Merri-Makers, Microsoft 365 OAuth, Minyard Morris LLP, Mission Laguna Pathology Medical Group, Monongalia Health System, Mountain View Mushrooms, Movistar Venezuela, Mt. Baker Imaging and Northwest Radiologists, MTN Group, Munich Re, Municipality of Pisa, N8XT, Nagios Log Server, NASCAR, National Social Security Fund (CNSS) of Morocco, Nationwide Recovery Services, Nelson University, Neurological Institute of Savannah & Center for Spine, Nevada Ready Mix, New York Post, Newport Advisory, LLC, Nintendo, Nippon Life Mutual Fund, Nixon, Inc, North Kitsap School District, Northeast Georgia Health System, Northern California Children’s Therapy Center, Nova Scotia Power, Nth Degree, O’Brien & Ryan, OCH Regional Medical Center, Oettinger Brewery, Omni Healthcare Financial Holdings, OnRPG, Onsite Mammography, Oracle, Oracle VirtualBox, Orange County Medical Group Pathology, Oregon Department of Environmental Quality, Orthopaedic Specialists of Connecticut, OttoKit WordPress plugin, Output Messenger, Oversea Casing, Pacific Metallurgical, Palo Verde Hospital, Pawnee Heights Unified School District, Pearson, PESEL, Pharma Force, Pienaar Brothers, Planet Technology Industrial Switches, Planned Parenthood, Plastic Surgery Specialists of Lawrence, PlayStation, Port of Seattle, PR TIMES, Pratt Homes, Premier Meats South Africa, Prestonwood Baptist Church, Inc, Promenade Village Dental, Pryor Morrow, Pulse Urgent Care Center, Qraved, R&N Manufacturing, Radford University, Radware Cloud Web Application Firewall, Raw, Rayle Electric Membership Corporation, Red Chamber, RFID, Richmond СPA, Roblox, Rockwell Automation Industrial Data Center, Rocky View Schools, Roman Catholic Bishop of San Diego, Ruby Servers, Russell Child Development Center, Saint James Hospital Group, Sally B Gold, Salus Group, Samsung phones, Samsung Galaxy S24, Samsung Germany, Samsung MagicINFO 9 Server, San Francisco Campus for Jewish Living, San Francisco crosswalk system, Santa Cruz Properties, SAP NetWeaver, SavantCare, Scharnhorst Ast Kennard Griffin PC, Schultz Industries Inc, Scrubs & Beyond LLC, SeaCMS, Seneca Gaming, Sensata Technologies, Sentara Health, SentinelOne, Setpoint Systems, Seydel Companies, Shinko Shoji, Shopify, Shrader Law, Silgan Containers, SIMCO Electronics, Sinalisa Segurança Viária Ltda, SK Inc, SK Telecom, SogoTrade, Inc, SonicWALL Connect, SonicWall SMA, Sonos Era 300, Sonrisas Dental Health, South African Airways, South African IT, Southern Fidelity, Springer & Steinberg, St Anthony Hospital, St Clair Orthopaedics & Sports Medicine, St James Hospital, Study Hotels, Sunsweet Growers Inc, Sweet Shop USA, Synology BeeStation BST150-4T, Synology DiskStation DS1823xs+, Synology TC500, SysAid, T-Mobile, Takeda, TehetségKapu, TeleMessage, Tenda AC9, Tesla Model 3, Tesla Model S, Texas Health and Human Services Commission, The City of Long Beach, CA, The Fortune Society, The Michelson Organization, Thompson Coburn LLP, Thrive Physical Therapy Partners, TicketToCash, TikTok, TMA Group, Toppan Next, Toronto District School Board, Town of Orangeville, Traefik, Trend Micro Apex Central, Trend Micro Deep Security, Troicare College, True Dental Care for Kids and Adults, TrussWorks International, Tänzer GmbH, Ubiquity UniFi Protect Cameras, UK Department of Work and Pensions, UK Legal Aid Agency, Union Health System, Inc, UniTrak, Universal Window, Urban One, Urban Renewal Authority, US Claims Capital, Inc, US Office of the Comptroller of the Currency (OCC), Vanni and Humphrey, Vastaamo, VeriSource Services, Inc, Verrex, Versa Networks, Via Credit Union, Vicarage Court Solicitors, Victure RX1800, Virtuvian Health, Voigt-Abernathy Company, Wan Hai, Wazuh server, WDEF-TV, Webmin, Weil Construction, Weir Canyon Honda, West Lothian Council, Western New Mexico University, Western Sydney University, Whiteboard Technologies Pvt Ltd, Whitman County Public Hospital District No 3, Wilmington Personal Injury Lawyer – DPLAW, Windows Common Log File System, Windows NTLM hashes, Wisconsin Supreme Court, Wizz Air, Wolters Kluwer, WooCommerce, WordPress AIHub theme, WordPress BuddyBoss Platform Pro plugin, WordPress Flynax Bridge plugin, WordPress InstaWP Connect plugin, WordPress Smart Product Review plugin, WordPress UrbanGo Membership plugin, WorkComposer, WPM Pathology Laboratory, Chartered, XP Investimentos, XRP Ledger NPM Package (xrpl.js), Yale New Haven Health, Yankee Trails, Yodogawa Steel, Yokogawa Recorder, Young Consulting LLC, ZKsync, and Zoom remote control have reported hacking or compromises this month.

4chan, Atlassian Jira, Coinbase 2FA, Exchange Admin Center, Microsoft 365, and pretty much all of Spain (and some neighboring countries) less than a week after bragging about how they were finally able to run on 100% renewable energy, have suffered from outages this month.

By the way, did you know that 4chan was mostly run by the US government? Duh.

Last months updates broke
Broadcom Brocade Fabric OS, Classic Outlook calendar, Classic Outlook typing, Hitachi Vantara, Microsoft 365 “paste special”, Microsoft Entra ID, Microsoft Office, Microsoft Office 2016, Microsoft Outlook online, SAP NetWeaver, SharePoint Online, Windows 10 Start Menu, Windows 11 24H2 upgrades, Windows Domain Controllers, Windows Hello for Business (WHfB) Key Trust, Windows kernel, Windows Remote Desktop, Windows Server 2025, and the Win Recovery Environment (WinRE).

A Florida bill that would have required backdoors to any encryption for social media accounts has failed.

AT&T will be the first of the big telcos to drop their email-to-sms gateway – in only about a month. You’ll still be able to send emails to email addresses and text to and from cell numbers, but their gateway that allows you to send messages between email and text will be disabled in mid June. This should have a massive impact on the amount of spam received by AT&T mobile customers. It will not stop it, of course.

Broadcom is threatening to sue their own customers for installing security updates in VMware.

Your heated car seats (among other features) are exposing you to law enforcement tracking.

IPv6 makes MitM easy.

Kali Linux lost their repo signing key, requiring manual end-user intervention to install security updates.

CISA is “trimming the fat” by removing some of their communication methods (even though I’m sure they were fully automated). This is going to disrupt important intelligence resources for those in the tech industry.

Skype is dead. Microsoft will finally start killing off ActiveX in Office and Microsoft 365. All new Microsoft accounts will now be “passwordless” by default.

I’ve been warning about the Copilot AI storage access risks since they changed their Terms of Service in October. My fears were justified. Microsoft will no longer “accidentally” flag all Gmail messages as spamOr Adobe.

In the wake of a study that demonstrates how easy it was for AI to manipulate Reddit users, Reddit is considering legal action to protect their victims, I mean, users.

Android and Apple both now have auto-reboot to reduce the effectiveness of brute force attacks.

Apple is getting spanked for violating the letter and the intent of the judge’s order following the Apple v Epic Games lawsuit from a couple years ago.

BIG NEWS: US Attorney for the District of Columbia, Ed Martin, calls out Wikimedia Foundation (Wikipedia) for violating 501(c)(3) status by allowing propagandists to flood platform. He gave them until May 15th to turn over documents.

Google is finally consolidating all of it’s country TLDs to use “google.com“. Google will pay $1.4 billion to Texas to settle claims the company collected users’ data without permission. Google’s updated Local Services Ads Terms have sparked privacy fears and threaten confidentiality in medical and legal sectors. Google would never really harvest all of your medical data though, right? LOL.

Now for the good news:

T-Mobile has added satellite-based 5G support to their lineup. While currently in beta, this signals a huge improvement to coast to coast, and in fact world-wide, phone support using Starlink’s satellites to back up your 5G service when no towers are available (like when there’s a power outage or localized service issue or when you live in the middle of nowhere).

I suspect this mean Elon will soon be buying T-Mobile.

Let’s Get Busy

Now back to our regularly scheduled program.

Patch Tuesday is insane this month. The typical computer should see roughly 6 GB in updates today. Let’s get started.

Microsoft released 48 updates to address 83 vulnerabilities in .NET, Active Directory Certificate Services, Azure, Azure Automation, Azure DevOps, Azure File Sync, Azure Storage Resource Provider, Build Tools for Visual Studio, Microsoft Brokering File System, Microsoft Dataverse, Microsoft Defender for Endpoint, Microsoft Defender for Identity, Microsoft Edge, Microsoft Office, Microsoft Office Excel, Microsoft Office Outlook, Microsoft Office PowerPoint, Microsoft Office SharePoint, Microsoft PC Manager, Microsoft Power Apps, Microsoft Scripting Engine, Remote Desktop Gateway Service, Universal Print Management Service, UrlMon, Visual Studio, Visual Studio Code, Web Threat Defense, Windows Ancillary Function Driver for WinSock, Windows Common Log File System Driver, Windows Deployment Services, Windows Drivers, Windows DWM, Windows File Server, Windows Fundamentals, Windows Hardware Lab Kit, Windows Hyper-V, Windows Installer, Windows Kernel, Windows LDAP, Windows Media, Windows NTFS, Windows Remote Desktop, Windows Routing and Remote Access Service, Windows Secure Kernel Mode, Windows SMB, Windows Trusted Runtime Interface Driver, Windows Virtual Machine Bus, Windows Win32K – GRFX, and MSRT. This includes security updates. A reboot is required.

Oracle released 378 security updates this quarter to address vulnerabilities in 117 products.

Apple released updates for macOS Sequoia 15.4.1, macOS Sequoia 15.5, macOS Sonoma 14.7.6, macOS Ventura 13.7.6, Safari 18.5, iOS 18.4.1, iOS 18.5, iPadOS 17.7.7, iPadOS 18.4.1, iPadOS 18.5, tvOS 18.4.1, tvOS 18.5, visionOS 2.4.1, visionOS 2.5, and watchOS 11.5. This includes security updates. Use Apple Software Update to install the most current versions.

iOS 18.4.1 and 18.5 are security updates. Use Settings, General, Software Update to install the most current update.

iPadOS 17.7.7, 18.4.1 and 18.5 are security updates. Use Settings, General, Software Update to install the most current update.

watchOS 11.5 is a security update. Use the Watch app on your iPhone to install the most current version.

tvOS 18.4.1 and 18.5 are security updates. Use System, Software Update to install the most current version.

visionOS 2.4.1 and 2.5 are security updates. Use System, Software Update to install the most current version.

Google ChromeOS 134.0.6998.198, ChromeOS 135.0.7049.120, and ChromeOS LTS 132.0.6834.223 are security updates. Use Menu, Help, About to install the most current version. A reboot is required.

Fedora 42.0 is a major update (leaning hard into “42”), with changes to the installer, updates to libraries, defaults and now offering COSMIC. This is not a security update.
https://getfedora.org/en/workstation/download/

Don’t forget to check your mobile devices, too! Many updates will also apply to your tablet, phone, kindle or television – so check your device-appropriate App Store and install updates.

Important Notes

Everything above this section should be checked by everyone on every computer. Chances are good that close to every single computer you touch will be affected by those updates. This is not the case with the items below, though you should still check each line item below to see if it applies to software you have installed.

The release of macOS Sequoia (15.x) means that macOS Monterey (12.x) and older are no longer supported. If you can not install at least macOS Ventura (13) on your Mac then you should immediately remove your device from the Internet and use it offline only. It will no longer receive patches or updates and can now no longer be secured.

The now-current — and final — release of the Windows 10 (v22H2) is very large so will take a long time to download on slower connections. All non-LTS versions of Windows 10 other than v22H2 are now out of support, upgrade to v22H2 now. If you aren’t sure whether you are using LTS, you aren’t. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

The now-current release of the Windows 11 (v24H2) is very large so will take a long time to download on slower connections. Windows 11 pushes you to get the latest Windows 11 release every 12 months and only supports any consumer builds for 24 months. If you don’t let it finish and you’re on a slow connection, this process will kill your Internet performance forever. If you don’t have the bandwidth to download the bits, I’m happy to provide loaner USB drives to our local clients, or, if you prefer to have me mail it to you please contact me for information.

Windows 11 is now stable and can be upgraded to if your hardware supports it. If not, switch to Linux (Mint is nice) or replace your computer.

Please remember that while I list many different applications within these updates, most people should ONLY install updates for a program if they already have a previous version of that program installed.

It is essential to maintain all the applications you have installed on your computer, but often you can minimize the time investment and the potential for exploitation simply by uninstalling software you do not need or use, reducing the attack surface. This includes “free” applications like Avast, OpenOffice, and games you do not actually play.

Also note that using the applications own “check for updates” function, when available, will best preserve your current settings, and often avoid any crapware that might come with a fresh installer. Use this option if it’s available to you.

Finally, if you’re sick of doing this all yourself, let me! Call or email me any time, and we can set you up with a SaferPC Subscription and we will install updates each month whenever necessary. Click, call or email for more details:
https://saferpc.info/updates/
209-565-12PD
shawn@12pointdesign.com

Driver Updates

If you’re using this hardware – these updates are for you.

AMD Adrenalin 25.5.1 adds support for newer hardware, improves performance and resolves several bugs. This is not a security update.
https://www.amd.com/en/support

Crucial Storage Executive 11.03 doesn’t provide a change log so should be treated as a security update.
https://www.crucial.com/support/storage-executive

Daemon Tools Lite 12.3.0 resolves several bugs. This is not a security update.
https://www.daemon-tools.cc/products/dtLite

GoXLR Utility 1.2.2 resolves several bugs. This is not a security update.
https://github.com/GoXLR-on-Linux/goxlr-utility/

Intel Driver and Support Assistant 25.2.15.9 is a security update.
https://www.intel.com/p/en_US/support/detect

UniFi Network Server 9.1.120 is a security update.
https://www.ui.com/download/releases/network-server

VIISAN OfficeCam 7.2.8.1 doesn’t provide a change log so should be treated as a security update.
https://www.viisan.com/en/download/type1.html

Browser Updates

One or more of these are likely to be of interest to everyone.

Brave 1.78.97 is a security update.
https://brave.com/

Google Chrome 136.0.7103.92 is a security update.
https://www.google.com/chrome/

Firefox 138.0.3 is a security update.
https://www.mozilla.org/en-US/firefox/new/

Firefox ESR 128.10.0 is a security update.
https://www.mozilla.org/en-US/firefox/organizations/all/

Vivaldi 7.3.3635.12 is a security update.
https://vivaldi.com/

Email Updates

One or more of these are likely to be of interest to everyone.

OutlookAttachView 3.54 adds black background support. This is not a security update.
https://www.nirsoft.net/utils/outlook_attachment.html

Spark 3.22.9.106186 improves Team support and resolves a couple bugs. This is not a security update.
https://sparkmailapp.com/

Spark (macOS) 3.22.9.106183 improves Team support and resolves a couple bugs. This is not a security update.
https://sparkmailapp.com/

Thunderbird 138.0 is a security update.
https://www.thunderbird.net/en-US/

Internet Updates

One or more of these are likely to be of interest to everyone.

AnyDesk 9.5.4 resolves several bugs. This should be treated as a security update.
https://anydesk.com/en/downloads

AnyDesk (macOS) 9.0.2 resolves several bugs. This should be treated as a security update.
https://anydesk.com/en/downloads

Discord May 1, 2025 resolves dozens of bugs. This is not a security update.
https://discord.com/download

Dropbox 223.4.4909 resolves several bugs. This is not a security update.
https://www.dropbox.com/

FileZilla Client 3.69.1 resolves several bugs. This is not a security update.
https://filezilla-project.org/

FileZilla Server 1.10.3 resolves several bugs. This is not a security update.
https://filezilla-project.org/

Google Drive 108.0 doesn’t provide a detailed change log so should be treated as a security update.
https://drive.google.com/start

MeshCentral 1.1.44 resolves dozens of bugs. This is not a security update.
https://meshcentral.com/info/downloads.html

Microsoft Teams 1.8.00.9760 improves GUI and resolves several bugs. This is not a security update.
https://teams.microsoft.com/downloads

Nextcloud Server 31.0.4 resolves dozens of bugs. This should be treated as a security update.
https://nextcloud.com/

Nmap 7.97 is a security update.
https://nmap.org/

Npcap 1.82 resolves several bugs. This is not a security update.
https://nmap.org/npcap/

Pocketnet-Core 0.22.17 resolves several bugs. This is not a security update.
https://pocketnet.app/

Pocketnet-GUI 0.9.119 resolves several bugs. This is not a security update.
https://pocketnet.app/

Rclone 1.69.2 is a security update.
https://rclone.org/

Signal 7.53.0 adds new device attachment transfer and resolves several bugs. This is not a security update.
https://signal.org/download/windows/

Signal (Android) 7.41.3 doesn’t provide a detailed change log so should be treated as a security update.
https://signal.org/android/apk/

Syncthing 1.29.6 resolves several bugs. This is not a security update.
https://syncthing.net/

Technitium DNS Server 13.6 resolves several bugs. This is not a security update.
https://technitium.com/dns/

Telegram 5.14.2 resolves a compatibility bug and adds marketplace sales. This is not a security update.
https://telegram.org/

WinSCP 6.5.1 resolves several bugs. This is not a security update.
https://winscp.net/eng/index.php

Zoom 6.4.6.64360 resolves several bugs. This is not a security update.
https://zoom.us/

Media Updates

These are unlikely to be of interest to most people.

3tene 4.0.17 resolves several bugs. This is not a security update.
https://en.3tene.com/

Bitwig Studio 5.3.8 resolves a series of crash bugs. This is not a security update.
https://www.bitwig.com/download/

Grayjay 306 adds remote sync and resolves several bugs. This is not a security update.
https://grayjay.app/index.html

Plex Media Server 1.41.6.9685 adds DOVI filter and resolves several bugs. This is not a security update.
https://www.plex.tv/media-server-downloads/#plex-media-server

Game Updates

These are unlikely to be of interest to most people.

Minecraft Server (Bedrock) 1.21.80.3 should be treated as a security update.
https://www.minecraft.net/en-us/download/server/bedrock

Nintendo Switch 20.0.1 improves stability. This is not a security update.
https://en-americas-support.nintendo.com/app/answers/detail/a_id/22525/kw/system%20updates/p/989

PS5 2025.429 adds audio focus and new themes. This is not a security update.
https://www.playstation.com/en-us/support/hardware/ps5/system-software/

Steam 2025.05.10 resolves several bugs. This is not a security update.
https://store.steampowered.com/news/app/593110

SteamOS SteamDeck Update 2025.05.06 improves compatibility, resolves several bugs, and updates libraries. This is not a security update.
https://store.steampowered.com/news/app/1675200/

Office Updates

One or more of these are likely to be of interest to most people.

Adobe Animate 23.0.12 and 24.0.9 are security updates.
https://helpx.adobe.com/security/products/animate/apsb25-42.html

Adobe Bridge 14.1.7 and 15.0.4 are security updates.
https://helpx.adobe.com/security/products/bridge/apsb25-44.html

Adobe ColdFusion 2021.20, 2023.14, and 2025.2 are security updates.
https://helpx.adobe.com/security/products/coldfusion/apsb25-52.html

Adobe Connect 12.9 is a security update.
https://helpx.adobe.com/security/products/connect/apsb25-36.html

Adobe Dimension 4.1.2 is a security update.
https://helpx.adobe.com/security/products/dimension/apsb25-45.html

Adobe Dreamweaver 21.5 is a security update.
https://helpx.adobe.com/security/products/dreamweaver/apsb25-35.html

Adobe Illustrator 28.7.6 and 29.4 are security updates.
https://helpx.adobe.com/security/products/illustrator/apsb25-43.html

Adobe InDesign 19.5.3 and 20.3 are security updates.
https://helpx.adobe.com/security/products/indesign/apsb25-37.html

Adobe Lightroom 8.3 is a security update.
https://helpx.adobe.com/security/products/lightroom/apsb25-29.html

Adobe Photoshop 25.12.3 and 26.6 are security updates.
https://helpx.adobe.com/security/products/photoshop/apsb25-40.html

Adobe Reader DC 25.001.20467 resolves several bugs. This is not a security update.
https://get.adobe.com/reader

Adobe Substance 3D Modeler 1.22.0 is a security update.
https://helpx.adobe.com/security/products/substance3d-modeler/apsb25-51.html

Adobe Substance 3D Painter 11.0.1 is a security update.
https://helpx.adobe.com/security/products/substance3d_painter/apsb25-38.html

Adobe Substance 3D Stager 3.1.2 is a security update.
https://helpx.adobe.com/security/products/substance3d_stager/apsb25-46.html

Artweaver 8.0.4 resolves several bugs. This is not a security update.
https://www.artweaver.de/

Calibre 8.4.0 resolves several bugs and improves compatibility. This is not a security update.
https://calibre-ebook.com/

Ghostscript 10.05.1 is a security update.
https://www.ghostscript.com/releases/gsdnld.html

Inkscape 1.4.2 resolves dozens of bugs. This is not a security update.
https://inkscape.org/release/

LibreOffice 24.8.7 resolves over a dozen bugs. This is not a security update.
https://www.libreoffice.org/

LibreOffice Fresh 25.2.3 resolves over sixty bugs. This is not a security update.
https://www.libreoffice.org/

Manager 25.5.8.2317 does not provide a detailed change log so should be treated as a security update.
https://www.manager.io/

Nextcloud Desktop 3.16.4 resolves several bugs. This is not a security update.
https://nextcloud.com/

Notepad++ 8.8.1 resolves over a dozen bugs and improves colorization. This is not a security update.
https://notepad-plus-plus.org/

PDF-XChange Editor 10.6.0.396 is a security update.
https://www.pdf-xchange.com/product/pdf-xchange-editor

Scribus 1.6.4 resolves several bugs. This is not a security update.
https://www.scribus.net/

Operating System Updates

These are for specific Linux flavors and alternative operating systems and, sadly, are unlikely to be of interest to most people.

ChromeOS 134.0.6998.198 and ChromeOS 135.0.7049.120 are security updates.

Fedora 42.0 is a major update (leaning hard into “42”), with changes to the installer, updates to libraries, defaults and now offering COSMIC. This is not a security update.
https://getfedora.org/en/workstation/download/

iOS 18.4.1 and 18.5 are security updates.
https://support.apple.com/kb/HT204204

iPadOS 17.7.7, iPadOS 18.4.1, and iPadOS 18.5 are security updates.
https://support.apple.com/kb/HT204204

macOS Sequoia 15.4.1, macOS Sequoia 15.5, macOS Sonoma 14.7.6, and macOS Ventura 13.7.6 are security updates.
https://support.apple.com/kb/HT201541

Tails 6.14.2 and Tails 6.15 are security updates.
https://tails.net/install/download/index.en.html

tvOS 18.4.1 and tvOS 18.5 are security updates.
https://support.apple.com/kb/HT202716

visionOS 2.4.1 and visionOS 2.5 are security updates.
https://support.apple.com/en-us/122721

watchOS 11.5 is a security update.
https://support.apple.com/en-us/122722

Security Software Updates

One or more of these is likely to be of interest to most people.

FRSTx64 2025.5.9 doesn’t provide a detailed change log so should be treated as a security update.
https://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/

HTTP Toolkit 1.20.1 doesn’t provide a detailed change log so should be treated as a security update.
https://httptoolkit.tech/

JShelter 0.20.2 improves privacy and resolves several bugs. This is not a security update.
https://jshelter.org/install/

MalwareBytes Desktop Security 5.3.0.186 resolves several bugs. This is not a security update.
https://www.malwarebytes.org/antimalware/

OpenSSL 3.5.0 is a security update.
https://slproweb.com/products/Win32OpenSSL.html

PassRec 3.65 updates included apps. This is not a security update.
https://www.nirsoft.net/password_recovery_tools.html

RogueKiller 16.1.3 resolves several bugs. This is not a security update.
https://www.adlice.com/download/roguekiller/

Stinger 13.0.0.347 adds and improves detections. This should be treated as a security update.
https://www.mcafee.com/us/downloads/free-tools/stinger.aspx

uBlock Origin 1.64.0 resolves a couple bugs and adds several new scriptlets and controls. This is not a security update.
https://github.com/gorhill/uBlock/releases/latest

WebBrowserPassView 2.15 adds support for app-bound encryption in recent Chrome releases. This is not a security update.
https://www.nirsoft.net/utils/web_browser_password.html

Capture Updates

These are unlikely to be of interest to most people.

Camtasia 25.1.1 resolves a startup crash. This is not a security update.
https://www.techsmith.com/video-editor.html

SnagIt 25.1.1 resolves several bugs and improves compatibility. This is not a security update.
https://www.techsmith.com/screen-capture.html

Converter Updates

These are unlikely to be of interest to most people.

DVDFab 13.0.4.0 adds support for newer encodings and adds an AI upscaler. This is not a security update.
https://www.dvdfab.cn/download.htm

IsoBuster 5.6 adds support for new media formats, a new Preview mode, and resolves several bugs. This is not a security update.
https://www.isobuster.com/download.php

PDF Creator 6.0.0 is a major update, switching to newer libraries, adds document previews, SharePoint integration, and resolves a couple bugs. This is not a security update.
https://www.pdfforge.org/pdfcreator

StreamFab 6.2.3.5 improves compatibility, adds support to download from several new sources, and resolves several bugs. This is not a security update.
https://www.dvdfab.cn/downloader-new.htm

UniFab 3.0.1.6 adds SDR and new output formats, resolves several bugs and improves subtitle and Face Enhancer. This is not a security update.
https://www.dvdfab.cn/unifab.htm

Utility Updates

These are unlikely to be of interest to most people.

1Password 8.10.76 resolves a couple bugs and improves error messages.
https://1password.com/downloads/

Agent Ransack 2022.3517 improves favorites list, cosmetics and resolves several bugs. This is not a security update.
https://www.mythicsoft.com/agentransack/download/

Beyond Compare 5.0.7.30840 improves cosmetics, updates libraries, and resolves several bugs. This is not a security update.
https://www.scootersoftware.com/download

Bitwarden 2025.4.2 resolves several bugs. This is not a security update.
https://bitwarden.com/

CalyxOS Device Flasher 1.1.1 is a security upate.
https://calyxos.org/install/

CrucialScan 20250424 doesn’t provide a change log so should be treated as a security update.
https://www.crucial.com/store/systemscanner

Cygwin 3.6.1 resolves several bugs. This is not a security update.
https://cygwin.com/

DesktopOK 11.81 improves cosmetics. This is not a security update.
https://www.softwareok.com/?seite=Freeware/DesktopOK

dnGrep 4.5.8.0 updates libraries. This is a security update.
https://dngrep.github.io/

Etcher 2.1.2 removes analytics. This is not a security update.
https://www.balena.io/etcher/

FileLocator Pro 2022.3517 improves favorites list, cosmetics and resolves several bugs. This is not a security update.
https://www.mythicsoft.com/filelocatorpro/download

FoneTool 3.0.0 is a major update that adds a new “My Devices” interface, improves iPhone to PC interface, and resolves a couple bugs. This is not a security update.
https://www.fonetool.com/download.html

Free Virtual Serial Ports 6.22.00.1498 resolves several bugs. This is not a security update.
https://freevirtualserialports.com/

GoodSync 12.8.8 improves compatibility and resolves several bugs. This is not a security update.
https://www.goodsync.com/

HWiNFO 8.26 improves hardware detection and reporting. This is not a security update.
https://www.hwinfo.com/download/

HWMonitor 1.57 adds support for newer hardware and resolves a couple bugs. This is not a security update.
https://www.cpuid.com/softwares/hwmonitor.html

Kingston SSD Manager 1.5.5.3 doesn’t provide a change log so should be treated as a security update.
https://www.kingston.com/us/support/technical/ssdmanager

NTLite 2025.04.10406 adds Power Plan integration support, improves registry writes, updates components and resolves a bug. This is not a security update.
https://www.ntlite.com/download/

OSForensics 11.1.1007 improves performance and resolves a couple bugs. This is not a security update.
https://www.osforensics.com/download.html

osquery 5.17.0 resolves over a dozen bugs and updates libraries. This is not a security update.
https://osquery.io/downloads

Password Security Scanner 1.63 adds support for app-bound passwords in recent Chrome releases. This is not a security update.
https://www.nirsoft.net/utils/password_security_scanner.html

PowerToys 0.90.1 resolves several bugs and updates libraries. This is a security update.
https://github.com/microsoft/PowerToys/releases/latest

RoboForm 9.6.8 improves update process and adds support for Google Workspace SSO. This is not a security update.
https://www.roboform.com/

Rufus 4.7 resolves several bugs and improves UEFI detection and download. This should be treated as a security update.
https://rufus.ie/en_US/

ScreenConnect 25.2.4.9229 is a security update. Updates were released for other “recent” versions as well so you’re not forced to upgrade to the Canary version that breaks several other features.
https://screenconnect.connectwise.com/download

SimpleWMIView 1.56 adds Black Background support. This is not a security update.
https://www.nirsoft.net/utils/simple_wmi_view.html

SmartMonTools 7.5 adds dozens of new diagnostic objects and reporting elements and improves reliability and performance. This is not a security update.
https://smartmontools.org/

Starwind V2V Converter 9.755 adds CLI conversion support. This is not a security update.
https://www.starwindsoftware.com/starwind-v2v-converter

SysinternalsSuite 2025.5.5 updates RDCMan. This is a security update.
https://docs.microsoft.com/en-us/sysinternals/

TeamViewer 15.65.6 resolves a bug. This is not a security update.
https://www.teamviewer.com/en-us/download/windows/

WinGet 1.10.390 improves end-to-end support for Entra ID, configuration file controls, and resolves several bugs. This is a security update.
https://github.com/microsoft/winget-cli/releases/latest

WinScan2PDF 9.33 improves hardware support and resolves several bugs. This is not a security update.
https://www.softwareok.com/?seite=Microsoft/WinScan2PDF

XnConvert 1.105.0 doesn’t provide a change log so should be treated as a security update.
https://www.xnview.com/en/xnconvert/

ZoomText 2025 2025.2504.25.400 improves performance, multi-monitor support, and resolves several bugs.
https://support.freedomscientific.com/Downloads/ZoomText

Developer Updates

These are unlikely to be of interest to most people.

.NET Runtime 9.0.4 is a security update.
https://dotnet.microsoft.com/en-us/download/dotnet

ADB 36.0.0 resolves several bugs. This is not a security update.
https://developer.android.com/studio/releases/platform-tools

Android Studio 2024.3.2.14 resolves several bugs. This is not a security update.
https://developer.android.com/studio

cx_Freeze 8.3 updates libraries. This is not a security update.
https://cx-freeze.readthedocs.io/en/latest/index.html

GameMaker Studio 2024.13.1.193 resolves several bugs. This is not a security update.
https://www.yoyogames.com/en/gamemaker

GDevelop 5.5.230 resolves several bugs. This is not a security update.
https://gdevelop.io/download

GitHub Desktop 3.4.19 resolves over a dozen bugs. This is not a security update.
https://desktop.github.com/

Go 1.24.3 is a security update.
https://go.dev/

Inno Setup 6.4.3 improves restore operations, resolves seeral bugs, and adds a new tool for ECDSA P-256 support. This is not a security update.
https://www.jrsoftware.org/isdl.php

Java 8u451 is a security update.
https://www.java.com/en/download/manual.jsp

Node.js 20.19.1 updates libraries. This is not a security update.
https://nodejs.org/en/

Node.js 22.15.0 updates libraries and resolves several bugs. This is a security update.
https://nodejs.org/en/

Rustup 1.28.2 improves download stack and management controls. This is not a security update.
https://www.rust-lang.org/

SQLite 3.49.2 resolves several bugs. This should be treated as a security update.
https://www.sqlite.org/download.html

Visual Studio Code 1.100.1 is a security update.
https://code.visualstudio.com/

WinMerge 2.16.48.2 resolves several bugs. This is not a security update.
https://winmerge.org/

Virtual Machine Updates

These are unlikely to be of interest to most people.

VirtualBox 7.1.8 resolves over a dozen bugs. This is not a security update.
https://www.virtualbox.org/wiki/Downloads

Web Package Updates

These are likely to be of interest only to web developers.

Adminer 5.3.0 resolves over a dozen bugs and improves compatibility. This is not a security update.
https://www.adminer.org/en/

Joomla 5.3.0 improves email templates, media management, scheduled tasks, read more, accessibility and compatibility. This is not a security update.
https://www.joomla.org/

YOURLS 1.10.1 resolves several bugs. This is not a security update.
https://yourls.org/

WordPress 6.8.1 resolves over a dozen bugs. This is not a security update.
https://wordpress.org/

bbPress 2.6.13 improves compatibility. This is not a security update.
https://wordpress.org/extend/plugins/bbpress/

Contact Form 7 6.0.6 is a security update.
https://wordpress.org/extend/plugins/contact-form-7/

My Sticky Bar 2.8.1 resolves several bugs. This is not a security update.
https://wordpress.org/extend/plugins/mystickymenu/

Show IDs 1.1.11 improves compatibility. This is not a security update.
https://wordpress.org/extend/plugins/wpsite-show-ids/

Sucuri Security 2.1 resolves a couple bugs and adds support for several new scanners. This is not a security update.
https://wordpress.org/extend/plugins/sucuri-scanner/

That’s all for now folks. Keep it clean out there. 😉

Regards,

Shawn K. Hall
https://SaferPC.info/
https://12PointDesign.com/