상세 컨텐츠

본문 제목

Ivanti Patch News Bulletin: Seamonkey For Mac

카테고리 없음

by zanforsltenfol1978 2020. 2. 10. 07:38

본문

March is synonymous with luck, and this March Patch Tuesday luck is on your side. There are some Critical updates. And Microsoft resolved two publicly disclosed vulnerabilities, so you'll want to patch those holes before someone turns your luck from good to bad. Mar 12, 2018 - Ivanti Security and Patch News Headlines (February 15, 2018) SeaMonkey 2.49.2 for Mac: SeaMonkey 2.49.2 uses the same backend as.

LANDESK Security and Patch News Headlines (February 25, 2015) FileZilla version 3.10.1.1 has been released by FileZilla Project for Windows. Bugfixes and minor changes: Fix editing of files with the same name in different directories. Please visit the following page for more details: New Vulnerabilities Vulnerability ID – FILEZILLACv3.10.1.1 Changed Vulnerabilities Vulnerability ID – FILEZILLACv3.10.1 (Added the replacement information.) New Patch Downloads FileZilla3.10.1.1win32-setup.exe Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd.

Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose.

LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 25, 2015) Microsoft has released.NET Framework 4.5.2 Language Pack (Offline Installer) for Windows Vista SP2, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2008 SP2, Windows Server 2008 R2 SP1, Windows Server 2012 and Windows Server 2012 R2.

The.NET Framework 4.5.2 Language Pack contains localized resources for supported languages. Please visit the following page for more details: New Vulnerabilities Vulnerability ID – NETFW452LP Changed Vulnerabilities Vulnerability ID – N/A New Patch Downloads ndp452-kb2901907-x86-x64-allos-jpn.exe Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries.

Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.

This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit.

LANDESK Security and Patch News Headlines (February 25, 2015) Google has released Chrome version 40.0.2214.115. Google recommends users of Google Chrome 40 and earlier for Windows update to 40.0.2214.115. Google Chrome will reboot automatically when you update to this version. If you have any unfinished work on it, please save and backup first.

Please visit the following page for more details: New Vulnerabilities Vulnerability ID – GOOGLECHROMEv40.0.2214.115 Changed Vulnerabilities Vulnerability ID – GOOGLECHROMEv40.0.2214.111 (Added the replacement information.) New Patch Downloads GoogleChromeStandaloneEnterprise40.0.2214.115.msi Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software.

All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries.

Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein.

This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit.

LANDESK Security and Patch News Headlines (February 26, 2015) Microsoft has released an update for KB2468353. This update fixes an issue in which the MPR still calls the NPPasswordChangeNotify function to notify the credential manager DLL that a password change event has occurred. This issue occurs in Windows 7 or in Windows Server 2008 R2 even though the password change. Microsoft does not provide the official download URL for KB2468353, so please follow below steps to download the patch manually. Steps to download the patch: 1.

Click the 'Hotfix Download Available' link to 'Agreement for Microsoft Services' page; 3. Check 'I Accept' button; 4. Enter your email address under 'Provide us with your e-mail address, type the characters you see in the picture, and then click Request hotfix.'

You will receive an e-mail with the zipped patch download URLs and the passwords for unzipping the zipped patches; 6. Download the zipped patches; 7. Unzip these files with the passwords in the above email and put them into the folder that you store the patches.

Please visit the following page for more details: New Vulnerabilities Vulnerability ID – 2468353v2MSUManual Changed Vulnerabilities Vulnerability ID – N/A New Patch Downloads Windows6.1-KB2468353-v2-x86.msu Windows6.1-KB2468353-v2-x64.msu Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software. All rights reserved.

LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only.

The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit.

LANDESK Security and Patch News Headlines (February 26, 2015) Google Chrome for Mac 40.0.2214.115 Update has been released. Chrome is a fast, simple, and secure web browser. LANDESK Security and Patch News Headlines (February 26, 2015) Mozilla has released an update for the latest Firefox version 36.0.

Please visit the following page for more details: New Vulnerabilities Vulnerability ID – Firefox36.0Update Vulnerability ID – MACSWPFirefox36.0 Note: This vulnerability can only be detected on regular Firefox version. Changed Vulnerabilities Vulnerability ID – Firefox35.0.1Update Vulnerability ID – MACSWPFirefox35.0.1 New Patch Downloads Firefox 36.0.dmg Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you —our partners and customers —in providing the best possible solutions to meet your needs now and in the future.

Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2014 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only.

The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission.

For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 26, 2015) Opera version 27.0.1689.76 is available for Mac. This is the latest Opera browser version. Please visit the following page for more details: New Vulnerabilities Vulnerability ID –OPERA27.0.1689.76UpdateDetectOnly Changed Vulnerabilities Vulnerability ID –OPERA27.0.1689.69UpdateDetectOnly New Patch Downloads None Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you —our partners and customers —in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization.

Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries.

Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose.

Avanti Patch News Bulletin: Seamonkey For Mac Download

LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission.

For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 26, 2015) Mozilla has released Firefox ESR version 31.5.0 for the Mac.

Please visit the following page for more details: New Vulnerabilities Vulnerability ID – Firefox31.5.0esrUpdate Vulnerability ID – MACSWPFirefox31.5.0esr Note: This vulnerability can only be detected on ESR Firefox version 31.x. Changed Vulnerabilities Vulnerability ID – Firefox31.4.0esrUpdate Vulnerability ID – MACSWPFirefox31.4.0esr New Patch Downloads Firefox 31.5.0esr.dmg Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you —our partners and customers —in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2014 LANDESK Software. All rights reserved.

LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries.

Mac

Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission.

Avanti Patch News Bulletin: Seamonkey For Mac Mac

For the most current product information, please visit. LANDESK Security and Patch News Headlines. (November 20, 2014) Microsoft has released KB3009008 Fix it for IT professionals to address a vulnerability in SSL 3.0. The security advisory contains additional security-related information. To view the security advisory, go to the following Microsoft website: Please visit the following page for more details: LANDESK has discovered that there are some limitations that will be experienced when attempting to apply this patch. The detection will work as designed but when remediating and applying the patch we have determined that the patch requires higher privileges than the “System” account in order to install the patch.

You can use the, “Run as administrator” configuration to properly apply the patch. Related Document: There are two versions which have been released. The Microsoft released version which has the limitation listed above.

The second version has the 'LD' appended to the vulnerability ID which is capable of addressing the privileges requirement and allows normal installation of the patch. New Vulnerabilities - Microsoft Release. Vulnerability ID – 3009008EnableFixIt. Vulnerability ID – 3009008DisableFixIt. New Vulnerabilities - LANDESK Modified Release.

Vulnerability ID – 3009008EnableFixItLD. Vulnerability ID – 3009008DisableFixItLD Changed Vulnerabilities. Vulnerability ID – N/A New Patch Downloads. microsoftfixit51024.msi.

microsoftfixit51025.msi Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2014 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries.

Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit.

LANDESK Security and Patch News Headlines (February 27, 2015) Microsoft has released KB3019868 which is an update that corrects an entry for the APN database for Velcom mobile network in Windows 8.1, Windows RT 8.1, Windows 8 and Windows RT. Please visit the following page for more details: New Vulnerabilities Vulnerability ID – 3019868MSU Changed Vulnerabilities Vulnerability ID – N/A New Patch Downloads windows8-rt-kb3019868-x86.msu windows8-rt-kb3019868-x64.msu windows8.1-kb3019868-x86.msu windows8.1-kb3019868-x64.msu Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.

Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software. All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only.

The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit. LANDESK Security and Patch News Headlines. (February 27, 2015) LANDESK has released new blocked application contents which can be downloaded from the LANDESK global host servers.

LANDESK Security and Patch News Headlines (February 27, 2015) Microsoft has released KB3001232 which fixes an issue that causes print jobs to fail in Windows 7 and Windows Server 2008 R2. This problem occurs when the DependentFiles registry key for the driver that's used by the printer is overwritten by a NULL string. The DependentFiles registry key is located under the following subkey: HKEYLOCALMACHINE SYSTEM CurrentControlSet Control Print Environments Drivers Version-3 Note The placeholder represents the name of the driver in question. Microsoft does not provide the official download URL for 3001232, so please follow below steps to download the patch manually. Steps to download the patch: 1.

Go to and make sure your OS version is Windows Server 2008 R2 or Windows 7. Click the 'View and request hotfix downloads' link to 'Agreement for Microsoft Services' page; 3.

Check 'I Accept' button; 4. Enter your email address under 'Provide us with your e-mail address, type the characters you see in the picture, and then click Request hotfix.' You will receive an e-mail with the zipped patch download URLs and the passwords for unzipping the zipped patches; 6. Download the zipped patches; 7. Unzip these files with the passwords in the above email and put them into the folder that you store the patches.

Please visit the following page for more details: New Vulnerabilities Vulnerability ID – 3001232MSUManual Changed Vulnerabilities Vulnerability ID – N/A New Patch Downloads Windows6.1-KB3001232-x86.msu Windows6.1-KB3001232-x64.msu Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software.

All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice.

This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose. LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 27, 2015) Microsoft has released KB2998965 to address an issue with RemoteApp on RDS. Assume that you run a RemoteApp on a Remote Desktop Services (RDS) client computer that is running Windows 7 Service Pack 1 (SP1) or Windows Server 2008 R2 SP1. The RemoteApp has multiple areas of functionality.

In this situation, you cannot click or drag the vertical divider to resize divided windows inside the RemoteApp. Microsoft does not provide the official download URL for KB2998965, so please follow below steps to download the patch manually. Steps to download the patch: 1. Click the 'Hotfix Download Available' link to 'Agreement for Microsoft Services' page; 3. Check 'I Accept' button; 4.

Enter your email address under 'Provide us with your e-mail address, type the characters you see in the picture, and then click Request hotfix.' You will receive an e-mail with the zipped patch download URLs and the passwords for unzipping the zipped patches; 6. Download the zipped patches; 7.

Unzip these files with the passwords in the above email and put them into the folder that you store the patches. Please visit the following page for more details: New Vulnerabilities Vulnerability ID – 2998965MSUManual Changed Vulnerabilities Vulnerability ID – N/A New Patch Downloads Windows6.1-KB2998965-x86.msu Windows6.1-KB2998965-x64.msu Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software. All rights reserved.

LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only.

The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose.

LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 27, 2015) LibreOffice version 4.4.1 has been released.

This is the first bugfix release from the 4.4 branch of LibreOffice which contains new features and program enhancements. As such, the version is stable and is suitable for all users.

This version may contain a few annoying bugs which will be fixed in the next bugfix versions to come. Please visit the following page for more details: New Vulnerabilities Vulnerability ID – LIBREOFFICEv4.4.1 Changed Vulnerabilities Vulnerability ID – LIBREOFFICEv4.4.0 (Added the replacement information.) New Patch Downloads libreoffice4.4.1winx86.msi Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future. Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software.

All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries.

Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose.

LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission.

For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 27, 2015) Microsoft has released KB3037639 which resolves an issue in which some fonts appear to be corrupted after you install security update 3013455 (MS15-010). Please visit the following page for more details: New Vulnerabilities Vulnerability ID – 3037639 Changed Vulnerabilities Vulnerability ID – N/A New Patch Downloads windows6.0-kb3037639-x86.msu windows6.0-kb3037639-x64.msu windowsserver2003-kb3037639-x64-enu.exe windowsserver2003-kb3037639-x86-enu.exe Where to Send Feedback At LANDESK, we are constantly striving to improve our products and services and hope you find these changes reflective of our ongoing commitment to listen to you—our partners and customers—in providing the best possible solutions to meet your needs now and in the future.

Please continue to provide feedback by contacting our local support organization. Best regards, LANDESK Product Support Copyright © 2015 LANDESK Software.

All rights reserved. LANDESK is either a registered trademark or trademark of LANDESK Software, Ltd. Or its affiliated entities in the United States and/or other countries. Other names or brands may be claimed as the property of others. Information in this document is provided for information purposes only. The information presented here is subject to change without notice. This information is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including any implied warranties and conditions of merchantability or fitness for a particular purpose.

LANDESK disclaims any liability with respect to this document and LANDESK has no responsibility or liability for any third party products of any content contained on any site referenced herein. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. For the most current product information, please visit. LANDESK Security and Patch News Headlines (February 28, 2015) SeaMonkey version 2.32.1 has been released by Mozilla. LANDESK Security and Patch News Headlines (March 01, 2015) Updated spyware content has been made available on the LANDESK global host servers for customers to download. Updated spyware content has been made available on the LANDESK global host servers for customers to download. This content represents the latest spyware family definitions to provide customers with security and protection from annoying and malicious spyware/malware applications.

LANDESK Security and Patch News Headlines. (March 2, 2015) LANDESK has added the latest IAVA information to the February 2015 Microsoft security bulletin release. LANDESK Security and Patch News Headlines (March 03, 2015) Updated spyware content has been made available on the LANDESK global host servers for customers to download. Updated spyware content has been made available on the LANDESK global host servers for customers to download.

This content represents the latest spyware family definitions to provide customers with security and protection from annoying and malicious spyware/malware applications.