Update Reports

Microsoft Windows Security Updates




Bulletin ID:
2020-Dec:4592441
Title:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4592441)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-10
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4592441)
Applies to:
Azure Stack HCI

Bulletin ID:
2020-Dec:4593226
Title:
Cumulative Update for Windows (4593226)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17095
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17099
CVE-2020-17138
CVE-2020-17140
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4593226)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4593226)
Cumulative Update for Windows Server 2016 for x64-based Systems (4593226)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Dec:4593175
Title:
Servicing Stack Update for Windows (4593175)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4593175)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4593175)
Servicing Stack Update for Windows 10 Version 20H2 for x64-based Systems (4593175)
Servicing Stack Update for Windows 10 Version 20H2 for x86-based Systems (4593175)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4593175)
Servicing Stack Update for Windows Server, version 20H2 for x64-based Systems (4593175)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Dec:4592510
Title:
Servicing Stack Update for Windows (4592510)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4592510)
Servicing Stack Update for Windows 7 for x86-based Systems (4592510)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4592510)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4592510)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4592510)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Dec:4592504
Title:
Security Only Quality Update for Windows Server 2008 (4592504)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1596
CVE-2020-17049
CVE-2020-17098
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4592504)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4592504)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Dec:4592503
Title:
Security Only Quality Update for Windows (4592503)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-17049
CVE-2020-17098
CVE-2020-17140
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4592503)
Security Only Quality Update for Windows 7 for x86-based Systems (4592503)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4592503)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4592503)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4592503)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Dec:4592498
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4592498)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1596
CVE-2020-17049
CVE-2020-17098
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4592498)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4592498)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Dec:4592497
Title:
Security Only Quality Update for Windows (4592497)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17140
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4592497)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4592497)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4592497)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Dec:4592495
Title:
Security Only Quality Update for Windows (4592495)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17140
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4592495)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4592495)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4592495)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Dec:4592484
Title:
Security Monthly Quality Rollup for Windows (4592484)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17140
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4592484)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4592484)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4592484)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Dec:4592473
Title:
Cumulative Update for Windows 10 Version 1703 (4592473)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4592473)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4592473)
Applies to:
Windows 10

Bulletin ID:
2020-Dec:4592471
Title:
Security Monthly Quality Rollup for Windows (4592471)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-17049
CVE-2020-17098
CVE-2020-17140
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4592471)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4592471)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4592471)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4592471)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4592471)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Dec:4592468
Title:
Security Monthly Quality Rollup for Windows (4592468)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17140
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4592468)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4592468)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4592468)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Dec:4592464
Title:
Cumulative Update for Windows 10 Version 1507 (4592464)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-17092
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17099
CVE-2020-17140
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4592464)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4592464)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Dec:4592449
Title:
Security Update for Windows (4592449)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17094
CVE-2020-17095
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17103
CVE-2020-17131
CVE-2020-17134
CVE-2020-17136
CVE-2020-17139
CVE-2020-17140
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4592449)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4592449)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4592449)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4592449)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4592449)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4592449)
Dynamic Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4592449)
Dynamic Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4592449)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4592449)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4592449)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Dec:4592446
Title:
Cumulative Update for Windows 10 Version 1803 (4592446)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-17092
CVE-2020-17094
CVE-2020-17095
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17099
CVE-2020-17103
CVE-2020-17134
CVE-2020-17136
CVE-2020-17140
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4592446)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4592446)
Applies to:
Windows 10

Bulletin ID:
2020-Dec:4592440
Title:
Update for Windows (4592440)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17094
CVE-2020-17095
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17099
CVE-2020-17103
CVE-2020-17131
CVE-2020-17134
CVE-2020-17136
CVE-2020-17139
CVE-2020-17140
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4592440)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4592440)
Cumulative Update for Windows Server 2019 for x64-based Systems (4592440)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4592440)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4592440)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Dec:4592438
Title:
Cumulative Update for Windows (4592438)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-16958
CVE-2020-16959
CVE-2020-16960
CVE-2020-16961
CVE-2020-16962
CVE-2020-16963
CVE-2020-16964
CVE-2020-16996
CVE-2020-17049
CVE-2020-17092
CVE-2020-17094
CVE-2020-17095
CVE-2020-17096
CVE-2020-17097
CVE-2020-17098
CVE-2020-17103
CVE-2020-17131
CVE-2020-17134
CVE-2020-17136
CVE-2020-17137
CVE-2020-17139
CVE-2020-17140
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4592438)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4592438)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4592438)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4592438)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4592438)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (4592438)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4592438)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4592438)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4592438)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4592438)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Dec:4493149
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4493149)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17089
CVE-2020-17115
CVE-2020-17118
CVE-2020-17120
CVE-2020-17121
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4493149)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4493148
Title:
Security Update for Microsoft Excel 2010 (4493148)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Excel 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17123
CVE-2020-17125
CVE-2020-17126
CVE-2020-17127
CVE-2020-17128
CVE-2020-17129
Included Updates:
Security Update for Microsoft Excel 2010 (4493148)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4493140
Title:
Security Update for Microsoft Office 2010 (4493140)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17128
Included Updates:
Security Update for Microsoft Office 2010 (4493140)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4493139
Title:
Security Update for Microsoft Excel 2013 (4493139)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Excel 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17123
CVE-2020-17125
CVE-2020-17126
CVE-2020-17128
CVE-2020-17129
Included Updates:
Security Update for Microsoft Excel 2013 (4493139)
Applies to:
Office 2013

Bulletin ID:
2020-Dec:4493138
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4493138)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17089
CVE-2020-17115
CVE-2020-17118
CVE-2020-17120
CVE-2020-17121
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4493138)
Applies to:
Office 2013

Bulletin ID:
2020-Dec:4486760
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4486760)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17123
CVE-2020-17125
CVE-2020-17126
CVE-2020-17128
CVE-2020-17129
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4486760)
Applies to:
Office 2013

Bulletin ID:
2020-Dec:4486757
Title:
Security Update for Microsoft Office 2016 (4486757)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17128
Included Updates:
Security Update for Microsoft Office 2016 (4486757)
Applies to:
Office 2016

Bulletin ID:
2020-Dec:4486754
Title:
Security Update for Microsoft Excel 2016 (4486754)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17123
CVE-2020-17125
CVE-2020-17126
CVE-2020-17128
CVE-2020-17129
CVE-2020-17130
Included Updates:
Security Update for Microsoft Excel 2016 (4486754)
Applies to:
Office 2016

Bulletin ID:
2020-Dec:4486753
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486753)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17089
CVE-2020-17115
CVE-2020-17118
CVE-2020-17120
CVE-2020-17121
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486753)
Applies to:
Office 2016

Bulletin ID:
2020-Dec:4486752
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4486752)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17115
CVE-2020-17120
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4486752)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Dec:4486751
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4486751)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17089
CVE-2020-17115
CVE-2020-17118
CVE-2020-17120
CVE-2020-17121
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4486751)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Dec:4486750
Title:
Security Update for Microsoft Office Online Server (4486750)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17123
CVE-2020-17125
CVE-2020-17126
CVE-2020-17128
CVE-2020-17129
Included Updates:
Security Update for Microsoft Office Online Server (4486750)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Dec:4486748
Title:
Security Update for Microsoft Outlook 2016 (4486748)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Outlook 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17119
Included Updates:
Security Update for Microsoft Outlook 2016 (4486748)
Applies to:
Office 2016

Bulletin ID:
2020-Dec:4486742
Title:
Security Update for Microsoft Outlook 2010 (4486742)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Outlook 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17119
Included Updates:
Security Update for Microsoft Outlook 2010 (4486742)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4486732
Title:
Security Update for Microsoft Outlook 2013 (4486732)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Outlook 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17119
Included Updates:
Security Update for Microsoft Outlook 2013 (4486732)
Applies to:
Office 2013

Bulletin ID:
2020-Dec:4486721
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486721)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17120
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486721)
Applies to:
Office 2016

Bulletin ID:
2020-Dec:4486704
Title:
Security Update for Microsoft Web Applications (4486704)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17122
Included Updates:
Security Update for Microsoft Web Applications (4486704)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4486698
Title:
Security Update for Microsoft Office 2010 (4486698)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17122
Included Updates:
Security Update for Microsoft Office 2010 (4486698)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4486697
Title:
Security Update for Microsoft SharePoint Server 2010 (4486697)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17122
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4486697)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4486696
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4486696)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17120
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4486696)
Applies to:
Office 2013

Bulletin ID:
2020-Dec:4484468
Title:
Security Update for Microsoft PowerPoint 2013 (4484468)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft PowerPoint 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17124
Included Updates:
Security Update for Microsoft PowerPoint 2013 (4484468)
Applies to:
Office 2013

Bulletin ID:
2020-Dec:4484393
Title:
Security Update for Microsoft PowerPoint 2016 (4484393)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft PowerPoint 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17124
Included Updates:
Security Update for Microsoft PowerPoint 2016 (4484393)
Applies to:
Office 2016

Bulletin ID:
2020-Dec:4484372
Title:
Security Update for Microsoft PowerPoint 2010 (4484372)
Update Type:
Security Updates
Severity:
Important
Date:
2020-12-03
Description:
A security vulnerability exists in Microsoft PowerPoint 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17124
Included Updates:
Security Update for Microsoft PowerPoint 2010 (4484372)
Applies to:
Office 2010

Bulletin ID:
2020-Dec:4593467
Title:
Update Rollup 31 for Exchange Server 2010 Service Pack 3 (4593467)
Update Type:
Security Updates
Severity:
Date:
2020-12-02
Description:
The security update addresses one remote code execution vulnerability for Microsoft Exchange Server.
Vulnerabilities:
CVE-2020-17144
Included Updates:
Update Rollup 31 for Exchange Server 2010 Service Pack 3 (4593467)
Applies to:
Exchange Server 2010

Bulletin ID:
2020-Dec:4593466
Title:
Security Update For Exchange Server 2013 CU23 (4593466)
Update Type:
Security Updates
Severity:
Date:
2020-12-02
Description:
The security update addresses three remote code execution vulnerabilities and one information disclosure vulnerability for Microsoft Exchange Server.
Vulnerabilities:
CVE-2020-17117
CVE-2020-17132
CVE-2020-17142
CVE-2020-17143
Included Updates:
Security Update For Exchange Server 2013 CU23 (4593466)
Applies to:
Exchange Server 2013

Bulletin ID:
2020-Dec:4593465
Title:
Security Update For Exchange Server (4593465)
Update Type:
Security Updates
Severity:
Date:
2020-12-02
Description:
The security update addresses four remote code execution vulnerabilities and one information disclosure vulnerability for Microsoft Exchange Server.
Vulnerabilities:
CVE-2020-17117
CVE-2020-17132
CVE-2020-17141
CVE-2020-17142
CVE-2020-17143
Included Updates:
Security Update For Exchange Server 2016 CU17 (4593465)
Security Update For Exchange Server 2016 CU18 (4593465)
Security Update For Exchange Server 2019 CU6 (4593465)
Security Update For Exchange Server 2019 CU7 (4593465)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2020-Nov:4576950
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4576950)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file and data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.
Vulnerabilities:
CVE-2020-1130
CVE-2020-1133
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4576950)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4571481
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2015 Update 3 (4571481)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-13
Description:
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2015 Update 3.
Vulnerabilities:
CVE-2020-16856
CVE-2020-16874
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2015 Update 3 (4571481)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4571480
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2013 Update 5 (4571480)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-13
Description:
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2013 Update 5.
Vulnerabilities:
CVE-2020-16856
CVE-2020-16874
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2013 Update 5 (4571480)
Applies to:
Visual Studio 2013

Bulletin ID:
2020-Nov:4571479
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2012 Update 5 (4571479)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-13
Description:
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2012 Update 5.
Vulnerabilities:
CVE-2020-16856
CVE-2020-16874
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2012 Update 5 (4571479)
Applies to:
Visual Studio 2012

Bulletin ID:
2020-Nov:4567703
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4567703)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An elevation of privilege vulnerability exists when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input, leading to an unsecure library-loading behavior. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
Vulnerabilities:
CVE-2020-1393
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4567703)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4562053
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4562053)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.
Vulnerabilities:
CVE-2020-1202
CVE-2020-1203
CVE-2020-1257
CVE-2020-1278
CVE-2020-1293
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4562053)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4540102
Title:
Security update for elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4540102)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An elevation of privilege vulnerability exists when the Visual Studio Extension Installer Service improperly handles file operations. An attacker who successfully exploited the vulnerability could delete files in arbitrary locations with elevated permissions.
Vulnerabilities:
CVE-2020-0900
Included Updates:
Security update for elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4540102)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4538032
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4538032)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.
Vulnerabilities:
CVE-2020-0793
CVE-2020-0810
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4538032)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4513696
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4513696)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.
Vulnerabilities:
CVE-2019-1232
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4513696)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4506164
Title:
Security update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4506164)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files.
Vulnerabilities:
CVE-2019-1079
Included Updates:
Security update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4506164)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4506163
Title:
Security update for the information disclosure vulnerability in Visual Studio 2013 Update 5 (4506163)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files.
Vulnerabilities:
CVE-2019-1079
Included Updates:
Security update for the information disclosure vulnerability in Visual Studio 2013 Update 5 (4506163)
Applies to:
Visual Studio 2013

Bulletin ID:
2020-Nov:4506162
Title:
Security update for the information disclosure vulnerability in Visual Studio 2012 Update 5 (4506162)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files.
Vulnerabilities:
CVE-2019-1079
Included Updates:
Security update for the information disclosure vulnerability in Visual Studio 2012 Update 5 (4506162)
Applies to:
Visual Studio 2012

Bulletin ID:
2020-Nov:4506161
Title:
Security update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1 (4506161)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files.
Vulnerabilities:
CVE-2019-1079
Included Updates:
Security update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1 (4506161)
Applies to:
Visual Studio 2010

Bulletin ID:
2020-Nov:4489639
Title:
Security Update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4489639)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-13
Description:
An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations.
Vulnerabilities:
CVE-2019-0727
Included Updates:
Security Update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4489639)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2020-Nov:4463110
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4463110)
Update Type:
Security Updates
Severity:
Date:
2020-11-13
Description:
An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations.
Vulnerabilities:

Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4463110)
Applies to:
Visual Studio 2015

Bulletin ID:
2020-Nov:4087371
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Update Type:
Security Updates
Severity:
Date:
2020-11-13
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2015 Update 3.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Applies to:
Visual Studio 2015

Bulletin ID:
2020-Nov:4587735
Title:
Servicing Stack Update for Windows (4587735)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4587735)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4587735)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4587735)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Nov:4586864
Title:
Servicing Stack Update for Windows (4586864)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4586864)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4586864)
Servicing Stack Update for Windows 10 Version 20H2 for x64-based Systems (4586864)
Servicing Stack Update for Windows 10 Version 20H2 for x86-based Systems (4586864)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4586864)
Servicing Stack Update for Windows Server, version 20H2 for x64-based Systems (4586864)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Nov:4586863
Title:
Servicing Stack Update for Windows (4586863)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4586863)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4586863)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4586863)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4586863)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4586863)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4586863)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Nov:4586845
Title:
Security Monthly Quality Rollup for Windows (4586845)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17036
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17047
CVE-2020-17049
CVE-2020-17051
CVE-2020-17052
CVE-2020-17055
CVE-2020-17056
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4586845)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4586845)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4586845)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Nov:4586834
Title:
Security Monthly Quality Rollup for Windows (4586834)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17024
CVE-2020-17029
CVE-2020-17036
CVE-2020-17038
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17047
CVE-2020-17049
CVE-2020-17051
CVE-2020-17052
CVE-2020-17056
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4586834)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4586834)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4586834)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Nov:4586830
Title:
Cumulative Update for Windows (4586830)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16996
CVE-2020-16997
CVE-2020-16998
CVE-2020-16999
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17007
CVE-2020-17011
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17035
CVE-2020-17036
CVE-2020-17037
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17046
CVE-2020-17047
CVE-2020-17048
CVE-2020-17049
CVE-2020-17051
CVE-2020-17052
CVE-2020-17054
CVE-2020-17055
CVE-2020-17056
CVE-2020-17057
CVE-2020-17058
CVE-2020-17068
CVE-2020-17069
CVE-2020-17071
CVE-2020-17075
CVE-2020-17087
CVE-2020-17088
CVE-2020-17113
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4586830)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4586830)
Cumulative Update for Windows Server 2016 for x64-based Systems (4586830)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Nov:4586827
Title:
Security Monthly Quality Rollup for Windows (4586827)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17029
CVE-2020-17036
CVE-2020-17038
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17047
CVE-2020-17051
CVE-2020-17052
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4586827)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4586827)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4586827)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4586827)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4586827)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Nov:4586823
Title:
Security Only Quality Update for Windows (4586823)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17036
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17047
CVE-2020-17049
CVE-2020-17051
CVE-2020-17055
CVE-2020-17056
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4586823)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4586823)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4586823)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Nov:4586817
Title:
Security Only Quality Update for Windows Server 2008 (4586817)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17036
CVE-2020-17042
CVE-2020-17043
CVE-2020-17045
CVE-2020-17051
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4586817)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4586817)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Nov:4586808
Title:
Security Only Quality Update for Windows (4586808)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17024
CVE-2020-17029
CVE-2020-17036
CVE-2020-17038
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17047
CVE-2020-17049
CVE-2020-17051
CVE-2020-17056
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4586808)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4586808)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4586808)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Nov:4586807
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4586807)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17036
CVE-2020-17042
CVE-2020-17043
CVE-2020-17045
CVE-2020-17051
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4586807)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4586807)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Nov:4586805
Title:
Security Only Quality Update for Windows (4586805)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17011
CVE-2020-17014
CVE-2020-17029
CVE-2020-17036
CVE-2020-17038
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17047
CVE-2020-17051
CVE-2020-17068
CVE-2020-17069
CVE-2020-17087
CVE-2020-17088
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4586805)
Security Only Quality Update for Windows 7 for x86-based Systems (4586805)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4586805)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4586805)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4586805)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Nov:4586793
Title:
Update for Windows (4586793)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16996
CVE-2020-16997
CVE-2020-16998
CVE-2020-16999
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17007
CVE-2020-17011
CVE-2020-17013
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17030
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17035
CVE-2020-17036
CVE-2020-17037
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17046
CVE-2020-17047
CVE-2020-17048
CVE-2020-17049
CVE-2020-17051
CVE-2020-17052
CVE-2020-17053
CVE-2020-17054
CVE-2020-17055
CVE-2020-17056
CVE-2020-17057
CVE-2020-17058
CVE-2020-17068
CVE-2020-17069
CVE-2020-17070
CVE-2020-17071
CVE-2020-17075
CVE-2020-17077
CVE-2020-17087
CVE-2020-17088
CVE-2020-17090
CVE-2020-17113
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4586793)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4586793)
Cumulative Update for Windows Server 2019 for x64-based Systems (4586793)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4586793)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4586793)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2020-Nov:4586787
Title:
Cumulative Update for Windows 10 Version 1507 (4586787)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-16998
CVE-2020-16999
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17007
CVE-2020-17011
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17036
CVE-2020-17037
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17046
CVE-2020-17047
CVE-2020-17052
CVE-2020-17054
CVE-2020-17055
CVE-2020-17056
CVE-2020-17058
CVE-2020-17068
CVE-2020-17069
CVE-2020-17071
CVE-2020-17075
CVE-2020-17087
CVE-2020-17088
CVE-2020-17113
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4586787)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4586787)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Nov:4586785
Title:
Cumulative Update for Windows 10 Version 1803 (4586785)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16997
CVE-2020-16998
CVE-2020-16999
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17007
CVE-2020-17011
CVE-2020-17012
CVE-2020-17013
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17030
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17035
CVE-2020-17036
CVE-2020-17037
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17046
CVE-2020-17047
CVE-2020-17048
CVE-2020-17052
CVE-2020-17053
CVE-2020-17054
CVE-2020-17055
CVE-2020-17056
CVE-2020-17057
CVE-2020-17058
CVE-2020-17068
CVE-2020-17069
CVE-2020-17070
CVE-2020-17071
CVE-2020-17075
CVE-2020-17077
CVE-2020-17087
CVE-2020-17088
CVE-2020-17090
CVE-2020-17113
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4586785)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4586785)
Applies to:
Windows 10

Bulletin ID:
2020-Nov:4586782
Title:
Cumulative Update for Windows 10 Version 1703 (4586782)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4586782)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4586782)
Applies to:
Windows 10

Bulletin ID:
2020-Nov:4586781
Title:
Cumulative Update for Windows (4586781)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16996
CVE-2020-16997
CVE-2020-16998
CVE-2020-16999
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17007
CVE-2020-17010
CVE-2020-17011
CVE-2020-17013
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17030
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17035
CVE-2020-17036
CVE-2020-17037
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17046
CVE-2020-17047
CVE-2020-17048
CVE-2020-17049
CVE-2020-17051
CVE-2020-17052
CVE-2020-17053
CVE-2020-17054
CVE-2020-17055
CVE-2020-17056
CVE-2020-17057
CVE-2020-17058
CVE-2020-17068
CVE-2020-17069
CVE-2020-17070
CVE-2020-17071
CVE-2020-17073
CVE-2020-17074
CVE-2020-17075
CVE-2020-17076
CVE-2020-17077
CVE-2020-17087
CVE-2020-17088
CVE-2020-17090
CVE-2020-17113
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4586781)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4586781)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4586781)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4586781)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4586781)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (4586781)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4586781)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4586781)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Nov:4586768
Title:
Cumulative Security Update for Internet Explorer 11 for Windows (4586768)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17052
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4586768)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4586768)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Nov:4588741
Title:
Security Update For Exchange Server (4588741)
Update Type:
Security Updates
Severity:
Date:
2020-11-06
Description:
The security update addresses two remote code execution vulnerabilities and one denial of service vulnerability for Microsoft Exchange Server.
Vulnerabilities:
CVE-2020-17083
CVE-2020-17084
CVE-2020-17085
Included Updates:
Security Update For Exchange Server 2013 CU23 (4588741)
Security Update For Exchange Server 2016 CU17 (4588741)
Security Update For Exchange Server 2016 CU18 (4588741)
Security Update For Exchange Server 2019 CU6 (4588741)
Security Update For Exchange Server 2019 CU7 (4588741)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2020-Nov:4586786
Title:
Security Update for Windows (4586786)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-11-06
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1599
CVE-2020-16996
CVE-2020-16997
CVE-2020-16998
CVE-2020-16999
CVE-2020-17000
CVE-2020-17001
CVE-2020-17004
CVE-2020-17007
CVE-2020-17010
CVE-2020-17011
CVE-2020-17012
CVE-2020-17013
CVE-2020-17014
CVE-2020-17024
CVE-2020-17025
CVE-2020-17026
CVE-2020-17027
CVE-2020-17028
CVE-2020-17029
CVE-2020-17030
CVE-2020-17031
CVE-2020-17032
CVE-2020-17033
CVE-2020-17034
CVE-2020-17035
CVE-2020-17036
CVE-2020-17037
CVE-2020-17038
CVE-2020-17040
CVE-2020-17041
CVE-2020-17042
CVE-2020-17043
CVE-2020-17044
CVE-2020-17045
CVE-2020-17046
CVE-2020-17047
CVE-2020-17048
CVE-2020-17049
CVE-2020-17051
CVE-2020-17052
CVE-2020-17053
CVE-2020-17054
CVE-2020-17055
CVE-2020-17056
CVE-2020-17057
CVE-2020-17058
CVE-2020-17068
CVE-2020-17069
CVE-2020-17070
CVE-2020-17071
CVE-2020-17073
CVE-2020-17074
CVE-2020-17075
CVE-2020-17076
CVE-2020-17077
CVE-2020-17087
CVE-2020-17088
CVE-2020-17090
CVE-2020-17113
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4586786)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4586786)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4586786)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4586786)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4586786)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4586786)
Dynamic Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4586786)
Dynamic Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4586786)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4586786)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4586786)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Nov:4486744
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4486744)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17017
CVE-2020-17061
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4486744)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4486743
Title:
Security Update for Microsoft Excel 2010 (4486743)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
CVE-2020-17065
CVE-2020-17066
CVE-2020-17067
Included Updates:
Security Update for Microsoft Excel 2010 (4486743)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4486740
Title:
Security Update for Microsoft Word 2010 (4486740)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Word 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17020
Included Updates:
Security Update for Microsoft Word 2010 (4486740)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4486738
Title:
Security Update for Microsoft Office 2010 (4486738)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17020
Included Updates:
Security Update for Microsoft Office 2010 (4486738)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4486737
Title:
Security Update for Microsoft Office 2010 (4486737)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
Included Updates:
Security Update for Microsoft Office 2010 (4486737)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4486734
Title:
Security Update for Microsoft Excel 2013 (4486734)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
CVE-2020-17065
CVE-2020-17067
Included Updates:
Security Update for Microsoft Excel 2013 (4486734)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4486733
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4486733)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16979
CVE-2020-17015
CVE-2020-17017
CVE-2020-17061
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4486733)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4486730
Title:
Security Update for Microsoft Word 2013 (4486730)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17020
Included Updates:
Security Update for Microsoft Word 2013 (4486730)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4486727
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4486727)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
CVE-2020-17065
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4486727)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4486725
Title:
Security Update for Microsoft Office 2013 (4486725)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
Included Updates:
Security Update for Microsoft Office 2013 (4486725)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4486723
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486723)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17016
CVE-2020-17060
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486723)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4486722
Title:
Security Update for Microsoft Office 2016 (4486722)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
Included Updates:
Security Update for Microsoft Office 2016 (4486722)
Applies to:
Office 2016

Bulletin ID:
2020-Nov:4486719
Title:
Security Update for Microsoft Word 2016 (4486719)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17020
Included Updates:
Security Update for Microsoft Word 2016 (4486719)
Applies to:
Office 2016

Bulletin ID:
2020-Nov:4486718
Title:
Security Update for Microsoft Excel 2016 (4486718)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
CVE-2020-17065
CVE-2020-17067
Included Updates:
Security Update for Microsoft Excel 2016 (4486718)
Applies to:
Office 2016

Bulletin ID:
2020-Nov:4486717
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486717)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16979
CVE-2020-17015
CVE-2020-17016
CVE-2020-17017
CVE-2020-17060
CVE-2020-17061
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486717)
Applies to:
Office 2016

Bulletin ID:
2020-Nov:4486714
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4486714)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16979
CVE-2020-17015
CVE-2020-17016
CVE-2020-17017
CVE-2020-17060
CVE-2020-17061
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4486714)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Nov:4486713
Title:
Security Update for Microsoft Office Online Server (4486713)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17064
CVE-2020-17065
Included Updates:
Security Update for Microsoft Office Online Server (4486713)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Nov:4486706
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4486706)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17016
CVE-2020-17060
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4486706)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4484534
Title:
Security Update for Microsoft Office 2010 (4484534)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17062
Included Updates:
Security Update for Microsoft Office 2010 (4484534)
Applies to:
Office 2010

Bulletin ID:
2020-Nov:4484520
Title:
Security Update for Microsoft Office 2013 (4484520)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17062
Included Updates:
Security Update for Microsoft Office 2013 (4484520)
Applies to:
Office 2013

Bulletin ID:
2020-Nov:4484508
Title:
Security Update for Microsoft Office 2016 (4484508)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17062
Included Updates:
Security Update for Microsoft Office 2016 (4484508)
Applies to:
Office 2016

Bulletin ID:
2020-Nov:4484455
Title:
Security Update for Microsoft Office 2010 (4484455)
Update Type:
Security Updates
Severity:
Important
Date:
2020-11-05
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-17019
Included Updates:
Security Update for Microsoft Office 2010 (4484455)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4580398
Title:
Servicing Stack Update for Windows 10 Version 1803 (4580398)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems (4580398)
Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems (4580398)
Applies to:
Windows 10

Bulletin ID:
2020-Oct:4580370
Title:
Cumulative Update for Windows 10 Version 1703 (4580370)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4580370)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4580370)
Applies to:
Windows 10

Bulletin ID:
2020-Oct:4580346
Title:
Cumulative Update for Windows (4580346)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0764
CVE-2020-1147
CVE-2020-1167
CVE-2020-1243
CVE-2020-16876
CVE-2020-16885
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16892
CVE-2020-16894
CVE-2020-16896
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16905
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16914
CVE-2020-16915
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16937
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
CVE-2020-16980
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4580346)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4580346)
Cumulative Update for Windows Server 2016 for x64-based Systems (4580346)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Oct:4580330
Title:
Cumulative Update for Windows 10 Version 1803 (4580330)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0764
CVE-2020-1047
CVE-2020-1080
CVE-2020-1147
CVE-2020-1167
CVE-2020-1243
CVE-2020-16876
CVE-2020-16885
CVE-2020-16887
CVE-2020-16889
CVE-2020-16890
CVE-2020-16891
CVE-2020-16892
CVE-2020-16895
CVE-2020-16896
CVE-2020-16897
CVE-2020-16898
CVE-2020-16899
CVE-2020-16900
CVE-2020-16902
CVE-2020-16905
CVE-2020-16907
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16913
CVE-2020-16914
CVE-2020-16915
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16921
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16937
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4580330)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4580330)
Applies to:
Windows 10

Bulletin ID:
2020-Oct:4580328
Title:
Cumulative Update for Windows 10 Version 1709 (4580328)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0764
CVE-2020-1047
CVE-2020-1147
CVE-2020-1167
CVE-2020-1243
CVE-2020-16876
CVE-2020-16885
CVE-2020-16887
CVE-2020-16889
CVE-2020-16890
CVE-2020-16891
CVE-2020-16892
CVE-2020-16896
CVE-2020-16897
CVE-2020-16898
CVE-2020-16899
CVE-2020-16900
CVE-2020-16902
CVE-2020-16905
CVE-2020-16907
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16913
CVE-2020-16914
CVE-2020-16915
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16921
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16937
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4580328)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4580328)
Applies to:
Windows 10

Bulletin ID:
2020-Oct:4580327
Title:
Cumulative Update for Windows 10 Version 1507 (4580327)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16876
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16892
CVE-2020-16896
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16905
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16914
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16937
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4580327)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4580327)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Oct:4579311
Title:
Security Update for Windows (4579311)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0764
CVE-2020-1047
CVE-2020-1080
CVE-2020-1167
CVE-2020-1243
CVE-2020-16876
CVE-2020-16877
CVE-2020-16885
CVE-2020-16887
CVE-2020-16889
CVE-2020-16890
CVE-2020-16891
CVE-2020-16892
CVE-2020-16895
CVE-2020-16896
CVE-2020-16897
CVE-2020-16898
CVE-2020-16899
CVE-2020-16900
CVE-2020-16902
CVE-2020-16905
CVE-2020-16907
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16913
CVE-2020-16914
CVE-2020-16915
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16921
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16938
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
CVE-2020-16980
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4579311)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4579311)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4579311)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4579311)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4579311)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (4579311)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4579311)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4579311)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Oct:4577671
Title:
Cumulative Update for Windows (4577671)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0764
CVE-2020-1047
CVE-2020-1080
CVE-2020-1167
CVE-2020-1243
CVE-2020-16876
CVE-2020-16877
CVE-2020-16885
CVE-2020-16887
CVE-2020-16889
CVE-2020-16890
CVE-2020-16891
CVE-2020-16892
CVE-2020-16895
CVE-2020-16896
CVE-2020-16897
CVE-2020-16898
CVE-2020-16899
CVE-2020-16900
CVE-2020-16901
CVE-2020-16902
CVE-2020-16905
CVE-2020-16907
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16913
CVE-2020-16914
CVE-2020-16915
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16921
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
CVE-2020-16980
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4577671)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4577671)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4577671)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4577671)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4577671)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4577671)
Dynamic Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4577671)
Dynamic Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4577671)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4577671)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4577671)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Oct:4577670
Title:
Servicing Stack Update for Windows (4577670)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4577670)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4577670)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4577670)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4577670)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4577670)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4577670)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Oct:4577668
Title:
Update for Windows (4577668)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0764
CVE-2020-1047
CVE-2020-1080
CVE-2020-1167
CVE-2020-1243
CVE-2020-16876
CVE-2020-16885
CVE-2020-16887
CVE-2020-16889
CVE-2020-16890
CVE-2020-16891
CVE-2020-16892
CVE-2020-16895
CVE-2020-16896
CVE-2020-16897
CVE-2020-16898
CVE-2020-16899
CVE-2020-16900
CVE-2020-16902
CVE-2020-16905
CVE-2020-16907
CVE-2020-16909
CVE-2020-16910
CVE-2020-16911
CVE-2020-16912
CVE-2020-16913
CVE-2020-16914
CVE-2020-16915
CVE-2020-16916
CVE-2020-16919
CVE-2020-16920
CVE-2020-16921
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16936
CVE-2020-16939
CVE-2020-16940
CVE-2020-16967
CVE-2020-16968
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
CVE-2020-16980
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4577668)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4577668)
Cumulative Update for Windows Server 2019 for x64-based Systems (4577668)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4577668)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4577668)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2020-Oct:4577667
Title:
Servicing Stack Update for Windows (4577667)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4577667)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4577667)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4577667)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Oct:4583287
Title:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (4583287)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (4583287)
Applies to:
Azure Stack HCI

Bulletin ID:
2020-Oct:4581424
Title:
Security Update For Exchange Server (4581424)
Update Type:
Security Updates
Severity:
Date:
2020-10-09
Description:
A Microsoft Exchange information disclosure exists in how tokens are validated when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.
Vulnerabilities:
CVE-2020-16969
Included Updates:
Security Update For Exchange Server 2013 CU23 (4581424)
Security Update For Exchange Server 2016 CU17 (4581424)
Security Update For Exchange Server 2016 CU18 (4581424)
Security Update For Exchange Server 2019 CU6 (4581424)
Security Update For Exchange Server 2019 CU7 (4581424)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2020-Oct:4580971
Title:
Servicing Stack Update for Windows Server 2008 (4580971)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4580971)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4580971)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Oct:4580970
Title:
Servicing Stack Update for Windows (4580970)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4580970)
Servicing Stack Update for Windows 7 for x86-based Systems (4580970)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4580970)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4580970)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4580970)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Oct:4580387
Title:
Security Only Quality Update for Windows (4580387)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16863
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16912
CVE-2020-16914
CVE-2020-16916
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16935
CVE-2020-16936
CVE-2020-16939
CVE-2020-16940
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4580387)
Security Only Quality Update for Windows 7 for x86-based Systems (4580387)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4580387)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4580387)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4580387)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Oct:4580385
Title:
Security Only Quality Update for Windows Server 2008 (4580385)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16914
CVE-2020-16916
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16935
CVE-2020-16939
CVE-2020-16940
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4580385)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4580385)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Oct:4580382
Title:
Security Monthly Quality Rollup for Windows (4580382)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16892
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16911
CVE-2020-16914
CVE-2020-16916
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16935
CVE-2020-16939
CVE-2020-16940
CVE-2020-16980
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4580382)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4580382)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4580382)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Oct:4580378
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4580378)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16914
CVE-2020-16916
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16935
CVE-2020-16939
CVE-2020-16940
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4580378)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4580378)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Oct:4580363
Title:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4580363)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4580363)
Applies to:
Azure Stack HCI

Bulletin ID:
2020-Oct:4580358
Title:
Security Only Quality Update for Windows (4580358)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16892
CVE-2020-16896
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16911
CVE-2020-16914
CVE-2020-16916
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16939
CVE-2020-16940
CVE-2020-16980
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4580358)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4580358)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4580358)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Oct:4580353
Title:
Security Only Quality Update for Windows (4580353)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16892
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16911
CVE-2020-16914
CVE-2020-16916
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16935
CVE-2020-16939
CVE-2020-16940
CVE-2020-16980
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4580353)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4580353)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4580353)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Oct:4580347
Title:
Security Monthly Quality Rollup for Windows (4580347)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16892
CVE-2020-16896
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16911
CVE-2020-16914
CVE-2020-16916
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16927
CVE-2020-16935
CVE-2020-16939
CVE-2020-16940
CVE-2020-16980
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4580347)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4580347)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4580347)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Oct:4580345
Title:
Security Monthly Quality Rollup for Windows (4580345)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16863
CVE-2020-16887
CVE-2020-16889
CVE-2020-16891
CVE-2020-16897
CVE-2020-16900
CVE-2020-16902
CVE-2020-16912
CVE-2020-16914
CVE-2020-16916
CVE-2020-16920
CVE-2020-16922
CVE-2020-16923
CVE-2020-16924
CVE-2020-16935
CVE-2020-16936
CVE-2020-16939
CVE-2020-16940
CVE-2020-16972
CVE-2020-16973
CVE-2020-16974
CVE-2020-16975
CVE-2020-16976
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4580345)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4580345)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4580345)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4580345)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4580345)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Oct:4580325
Title:
Security Update for Adobe Flash Player for Windows (4580325)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1903 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1903 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1909 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 1909 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 2004 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 2004 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 20H2 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 10 Version 20H2 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server 2016 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server, version 1903 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server, version 1909 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server, version 2004 for x64-based Systems (4580325)
Security Update for Adobe Flash Player for Windows Server, version 20H2 for x64-based Systems (4580325)
Applies to:
Windows 10
Windows 10 LTSB
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows 8 Embedded
Windows 8.1
Windows Insider Pre-Release
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016
Windows Server 2019
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Oct:4580470
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4580470)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16937
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4580470)
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4580470)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 (4580470)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4580470)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Oct:4580469
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4580469)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16937
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4580469)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4580469)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Oct:4580468
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4580468)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16937
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4580468)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4580468)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4580468)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Oct:4580467
Title:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4580467)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16937
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4580467)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4580467)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4580467)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4580467)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4580467)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4580467)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4580467)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4580467)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4580467)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4580467)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Oct:4579980
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4579980)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4579980)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4579980)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Oct:4579979
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4579979)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4579979)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4579979)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Oct:4579978
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4579978)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4579978)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4579978)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4579978)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Oct:4579977
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4579977)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4579977)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Oct:4579976
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4579976)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4579976)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4579976)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4579976)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Oct:4578974
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4578974)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 (4578974)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 (4578974)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4578974)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4578974)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1903 for x64 (4578974)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4578974)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Oct:4578972
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4578972)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4578972)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4578972)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4578972)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2020-Oct:4578971
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4578971)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4578971)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 (4578971)
Applies to:
Windows 10

Bulletin ID:
2020-Oct:4578970
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4578970)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4578970)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4578970)
Applies to:
Windows 10

Bulletin ID:
2020-Oct:4578969
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4578969)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4578969)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4578969)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4578969)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Oct:4578968
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4578968)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 (4578968)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 (4578968)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10, version 20H2 (4578968)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10, version 20H2 for x64 (4578968)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 (4578968)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 20H2 for x64 (4578968)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Oct:4566469
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4566469)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4566469)
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4566469)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Oct:4566468
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4566468)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4566468)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4566468)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Oct:4566467
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4566467)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4566467)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4566467)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4566467)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Oct:4566466
Title:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4566466)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4566466)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Oct:4486708
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4486708)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16941
CVE-2020-16942
CVE-2020-16946
CVE-2020-16948
CVE-2020-16953
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4486708)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4486707
Title:
Security Update for Microsoft Excel 2010 (4486707)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Excel 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16931
CVE-2020-16932
Included Updates:
Security Update for Microsoft Excel 2010 (4486707)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4486703
Title:
Security Update for Microsoft Word 2010 (4486703)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16933
Included Updates:
Security Update for Microsoft Word 2010 (4486703)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4486701
Title:
Security Update for Microsoft Office 2010 (4486701)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16933
Included Updates:
Security Update for Microsoft Office 2010 (4486701)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4486700
Title:
Security Update for Microsoft Office 2010 (4486700)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16954
Included Updates:
Security Update for Microsoft Office 2010 (4486700)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4486695
Title:
Security Update for Microsoft Excel 2013 (4486695)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16931
CVE-2020-16932
Included Updates:
Security Update for Microsoft Excel 2013 (4486695)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4486694
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4486694)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16941
CVE-2020-16942
CVE-2020-16944
CVE-2020-16945
CVE-2020-16946
CVE-2020-16948
CVE-2020-16951
CVE-2020-16952
CVE-2020-16953
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4486694)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4486692
Title:
Security Update for Microsoft Word 2013 (4486692)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Word 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16933
Included Updates:
Security Update for Microsoft Word 2013 (4486692)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4486689
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4486689)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16931
CVE-2020-16932
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4486689)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4486688
Title:
Security Update for Microsoft Office 2013 (4486688)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16954
Included Updates:
Security Update for Microsoft Office 2013 (4486688)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4486687
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486687)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486687)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4486682
Title:
Security Update for Microsoft Office 2016 (4486682)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16954
Included Updates:
Security Update for Microsoft Office 2016 (4486682)
Applies to:
Office 2016

Bulletin ID:
2020-Oct:4486679
Title:
Security Update for Microsoft Word 2016 (4486679)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16933
Included Updates:
Security Update for Microsoft Word 2016 (4486679)
Applies to:
Office 2016

Bulletin ID:
2020-Oct:4486678
Title:
Security Update for Microsoft Excel 2016 (4486678)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16931
CVE-2020-16932
Included Updates:
Security Update for Microsoft Excel 2016 (4486678)
Applies to:
Office 2016

Bulletin ID:
2020-Oct:4486677
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486677)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16941
CVE-2020-16942
CVE-2020-16944
CVE-2020-16945
CVE-2020-16946
CVE-2020-16948
CVE-2020-16951
CVE-2020-16952
CVE-2020-16953
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4486677)
Applies to:
Office 2016

Bulletin ID:
2020-Oct:4486676
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4486676)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16941
CVE-2020-16942
CVE-2020-16944
CVE-2020-16945
CVE-2020-16946
CVE-2020-16948
CVE-2020-16950
CVE-2020-16951
CVE-2020-16952
CVE-2020-16953
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4486676)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Oct:4486674
Title:
Security Update for Microsoft Office Online Server (4486674)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
CVE-2020-16931
CVE-2020-16932
Included Updates:
Security Update for Microsoft Office Online Server (4486674)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Oct:4486671
Title:
Security Update for Microsoft Outlook 2016 (4486671)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16947
CVE-2020-16949
Included Updates:
Security Update for Microsoft Outlook 2016 (4486671)
Applies to:
Office 2016

Bulletin ID:
2020-Oct:4486663
Title:
Security Update for Microsoft Outlook 2010 (4486663)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16949
Included Updates:
Security Update for Microsoft Outlook 2010 (4486663)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4484531
Title:
Security Update for Microsoft SharePoint Server 2010 (4484531)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4484531)
Applies to:
Office 2010

Bulletin ID:
2020-Oct:4484524
Title:
Security Update for Microsoft Outlook 2013 (4484524)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Outlook 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16949
Included Updates:
Security Update for Microsoft Outlook 2013 (4484524)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4484435
Title:
Security Update for Microsoft Office 2013 (4484435)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16930
Included Updates:
Security Update for Microsoft Office 2013 (4484435)
Applies to:
Office 2013

Bulletin ID:
2020-Oct:4484417
Title:
Security Update for Microsoft Office 2016 (4484417)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16930
Included Updates:
Security Update for Microsoft Office 2016 (4484417)
Applies to:
Office 2016

Bulletin ID:
2020-Oct:4462175
Title:
Security Update for Microsoft Excel Web App (4462175)
Update Type:
Security Updates
Severity:
Important
Date:
2020-10-08
Description:
A security vulnerability exists in Microsoft Excel Web App that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-16929
Included Updates:
Security Update for Microsoft Excel Web App (4462175)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4577266
Title:
Servicing Stack Update for Windows 2004 (4577266)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4577266)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4577266)
Servicing Stack Update for Windows 10 Version 20H2 for x64-based Systems (4577266)
Servicing Stack Update for Windows 10 Version 20H2 for x86-based Systems (4577266)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4577266)
Servicing Stack Update for Windows Server, version 20H2 for x64-based Systems (4577266)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4577071
Title:
Security Only Quality Update for Windows (4577071)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0875
CVE-2020-0886
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0998
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1152
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-17162
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4577071)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4577071)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4577071)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Sep:4577070
Title:
Security Only Quality Update for Windows Server 2008 (4577070)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4577070)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4577070)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Sep:4577066
Title:
Security Monthly Quality Rollup for Windows (4577066)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1152
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-17162
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4577066)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4577066)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4577066)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Sep:4577064
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4577064)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0878
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4577064)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4577064)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Sep:4577053
Title:
Security Only Quality Update for Windows (4577053)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4577053)
Security Only Quality Update for Windows 7 for x86-based Systems (4577053)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4577053)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4577053)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4577053)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Sep:4577051
Title:
Security Monthly Quality Rollup for Windows (4577051)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0878
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4577051)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4577051)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4577051)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4577051)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4577051)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Sep:4577049
Title:
Cumulative Update for Windows 10 Version 1507 (4577049)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0764
CVE-2020-0782
CVE-2020-0790
CVE-2020-0838
CVE-2020-0839
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0997
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1130
CVE-2020-1133
CVE-2020-1152
CVE-2020-1167
CVE-2020-1172
CVE-2020-1180
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-17162
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4577049)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4577049)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Sep:4577048
Title:
Security Only Quality Update for Windows (4577048)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0875
CVE-2020-0886
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0998
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1152
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-17162
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4577048)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4577048)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4577048)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Sep:4577041
Title:
Cumulative Update for Windows 10 Version 1709 (4577041)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0764
CVE-2020-0766
CVE-2020-0782
CVE-2020-0790
CVE-2020-0838
CVE-2020-0839
CVE-2020-0870
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0904
CVE-2020-0908
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0951
CVE-2020-0989
CVE-2020-0997
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1129
CVE-2020-1130
CVE-2020-1133
CVE-2020-1146
CVE-2020-1152
CVE-2020-1167
CVE-2020-1169
CVE-2020-1172
CVE-2020-1180
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1506
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4577041)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4577041)
Applies to:
Windows 10

Bulletin ID:
2020-Sep:4577038
Title:
Security Monthly Quality Rollup for Windows (4577038)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0838
CVE-2020-0856
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0911
CVE-2020-0912
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1152
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1319
CVE-2020-1376
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-17162
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4577038)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4577038)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4577038)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Sep:4577032
Title:
Cumulative Update for Windows 10 Version 1803 (4577032)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0766
CVE-2020-0782
CVE-2020-0790
CVE-2020-0838
CVE-2020-0839
CVE-2020-0870
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0890
CVE-2020-0904
CVE-2020-0908
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0928
CVE-2020-0941
CVE-2020-0951
CVE-2020-0989
CVE-2020-0997
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1122
CVE-2020-1129
CVE-2020-1130
CVE-2020-1133
CVE-2020-1146
CVE-2020-1152
CVE-2020-1169
CVE-2020-1172
CVE-2020-1180
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1303
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1506
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1592
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-17162
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4577032)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4577032)
Applies to:
Windows 10

Bulletin ID:
2020-Sep:4577021
Title:
Cumulative Update for Windows 10 Version 1703 (4577021)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4577021)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4577021)
Applies to:
Windows 10

Bulletin ID:
2020-Sep:4577015
Title:
Cumulative Update for Windows (4577015)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0766
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0837
CVE-2020-0838
CVE-2020-0839
CVE-2020-0856
CVE-2020-0870
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0904
CVE-2020-0908
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0941
CVE-2020-0951
CVE-2020-0997
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1129
CVE-2020-1130
CVE-2020-1133
CVE-2020-1146
CVE-2020-1152
CVE-2020-1172
CVE-2020-1180
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-17162
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4577015)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4577015)
Cumulative Update for Windows Server 2016 for x64-based Systems (4577015)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Sep:4577010
Title:
Cumulative Security Update for Internet Explorer (4577010)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0878
CVE-2020-1012
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4577010)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4577010)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Sep:4576752
Title:
Servicing Stack Update for Windows (4576752)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4576752)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4576752)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4576752)
Applies to:
Windows 10, version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4576751
Title:
Servicing Stack Update for Windows (4576751)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4576751)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4576751)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4576751)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4576751)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4576751)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4576751)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4576750
Title:
Servicing Stack Update for Windows (4576750)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (4576750)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (4576750)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (4576750)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Sep:4574727
Title:
Cumulative Update for Windows (4574727)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0766
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0837
CVE-2020-0838
CVE-2020-0839
CVE-2020-0856
CVE-2020-0870
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0890
CVE-2020-0904
CVE-2020-0908
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0928
CVE-2020-0941
CVE-2020-0951
CVE-2020-0989
CVE-2020-0997
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1119
CVE-2020-1122
CVE-2020-1129
CVE-2020-1130
CVE-2020-1133
CVE-2020-1146
CVE-2020-1152
CVE-2020-1159
CVE-2020-1162
CVE-2020-1169
CVE-2020-1172
CVE-2020-1180
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1303
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1506
CVE-2020-1507
CVE-2020-1508
CVE-2020-1532
CVE-2020-1559
CVE-2020-1589
CVE-2020-1590
CVE-2020-1592
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-16879
CVE-2020-17162
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4574727)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4574727)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4574727)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4574727)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4574727)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4574727)
Dynamic Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4574727)
Dynamic Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4574727)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4574727)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4574727)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4571756
Title:
Cumulative Update for Windows (4571756)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0766
CVE-2020-0782
CVE-2020-0790
CVE-2020-0805
CVE-2020-0836
CVE-2020-0837
CVE-2020-0838
CVE-2020-0839
CVE-2020-0856
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0890
CVE-2020-0904
CVE-2020-0908
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0928
CVE-2020-0941
CVE-2020-0951
CVE-2020-0989
CVE-2020-0997
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1098
CVE-2020-1115
CVE-2020-1119
CVE-2020-1122
CVE-2020-1129
CVE-2020-1130
CVE-2020-1133
CVE-2020-1146
CVE-2020-1152
CVE-2020-1159
CVE-2020-1169
CVE-2020-1172
CVE-2020-1180
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1303
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1506
CVE-2020-1507
CVE-2020-1508
CVE-2020-1532
CVE-2020-1559
CVE-2020-1589
CVE-2020-1590
CVE-2020-1592
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-16879
CVE-2020-17162
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4571756)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4571756)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4571756)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4571756)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4571756)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (4571756)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4571756)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4571756)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4570333
Title:
Cumulative Update for Windows (4570333)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0648
CVE-2020-0664
CVE-2020-0718
CVE-2020-0761
CVE-2020-0766
CVE-2020-0782
CVE-2020-0790
CVE-2020-0836
CVE-2020-0837
CVE-2020-0838
CVE-2020-0839
CVE-2020-0856
CVE-2020-0870
CVE-2020-0875
CVE-2020-0878
CVE-2020-0886
CVE-2020-0890
CVE-2020-0904
CVE-2020-0908
CVE-2020-0911
CVE-2020-0912
CVE-2020-0914
CVE-2020-0921
CVE-2020-0922
CVE-2020-0928
CVE-2020-0941
CVE-2020-0951
CVE-2020-0989
CVE-2020-0997
CVE-2020-0998
CVE-2020-1012
CVE-2020-1013
CVE-2020-1030
CVE-2020-1031
CVE-2020-1033
CVE-2020-1034
CVE-2020-1038
CVE-2020-1039
CVE-2020-1052
CVE-2020-1053
CVE-2020-1057
CVE-2020-1074
CVE-2020-1083
CVE-2020-1091
CVE-2020-1097
CVE-2020-1115
CVE-2020-1122
CVE-2020-1129
CVE-2020-1130
CVE-2020-1133
CVE-2020-1146
CVE-2020-1152
CVE-2020-1162
CVE-2020-1169
CVE-2020-1172
CVE-2020-1180
CVE-2020-1228
CVE-2020-1245
CVE-2020-1250
CVE-2020-1252
CVE-2020-1256
CVE-2020-1285
CVE-2020-1303
CVE-2020-1308
CVE-2020-1319
CVE-2020-1376
CVE-2020-1471
CVE-2020-1491
CVE-2020-1506
CVE-2020-1507
CVE-2020-1508
CVE-2020-1559
CVE-2020-1589
CVE-2020-1590
CVE-2020-1592
CVE-2020-1593
CVE-2020-1596
CVE-2020-1598
CVE-2020-16854
CVE-2020-16879
CVE-2020-17162
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4570333)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4570333)
Cumulative Update for Windows Server 2019 for x64-based Systems (4570333)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4570333)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4570333)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Sep:4570332
Title:
Servicing Stack Update for Windows (4570332)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-07
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4570332)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4570332)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4570332)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Sep:4576631
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4576631)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4576631)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4576631)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Sep:4576630
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4576630)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4576630)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4576630)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Sep:4576629
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4576629)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4576629)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4576629)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4576629)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Sep:4576628
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4576628)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4576628)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4576628)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4576628)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4576628)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4576628)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Sep:4576627
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4576627)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4576627)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4576627)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4576627)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Sep:4576490
Title:
Security Only Update for .NET Framework 4.8 for Windows (4576490)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 4.8 for Windows 7 (4576490)
Security Only Update for .NET Framework 4.8 for Windows 7 for x64 (4576490)
Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 (4576490)
Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 (4576490)
Security Only Update for .NET Framework 4.8 for Windows Server 2008 R2 for x64 (4576490)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Sep:4576489
Title:
Security Only Update for .NET Framework 4.8 for Windows 8.1 (4576489)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 4.8 for Windows 8.1 (4576489)
Security Only Update for .NET Framework 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4576489)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Sep:4576488
Title:
Security Only Update for .NET Framework 4.8 for Windows (4576488)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard (4576488)
Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard for x64 (4576488)
Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 (4576488)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Sep:4576484
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4576484)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 (4576484)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 (4576484)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4576484)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4576484)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 (1903) for x64 (4576484)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4576484)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4576482
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4576482)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4576482)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4576482)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4576482)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2020-Sep:4576481
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4576481)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4576481)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 (4576481)
Applies to:
Windows 10

Bulletin ID:
2020-Sep:4576480
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4576480)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4576480)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4576480)
Applies to:
Windows 10

Bulletin ID:
2020-Sep:4576479
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4576479)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4576479)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4576479)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4576479)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Sep:4576478
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 2004 (4576478)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-09-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 (4576478)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 (4576478)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 (4576478)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Sep:4486667
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4486667)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1200
CVE-2020-1205
CVE-2020-1345
CVE-2020-1452
CVE-2020-1453
CVE-2020-1460
CVE-2020-1482
CVE-2020-1576
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4486667)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4486665
Title:
Security Update for Microsoft Excel 2010 (4486665)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1224
CVE-2020-1332
CVE-2020-1335
CVE-2020-1594
Included Updates:
Security Update for Microsoft Excel 2010 (4486665)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4486664
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4486664)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1210
CVE-2020-1440
CVE-2020-1576
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4486664)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4486661
Title:
Security Update for Microsoft Web Applications (4486661)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft Web Applications (4486661)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4486660
Title:
Security Update for Microsoft Word 2010 (4486660)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Word 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft Word 2010 (4486660)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4484533
Title:
Security Update for Microsoft Office 2010 (4484533)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft Office 2010 (4484533)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4484532
Title:
Security Update for Microsoft Office 2010 (4484532)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1335
Included Updates:
Security Update for Microsoft Office 2010 (4484532)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4484530
Title:
Security Update for Microsoft Office 2010 (4484530)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1193
Included Updates:
Security Update for Microsoft Office 2010 (4484530)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4484528
Title:
Security Update for Microsoft SharePoint Server 2010 (4484528)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4484528)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4484526
Title:
Security Update for Microsoft Excel 2013 (4484526)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1224
CVE-2020-1332
CVE-2020-1335
CVE-2020-1594
Included Updates:
Security Update for Microsoft Excel 2013 (4484526)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484525
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4484525)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1198
CVE-2020-1200
CVE-2020-1205
CVE-2020-1345
CVE-2020-1452
CVE-2020-1453
CVE-2020-1482
CVE-2020-1514
CVE-2020-1575
CVE-2020-1576
CVE-2020-1595
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4484525)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484522
Title:
Security Update for Microsoft Word 2013 (4484522)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft Word 2013 (4484522)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484518
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4484518)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
CVE-2020-1224
CVE-2020-1335
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4484518)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484517
Title:
Security Update for Microsoft Office 2013 (4484517)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1335
Included Updates:
Security Update for Microsoft Office 2013 (4484517)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484516
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484516)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1224
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484516)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484515
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484515)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1198
CVE-2020-1227
CVE-2020-1440
CVE-2020-1452
CVE-2020-1453
CVE-2020-1460
CVE-2020-1576
CVE-2020-1595
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484515)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484514
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484514)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484514)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484513
Title:
Security Update for Microsoft Office 2016 (4484513)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1335
Included Updates:
Security Update for Microsoft Office 2016 (4484513)
Applies to:
Office 2016

Bulletin ID:
2020-Sep:4484512
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484512)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1210
CVE-2020-1218
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484512)
Applies to:
Office 2016

Bulletin ID:
2020-Sep:4484510
Title:
Security Update for Microsoft Word 2016 (4484510)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
Included Updates:
Security Update for Microsoft Word 2016 (4484510)
Applies to:
Office 2016

Bulletin ID:
2020-Sep:4484507
Title:
Security Update for Microsoft Excel 2016 (4484507)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1224
CVE-2020-1332
CVE-2020-1335
CVE-2020-1594
Included Updates:
Security Update for Microsoft Excel 2016 (4484507)
Applies to:
Office 2016

Bulletin ID:
2020-Sep:4484506
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484506)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1198
CVE-2020-1200
CVE-2020-1205
CVE-2020-1210
CVE-2020-1218
CVE-2020-1227
CVE-2020-1345
CVE-2020-1440
CVE-2020-1452
CVE-2020-1453
CVE-2020-1460
CVE-2020-1482
CVE-2020-1514
CVE-2020-1576
CVE-2020-1595
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484506)
Applies to:
Office 2016

Bulletin ID:
2020-Sep:4484505
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484505)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1198
CVE-2020-1200
CVE-2020-1205
CVE-2020-1210
CVE-2020-1218
CVE-2020-1227
CVE-2020-1335
CVE-2020-1338
CVE-2020-1345
CVE-2020-1440
CVE-2020-1452
CVE-2020-1453
CVE-2020-1460
CVE-2020-1482
CVE-2020-1514
CVE-2020-1523
CVE-2020-1576
CVE-2020-1595
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484505)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Sep:4484504
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484504)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1198
CVE-2020-1210
CVE-2020-1218
CVE-2020-1338
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484504)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Sep:4484503
Title:
Security Update for Microsoft Office Online Server (4484503)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1218
CVE-2020-1224
CVE-2020-1335
CVE-2020-1338
Included Updates:
Security Update for Microsoft Office Online Server (4484503)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Sep:4484488
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4484488)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1198
CVE-2020-1460
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4484488)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484480
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484480)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1210
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484480)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484469
Title:
Security Update for Microsoft Office 2013 (4484469)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1193
Included Updates:
Security Update for Microsoft Office 2013 (4484469)
Applies to:
Office 2013

Bulletin ID:
2020-Sep:4484466
Title:
Security Update for Microsoft Office 2016 (4484466)
Update Type:
Security Updates
Severity:
Important
Date:
2020-09-03
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1193
Included Updates:
Security Update for Microsoft Office 2016 (4484466)
Applies to:
Office 2016

Bulletin ID:
2020-Sep:3101523
Title:
Security Update for 2010 Microsoft Business Productivity Servers (3101523)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-09-03
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1210
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (3101523)
Applies to:
Office 2010

Bulletin ID:
2020-Sep:4577352
Title:
Security Update For Exchange Server (4577352)
Update Type:
Security Updates
Severity:
Date:
2020-09-02
Description:
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. An attacker could then install programs; view, change, or delete data; or create new accounts.
Vulnerabilities:
CVE-2020-16875
Included Updates:
Security Update For Exchange Server 2016 CU16 (4577352)
Security Update For Exchange Server 2016 CU17 (4577352)
Security Update For Exchange Server 2019 CU5 (4577352)
Security Update For Exchange Server 2019 CU6 (4577352)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2020-Aug:4578013
Title:
Security Update for Windows (4578013)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-19
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1530
CVE-2020-1537
Included Updates:
Security Update for Windows 8.1 for x64-based Systems (4578013)
Security Update for Windows 8.1 for x86-based Systems (4578013)
Security Update for Windows Server 2012 R2 for x64-based Systems (4578013)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Aug:4572374
Title:
Servicing Stack Update for Windows Server 2008 (4572374)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4572374)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4572374)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Aug:4571746
Title:
Security Only Quality Update for Windows Server 2008 (4571746)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1464
CVE-2020-1467
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1485
CVE-2020-1486
CVE-2020-1489
CVE-2020-1515
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1537
CVE-2020-1538
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1577
CVE-2020-1579
CVE-2020-1587
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4571746)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4571746)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Aug:4571741
Title:
Cumulative Update for Windows 10 Version 1709 (4571741)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1417
CVE-2020-1464
CVE-2020-1470
CVE-2020-1473
CVE-2020-1474
CVE-2020-1476
CVE-2020-1477
CVE-2020-1478
CVE-2020-1479
CVE-2020-1480
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1519
CVE-2020-1520
CVE-2020-1521
CVE-2020-1522
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1528
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1549
CVE-2020-1550
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1555
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4571741)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4571741)
Applies to:
Windows 10

Bulletin ID:
2020-Aug:4571736
Title:
Security Monthly Quality Rollup for Windows (4571736)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1464
CVE-2020-1466
CVE-2020-1467
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1485
CVE-2020-1486
CVE-2020-1488
CVE-2020-1489
CVE-2020-1509
CVE-2020-1513
CVE-2020-1515
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1530
CVE-2020-1537
CVE-2020-1538
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1567
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4571736)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4571736)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4571736)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Aug:4571730
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4571730)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1464
CVE-2020-1467
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1485
CVE-2020-1486
CVE-2020-1489
CVE-2020-1515
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1537
CVE-2020-1538
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1567
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1587
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4571730)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4571730)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Aug:4571729
Title:
Security Monthly Quality Rollup for Windows (4571729)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1464
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1489
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1530
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1551
CVE-2020-1552
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1567
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4571729)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4571729)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4571729)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4571729)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4571729)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Aug:4571723
Title:
Security Only Quality Update for Windows (4571723)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1383
CVE-2020-1464
CVE-2020-1466
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1492
CVE-2020-1509
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1535
CVE-2020-1536
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1551
CVE-2020-1552
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4571723)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4571723)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4571723)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Aug:4571719
Title:
Security Only Quality Update for Windows (4571719)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1383
CVE-2020-1464
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1489
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1530
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1551
CVE-2020-1552
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4571719)
Security Only Quality Update for Windows 7 for x86-based Systems (4571719)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4571719)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4571719)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4571719)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Aug:4571709
Title:
Cumulative Update for Windows 10 Version 1803 (4571709)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1417
CVE-2020-1464
CVE-2020-1470
CVE-2020-1473
CVE-2020-1474
CVE-2020-1476
CVE-2020-1477
CVE-2020-1478
CVE-2020-1479
CVE-2020-1480
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1519
CVE-2020-1520
CVE-2020-1521
CVE-2020-1522
CVE-2020-1524
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1528
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1548
CVE-2020-1549
CVE-2020-1550
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1555
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1569
CVE-2020-1570
CVE-2020-1577
CVE-2020-1578
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4571709)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4571709)
Applies to:
Windows 10

Bulletin ID:
2020-Aug:4571703
Title:
Security Monthly Quality Rollup for Windows (4571703)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1464
CVE-2020-1466
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1492
CVE-2020-1509
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1535
CVE-2020-1536
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1551
CVE-2020-1552
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1567
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4571703)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4571703)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4571703)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Aug:4571702
Title:
Security Only Quality Update for Windows (4571702)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1383
CVE-2020-1464
CVE-2020-1466
CVE-2020-1467
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1485
CVE-2020-1486
CVE-2020-1488
CVE-2020-1489
CVE-2020-1509
CVE-2020-1513
CVE-2020-1515
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1529
CVE-2020-1530
CVE-2020-1537
CVE-2020-1538
CVE-2020-1554
CVE-2020-1557
CVE-2020-1558
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4571702)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4571702)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4571702)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Aug:4571694
Title:
Cumulative Update for Windows (4571694)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0794
CVE-2020-1046
CVE-2020-1337
CVE-2020-1339
CVE-2020-1347
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1464
CVE-2020-1466
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1476
CVE-2020-1477
CVE-2020-1478
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1521
CVE-2020-1522
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1549
CVE-2020-1550
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4571694)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4571694)
Cumulative Update for Windows Server 2016 for x64-based Systems (4571694)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Aug:4571692
Title:
Cumulative Update for Windows 10 Version 1507 (4571692)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0794
CVE-2020-1046
CVE-2020-1337
CVE-2020-1339
CVE-2020-1347
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1464
CVE-2020-1470
CVE-2020-1473
CVE-2020-1474
CVE-2020-1476
CVE-2020-1477
CVE-2020-1478
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1519
CVE-2020-1520
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1570
CVE-2020-1577
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4571692)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4571692)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Aug:4571689
Title:
Cumulative Update for Windows 10 Version 1703 (4571689)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4571689)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4571689)
Applies to:
Windows 10

Bulletin ID:
2020-Aug:4571687
Title:
Cumulative Security Update for Internet Explorer (4571687)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1380
CVE-2020-1567
CVE-2020-1570
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4571687)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4571687)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Aug:4570673
Title:
Servicing Stack Update for Windows (4570673)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4570673)
Servicing Stack Update for Windows 7 for x86-based Systems (4570673)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4570673)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4570673)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4570673)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Aug:4570509
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4570509)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4570509)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4570509)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Aug:4570508
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4570508)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4570508)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4570508)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Aug:4570507
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4570507)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4570507)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4570507)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4570507)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Aug:4570506
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4570506)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4570506)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4570506)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4570506)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4570506)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4570506)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Aug:4570505
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4570505)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4570505)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4570505)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4570505)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Aug:4570503
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4570503)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4570503)
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4570503)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 (4570503)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4570503)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Aug:4570502
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4570502)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4570502)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4570502)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Aug:4570501
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4570501)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4570501)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4570501)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4570501)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Aug:4570500
Title:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4570500)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4570500)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4570500)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4570500)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4570500)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4570500)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4570500)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4570500)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4570500)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4570500)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4570500)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Aug:4570334
Title:
Servicing Stack Update for Windows (4570334)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4570334)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4570334)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4570334)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Aug:4569751
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4569751)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 (4569751)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 (4569751)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4569751)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4569751)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 (1903) for x64 (4569751)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4569751)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Aug:4569749
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4569749)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1476
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4569749)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4569749)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4569749)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2020-Aug:4569748
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4569748)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1476
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4569748)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 (4569748)
Applies to:
Windows 10

Bulletin ID:
2020-Aug:4569747
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4569747)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4569747)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4569747)
Applies to:
Windows 10

Bulletin ID:
2020-Aug:4569746
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4569746)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1476
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4569746)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4569746)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4569746)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Aug:4569745
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4569745)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1046
CVE-2020-1476
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 (4569745)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 (4569745)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 (4569745)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Aug:4569073
Title:
Servicing Stack Update for Windows (4569073)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4569073)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4569073)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4569073)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4569073)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4569073)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4569073)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Aug:4566782
Title:
Update for Windows (4566782)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1417
CVE-2020-1459
CVE-2020-1464
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1479
CVE-2020-1480
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1521
CVE-2020-1522
CVE-2020-1524
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1528
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1548
CVE-2020-1549
CVE-2020-1550
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1555
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1569
CVE-2020-1570
CVE-2020-1577
CVE-2020-1578
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4566782)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4566782)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4566782)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4566782)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4566782)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Aug:4566424
Title:
Servicing Stack Update for Windows (4566424)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4566424)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4566424)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4566424)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Aug:4565351
Title:
Cumulative Update for Windows (4565351)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1417
CVE-2020-1459
CVE-2020-1464
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1479
CVE-2020-1480
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1521
CVE-2020-1522
CVE-2020-1524
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1528
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1548
CVE-2020-1549
CVE-2020-1550
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1555
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1569
CVE-2020-1570
CVE-2020-1577
CVE-2020-1578
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4565351)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4565351)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4565351)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4565351)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4565351)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4565351)
Dynamic Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4565351)
Dynamic Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4565351)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4565351)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4565351)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Aug:4565349
Title:
Update for Windows (4565349)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1337
CVE-2020-1339
CVE-2020-1377
CVE-2020-1378
CVE-2020-1379
CVE-2020-1380
CVE-2020-1383
CVE-2020-1417
CVE-2020-1459
CVE-2020-1464
CVE-2020-1466
CVE-2020-1467
CVE-2020-1470
CVE-2020-1472
CVE-2020-1473
CVE-2020-1474
CVE-2020-1475
CVE-2020-1477
CVE-2020-1478
CVE-2020-1479
CVE-2020-1480
CVE-2020-1484
CVE-2020-1485
CVE-2020-1486
CVE-2020-1487
CVE-2020-1488
CVE-2020-1489
CVE-2020-1490
CVE-2020-1492
CVE-2020-1509
CVE-2020-1510
CVE-2020-1511
CVE-2020-1512
CVE-2020-1513
CVE-2020-1515
CVE-2020-1516
CVE-2020-1517
CVE-2020-1518
CVE-2020-1519
CVE-2020-1520
CVE-2020-1521
CVE-2020-1522
CVE-2020-1524
CVE-2020-1525
CVE-2020-1526
CVE-2020-1527
CVE-2020-1528
CVE-2020-1529
CVE-2020-1530
CVE-2020-1531
CVE-2020-1533
CVE-2020-1534
CVE-2020-1535
CVE-2020-1536
CVE-2020-1537
CVE-2020-1538
CVE-2020-1539
CVE-2020-1540
CVE-2020-1541
CVE-2020-1542
CVE-2020-1543
CVE-2020-1544
CVE-2020-1545
CVE-2020-1546
CVE-2020-1547
CVE-2020-1548
CVE-2020-1549
CVE-2020-1550
CVE-2020-1551
CVE-2020-1552
CVE-2020-1553
CVE-2020-1554
CVE-2020-1555
CVE-2020-1556
CVE-2020-1557
CVE-2020-1558
CVE-2020-1561
CVE-2020-1562
CVE-2020-1564
CVE-2020-1565
CVE-2020-1566
CVE-2020-1567
CVE-2020-1568
CVE-2020-1569
CVE-2020-1570
CVE-2020-1577
CVE-2020-1578
CVE-2020-1579
CVE-2020-1584
CVE-2020-1587
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4565349)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4565349)
Cumulative Update for Windows Server 2019 for x64-based Systems (4565349)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4565349)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4565349)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Aug:4484498
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484498)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1500
CVE-2020-1501
CVE-2020-1505
CVE-2020-1573
CVE-2020-1580
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484498)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484497
Title:
Security Update for Microsoft Outlook 2010 (4484497)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1483
CVE-2020-1493
Included Updates:
Security Update for Microsoft Outlook 2010 (4484497)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484495
Title:
Security Update for Microsoft Web Applications (4484495)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft Web Applications (4484495)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484494
Title:
Security Update for Microsoft Word 2010 (4484494)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft Word 2010 (4484494)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484492
Title:
Security Update for Microsoft Office 2010 (4484492)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft Office 2010 (4484492)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484490
Title:
Security Update for Microsoft SharePoint Server 2010 (4484490)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4484490)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484486
Title:
Security Update for Microsoft Outlook 2013 (4484486)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Outlook 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1483
CVE-2020-1493
Included Updates:
Security Update for Microsoft Outlook 2013 (4484486)
Applies to:
Office 2013

Bulletin ID:
2020-Aug:4484479
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484479)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1499
CVE-2020-1500
CVE-2020-1573
CVE-2020-1580
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484479)
Applies to:
Office 2013

Bulletin ID:
2020-Aug:4484478
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484478)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484478)
Applies to:
Office 2013

Bulletin ID:
2020-Aug:4484476
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484476)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484476)
Applies to:
Office 2016

Bulletin ID:
2020-Aug:4484475
Title:
Security Update for Microsoft Outlook 2016 (4484475)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Outlook 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1483
CVE-2020-1493
Included Updates:
Security Update for Microsoft Outlook 2016 (4484475)
Applies to:
Office 2016

Bulletin ID:
2020-Aug:4484472
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484472)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1499
CVE-2020-1500
CVE-2020-1501
CVE-2020-1502
CVE-2020-1503
CVE-2020-1505
CVE-2020-1573
CVE-2020-1580
CVE-2020-1583
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484472)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Aug:4484471
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484471)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1502
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484471)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Aug:4484470
Title:
Security Update for Microsoft Office Online Server (4484470)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1495
CVE-2020-1502
CVE-2020-1503
CVE-2020-1583
Included Updates:
Security Update for Microsoft Office Online Server (4484470)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Aug:4484462
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4484462)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1499
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4484462)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484461
Title:
Security Update for Microsoft Excel 2010 (4484461)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1494
CVE-2020-1495
CVE-2020-1496
CVE-2020-1497
CVE-2020-1498
CVE-2020-1504
Included Updates:
Security Update for Microsoft Excel 2010 (4484461)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484431
Title:
Security Update for Microsoft Office 2016 (4484431)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1563
Included Updates:
Security Update for Microsoft Office 2016 (4484431)
Applies to:
Office 2016

Bulletin ID:
2020-Aug:4484385
Title:
Security Update for Microsoft Access 2010 (4484385)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Access 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1582
Included Updates:
Security Update for Microsoft Access 2010 (4484385)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484379
Title:
Security Update for Microsoft Office 2010 (4484379)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1563
Included Updates:
Security Update for Microsoft Office 2010 (4484379)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484375
Title:
Security Update for Microsoft Office 2010 (4484375)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1494
CVE-2020-1495
CVE-2020-1496
CVE-2020-1497
Included Updates:
Security Update for Microsoft Office 2010 (4484375)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484366
Title:
Security Update for Microsoft Access 2013 (4484366)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Access 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1582
Included Updates:
Security Update for Microsoft Access 2013 (4484366)
Applies to:
Office 2013

Bulletin ID:
2020-Aug:4484359
Title:
Security Update for Microsoft Office 2013 (4484359)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1563
Included Updates:
Security Update for Microsoft Office 2013 (4484359)
Applies to:
Office 2013

Bulletin ID:
2020-Aug:4484340
Title:
Security Update for Microsoft Access 2016 (4484340)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft Access 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1582
Included Updates:
Security Update for Microsoft Access 2016 (4484340)
Applies to:
Office 2016

Bulletin ID:
2020-Aug:4484191
Title:
Security Update for Microsoft SharePoint Server 2010 (4484191)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1495
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4484191)
Applies to:
Office 2010

Bulletin ID:
2020-Aug:4484183
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484183)
Update Type:
Security Updates
Severity:
Important
Date:
2020-08-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1495
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484183)
Applies to:
Office 2013

Bulletin ID:
2020-Jul:4575904
Title:
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 (4575904)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-30
Description:
This update provides the complete set of licensing changes to enable installation of the ESU MAK add-on key, which is one of the steps to prepare for installation of Extended Security Updates. (For the full set of steps, please see KB4522133). A reboot is required after installing this update.
Vulnerabilities:

Included Updates:
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 for x64-based Systems (4575904)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 for x86-based Systems (4575904)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jul:4575903
Title:
Extended Security Updates (ESU) Licensing Preparation Package for Windows (4575903)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-30
Description:
This update provides the complete set of licensing changes to enable installation of the ESU MAK add-on key, which is one of the steps to prepare for installation of Extended Security Updates. (For the full set of steps, please see KB4522133). A reboot is required after installing this update.
Vulnerabilities:

Included Updates:
Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 for x64-based Systems (4575903)
Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 for x86-based Systems (4575903)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Embedded Standard 7 for x64-based Systems (4575903)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Embedded Standard 7 for x86-based Systems (4575903)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 R2 for x64-based Systems (4575903)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jul:4566785
Title:
Servicing Stack Update for Windows 2004 (4566785)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4566785)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4566785)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4566785)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jul:4566426
Title:
Servicing Stack Update for Windows (4566426)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (4566426)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (4566426)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (4566426)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jul:4566425
Title:
Servicing Stack Update for Windows (4566425)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 8.1 for x64-based Systems (4566425)
Servicing Stack Update for Windows 8.1 for x86-based Systems (4566425)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (4566425)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jul:4565912
Title:
Servicing Stack Update for Windows (4565912)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (4565912)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (4565912)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (4565912)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jul:4565911
Title:
Servicing Stack Update for Windows 10 Version 1507 (4565911)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (4565911)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (4565911)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Jul:4565554
Title:
Servicing Stack Update for Windows (4565554)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4565554)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4565554)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4565554)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4565554)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4565554)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4565554)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jul:4565553
Title:
Servicing Stack Update for Windows 10 Version 1709 (4565553)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems (4565553)
Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems (4565553)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565552
Title:
Servicing Stack Update for Windows 10 Version 1803 (4565552)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems (4565552)
Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems (4565552)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565551
Title:
Servicing Stack Update for Windows 10 Version 1703 (4565551)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems (4565551)
Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems (4565551)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565541
Title:
Security Monthly Quality Rollup for Windows (4565541)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1351
CVE-2020-1354
CVE-2020-1356
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1368
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1385
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1432
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4565541)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4565541)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4565541)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jul:4565540
Title:
Security Only Quality Update for Windows (4565540)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1351
CVE-2020-1354
CVE-2020-1356
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1368
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1385
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4565540)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4565540)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4565540)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jul:4565539
Title:
Security Only Quality Update for Windows (4565539)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1351
CVE-2020-1354
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4565539)
Security Only Quality Update for Windows 7 for x86-based Systems (4565539)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4565539)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4565539)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4565539)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jul:4565537
Title:
Security Monthly Quality Rollup for Windows (4565537)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1351
CVE-2020-1354
CVE-2020-1356
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1368
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1385
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1432
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4565537)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4565537)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4565537)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jul:4565536
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4565536)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1354
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1371
CVE-2020-1373
CVE-2020-1384
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1400
CVE-2020-1401
CVE-2020-1403
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4565536)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4565536)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jul:4565535
Title:
Security Only Quality Update for Windows (4565535)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1351
CVE-2020-1354
CVE-2020-1356
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1368
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1385
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4565535)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4565535)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4565535)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jul:4565529
Title:
Security Only Quality Update for Windows Server 2008 (4565529)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1354
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1371
CVE-2020-1373
CVE-2020-1384
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1400
CVE-2020-1401
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4565529)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4565529)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jul:4565524
Title:
Security Monthly Quality Rollup for Windows (4565524)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1267
CVE-2020-1333
CVE-2020-1350
CVE-2020-1351
CVE-2020-1354
CVE-2020-1359
CVE-2020-1360
CVE-2020-1365
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1389
CVE-2020-1390
CVE-2020-1396
CVE-2020-1397
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1412
CVE-2020-1419
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1430
CVE-2020-1432
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4565524)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4565524)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4565524)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4565524)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4565524)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jul:4565513
Title:
Cumulative Update for Windows 10 Version 1507 (4565513)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1147
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1344
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1364
CVE-2020-1365
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1385
CVE-2020-1389
CVE-2020-1390
CVE-2020-1393
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4565513)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4565513)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Jul:4565511
Title:
Cumulative Update for Windows (4565511)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1147
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1336
CVE-2020-1344
CVE-2020-1350
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1356
CVE-2020-1357
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1364
CVE-2020-1365
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1373
CVE-2020-1374
CVE-2020-1384
CVE-2020-1385
CVE-2020-1388
CVE-2020-1389
CVE-2020-1390
CVE-2020-1393
CVE-2020-1395
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1462
CVE-2020-1463
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4565511)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4565511)
Cumulative Update for Windows Server 2016 for x64-based Systems (4565511)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jul:4565508
Title:
Cumulative Update for Windows 10 Version 1709 (4565508)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1147
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1336
CVE-2020-1344
CVE-2020-1347
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1357
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1363
CVE-2020-1364
CVE-2020-1365
CVE-2020-1366
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1372
CVE-2020-1373
CVE-2020-1374
CVE-2020-1375
CVE-2020-1384
CVE-2020-1385
CVE-2020-1386
CVE-2020-1387
CVE-2020-1388
CVE-2020-1389
CVE-2020-1390
CVE-2020-1392
CVE-2020-1393
CVE-2020-1394
CVE-2020-1395
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1418
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1462
CVE-2020-1463
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4565508)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4565508)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565503
Title:
Cumulative Update for Windows (4565503)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2019-1469
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1330
CVE-2020-1333
CVE-2020-1336
CVE-2020-1344
CVE-2020-1347
CVE-2020-1350
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1355
CVE-2020-1356
CVE-2020-1357
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1363
CVE-2020-1364
CVE-2020-1365
CVE-2020-1366
CVE-2020-1367
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1372
CVE-2020-1373
CVE-2020-1374
CVE-2020-1375
CVE-2020-1381
CVE-2020-1382
CVE-2020-1384
CVE-2020-1385
CVE-2020-1386
CVE-2020-1387
CVE-2020-1388
CVE-2020-1389
CVE-2020-1390
CVE-2020-1391
CVE-2020-1392
CVE-2020-1393
CVE-2020-1394
CVE-2020-1395
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1405
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1414
CVE-2020-1415
CVE-2020-1418
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1422
CVE-2020-1423
CVE-2020-1424
CVE-2020-1426
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1431
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1462
CVE-2020-1463
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4565503)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4565503)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4565503)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4565503)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4565503)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jul:4565499
Title:
Cumulative Update for Windows 10 Version 1703 (4565499)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4565499)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4565499)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565489
Title:
Cumulative Update for Windows 10 Version 1803 (4565489)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1147
CVE-2020-1249
CVE-2020-1267
CVE-2020-1333
CVE-2020-1336
CVE-2020-1344
CVE-2020-1347
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1357
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1363
CVE-2020-1364
CVE-2020-1365
CVE-2020-1366
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1372
CVE-2020-1373
CVE-2020-1374
CVE-2020-1375
CVE-2020-1384
CVE-2020-1385
CVE-2020-1386
CVE-2020-1387
CVE-2020-1388
CVE-2020-1389
CVE-2020-1390
CVE-2020-1392
CVE-2020-1393
CVE-2020-1394
CVE-2020-1395
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1414
CVE-2020-1415
CVE-2020-1418
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1422
CVE-2020-1424
CVE-2020-1426
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1431
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1462
CVE-2020-1463
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4565489)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4565489)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565483
Title:
Cumulative Update for Windows (4565483)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1330
CVE-2020-1333
CVE-2020-1336
CVE-2020-1344
CVE-2020-1347
CVE-2020-1350
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1355
CVE-2020-1356
CVE-2020-1357
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1363
CVE-2020-1364
CVE-2020-1365
CVE-2020-1366
CVE-2020-1367
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1372
CVE-2020-1373
CVE-2020-1374
CVE-2020-1375
CVE-2020-1381
CVE-2020-1382
CVE-2020-1384
CVE-2020-1385
CVE-2020-1386
CVE-2020-1387
CVE-2020-1388
CVE-2020-1389
CVE-2020-1390
CVE-2020-1391
CVE-2020-1392
CVE-2020-1393
CVE-2020-1394
CVE-2020-1395
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1405
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1414
CVE-2020-1415
CVE-2020-1418
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1422
CVE-2020-1424
CVE-2020-1426
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1431
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1462
CVE-2020-1463
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4565483)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4565483)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4565483)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4565483)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4565483)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4565483)
Dynamic Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4565483)
Dynamic Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4565483)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4565483)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4565483)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jul:4565479
Title:
Cumulative Security Update for Internet Explorer (4565479)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1403
CVE-2020-1432
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4565479)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4565479)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Jul:4565354
Title:
Servicing Stack Update for Windows (4565354)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4565354)
Servicing Stack Update for Windows 7 for x86-based Systems (4565354)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4565354)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4565354)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4565354)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jul:4565353
Title:
Servicing Stack Update for Windows Server 2008 (4565353)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4565353)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4565353)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jul:4558998
Title:
Cumulative Update for Windows (4558998)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1085
CVE-2020-1249
CVE-2020-1267
CVE-2020-1330
CVE-2020-1333
CVE-2020-1336
CVE-2020-1344
CVE-2020-1347
CVE-2020-1350
CVE-2020-1351
CVE-2020-1352
CVE-2020-1353
CVE-2020-1354
CVE-2020-1356
CVE-2020-1357
CVE-2020-1358
CVE-2020-1359
CVE-2020-1360
CVE-2020-1361
CVE-2020-1362
CVE-2020-1363
CVE-2020-1364
CVE-2020-1365
CVE-2020-1366
CVE-2020-1367
CVE-2020-1368
CVE-2020-1369
CVE-2020-1370
CVE-2020-1371
CVE-2020-1372
CVE-2020-1373
CVE-2020-1374
CVE-2020-1375
CVE-2020-1384
CVE-2020-1385
CVE-2020-1386
CVE-2020-1387
CVE-2020-1388
CVE-2020-1389
CVE-2020-1390
CVE-2020-1392
CVE-2020-1393
CVE-2020-1394
CVE-2020-1395
CVE-2020-1396
CVE-2020-1397
CVE-2020-1398
CVE-2020-1399
CVE-2020-1400
CVE-2020-1401
CVE-2020-1402
CVE-2020-1403
CVE-2020-1404
CVE-2020-1405
CVE-2020-1406
CVE-2020-1407
CVE-2020-1408
CVE-2020-1409
CVE-2020-1410
CVE-2020-1411
CVE-2020-1412
CVE-2020-1413
CVE-2020-1414
CVE-2020-1415
CVE-2020-1418
CVE-2020-1419
CVE-2020-1420
CVE-2020-1421
CVE-2020-1422
CVE-2020-1424
CVE-2020-1426
CVE-2020-1427
CVE-2020-1428
CVE-2020-1429
CVE-2020-1430
CVE-2020-1431
CVE-2020-1432
CVE-2020-1433
CVE-2020-1434
CVE-2020-1435
CVE-2020-1436
CVE-2020-1437
CVE-2020-1438
CVE-2020-1462
CVE-2020-1463
CVE-2020-1468
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4558998)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4558998)
Cumulative Update for Windows Server 2019 for x64-based Systems (4558998)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4558998)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4558998)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Jul:4558997
Title:
Servicing Stack Update for Windows (4558997)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1346
Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4558997)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4558997)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4558997)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Jul:4566520
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4566520)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4566520)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4566520)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jul:4566519
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4566519)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4566519)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4566519)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jul:4566518
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4566518)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4566518)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4566518)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4566518)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jul:4566517
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4566517)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4566517)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4566517)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4566517)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4566517)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4566517)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jul:4566516
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4566516)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4566516)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4566516)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4566516)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Jul:4566469
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4566469)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4566469)
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4566469)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 (4566469)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4566469)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jul:4566468
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4566468)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4566468)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4566468)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jul:4566467
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4566467)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4566467)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4566467)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4566467)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jul:4566466
Title:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4566466)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4566466)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4566466)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4566466)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4566466)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4566466)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4566466)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4566466)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jul:4565633
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4565633)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 (4565633)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 (4565633)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4565633)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4565633)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 (1903) for x64 (4565633)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4565633)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jul:4565631
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4565631)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4565631)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4565631)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4565631)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2020-Jul:4565630
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4565630)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4565630)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 (4565630)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565629
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4565629)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4565629)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4565629)
Applies to:
Windows 10

Bulletin ID:
2020-Jul:4565628
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4565628)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4565628)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4565628)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4565628)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jul:4565627
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4565627)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 (4565627)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 (4565627)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 (4565627)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jul:4484463
Title:
Security Update for Microsoft Project 2010 (4484463)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Project 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1449
Included Updates:
Security Update for Microsoft Project 2010 (4484463)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484460
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484460)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1147
CVE-2020-1450
CVE-2020-1451
CVE-2020-1456
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484460)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484458
Title:
Security Update for Microsoft Word 2010 (4484458)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Word 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
Included Updates:
Security Update for Microsoft Word 2010 (4484458)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484456
Title:
Security Update for Microsoft Office 2010 (4484456)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
Included Updates:
Security Update for Microsoft Office 2010 (4484456)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484453
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484453)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1025
CVE-2020-1147
CVE-2020-1342
CVE-2020-1439
CVE-2020-1443
CVE-2020-1444
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
CVE-2020-1448
CVE-2020-1450
CVE-2020-1451
CVE-2020-1454
CVE-2020-1456
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484453)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Jul:4484452
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484452)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
CVE-2020-1448
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484452)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Jul:4484451
Title:
Security Update for Microsoft Office Online Server (4484451)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1439
CVE-2020-1442
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
CVE-2020-1448
Included Updates:
Security Update for Microsoft Office Online Server (4484451)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Jul:4484450
Title:
Security Update for Microsoft Project 2013 (4484450)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Project 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1449
Included Updates:
Security Update for Microsoft Project 2013 (4484450)
Applies to:
Office 2013

Bulletin ID:
2020-Jul:4484441
Title:
Security Update for Microsoft Project 2016 (4484441)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Project 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1449
Included Updates:
Security Update for Microsoft Project 2016 (4484441)
Applies to:
Office 2016

Bulletin ID:
2020-Jul:4484440
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484440)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1439
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
CVE-2020-1448
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4484440)
Applies to:
Office 2016

Bulletin ID:
2020-Jul:4484433
Title:
Security Update for Microsoft Outlook 2016 (4484433)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1349
Included Updates:
Security Update for Microsoft Outlook 2016 (4484433)
Applies to:
Office 2016

Bulletin ID:
2020-Jul:4484411
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4484411)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1439
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4484411)
Applies to:
Office 2013

Bulletin ID:
2020-Jul:4484382
Title:
Security Update for Microsoft Outlook 2010 (4484382)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Outlook 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1349
Included Updates:
Security Update for Microsoft Outlook 2010 (4484382)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484381
Title:
Security Update for Microsoft Web Applications (4484381)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
Included Updates:
Security Update for Microsoft Web Applications (4484381)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484374
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484374)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1439
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484374)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484370
Title:
Security Update for Microsoft SharePoint Server 2010 (4484370)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4484370)
Applies to:
Office 2010

Bulletin ID:
2020-Jul:4484363
Title:
Security Update for Microsoft Outlook 2013 (4484363)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft Outlook 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1349
Included Updates:
Security Update for Microsoft Outlook 2013 (4484363)
Applies to:
Office 2013

Bulletin ID:
2020-Jul:4484353
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484353)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1439
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484353)
Applies to:
Office 2013

Bulletin ID:
2020-Jul:4484348
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484348)
Update Type:
Security Updates
Severity:
Important
Date:
2020-07-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1342
CVE-2020-1445
CVE-2020-1446
CVE-2020-1447
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4484348)
Applies to:
Office 2013

Bulletin ID:
2020-Jun:4562562
Title:
Servicing Stack Update for Windows (4562562)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4562562)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4562562)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4562562)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Jun:4562561
Title:
Servicing Stack Update for Windows (4562561)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (4562561)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (4562561)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (4562561)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jun:4562560
Title:
Servicing Stack Update for Windows 10 Version 1709 (4562560)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems (4562560)
Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems (4562560)
Applies to:
Windows 10

Bulletin ID:
2020-Jun:4562253
Title:
Servicing Stack Update for Windows (4562253)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 8.1 for x64-based Systems (4562253)
Servicing Stack Update for Windows 8.1 for x86-based Systems (4562253)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (4562253)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jun:4562252
Title:
Servicing Stack Update for Windows (4562252)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (4562252)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (4562252)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (4562252)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jun:4562251
Title:
Servicing Stack Update for Windows 10 Version 1803 (4562251)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems (4562251)
Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems (4562251)
Applies to:
Windows 10

Bulletin ID:
2020-Jun:4562250
Title:
Servicing Stack Update for Windows 10 Version 1703 (4562250)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems (4562250)
Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems (4562250)
Applies to:
Windows 10

Bulletin ID:
2020-Jun:4562249
Title:
Servicing Stack Update for Windows 10 Version 1507 (4562249)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (4562249)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (4562249)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Jun:4562031
Title:
Servicing Stack Update for Windows Server 2008 (4562031)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4562031)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4562031)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jun:4562030
Title:
Servicing Stack Update for Windows (4562030)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4562030)
Servicing Stack Update for Windows 7 for x86-based Systems (4562030)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4562030)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4562030)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4562030)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jun:4561674
Title:
Security Only Quality Update for Windows (4561674)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1231
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1262
CVE-2020-1263
CVE-2020-1270
CVE-2020-1272
CVE-2020-1281
CVE-2020-1282
CVE-2020-1287
CVE-2020-1291
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1310
CVE-2020-1311
CVE-2020-1314
CVE-2020-1317
CVE-2020-1334
CVE-2020-1348
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4561674)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4561674)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4561674)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jun:4561673
Title:
Security Only Quality Update for Windows (4561673)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1231
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1262
CVE-2020-1263
CVE-2020-1269
CVE-2020-1270
CVE-2020-1272
CVE-2020-1281
CVE-2020-1282
CVE-2020-1287
CVE-2020-1291
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1310
CVE-2020-1311
CVE-2020-1314
CVE-2020-1317
CVE-2020-1334
CVE-2020-1348
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4561673)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4561673)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4561673)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jun:4561670
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4561670)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1230
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1260
CVE-2020-1262
CVE-2020-1270
CVE-2020-1272
CVE-2020-1281
CVE-2020-1287
CVE-2020-1291
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1314
CVE-2020-1315
CVE-2020-1317
CVE-2020-1348
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4561670)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4561670)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jun:4561669
Title:
Security Only Quality Update for Windows (4561669)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1262
CVE-2020-1263
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1281
CVE-2020-1287
CVE-2020-1291
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1311
CVE-2020-1314
CVE-2020-1317
CVE-2020-1348
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4561669)
Security Only Quality Update for Windows 7 for x86-based Systems (4561669)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4561669)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4561669)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4561669)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jun:4561666
Title:
Security Monthly Quality Rollup for Windows (4561666)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1219
CVE-2020-1220
CVE-2020-1230
CVE-2020-1231
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1260
CVE-2020-1262
CVE-2020-1263
CVE-2020-1269
CVE-2020-1270
CVE-2020-1272
CVE-2020-1281
CVE-2020-1282
CVE-2020-1287
CVE-2020-1291
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1310
CVE-2020-1311
CVE-2020-1314
CVE-2020-1315
CVE-2020-1317
CVE-2020-1334
CVE-2020-1348
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4561666)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4561666)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4561666)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jun:4561649
Title:
Cumulative Update for Windows 10 Version 1507 (4561649)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1073
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1202
CVE-2020-1203
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1219
CVE-2020-1220
CVE-2020-1230
CVE-2020-1231
CVE-2020-1234
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1259
CVE-2020-1260
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1266
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1278
CVE-2020-1281
CVE-2020-1282
CVE-2020-1287
CVE-2020-1291
CVE-2020-1294
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1310
CVE-2020-1311
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1334
CVE-2020-1348
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4561649)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4561649)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Jun:4561645
Title:
Security Only Quality Update for Windows Server 2008 (4561645)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1262
CVE-2020-1270
CVE-2020-1272
CVE-2020-1281
CVE-2020-1287
CVE-2020-1291
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1314
CVE-2020-1317
CVE-2020-1348
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4561645)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4561645)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jun:4561643
Title:
Security Monthly Quality Rollup for Windows (4561643)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1219
CVE-2020-1220
CVE-2020-1230
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1260
CVE-2020-1262
CVE-2020-1263
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1281
CVE-2020-1287
CVE-2020-1291
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1311
CVE-2020-1314
CVE-2020-1315
CVE-2020-1317
CVE-2020-1348
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4561643)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4561643)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4561643)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4561643)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4561643)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jun:4561621
Title:
Cumulative Update for Windows 10 Version 1803 (4561621)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0762
CVE-2020-0763
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1073
CVE-2020-1160
CVE-2020-1162
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1199
CVE-2020-1201
CVE-2020-1202
CVE-2020-1203
CVE-2020-1207
CVE-2020-1208
CVE-2020-1211
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1217
CVE-2020-1219
CVE-2020-1220
CVE-2020-1222
CVE-2020-1230
CVE-2020-1231
CVE-2020-1232
CVE-2020-1233
CVE-2020-1234
CVE-2020-1235
CVE-2020-1236
CVE-2020-1237
CVE-2020-1238
CVE-2020-1239
CVE-2020-1241
CVE-2020-1242
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1257
CVE-2020-1258
CVE-2020-1259
CVE-2020-1260
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1266
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1274
CVE-2020-1276
CVE-2020-1278
CVE-2020-1279
CVE-2020-1280
CVE-2020-1281
CVE-2020-1282
CVE-2020-1283
CVE-2020-1286
CVE-2020-1287
CVE-2020-1290
CVE-2020-1291
CVE-2020-1292
CVE-2020-1293
CVE-2020-1294
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1306
CVE-2020-1309
CVE-2020-1310
CVE-2020-1311
CVE-2020-1312
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1324
CVE-2020-1334
CVE-2020-1348
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4561621)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4561621)
Applies to:
Windows 10

Bulletin ID:
2020-Jun:4561616
Title:
Cumulative Update for Windows (4561616)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1073
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1202
CVE-2020-1203
CVE-2020-1207
CVE-2020-1208
CVE-2020-1211
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1219
CVE-2020-1220
CVE-2020-1230
CVE-2020-1231
CVE-2020-1232
CVE-2020-1234
CVE-2020-1235
CVE-2020-1236
CVE-2020-1239
CVE-2020-1241
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1257
CVE-2020-1259
CVE-2020-1260
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1266
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1278
CVE-2020-1279
CVE-2020-1281
CVE-2020-1282
CVE-2020-1283
CVE-2020-1287
CVE-2020-1291
CVE-2020-1293
CVE-2020-1294
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1309
CVE-2020-1310
CVE-2020-1311
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1334
CVE-2020-1348
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4561616)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4561616)
Cumulative Update for Windows Server 2016 for x64-based Systems (4561616)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jun:4561612
Title:
Security Monthly Quality Rollup for Windows (4561612)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1160
CVE-2020-1194
CVE-2020-1196
CVE-2020-1207
CVE-2020-1208
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1219
CVE-2020-1220
CVE-2020-1230
CVE-2020-1231
CVE-2020-1236
CVE-2020-1239
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1260
CVE-2020-1262
CVE-2020-1263
CVE-2020-1270
CVE-2020-1272
CVE-2020-1281
CVE-2020-1282
CVE-2020-1287
CVE-2020-1291
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1310
CVE-2020-1311
CVE-2020-1314
CVE-2020-1315
CVE-2020-1317
CVE-2020-1334
CVE-2020-1348
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4561612)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4561612)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4561612)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jun:4561608
Title:
Update for Windows (4561608)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0762
CVE-2020-0763
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1073
CVE-2020-1160
CVE-2020-1162
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1199
CVE-2020-1201
CVE-2020-1202
CVE-2020-1203
CVE-2020-1204
CVE-2020-1207
CVE-2020-1208
CVE-2020-1211
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1217
CVE-2020-1219
CVE-2020-1220
CVE-2020-1222
CVE-2020-1230
CVE-2020-1231
CVE-2020-1232
CVE-2020-1233
CVE-2020-1234
CVE-2020-1235
CVE-2020-1236
CVE-2020-1237
CVE-2020-1238
CVE-2020-1239
CVE-2020-1241
CVE-2020-1242
CVE-2020-1244
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1257
CVE-2020-1258
CVE-2020-1259
CVE-2020-1260
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1266
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1274
CVE-2020-1276
CVE-2020-1277
CVE-2020-1278
CVE-2020-1279
CVE-2020-1280
CVE-2020-1281
CVE-2020-1282
CVE-2020-1283
CVE-2020-1286
CVE-2020-1287
CVE-2020-1290
CVE-2020-1291
CVE-2020-1292
CVE-2020-1293
CVE-2020-1294
CVE-2020-1296
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1306
CVE-2020-1309
CVE-2020-1310
CVE-2020-1311
CVE-2020-1312
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1324
CVE-2020-1334
CVE-2020-1348
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4561608)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4561608)
Cumulative Update for Windows Server 2019 for x64-based Systems (4561608)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4561608)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4561608)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Jun:4561605
Title:
Cumulative Update for Windows 10 Version 1703 (4561605)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4561605)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4561605)
Applies to:
Windows 10

Bulletin ID:
2020-Jun:4561603
Title:
Cumulative Security Update for Internet Explorer (4561603)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1219
CVE-2020-1220
CVE-2020-1230
CVE-2020-1260
CVE-2020-1315
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4561603)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4561603)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Jun:4561602
Title:
Cumulative Update for Windows 10 Version 1709 (4561602)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0763
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1073
CVE-2020-1160
CVE-2020-1162
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1199
CVE-2020-1201
CVE-2020-1202
CVE-2020-1203
CVE-2020-1207
CVE-2020-1208
CVE-2020-1211
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1217
CVE-2020-1219
CVE-2020-1220
CVE-2020-1222
CVE-2020-1230
CVE-2020-1231
CVE-2020-1232
CVE-2020-1233
CVE-2020-1234
CVE-2020-1235
CVE-2020-1236
CVE-2020-1237
CVE-2020-1238
CVE-2020-1239
CVE-2020-1241
CVE-2020-1246
CVE-2020-1247
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1257
CVE-2020-1258
CVE-2020-1259
CVE-2020-1260
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1266
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1278
CVE-2020-1279
CVE-2020-1280
CVE-2020-1281
CVE-2020-1282
CVE-2020-1283
CVE-2020-1286
CVE-2020-1287
CVE-2020-1290
CVE-2020-1291
CVE-2020-1293
CVE-2020-1294
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1309
CVE-2020-1310
CVE-2020-1311
CVE-2020-1312
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1324
CVE-2020-1334
CVE-2020-1348
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4561602)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4561602)
Applies to:
Windows 10

Bulletin ID:
2020-Jun:4561600
Title:
Security Update for Adobe Flash Player for Windows (4561600)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1903 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1903 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1909 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 1909 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 2004 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 10 Version 2004 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server 2016 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server, version 1903 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server, version 1909 for x64-based Systems (4561600)
Security Update for Adobe Flash Player for Windows Server, version 2004 for x64-based Systems (4561600)
Applies to:
Windows 10
Windows 10 LTSB
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows 8 Embedded
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016
Windows Server 2019
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jun:4560960
Title:
Cumulative Update for Windows (4560960)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0762
CVE-2020-0763
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1073
CVE-2020-1160
CVE-2020-1162
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1199
CVE-2020-1201
CVE-2020-1202
CVE-2020-1203
CVE-2020-1204
CVE-2020-1206
CVE-2020-1207
CVE-2020-1208
CVE-2020-1209
CVE-2020-1211
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1217
CVE-2020-1219
CVE-2020-1220
CVE-2020-1222
CVE-2020-1230
CVE-2020-1231
CVE-2020-1232
CVE-2020-1233
CVE-2020-1234
CVE-2020-1235
CVE-2020-1236
CVE-2020-1237
CVE-2020-1238
CVE-2020-1239
CVE-2020-1241
CVE-2020-1242
CVE-2020-1244
CVE-2020-1246
CVE-2020-1247
CVE-2020-1248
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1257
CVE-2020-1258
CVE-2020-1259
CVE-2020-1260
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1265
CVE-2020-1266
CVE-2020-1268
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1273
CVE-2020-1274
CVE-2020-1275
CVE-2020-1276
CVE-2020-1277
CVE-2020-1278
CVE-2020-1279
CVE-2020-1280
CVE-2020-1281
CVE-2020-1282
CVE-2020-1283
CVE-2020-1286
CVE-2020-1287
CVE-2020-1290
CVE-2020-1291
CVE-2020-1292
CVE-2020-1293
CVE-2020-1294
CVE-2020-1296
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1306
CVE-2020-1307
CVE-2020-1309
CVE-2020-1310
CVE-2020-1311
CVE-2020-1312
CVE-2020-1313
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1324
CVE-2020-1334
CVE-2020-1348
CVE-2020-1441
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4560960)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4560960)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4560960)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4560960)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4560960)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4560960)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jun:4560959
Title:
Servicing Stack Update for Windows (4560959)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4560959)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4560959)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4560959)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4560959)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4560959)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4560959)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jun:4560366
Title:
Servicing Stack Update for Windows (4560366)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4560366)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4560366)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4560366)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jun:4557957
Title:
Cumulative Update for Windows 2004 (4557957)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0762
CVE-2020-0763
CVE-2020-0915
CVE-2020-0916
CVE-2020-0986
CVE-2020-1120
CVE-2020-1160
CVE-2020-1162
CVE-2020-1194
CVE-2020-1196
CVE-2020-1197
CVE-2020-1199
CVE-2020-1201
CVE-2020-1202
CVE-2020-1203
CVE-2020-1204
CVE-2020-1206
CVE-2020-1207
CVE-2020-1208
CVE-2020-1209
CVE-2020-1211
CVE-2020-1212
CVE-2020-1213
CVE-2020-1214
CVE-2020-1215
CVE-2020-1216
CVE-2020-1217
CVE-2020-1219
CVE-2020-1220
CVE-2020-1222
CVE-2020-1230
CVE-2020-1231
CVE-2020-1232
CVE-2020-1233
CVE-2020-1234
CVE-2020-1235
CVE-2020-1236
CVE-2020-1237
CVE-2020-1238
CVE-2020-1239
CVE-2020-1241
CVE-2020-1242
CVE-2020-1244
CVE-2020-1246
CVE-2020-1247
CVE-2020-1248
CVE-2020-1251
CVE-2020-1253
CVE-2020-1254
CVE-2020-1255
CVE-2020-1257
CVE-2020-1258
CVE-2020-1259
CVE-2020-1261
CVE-2020-1262
CVE-2020-1263
CVE-2020-1264
CVE-2020-1266
CVE-2020-1268
CVE-2020-1269
CVE-2020-1270
CVE-2020-1271
CVE-2020-1272
CVE-2020-1273
CVE-2020-1274
CVE-2020-1275
CVE-2020-1276
CVE-2020-1277
CVE-2020-1278
CVE-2020-1279
CVE-2020-1280
CVE-2020-1281
CVE-2020-1282
CVE-2020-1283
CVE-2020-1284
CVE-2020-1286
CVE-2020-1287
CVE-2020-1290
CVE-2020-1291
CVE-2020-1292
CVE-2020-1293
CVE-2020-1294
CVE-2020-1296
CVE-2020-1299
CVE-2020-1300
CVE-2020-1301
CVE-2020-1302
CVE-2020-1304
CVE-2020-1305
CVE-2020-1306
CVE-2020-1307
CVE-2020-1309
CVE-2020-1311
CVE-2020-1312
CVE-2020-1313
CVE-2020-1314
CVE-2020-1315
CVE-2020-1316
CVE-2020-1317
CVE-2020-1324
CVE-2020-1334
CVE-2020-1348
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4557957)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4557957)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4557957)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jun:4484415
Title:
Security Update for Microsoft Excel 2010 (4484415)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1225
CVE-2020-1226
Included Updates:
Security Update for Microsoft Excel 2010 (4484415)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484414
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484414)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1148
CVE-2020-1178
CVE-2020-1318
CVE-2020-1320
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484414)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484400
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484400)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1148
CVE-2020-1177
CVE-2020-1178
CVE-2020-1181
CVE-2020-1183
CVE-2020-1295
CVE-2020-1297
CVE-2020-1298
CVE-2020-1318
CVE-2020-1320
CVE-2020-1323
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484400)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Jun:4484399
Title:
Security Update for Microsoft Project 2016 (4484399)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Project 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1322
Included Updates:
Security Update for Microsoft Project 2016 (4484399)
Applies to:
Office 2016

Bulletin ID:
2020-Jun:4484391
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4484391)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1181
CVE-2020-1289
CVE-2020-1297
CVE-2020-1298
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4484391)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484387
Title:
Security Update for Microsoft Project 2010 (4484387)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Project 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1322
Included Updates:
Security Update for Microsoft Project 2010 (4484387)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484380
Title:
Security Update for Microsoft Word 2010 (4484380)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1229
Included Updates:
Security Update for Microsoft Word 2010 (4484380)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484378
Title:
Security Update for Microsoft Office 2010 (4484378)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1229
Included Updates:
Security Update for Microsoft Office 2010 (4484378)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484373
Title:
Security Update for Microsoft Office 2010 (4484373)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1229
Included Updates:
Security Update for Microsoft Office 2010 (4484373)
Applies to:
Office 2010

Bulletin ID:
2020-Jun:4484369
Title:
Security Update for Microsoft Project 2013 (4484369)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Project 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1322
Included Updates:
Security Update for Microsoft Project 2013 (4484369)
Applies to:
Office 2013

Bulletin ID:
2020-Jun:4484351
Title:
Security Update for Microsoft Office 2013 (4484351)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1229
Included Updates:
Security Update for Microsoft Office 2013 (4484351)
Applies to:
Office 2013

Bulletin ID:
2020-Jun:4484342
Title:
Security Update for Microsoft Office 2016 (4484342)
Update Type:
Security Updates
Severity:
Important
Date:
2020-06-04
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1229
Included Updates:
Security Update for Microsoft Office 2016 (4484342)
Applies to:
Office 2016

Bulletin ID:
2020-May:4557968
Title:
Servicing Stack Update for Windows 2004 (4557968)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4557968)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4557968)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4557968)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2020-May:4556860
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4556860)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1035
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1070
CVE-2020-1072
CVE-2020-1078
CVE-2020-1081
CVE-2020-1092
CVE-2020-1093
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1141
CVE-2020-1143
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4556860)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4556860)
Applies to:
Windows Server 2008

Bulletin ID:
2020-May:4556854
Title:
Security Only Quality Update for Windows Server 2008 (4556854)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1061
CVE-2020-1067
CVE-2020-1070
CVE-2020-1072
CVE-2020-1078
CVE-2020-1081
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1141
CVE-2020-1143
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4556854)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4556854)
Applies to:
Windows Server 2008

Bulletin ID:
2020-May:4556853
Title:
Security Only Quality Update for Windows (4556853)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1061
CVE-2020-1067
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1125
CVE-2020-1136
CVE-2020-1141
CVE-2020-1143
CVE-2020-1149
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4556853)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4556853)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4556853)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-May:4556852
Title:
Security Only Quality Update for Windows (4556852)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1061
CVE-2020-1067
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1141
CVE-2020-1143
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4556852)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4556852)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4556852)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-May:4556846
Title:
Security Monthly Quality Rollup for Windows (4556846)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1035
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1092
CVE-2020-1093
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1125
CVE-2020-1136
CVE-2020-1141
CVE-2020-1143
CVE-2020-1149
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4556846)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4556846)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4556846)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-May:4556843
Title:
Security Only Quality Update for Windows (4556843)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1061
CVE-2020-1067
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1078
CVE-2020-1081
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1141
CVE-2020-1143
CVE-2020-1150
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4556843)
Security Only Quality Update for Windows 7 for x86-based Systems (4556843)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4556843)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4556843)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4556843)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-May:4556840
Title:
Security Monthly Quality Rollup for Windows (4556840)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1035
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1092
CVE-2020-1093
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1141
CVE-2020-1143
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4556840)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4556840)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4556840)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-May:4556836
Title:
Security Monthly Quality Rollup for Windows (4556836)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1035
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1078
CVE-2020-1081
CVE-2020-1092
CVE-2020-1093
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1141
CVE-2020-1143
CVE-2020-1150
CVE-2020-1153
CVE-2020-1154
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4556836)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4556836)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4556836)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4556836)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4556836)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-May:4556826
Title:
Cumulative Update for Windows 10 Version 1507 (4556826)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1021
CVE-2020-1035
CVE-2020-1037
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1068
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1082
CVE-2020-1084
CVE-2020-1086
CVE-2020-1088
CVE-2020-1092
CVE-2020-1093
CVE-2020-1108
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1123
CVE-2020-1124
CVE-2020-1125
CVE-2020-1131
CVE-2020-1132
CVE-2020-1134
CVE-2020-1136
CVE-2020-1139
CVE-2020-1141
CVE-2020-1143
CVE-2020-1144
CVE-2020-1149
CVE-2020-1153
CVE-2020-1154
CVE-2020-1156
CVE-2020-1157
CVE-2020-1164
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4556826)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4556826)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-May:4556813
Title:
Cumulative Update for Windows (4556813)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1021
CVE-2020-1028
CVE-2020-1035
CVE-2020-1037
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1056
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1068
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1077
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1082
CVE-2020-1084
CVE-2020-1086
CVE-2020-1088
CVE-2020-1090
CVE-2020-1092
CVE-2020-1093
CVE-2020-1108
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1117
CVE-2020-1123
CVE-2020-1124
CVE-2020-1125
CVE-2020-1126
CVE-2020-1131
CVE-2020-1132
CVE-2020-1134
CVE-2020-1136
CVE-2020-1138
CVE-2020-1139
CVE-2020-1141
CVE-2020-1143
CVE-2020-1144
CVE-2020-1149
CVE-2020-1153
CVE-2020-1154
CVE-2020-1156
CVE-2020-1157
CVE-2020-1158
CVE-2020-1164
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
CVE-2020-1184
CVE-2020-1185
CVE-2020-1186
CVE-2020-1187
CVE-2020-1188
CVE-2020-1189
CVE-2020-1190
CVE-2020-1191
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4556813)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4556813)
Cumulative Update for Windows Server 2016 for x64-based Systems (4556813)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-May:4556812
Title:
Cumulative Update for Windows 10 Version 1709 (4556812)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1021
CVE-2020-1028
CVE-2020-1035
CVE-2020-1037
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1056
CVE-2020-1058
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1067
CVE-2020-1068
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1076
CVE-2020-1077
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1082
CVE-2020-1084
CVE-2020-1086
CVE-2020-1087
CVE-2020-1088
CVE-2020-1090
CVE-2020-1092
CVE-2020-1093
CVE-2020-1108
CVE-2020-1109
CVE-2020-1110
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1117
CVE-2020-1118
CVE-2020-1123
CVE-2020-1124
CVE-2020-1125
CVE-2020-1126
CVE-2020-1131
CVE-2020-1132
CVE-2020-1134
CVE-2020-1135
CVE-2020-1136
CVE-2020-1137
CVE-2020-1138
CVE-2020-1139
CVE-2020-1141
CVE-2020-1142
CVE-2020-1143
CVE-2020-1144
CVE-2020-1149
CVE-2020-1151
CVE-2020-1153
CVE-2020-1154
CVE-2020-1155
CVE-2020-1156
CVE-2020-1157
CVE-2020-1158
CVE-2020-1164
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
CVE-2020-1184
CVE-2020-1185
CVE-2020-1186
CVE-2020-1187
CVE-2020-1188
CVE-2020-1189
CVE-2020-1190
CVE-2020-1191
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4556812)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4556812)
Applies to:
Windows 10

Bulletin ID:
2020-May:4556807
Title:
Cumulative Update for Windows 10 Version 1803 (4556807)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1021
CVE-2020-1028
CVE-2020-1035
CVE-2020-1037
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1056
CVE-2020-1058
CVE-2020-1059
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1065
CVE-2020-1067
CVE-2020-1068
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1075
CVE-2020-1076
CVE-2020-1077
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1082
CVE-2020-1084
CVE-2020-1086
CVE-2020-1087
CVE-2020-1088
CVE-2020-1090
CVE-2020-1092
CVE-2020-1093
CVE-2020-1096
CVE-2020-1108
CVE-2020-1109
CVE-2020-1110
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1117
CVE-2020-1118
CVE-2020-1123
CVE-2020-1124
CVE-2020-1125
CVE-2020-1126
CVE-2020-1131
CVE-2020-1132
CVE-2020-1134
CVE-2020-1135
CVE-2020-1136
CVE-2020-1137
CVE-2020-1138
CVE-2020-1139
CVE-2020-1141
CVE-2020-1142
CVE-2020-1143
CVE-2020-1144
CVE-2020-1149
CVE-2020-1151
CVE-2020-1153
CVE-2020-1154
CVE-2020-1155
CVE-2020-1156
CVE-2020-1157
CVE-2020-1158
CVE-2020-1164
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
CVE-2020-1184
CVE-2020-1185
CVE-2020-1186
CVE-2020-1187
CVE-2020-1188
CVE-2020-1189
CVE-2020-1190
CVE-2020-1191
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4556807)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4556807)
Applies to:
Windows 10

Bulletin ID:
2020-May:4556804
Title:
Cumulative Update for Windows 10 Version 1703 (4556804)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4556804)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4556804)
Applies to:
Windows 10

Bulletin ID:
2020-May:4556803
Title:
Cumulative Update for Windows 2004 (4556803)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4556803)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4556803)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4556803)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2020-May:4556799
Title:
Cumulative Update for Windows (4556799)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2018-0886
CVE-2020-0909
CVE-2020-0963
CVE-2020-0986
CVE-2020-1010
CVE-2020-1021
CVE-2020-1028
CVE-2020-1035
CVE-2020-1037
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1055
CVE-2020-1056
CVE-2020-1058
CVE-2020-1059
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1065
CVE-2020-1067
CVE-2020-1068
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1075
CVE-2020-1076
CVE-2020-1077
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1082
CVE-2020-1084
CVE-2020-1086
CVE-2020-1087
CVE-2020-1088
CVE-2020-1090
CVE-2020-1092
CVE-2020-1093
CVE-2020-1096
CVE-2020-1109
CVE-2020-1110
CVE-2020-1111
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1117
CVE-2020-1118
CVE-2020-1121
CVE-2020-1123
CVE-2020-1124
CVE-2020-1125
CVE-2020-1126
CVE-2020-1131
CVE-2020-1132
CVE-2020-1134
CVE-2020-1135
CVE-2020-1136
CVE-2020-1137
CVE-2020-1138
CVE-2020-1139
CVE-2020-1140
CVE-2020-1141
CVE-2020-1142
CVE-2020-1143
CVE-2020-1144
CVE-2020-1145
CVE-2020-1149
CVE-2020-1151
CVE-2020-1153
CVE-2020-1154
CVE-2020-1155
CVE-2020-1156
CVE-2020-1157
CVE-2020-1158
CVE-2020-1164
CVE-2020-1165
CVE-2020-1166
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
CVE-2020-1184
CVE-2020-1185
CVE-2020-1186
CVE-2020-1187
CVE-2020-1188
CVE-2020-1189
CVE-2020-1190
CVE-2020-1191
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4556799)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4556799)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4556799)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4556799)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4556799)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4556799)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-May:4556798
Title:
Cumulative Security Update for Internet Explorer (4556798)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1035
CVE-2020-1058
CVE-2020-1060
CVE-2020-1062
CVE-2020-1064
CVE-2020-1092
CVE-2020-1093
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4556798)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4556798)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-May:4556441
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4556441)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4556441)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4556441)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4556441)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-May:4556406
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4556406)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1066
CVE-2020-1108
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4556406)
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4556406)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 (4556406)
Security Only Update for .NET Framework 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4556406)
Applies to:
Windows Server 2008

Bulletin ID:
2020-May:4556405
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4556405)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4556405)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4556405)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-May:4556404
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4556404)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4556404)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4556404)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4556404)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-May:4556403
Title:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4556403)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1066
CVE-2020-1108
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4556403)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4556403)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4556403)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4556403)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4556403)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4556403)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4556403)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4556403)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4556403)
Security Only Update for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4556403)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-May:4556402
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4556402)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1066
CVE-2020-1108
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4556402)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4556402)
Applies to:
Windows Server 2008

Bulletin ID:
2020-May:4556401
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4556401)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4556401)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4556401)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-May:4556400
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4556400)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4556400)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4556400)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4556400)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-May:4556399
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4556399)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1066
CVE-2020-1108
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4556399)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4556399)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4556399)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4556399)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4556399)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-May:4555449
Title:
Servicing Stack Update for Windows (4555449)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4555449)
Servicing Stack Update for Windows 7 for x86-based Systems (4555449)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4555449)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4555449)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4555449)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-May:4555448
Title:
Servicing Stack Update for Windows Server 2008 (4555448)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4555448)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4555448)
Applies to:
Windows Server 2008

Bulletin ID:
2020-May:4552931
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4552931)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 (4552931)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 (4552931)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4552931)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4552931)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 (1903) for x64 (4552931)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4552931)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-May:4552929
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4552929)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4552929)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4552929)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4552929)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2020-May:4552928
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4552928)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4552928)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 (4552928)
Applies to:
Windows 10

Bulletin ID:
2020-May:4552927
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4552927)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4552927)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4552927)
Applies to:
Windows 10

Bulletin ID:
2020-May:4552926
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4552926)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-1108
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4552926)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4552926)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4552926)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-May:4552925
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4552925)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 (4552925)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 (4552925)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 (4552925)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-May:4551853
Title:
Update for Windows (4551853)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-12
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2018-0886
CVE-2020-0605
CVE-2020-0909
CVE-2020-0963
CVE-2020-1010
CVE-2020-1021
CVE-2020-1028
CVE-2020-1035
CVE-2020-1037
CVE-2020-1048
CVE-2020-1051
CVE-2020-1054
CVE-2020-1055
CVE-2020-1056
CVE-2020-1058
CVE-2020-1059
CVE-2020-1060
CVE-2020-1061
CVE-2020-1062
CVE-2020-1064
CVE-2020-1065
CVE-2020-1067
CVE-2020-1068
CVE-2020-1070
CVE-2020-1071
CVE-2020-1072
CVE-2020-1075
CVE-2020-1076
CVE-2020-1077
CVE-2020-1078
CVE-2020-1079
CVE-2020-1081
CVE-2020-1082
CVE-2020-1084
CVE-2020-1086
CVE-2020-1087
CVE-2020-1088
CVE-2020-1090
CVE-2020-1092
CVE-2020-1093
CVE-2020-1096
CVE-2020-1109
CVE-2020-1110
CVE-2020-1111
CVE-2020-1112
CVE-2020-1113
CVE-2020-1114
CVE-2020-1116
CVE-2020-1117
CVE-2020-1118
CVE-2020-1121
CVE-2020-1123
CVE-2020-1124
CVE-2020-1125
CVE-2020-1126
CVE-2020-1131
CVE-2020-1132
CVE-2020-1134
CVE-2020-1135
CVE-2020-1136
CVE-2020-1137
CVE-2020-1138
CVE-2020-1139
CVE-2020-1140
CVE-2020-1141
CVE-2020-1142
CVE-2020-1143
CVE-2020-1144
CVE-2020-1149
CVE-2020-1151
CVE-2020-1153
CVE-2020-1154
CVE-2020-1155
CVE-2020-1156
CVE-2020-1157
CVE-2020-1158
CVE-2020-1164
CVE-2020-1174
CVE-2020-1175
CVE-2020-1176
CVE-2020-1179
CVE-2020-1184
CVE-2020-1185
CVE-2020-1186
CVE-2020-1187
CVE-2020-1188
CVE-2020-1189
CVE-2020-1190
CVE-2020-1191
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4551853)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4551853)
Cumulative Update for Windows Server 2019 for x64-based Systems (4551853)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4551853)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4551853)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-May:4087371
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Update Type:
Security Updates
Severity:
Date:
2020-05-12
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2015 Update 3.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Applies to:
Visual Studio 2015

Bulletin ID:
2020-May:4484384
Title:
Security Update for Microsoft Excel 2010 (4484384)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-07
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0901
Included Updates:
Security Update for Microsoft Excel 2010 (4484384)
Applies to:
Office 2010

Bulletin ID:
2020-May:4484383
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484383)
Update Type:
Security Updates
Severity:
Important
Date:
2020-05-07
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1100
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484383)
Applies to:
Office 2010

Bulletin ID:
2020-May:4484332
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484332)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-1023
CVE-2020-1024
CVE-2020-1069
CVE-2020-1099
CVE-2020-1100
CVE-2020-1101
CVE-2020-1102
CVE-2020-1103
CVE-2020-1104
CVE-2020-1106
CVE-2020-1107
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484332)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-May:4538483
Title:
Extended Security Updates (ESU) Licensing Preparation Package for Windows (4538483)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-05-06
Description:
This update provides the complete set of licensing changes to enable installation of the ESU MAK add-on key, which is one of the steps to prepare for installation of Extended Security Updates. (For the full set of steps, please see KB4522133). A reboot is required after installing this update.
Vulnerabilities:

Included Updates:
Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 for x64-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 for x86-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Embedded Standard 7 for x64-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Embedded Standard 7 for x86-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 R2 for x64-based Systems (4538483)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Apr:4087371
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Update Type:
Security Updates
Severity:
Date:
2020-04-30
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2015 Update 3.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Applies to:
Visual Studio 2015

Bulletin ID:
2020-Apr:4550936
Title:
Cumulative Update for Windows 2004 (4550936)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-14
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4550936)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4550936)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4550936)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2020-Apr:4549949
Title:
Cumulative Update for Windows (4549949)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0699
CVE-2020-0784
CVE-2020-0794
CVE-2020-0821
CVE-2020-0888
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0910
CVE-2020-0913
CVE-2020-0917
CVE-2020-0918
CVE-2020-0934
CVE-2020-0936
CVE-2020-0937
CVE-2020-0938
CVE-2020-0940
CVE-2020-0942
CVE-2020-0944
CVE-2020-0945
CVE-2020-0946
CVE-2020-0948
CVE-2020-0949
CVE-2020-0950
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0969
CVE-2020-0970
CVE-2020-0982
CVE-2020-0983
CVE-2020-0985
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0996
CVE-2020-0999
CVE-2020-1000
CVE-2020-1001
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1006
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1017
CVE-2020-1020
CVE-2020-1027
CVE-2020-1029
CVE-2020-1094
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4549949)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4549949)
Cumulative Update for Windows Server 2019 for x64-based Systems (4549949)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4549949)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4549949)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Apr:4552152
Title:
Servicing Stack Update for Windows (4552152)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4552152)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4552152)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4552152)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4552152)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4552152)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4552152)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Apr:4550994
Title:
Servicing Stack Update for Windows (4550994)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (4550994)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (4550994)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (4550994)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Apr:4550992
Title:
Servicing Stack Update for Windows 10 Version 1703 (4550992)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems (4550992)
Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems (4550992)
Applies to:
Windows 10

Bulletin ID:
2020-Apr:4550971
Title:
Security Only Quality Update for Windows (4550971)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0821
CVE-2020-0889
CVE-2020-0907
CVE-2020-0936
CVE-2020-0938
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1020
CVE-2020-1027
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4550971)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4550971)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4550971)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Apr:4550970
Title:
Security Only Quality Update for Windows (4550970)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0821
CVE-2020-0889
CVE-2020-0907
CVE-2020-0936
CVE-2020-0938
CVE-2020-0945
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1020
CVE-2020-1027
CVE-2020-1094
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4550970)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4550970)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4550970)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Apr:4550965
Title:
Security Only Quality Update for Windows (4550965)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0821
CVE-2020-0889
CVE-2020-0907
CVE-2020-0938
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0957
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1020
CVE-2020-1027
CVE-2020-1094
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4550965)
Security Only Quality Update for Windows 7 for x86-based Systems (4550965)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4550965)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4550965)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4550965)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Apr:4550964
Title:
Security Monthly Quality Rollup for Windows (4550964)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0821
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0938
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0957
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1020
CVE-2020-1027
CVE-2020-1094
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4550964)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4550964)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4550964)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4550964)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4550964)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Apr:4550961
Title:
Security Monthly Quality Rollup for Windows (4550961)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0821
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0936
CVE-2020-0938
CVE-2020-0945
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1020
CVE-2020-1027
CVE-2020-1094
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4550961)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4550961)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4550961)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Apr:4550957
Title:
Security Only Quality Update for Windows Server 2008 (4550957)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0889
CVE-2020-0907
CVE-2020-0938
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0957
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1014
CVE-2020-1020
CVE-2020-1027
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4550957)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4550957)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Apr:4550951
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4550951)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0938
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0957
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1014
CVE-2020-1020
CVE-2020-1027
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4550951)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4550951)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Apr:4550939
Title:
Cumulative Update for Windows 10 Version 1703 (4550939)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4550939)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4550939)
Applies to:
Windows 10

Bulletin ID:
2020-Apr:4550930
Title:
Cumulative Update for Windows 10 Version 1507 (4550930)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0784
CVE-2020-0821
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0936
CVE-2020-0937
CVE-2020-0938
CVE-2020-0945
CVE-2020-0946
CVE-2020-0948
CVE-2020-0949
CVE-2020-0950
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0969
CVE-2020-0982
CVE-2020-0983
CVE-2020-0985
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1020
CVE-2020-1027
CVE-2020-1094
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4550930)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4550930)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Apr:4550929
Title:
Cumulative Update for Windows (4550929)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0784
CVE-2020-0821
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0936
CVE-2020-0937
CVE-2020-0938
CVE-2020-0940
CVE-2020-0942
CVE-2020-0945
CVE-2020-0946
CVE-2020-0948
CVE-2020-0949
CVE-2020-0950
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0969
CVE-2020-0982
CVE-2020-0983
CVE-2020-0985
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1006
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1017
CVE-2020-1020
CVE-2020-1027
CVE-2020-1094
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4550929)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4550929)
Cumulative Update for Windows Server 2016 for x64-based Systems (4550929)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Apr:4550927
Title:
Cumulative Update for Windows 10 Version 1709 (4550927)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0699
CVE-2020-0784
CVE-2020-0794
CVE-2020-0821
CVE-2020-0888
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0936
CVE-2020-0937
CVE-2020-0938
CVE-2020-0940
CVE-2020-0942
CVE-2020-0944
CVE-2020-0945
CVE-2020-0946
CVE-2020-0948
CVE-2020-0949
CVE-2020-0950
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0969
CVE-2020-0982
CVE-2020-0983
CVE-2020-0985
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1001
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1006
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1017
CVE-2020-1020
CVE-2020-1027
CVE-2020-1029
CVE-2020-1094
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4550927)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4550927)
Applies to:
Windows 10

Bulletin ID:
2020-Apr:4550922
Title:
Cumulative Update for Windows 10 Version 1803 (4550922)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0699
CVE-2020-0784
CVE-2020-0794
CVE-2020-0821
CVE-2020-0888
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0913
CVE-2020-0934
CVE-2020-0936
CVE-2020-0937
CVE-2020-0938
CVE-2020-0940
CVE-2020-0942
CVE-2020-0944
CVE-2020-0945
CVE-2020-0946
CVE-2020-0948
CVE-2020-0949
CVE-2020-0950
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0969
CVE-2020-0970
CVE-2020-0982
CVE-2020-0983
CVE-2020-0985
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0996
CVE-2020-0999
CVE-2020-1000
CVE-2020-1001
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1006
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1017
CVE-2020-1020
CVE-2020-1027
CVE-2020-1029
CVE-2020-1094
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4550922)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4550922)
Applies to:
Windows 10

Bulletin ID:
2020-Apr:4550917
Title:
Security Monthly Quality Rollup for Windows (4550917)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0821
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0936
CVE-2020-0938
CVE-2020-0946
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0982
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0999
CVE-2020-1000
CVE-2020-1004
CVE-2020-1005
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1020
CVE-2020-1027
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4550917)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4550917)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4550917)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Apr:4550905
Title:
Cumulative Security Update for Internet Explorer (4550905)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0895
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4550905)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4550905)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Apr:4550738
Title:
Servicing Stack Update for Windows (4550738)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4550738)
Servicing Stack Update for Windows 7 for x86-based Systems (4550738)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4550738)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4550738)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4550738)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Apr:4550737
Title:
Servicing Stack Update for Windows Server 2008 (4550737)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4550737)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4550737)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Apr:4549951
Title:
Cumulative Update for Windows (4549951)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0687
CVE-2020-0699
CVE-2020-0784
CVE-2020-0794
CVE-2020-0821
CVE-2020-0888
CVE-2020-0889
CVE-2020-0895
CVE-2020-0907
CVE-2020-0910
CVE-2020-0913
CVE-2020-0915
CVE-2020-0916
CVE-2020-0917
CVE-2020-0918
CVE-2020-0934
CVE-2020-0936
CVE-2020-0937
CVE-2020-0938
CVE-2020-0939
CVE-2020-0940
CVE-2020-0942
CVE-2020-0944
CVE-2020-0945
CVE-2020-0946
CVE-2020-0947
CVE-2020-0948
CVE-2020-0949
CVE-2020-0950
CVE-2020-0952
CVE-2020-0953
CVE-2020-0955
CVE-2020-0956
CVE-2020-0958
CVE-2020-0959
CVE-2020-0960
CVE-2020-0962
CVE-2020-0964
CVE-2020-0965
CVE-2020-0966
CVE-2020-0967
CVE-2020-0968
CVE-2020-0969
CVE-2020-0970
CVE-2020-0981
CVE-2020-0982
CVE-2020-0983
CVE-2020-0985
CVE-2020-0987
CVE-2020-0988
CVE-2020-0992
CVE-2020-0993
CVE-2020-0994
CVE-2020-0995
CVE-2020-0996
CVE-2020-0999
CVE-2020-1000
CVE-2020-1001
CVE-2020-1003
CVE-2020-1004
CVE-2020-1005
CVE-2020-1006
CVE-2020-1007
CVE-2020-1008
CVE-2020-1009
CVE-2020-1011
CVE-2020-1014
CVE-2020-1015
CVE-2020-1016
CVE-2020-1017
CVE-2020-1020
CVE-2020-1027
CVE-2020-1029
CVE-2020-1094
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4549951)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4549951)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4549951)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4549951)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4549951)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4549951)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Apr:4549947
Title:
Servicing Stack Update for Windows (4549947)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4549947)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4549947)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4549947)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Apr:4484322
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4484322)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0923
CVE-2020-0931
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4484322)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4484298
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4484298)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0920
CVE-2020-0925
CVE-2020-0929
CVE-2020-0971
CVE-2020-0972
CVE-2020-0975
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4484298)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484297
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484297)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0973
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484297)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484296
Title:
Security Update for Microsoft Web Applications (4484296)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0980
Included Updates:
Security Update for Microsoft Web Applications (4484296)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484295
Title:
Security Update for Microsoft Word 2010 (4484295)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
CVE-2020-0980
Included Updates:
Security Update for Microsoft Word 2010 (4484295)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484294
Title:
Security Update for Microsoft Office 2010 (4484294)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0980
Included Updates:
Security Update for Microsoft Office 2010 (4484294)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484293
Title:
Security Update for Microsoft SharePoint Server 2010 (4484293)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0980
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4484293)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484292
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484292)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0920
CVE-2020-0923
CVE-2020-0924
CVE-2020-0925
CVE-2020-0926
CVE-2020-0927
CVE-2020-0929
CVE-2020-0930
CVE-2020-0931
CVE-2020-0932
CVE-2020-0933
CVE-2020-0954
CVE-2020-0971
CVE-2020-0972
CVE-2020-0973
CVE-2020-0974
CVE-2020-0975
CVE-2020-0977
CVE-2020-0978
CVE-2020-0980
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484292)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Apr:4484291
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484291)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0923
CVE-2020-0931
CVE-2020-0980
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484291)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Apr:4484290
Title:
Security Update for Microsoft Office Online Server (4484290)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0980
Included Updates:
Security Update for Microsoft Office Online Server (4484290)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Apr:4484287
Title:
Security Update for Microsoft Office 2016 (4484287)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0961
CVE-2020-0991
Included Updates:
Security Update for Microsoft Office 2016 (4484287)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:4484285
Title:
Security Update for Microsoft Excel 2010 (4484285)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Excel 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
CVE-2020-0906
Included Updates:
Security Update for Microsoft Excel 2010 (4484285)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484284
Title:
Security Update for Microsoft Outlook 2010 (4484284)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Outlook 2010 (4484284)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484269
Title:
Security Update for Microsoft Project 2016 (4484269)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Project 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Project 2016 (4484269)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:4484266
Title:
Security Update for Microsoft Office 2010 (4484266)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0906
Included Updates:
Security Update for Microsoft Office 2010 (4484266)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484246
Title:
Security Update for Microsoft PowerPoint 2016 (4484246)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft PowerPoint 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft PowerPoint 2016 (4484246)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:4484244
Title:
Security Update for Microsoft Visio 2016 (4484244)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Visio 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Visio 2016 (4484244)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:4484238
Title:
Security Update for Microsoft Office 2010 (4484238)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0961
CVE-2020-0991
Included Updates:
Security Update for Microsoft Office 2010 (4484238)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484235
Title:
Security Update for Microsoft PowerPoint 2010 (4484235)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft PowerPoint 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft PowerPoint 2010 (4484235)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484229
Title:
Security Update for Microsoft Office 2013 (4484229)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0961
CVE-2020-0991
Included Updates:
Security Update for Microsoft Office 2013 (4484229)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4484226
Title:
Security Update for Microsoft PowerPoint 2013 (4484226)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft PowerPoint 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft PowerPoint 2013 (4484226)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4484214
Title:
Security Update for Microsoft Office 2016 (4484214)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Office 2016 (4484214)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:4484167
Title:
Security Update for Microsoft Access 2016 (4484167)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Access 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Access 2016 (4484167)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:4484132
Title:
Security Update for Microsoft Project 2010 (4484132)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Project 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Project 2010 (4484132)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484126
Title:
Security Update for Microsoft Office 2010 (4484126)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Office 2010 (4484126)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4484125
Title:
Security Update for Microsoft Project 2013 (4484125)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Project 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Project 2013 (4484125)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4484117
Title:
Security Update for Microsoft Office 2013 (4484117)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Office 2013 (4484117)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4464544
Title:
Security Update for Microsoft Visio 2013 (4464544)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Visio 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Visio 2013 (4464544)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4464527
Title:
Security Update for Microsoft Access 2010 (4464527)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Access 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Access 2010 (4464527)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4462225
Title:
Security Update for Microsoft Visio 2010 (4462225)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Visio 2010 (4462225)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4462210
Title:
Security Update for Microsoft Access 2013 (4462210)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Access 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Access 2013 (4462210)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4462153
Title:
Security Update for Microsoft Project Server 2013 (4462153)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Project Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0954
Included Updates:
Security Update for Microsoft Project Server 2013 (4462153)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4032216
Title:
Security Update for Microsoft Publisher 2010 (4032216)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Publisher 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Publisher 2010 (4032216)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:4011584
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4011584)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0931
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4011584)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4011581
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4011581)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0976
CVE-2020-0978
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4011581)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4011104
Title:
Security Update for Microsoft Office 2013 (4011104)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Office 2013 (4011104)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:4011097
Title:
Security Update for Microsoft Publisher 2016 (4011097)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Publisher 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Publisher 2016 (4011097)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:3203462
Title:
Security Update for Microsoft Office 2010 (3203462)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Office 2010 (3203462)
Applies to:
Office 2010

Bulletin ID:
2020-Apr:3162033
Title:
Security Update for Microsoft Publisher 2013 (3162033)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Publisher 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Publisher 2013 (3162033)
Applies to:
Office 2013

Bulletin ID:
2020-Apr:3128012
Title:
Security Update for Microsoft Office 2016 (3128012)
Update Type:
Security Updates
Severity:
Important
Date:
2020-04-09
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0760
Included Updates:
Security Update for Microsoft Office 2016 (3128012)
Applies to:
Office 2016

Bulletin ID:
2020-Apr:2553306
Title:
Security Update for 2010 Microsoft Business Productivity Servers (2553306)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-04-09
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0931
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (2553306)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4545706
Title:
Servicing Stack Update for Windows (4545706)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4545706)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4545706)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4545706)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2020-Mar:4541738
Title:
Cumulative Update for Windows 2004 (4541738)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4541738)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4541738)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4541738)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2020-Mar:4551762
Title:
Cumulative Update for Windows (4551762)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0796
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4551762)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4551762)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4551762)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4551762)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4551762)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4551762)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Mar:4550736
Title:
Servicing Stack Update for Windows Server 2008 (4550736)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4550736)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4550736)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Mar:4550735
Title:
Servicing Stack Update for Windows (4550735)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4550735)
Servicing Stack Update for Windows 7 for x86-based Systems (4550735)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4550735)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4550735)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4550735)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Mar:4541731
Title:
Servicing Stack Update for Windows 10 Version 1709 (4541731)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems (4541731)
Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems (4541731)
Applies to:
Windows 10

Bulletin ID:
2020-Mar:4541510
Title:
Security Monthly Quality Rollup for Windows (4541510)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0778
CVE-2020-0779
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0799
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0814
CVE-2020-0819
CVE-2020-0822
CVE-2020-0824
CVE-2020-0830
CVE-2020-0832
CVE-2020-0833
CVE-2020-0842
CVE-2020-0843
CVE-2020-0845
CVE-2020-0847
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4541510)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4541510)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4541510)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Mar:4541509
Title:
Security Monthly Quality Rollup for Windows (4541509)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0797
CVE-2020-0799
CVE-2020-0800
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0814
CVE-2020-0819
CVE-2020-0822
CVE-2020-0824
CVE-2020-0830
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0897
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4541509)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4541509)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4541509)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Mar:4541506
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4541506)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0779
CVE-2020-0781
CVE-2020-0783
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0814
CVE-2020-0822
CVE-2020-0832
CVE-2020-0842
CVE-2020-0843
CVE-2020-0847
CVE-2020-0849
CVE-2020-0853
CVE-2020-0874
CVE-2020-0877
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0887
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4541506)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4541506)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Mar:4541505
Title:
Security Only Quality Update for Windows (4541505)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0797
CVE-2020-0799
CVE-2020-0800
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0814
CVE-2020-0819
CVE-2020-0822
CVE-2020-0834
CVE-2020-0840
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0897
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4541505)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4541505)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4541505)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Mar:4541504
Title:
Security Only Quality Update for Windows Server 2008 (4541504)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0779
CVE-2020-0781
CVE-2020-0783
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0814
CVE-2020-0822
CVE-2020-0842
CVE-2020-0843
CVE-2020-0849
CVE-2020-0853
CVE-2020-0874
CVE-2020-0877
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0887
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4541504)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4541504)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Mar:4541500
Title:
Security Only Quality Update for Windows (4541500)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0778
CVE-2020-0779
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0814
CVE-2020-0822
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0849
CVE-2020-0853
CVE-2020-0860
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4541500)
Security Only Quality Update for Windows 7 for x86-based Systems (4541500)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4541500)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4541500)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4541500)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Mar:4541338
Title:
Servicing Stack Update for Windows (4541338)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4541338)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4541338)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4541338)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4541338)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4541338)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4541338)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Mar:4540726
Title:
Servicing Stack Update for Windows (4540726)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (4540726)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (4540726)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (4540726)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Mar:4540725
Title:
Servicing Stack Update for Windows (4540725)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 8.1 for x64-based Systems (4540725)
Servicing Stack Update for Windows 8.1 for x86-based Systems (4540725)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (4540725)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Mar:4540724
Title:
Servicing Stack Update for Windows 10 Version 1803 (4540724)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems (4540724)
Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems (4540724)
Applies to:
Windows 10

Bulletin ID:
2020-Mar:4540723
Title:
Servicing Stack Update for Windows (4540723)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (4540723)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (4540723)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (4540723)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Mar:4540722
Title:
Servicing Stack Update for Windows 10 Version 1703 (4540722)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems (4540722)
Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems (4540722)
Applies to:
Windows 10

Bulletin ID:
2020-Mar:4540721
Title:
Servicing Stack Update for Windows 10 Version 1507 (4540721)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (4540721)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (4540721)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Mar:4540705
Title:
Cumulative Update for Windows 10 Version 1703 (4540705)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4540705)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4540705)
Applies to:
Windows 10

Bulletin ID:
2020-Mar:4540694
Title:
Security Only Quality Update for Windows (4540694)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0778
CVE-2020-0779
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0799
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0814
CVE-2020-0819
CVE-2020-0822
CVE-2020-0842
CVE-2020-0843
CVE-2020-0845
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4540694)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4540694)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4540694)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Mar:4540693
Title:
Cumulative Update for Windows 10 Version 1507 (4540693)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0690
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0775
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0786
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0793
CVE-2020-0797
CVE-2020-0799
CVE-2020-0800
CVE-2020-0801
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0809
CVE-2020-0810
CVE-2020-0814
CVE-2020-0819
CVE-2020-0820
CVE-2020-0822
CVE-2020-0823
CVE-2020-0824
CVE-2020-0826
CVE-2020-0827
CVE-2020-0828
CVE-2020-0829
CVE-2020-0830
CVE-2020-0831
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0841
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0867
CVE-2020-0868
CVE-2020-0869
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0896
CVE-2020-0897
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4540693)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4540693)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Mar:4540689
Title:
Cumulative Update for Windows 10 Version 1803 (4540689)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0690
CVE-2020-0762
CVE-2020-0763
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0775
CVE-2020-0776
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0793
CVE-2020-0797
CVE-2020-0798
CVE-2020-0799
CVE-2020-0800
CVE-2020-0801
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0807
CVE-2020-0808
CVE-2020-0809
CVE-2020-0810
CVE-2020-0811
CVE-2020-0813
CVE-2020-0814
CVE-2020-0816
CVE-2020-0819
CVE-2020-0820
CVE-2020-0822
CVE-2020-0823
CVE-2020-0824
CVE-2020-0826
CVE-2020-0827
CVE-2020-0828
CVE-2020-0829
CVE-2020-0830
CVE-2020-0831
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0841
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0848
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0867
CVE-2020-0868
CVE-2020-0869
CVE-2020-0871
CVE-2020-0877
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0896
CVE-2020-0897
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4540689)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4540689)
Applies to:
Windows 10

Bulletin ID:
2020-Mar:4540688
Title:
Security Monthly Quality Rollup for Windows (4540688)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0778
CVE-2020-0779
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0814
CVE-2020-0822
CVE-2020-0824
CVE-2020-0830
CVE-2020-0832
CVE-2020-0833
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0849
CVE-2020-0853
CVE-2020-0860
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4540688)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4540688)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4540688)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4540688)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4540688)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Mar:4540681
Title:
Cumulative Update for Windows 10 Version 1709 (4540681)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0690
CVE-2020-0762
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0775
CVE-2020-0776
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0793
CVE-2020-0797
CVE-2020-0798
CVE-2020-0799
CVE-2020-0800
CVE-2020-0801
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0808
CVE-2020-0809
CVE-2020-0810
CVE-2020-0811
CVE-2020-0813
CVE-2020-0814
CVE-2020-0816
CVE-2020-0819
CVE-2020-0820
CVE-2020-0822
CVE-2020-0823
CVE-2020-0824
CVE-2020-0826
CVE-2020-0827
CVE-2020-0828
CVE-2020-0829
CVE-2020-0830
CVE-2020-0831
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0841
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0848
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0867
CVE-2020-0868
CVE-2020-0869
CVE-2020-0871
CVE-2020-0877
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0896
CVE-2020-0897
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4540681)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4540681)
Applies to:
Windows 10

Bulletin ID:
2020-Mar:4540673
Title:
Cumulative Update for Windows (4540673)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2019-1224
CVE-2019-1225
CVE-2019-1226
CVE-2020-0645
CVE-2020-0684
CVE-2020-0690
CVE-2020-0762
CVE-2020-0763
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0775
CVE-2020-0776
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0793
CVE-2020-0797
CVE-2020-0798
CVE-2020-0799
CVE-2020-0800
CVE-2020-0801
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0807
CVE-2020-0808
CVE-2020-0809
CVE-2020-0810
CVE-2020-0811
CVE-2020-0812
CVE-2020-0813
CVE-2020-0814
CVE-2020-0816
CVE-2020-0819
CVE-2020-0820
CVE-2020-0822
CVE-2020-0823
CVE-2020-0824
CVE-2020-0825
CVE-2020-0826
CVE-2020-0827
CVE-2020-0828
CVE-2020-0829
CVE-2020-0830
CVE-2020-0831
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0841
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0848
CVE-2020-0849
CVE-2020-0853
CVE-2020-0854
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0863
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0867
CVE-2020-0868
CVE-2020-0869
CVE-2020-0871
CVE-2020-0874
CVE-2020-0876
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0896
CVE-2020-0897
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4540673)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4540673)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4540673)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4540673)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4540673)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4540673)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Mar:4540671
Title:
Cumulative Security Update for Internet Explorer (4540671)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0768
CVE-2020-0824
CVE-2020-0830
CVE-2020-0832
CVE-2020-0833
CVE-2020-0847
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4540671)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4540671)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Mar:4540670
Title:
Cumulative Update for Windows (4540670)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0690
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0775
CVE-2020-0776
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0786
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0793
CVE-2020-0797
CVE-2020-0798
CVE-2020-0799
CVE-2020-0800
CVE-2020-0801
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0809
CVE-2020-0810
CVE-2020-0814
CVE-2020-0816
CVE-2020-0819
CVE-2020-0820
CVE-2020-0822
CVE-2020-0823
CVE-2020-0824
CVE-2020-0826
CVE-2020-0827
CVE-2020-0828
CVE-2020-0829
CVE-2020-0830
CVE-2020-0831
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0841
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0848
CVE-2020-0849
CVE-2020-0853
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0867
CVE-2020-0868
CVE-2020-0869
CVE-2020-0871
CVE-2020-0874
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0896
CVE-2020-0897
CVE-2020-0898
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4540670)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4540670)
Cumulative Update for Windows Server 2016 for x64-based Systems (4540670)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Mar:4539571
Title:
Servicing Stack Update for Windows (4539571)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4539571)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4539571)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4539571)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Mar:4538461
Title:
Cumulative Update for Windows (4538461)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0645
CVE-2020-0684
CVE-2020-0690
CVE-2020-0762
CVE-2020-0763
CVE-2020-0768
CVE-2020-0769
CVE-2020-0770
CVE-2020-0771
CVE-2020-0772
CVE-2020-0773
CVE-2020-0774
CVE-2020-0775
CVE-2020-0776
CVE-2020-0777
CVE-2020-0778
CVE-2020-0779
CVE-2020-0780
CVE-2020-0781
CVE-2020-0783
CVE-2020-0785
CVE-2020-0787
CVE-2020-0788
CVE-2020-0791
CVE-2020-0793
CVE-2020-0797
CVE-2020-0798
CVE-2020-0799
CVE-2020-0800
CVE-2020-0801
CVE-2020-0802
CVE-2020-0803
CVE-2020-0804
CVE-2020-0806
CVE-2020-0807
CVE-2020-0808
CVE-2020-0809
CVE-2020-0810
CVE-2020-0811
CVE-2020-0812
CVE-2020-0813
CVE-2020-0814
CVE-2020-0816
CVE-2020-0819
CVE-2020-0820
CVE-2020-0822
CVE-2020-0823
CVE-2020-0824
CVE-2020-0825
CVE-2020-0826
CVE-2020-0827
CVE-2020-0828
CVE-2020-0829
CVE-2020-0830
CVE-2020-0831
CVE-2020-0832
CVE-2020-0833
CVE-2020-0834
CVE-2020-0840
CVE-2020-0841
CVE-2020-0842
CVE-2020-0843
CVE-2020-0844
CVE-2020-0845
CVE-2020-0847
CVE-2020-0848
CVE-2020-0849
CVE-2020-0853
CVE-2020-0854
CVE-2020-0857
CVE-2020-0858
CVE-2020-0859
CVE-2020-0860
CVE-2020-0861
CVE-2020-0864
CVE-2020-0865
CVE-2020-0866
CVE-2020-0867
CVE-2020-0868
CVE-2020-0869
CVE-2020-0871
CVE-2020-0877
CVE-2020-0879
CVE-2020-0880
CVE-2020-0881
CVE-2020-0882
CVE-2020-0883
CVE-2020-0885
CVE-2020-0887
CVE-2020-0896
CVE-2020-0897
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4538461)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4538461)
Cumulative Update for Windows Server 2019 for x64-based Systems (4538461)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4538461)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4538461)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Mar:4540123
Title:
Security Update For Exchange Server (4540123)
Update Type:
Security Updates
Severity:
Date:
2020-03-05
Description:
A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected server.
Vulnerabilities:
CVE-2020-0903
Included Updates:
Security Update For Exchange Server 2016 CU14 (4540123)
Security Update For Exchange Server 2016 CU15 (4540123)
Security Update For Exchange Server 2019 CU3 (4540123)
Security Update For Exchange Server 2019 CU4 (4540123)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2020-Mar:4484277
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484277)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0850
CVE-2020-0852
CVE-2020-0892
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4484277)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Mar:4484271
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484271)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0850
CVE-2020-0852
CVE-2020-0891
CVE-2020-0892
CVE-2020-0893
CVE-2020-0894
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484271)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Mar:4484270
Title:
Security Update for Microsoft Office Online Server (4484270)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0850
CVE-2020-0852
CVE-2020-0892
Included Updates:
Security Update for Microsoft Office Online Server (4484270)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Mar:4484242
Title:
Security Update for 2010 Microsoft Business Productivity Servers (4484242)
Update Type:
Security Updates
Severity:
Important
Date:
2020-03-05
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0795
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (4484242)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4484240
Title:
Security Update for Microsoft Word 2010 (4484240)
Update Type:
Security Updates
Severity:
Important
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0892
Included Updates:
Security Update for Microsoft Word 2010 (4484240)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4484237
Title:
Security Update for Microsoft Office 2010 (4484237)
Update Type:
Security Updates
Severity:
Important
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0892
Included Updates:
Security Update for Microsoft Office 2010 (4484237)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4484197
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4484197)
Update Type:
Security Updates
Severity:
Important
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0891
CVE-2020-0894
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4484197)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4475602
Title:
Security Update for Microsoft Web Applications (4475602)
Update Type:
Security Updates
Severity:
Important
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0892
Included Updates:
Security Update for Microsoft Web Applications (4475602)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4475597
Title:
Security Update for Microsoft SharePoint Server 2010 (4475597)
Update Type:
Security Updates
Severity:
Important
Date:
2020-03-05
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0892
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4475597)
Applies to:
Office 2010

Bulletin ID:
2020-Mar:4476755
Title:
Security update for the information disclosure vulnerability in Visual Studio 2012 Update 5 (4476755)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file.
Vulnerabilities:
CVE-2019-0537
Included Updates:
Security update for the information disclosure vulnerability in Visual Studio 2012 Update 5 (4476755)
Applies to:
Visual Studio 2012

Bulletin ID:
2020-Mar:4476698
Title:
Security update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1 (4476698)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file.
Vulnerabilities:
CVE-2019-0537
Included Updates:
Security update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1 (4476698)
Applies to:
Visual Studio 2010

Bulletin ID:
2020-Mar:4336999
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2015 Update 3 (4336999)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2015 Update 3 .
Vulnerabilities:
CVE-2018-8172
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2015 Update 3 (4336999)
Applies to:
Visual Studio 2015

Bulletin ID:
2020-Mar:4336986
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2013 Update 5 (4336986)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2013 Update 5.
Vulnerabilities:
CVE-2018-8172
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2013 Update 5 (4336986)
Applies to:
Visual Studio 2013

Bulletin ID:
2020-Mar:4336946
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2012 Update 5 (4336946)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2012 Update 5.
Vulnerabilities:
CVE-2018-8172
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2012 Update 5 (4336946)
Applies to:
Visual Studio 2012

Bulletin ID:
2020-Mar:4336919
Title:
Security Update for the remote code execution vulnerability in Visual Studio 2010 Service Pack 1 (4336919)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2010 Service Pack 1.
Vulnerabilities:
CVE-2018-8172
Included Updates:
Security Update for the remote code execution vulnerability in Visual Studio 2010 Service Pack 1 (4336919)
Applies to:
Visual Studio 2010

Bulletin ID:
2020-Mar:4091346
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1 (4091346)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files. An attacker who exploits the vulnerability could view uninitialized memory from the computer that is used to compile a program database file. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2010 Service Pack 1.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1 (4091346)
Applies to:
Visual Studio 2010

Bulletin ID:
2020-Mar:4089501
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2012 Update 5 (4089501)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files. An attacker who exploits the vulnerability could view uninitialized memory from the computer that is used to compile a program database file. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2012 Update 5.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2012 Update 5 (4089501)
Applies to:
Visual Studio 2012

Bulletin ID:
2020-Mar:4089283
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2013 Update 5 (4089283)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files. An attacker who exploits the vulnerability could view uninitialized memory from the computer that is used to compile a program database file. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2013 Update 5.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2013 Update 5 (4089283)
Applies to:
Visual Studio 2013

Bulletin ID:
2020-Mar:4087371
Title:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Update Type:
Security Updates
Severity:
Date:
2020-03-04
Description:
A remote code execution vulnerability exists in Visual Studio software when the software fails to check the source markup of a file for an unbuilt project. You can help protect your system by installing this update from Microsoft. This servicing release provides a security fix for this issue to Microsoft Visual Studio 2015 Update 3.
Vulnerabilities:
CVE-2018-1037
Included Updates:
Security Update for the information disclosure vulnerability in Visual Studio 2015 Update 3 (4087371)
Applies to:
Visual Studio 2015

Bulletin ID:
2020-Feb:4538674
Title:
Servicing Stack Update for Windows (4538674)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4538674)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4538674)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4538674)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4538674)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4538674)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4538674)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Feb:4538484
Title:
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 (4538484)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
This update provides the complete set of licensing changes to enable installation of the ESU MAK add-on key, which is one of the steps to prepare for installation of Extended Security Updates. (For the full set of steps, please see KB4522133). A reboot is required after installing this update.
Vulnerabilities:

Included Updates:
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 for x64-based Systems (4538484)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 for x86-based Systems (4538484)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Feb:4538483
Title:
Extended Security Updates (ESU) Licensing Preparation Package for Windows (4538483)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
This update provides the complete set of licensing changes to enable installation of the ESU MAK add-on key, which is one of the steps to prepare for installation of Extended Security Updates. (For the full set of steps, please see KB4522133). A reboot is required after installing this update.
Vulnerabilities:

Included Updates:
Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 for x64-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 for x86-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Embedded Standard 7 for x64-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Embedded Standard 7 for x86-based Systems (4538483)
Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 R2 for x64-based Systems (4538483)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Feb:4537830
Title:
Servicing Stack Update for Windows Server 2008 (4537830)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4537830)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4537830)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Feb:4537829
Title:
Servicing Stack Update for Windows (4537829)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4537829)
Servicing Stack Update for Windows 7 for x86-based Systems (4537829)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4537829)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4537829)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4537829)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Feb:4537822
Title:
Security Only Quality Update for Windows Server 2008 (4537822)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0705
CVE-2020-0708
CVE-2020-0715
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0735
CVE-2020-0736
CVE-2020-0737
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4537822)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4537822)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Feb:4537821
Title:
Security Monthly Quality Rollup for Windows (4537821)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0660
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0715
CVE-2020-0716
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0817
CVE-2020-0818
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4537821)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4537821)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4537821)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Feb:4537820
Title:
Security Monthly Quality Rollup for Windows (4537820)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0703
CVE-2020-0705
CVE-2020-0708
CVE-2020-0715
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0736
CVE-2020-0737
CVE-2020-0738
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4537820)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4537820)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4537820)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4537820)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4537820)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Feb:4537814
Title:
Security Monthly Quality Rollup for Windows (4537814)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0660
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0703
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0715
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0817
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4537814)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4537814)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4537814)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Feb:4537813
Title:
Security Only Quality Update for Windows (4537813)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0703
CVE-2020-0705
CVE-2020-0708
CVE-2020-0715
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0736
CVE-2020-0737
CVE-2020-0738
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4537813)
Security Only Quality Update for Windows 7 for x86-based Systems (4537813)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4537813)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4537813)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4537813)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Feb:4537810
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4537810)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0705
CVE-2020-0708
CVE-2020-0715
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0735
CVE-2020-0736
CVE-2020-0737
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4537810)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4537810)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Feb:4537803
Title:
Security Only Quality Update for Windows (4537803)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0660
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0705
CVE-2020-0707
CVE-2020-0708
CVE-2020-0715
CVE-2020-0716
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0817
CVE-2020-0818
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4537803)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4537803)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4537803)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Feb:4537794
Title:
Security Only Quality Update for Windows (4537794)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0660
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0703
CVE-2020-0705
CVE-2020-0707
CVE-2020-0708
CVE-2020-0715
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0744
CVE-2020-0745
CVE-2020-0748
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0817
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4537794)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4537794)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4537794)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Feb:4537789
Title:
Cumulative Update for Windows 10 Version 1709 (4537789)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0659
CVE-2020-0660
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0670
CVE-2020-0671
CVE-2020-0672
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0685
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0701
CVE-2020-0703
CVE-2020-0704
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0710
CVE-2020-0712
CVE-2020-0713
CVE-2020-0715
CVE-2020-0716
CVE-2020-0717
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0727
CVE-2020-0728
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0739
CVE-2020-0740
CVE-2020-0741
CVE-2020-0742
CVE-2020-0743
CVE-2020-0744
CVE-2020-0745
CVE-2020-0747
CVE-2020-0748
CVE-2020-0749
CVE-2020-0750
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0767
CVE-2020-0817
CVE-2020-0818
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4537789)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4537789)
Applies to:
Windows 10

Bulletin ID:
2020-Feb:4537776
Title:
Cumulative Update for Windows 10 Version 1507 (4537776)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0659
CVE-2020-0660
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0703
CVE-2020-0704
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0709
CVE-2020-0715
CVE-2020-0716
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0727
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0732
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0739
CVE-2020-0742
CVE-2020-0744
CVE-2020-0745
CVE-2020-0747
CVE-2020-0748
CVE-2020-0749
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0767
CVE-2020-0817
CVE-2020-0818
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4537776)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4537776)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Feb:4537767
Title:
Cumulative Security Update for Internet Explorer (4537767)
Update Type:
Security Updates
Severity:
Moderate
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0673
CVE-2020-0674
CVE-2020-0706
Included Updates:
Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems (4537767)
Cumulative Security Update for Internet Explorer 10 for Windows Server 2012 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4537767)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4537767)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Feb:4537765
Title:
Cumulative Update for Windows 10 Version 1703 (4537765)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0702
Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4537765)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4537765)
Applies to:
Windows 10

Bulletin ID:
2020-Feb:4537764
Title:
Cumulative Update for Windows (4537764)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0659
CVE-2020-0660
CVE-2020-0661
CVE-2020-0662
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0670
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0703
CVE-2020-0704
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0709
CVE-2020-0710
CVE-2020-0712
CVE-2020-0713
CVE-2020-0715
CVE-2020-0716
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0727
CVE-2020-0728
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0732
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0739
CVE-2020-0742
CVE-2020-0743
CVE-2020-0744
CVE-2020-0745
CVE-2020-0747
CVE-2020-0748
CVE-2020-0749
CVE-2020-0750
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0767
CVE-2020-0817
CVE-2020-0818
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4537764)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4537764)
Cumulative Update for Windows Server 2016 for x64-based Systems (4537764)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Feb:4537762
Title:
Cumulative Update for Windows (4537762)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0659
CVE-2020-0660
CVE-2020-0662
CVE-2020-0663
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0669
CVE-2020-0670
CVE-2020-0671
CVE-2020-0672
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0685
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0701
CVE-2020-0703
CVE-2020-0704
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0710
CVE-2020-0711
CVE-2020-0712
CVE-2020-0713
CVE-2020-0714
CVE-2020-0715
CVE-2020-0717
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0727
CVE-2020-0728
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0739
CVE-2020-0740
CVE-2020-0741
CVE-2020-0742
CVE-2020-0743
CVE-2020-0744
CVE-2020-0745
CVE-2020-0746
CVE-2020-0747
CVE-2020-0748
CVE-2020-0749
CVE-2020-0750
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0767
CVE-2020-0817
CVE-2020-0818
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4537762)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4537762)
Cumulative Update for Windows Server 2016 (1803) for x64-based Systems (4537762)
Dynamic Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4537762)
Dynamic Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4537762)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows Server 2016

Bulletin ID:
2020-Feb:4537759
Title:
Security Update for Adobe Flash Player for Windows (4537759)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1903 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1903 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1909 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 10 Version 1909 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Server 2016 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Server, version 1903 for x64-based Systems (4537759)
Security Update for Adobe Flash Player for Windows Server, version 1909 for x64-based Systems (4537759)
Applies to:
Windows 10
Windows 10 LTSB
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows 8 Embedded
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016
Windows Server 2019
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Feb:4532693
Title:
Cumulative Update for Windows (4532693)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2018-8267
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0659
CVE-2020-0660
CVE-2020-0661
CVE-2020-0662
CVE-2020-0663
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0669
CVE-2020-0670
CVE-2020-0671
CVE-2020-0672
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0685
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0701
CVE-2020-0703
CVE-2020-0704
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0710
CVE-2020-0711
CVE-2020-0712
CVE-2020-0713
CVE-2020-0714
CVE-2020-0715
CVE-2020-0717
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0727
CVE-2020-0728
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0739
CVE-2020-0740
CVE-2020-0741
CVE-2020-0742
CVE-2020-0743
CVE-2020-0744
CVE-2020-0745
CVE-2020-0746
CVE-2020-0747
CVE-2020-0748
CVE-2020-0749
CVE-2020-0750
CVE-2020-0751
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0757
CVE-2020-0767
CVE-2020-0792
CVE-2020-0817
CVE-2020-0818
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4532693)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4532693)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4532693)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4532693)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4532693)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4532693)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Feb:4532691
Title:
Update for Windows (4532691)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2018-8267
CVE-2020-0655
CVE-2020-0657
CVE-2020-0658
CVE-2020-0659
CVE-2020-0660
CVE-2020-0661
CVE-2020-0662
CVE-2020-0663
CVE-2020-0665
CVE-2020-0666
CVE-2020-0667
CVE-2020-0668
CVE-2020-0669
CVE-2020-0670
CVE-2020-0671
CVE-2020-0672
CVE-2020-0673
CVE-2020-0674
CVE-2020-0675
CVE-2020-0676
CVE-2020-0677
CVE-2020-0678
CVE-2020-0679
CVE-2020-0680
CVE-2020-0681
CVE-2020-0682
CVE-2020-0683
CVE-2020-0685
CVE-2020-0686
CVE-2020-0691
CVE-2020-0698
CVE-2020-0701
CVE-2020-0703
CVE-2020-0704
CVE-2020-0705
CVE-2020-0706
CVE-2020-0707
CVE-2020-0708
CVE-2020-0710
CVE-2020-0711
CVE-2020-0712
CVE-2020-0713
CVE-2020-0714
CVE-2020-0715
CVE-2020-0717
CVE-2020-0719
CVE-2020-0720
CVE-2020-0721
CVE-2020-0722
CVE-2020-0723
CVE-2020-0724
CVE-2020-0725
CVE-2020-0726
CVE-2020-0727
CVE-2020-0728
CVE-2020-0729
CVE-2020-0730
CVE-2020-0731
CVE-2020-0734
CVE-2020-0735
CVE-2020-0737
CVE-2020-0738
CVE-2020-0739
CVE-2020-0740
CVE-2020-0741
CVE-2020-0742
CVE-2020-0743
CVE-2020-0744
CVE-2020-0745
CVE-2020-0746
CVE-2020-0747
CVE-2020-0748
CVE-2020-0749
CVE-2020-0750
CVE-2020-0752
CVE-2020-0753
CVE-2020-0754
CVE-2020-0755
CVE-2020-0756
CVE-2020-0757
CVE-2020-0767
CVE-2020-0817
CVE-2020-0818
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4532691)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4532691)
Cumulative Update for Windows Server 2019 for x64-based Systems (4532691)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4532691)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4532691)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows Server 2019

Bulletin ID:
2020-Feb:4502496
Title:
Security Update for Windows (4502496)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-02-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0689
Included Updates:
Security Update for Windows 10 Version 1507 for x64-based Systems (4502496)
Security Update for Windows 10 Version 1507 for x86-based Systems (4502496)
Security Update for Windows 8.1 for x64-based Systems (4502496)
Security Update for Windows 8.1 for x86-based Systems (4502496)
Security Update for Windows Embedded 8 Standard for x64-based Systems (4502496)
Security Update for Windows Embedded 8 Standard for x86-based Systems (4502496)
Security Update for Windows Server 2012 R2 for x64-based Systems (4502496)
Security Update for Windows Server 2012 for x64-based Systems (4502496)
Applies to:
Windows 10 LTSB
Windows 8 Embedded
Windows 8.1
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Feb:4536989
Title:
Update Rollup 30 for Exchange Server 2010 Service Pack 3 (4536989)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
The security update addresses a remote code execution vulnerability that exists in Microsoft Exchange software when the software fails to properly handle objects in memory.
Vulnerabilities:
CVE-2020-0688
Included Updates:
Update Rollup 30 for Exchange Server 2010 Service Pack 3 (4536989)
Applies to:
Exchange Server 2010

Bulletin ID:
2020-Feb:4536988
Title:
Security Update For Exchange Server 2013 CU23 (4536988)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
The security update addresses a remote code execution vulnerability and an elevation of privilege vulnerability that exist in Microsoft Exchange Server.
Vulnerabilities:
CVE-2020-0688
CVE-2020-0692
Included Updates:
Security Update For Exchange Server 2013 CU23 (4536988)
Applies to:
Exchange Server 2013

Bulletin ID:
2020-Feb:4536987
Title:
Security Update For Exchange Server (4536987)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
The security update addresses a remote code execution vulnerability and an elevation of privilege vulnerability that exist in Microsoft Exchange Server.
Vulnerabilities:
CVE-2020-0688
CVE-2020-0692
Included Updates:
Security Update For Exchange Server 2016 CU14 (4536987)
Security Update For Exchange Server 2016 CU15 (4536987)
Security Update For Exchange Server 2019 CU3 (4536987)
Security Update For Exchange Server 2019 CU4 (4536987)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2020-Feb:4535706
Title:
Security Update for SQL Server 2016 Service Pack 2 CU (4535706)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
First Security Vulnerability fix: A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests. An attacker who successfully exploited this vulnerability could execute code in the context of the Report Server service account. The security update addresses the vulnerability by modifying how the Microsoft SQL Server Reporting Services handles page requests. Second Security Vulnerability fix: A cross-site scripting (XSS) vulnerability exists when Microsoft SQL Server Reporting Services (SSRS) does not properly sanitize a specially-crafted web request to an affected SSRS server. An attacker who successfully exploited the vulnerability could run scripts in the context of the targeted user. The attacks could allow the attacker to read content that the attacker is not authorized to read, execute malicious code, and use the victim's identity to take actions on the site on behalf of the user, such as change permissions and delete content. The security update addresses the vulnerability by correcting SSRS URL sanitization.
Vulnerabilities:
CVE-2019-1332
CVE-2020-0618
Included Updates:
Security Update for SQL Server 2016 Service Pack 2 CU (4535706)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2020-Feb:4535288
Title:
Security Update for SQL Server 2014 Service Pack 3 CU (4535288)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests. An attacker who successfully exploited this vulnerability could execute code in the context of the Report Server service account. To exploit the vulnerability, an authenticated attacker would need to submit a specially crafted page request to an affected Reporting Services instance. The security update addresses the vulnerability by modifying how the Microsoft SQL Server Reporting Services handles page requests.
Vulnerabilities:
CVE-2020-0618
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 CU (4535288)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2020-Feb:4532098
Title:
Security Update for SQL Server 2012 Service Pack 4 CU (4532098)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests. An attacker who successfully exploited this vulnerability could execute code in the context of the Report Server service account. To exploit the vulnerability, an authenticated attacker would need to submit a specially crafted page request to an affected Reporting Services instance. The security update addresses the vulnerability by modifying how the Microsoft SQL Server Reporting Services handles page requests.
Vulnerabilities:
CVE-2020-0618
Included Updates:
Security Update for SQL Server 2012 Service Pack 4 CU (4532098)
Applies to:
Microsoft SQL Server 2012

Bulletin ID:
2020-Feb:4532097
Title:
Security Update for SQL Server 2016 Service Pack 2 GDR (4532097)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
First Security Vulnerability fix: A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests. An attacker who successfully exploited this vulnerability could execute code in the context of the Report Server service account. The security update addresses the vulnerability by modifying how the Microsoft SQL Server Reporting Services handles page requests. Second Security Vulnerability fix: A cross-site scripting (XSS) vulnerability exists when Microsoft SQL Server Reporting Services (SSRS) does not properly sanitize a specially-crafted web request to an affected SSRS server. An attacker who successfully exploited the vulnerability could run scripts in the context of the targeted user. The attacks could allow the attacker to read content that the attacker is not authorized to read, execute malicious code, and use the victim's identity to take actions on the site on behalf of the user, such as change permissions and delete content. The security update addresses the vulnerability by correcting SSRS URL sanitization.
Vulnerabilities:
CVE-2019-1332
CVE-2020-0618
Included Updates:
Security Update for SQL Server 2016 Service Pack 2 GDR (4532097)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2020-Feb:4532095
Title:
Security Update for SQL Server 2014 Service Pack 3 GDR (4532095)
Update Type:
Security Updates
Severity:
Date:
2020-02-07
Description:
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests. An attacker who successfully exploited this vulnerability could execute code in the context of the Report Server service account. To exploit the vulnerability, an authenticated attacker would need to submit a specially crafted page request to an affected Reporting Services instance. The security update addresses the vulnerability by modifying how the Microsoft SQL Server Reporting Services handles page requests.
Vulnerabilities:
CVE-2020-0618
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 GDR (4532095)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2020-Feb:4484267
Title:
Security Update for Microsoft Excel 2010 (4484267)
Update Type:
Security Updates
Severity:
Important
Date:
2020-02-06
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0759
Included Updates:
Security Update for Microsoft Excel 2010 (4484267)
Applies to:
Office 2010

Bulletin ID:
2020-Feb:4484259
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4484259)
Update Type:
Security Updates
Severity:
Important
Date:
2020-02-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0693
CVE-2020-0694
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4484259)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Feb:4484254
Title:
Security Update for Microsoft Office Online Server (4484254)
Update Type:
Security Updates
Severity:
Important
Date:
2020-02-06
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0695
Included Updates:
Security Update for Microsoft Office Online Server (4484254)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2020-Feb:4484163
Title:
Security Update for Microsoft Outlook 2010 (4484163)
Update Type:
Security Updates
Severity:
Important
Date:
2020-02-06
Description:
A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0696
Included Updates:
Security Update for Microsoft Outlook 2010 (4484163)
Applies to:
Office 2010

Bulletin ID:
2020-Jan:4536953
Title:
Servicing Stack Update for Windows Server 2008 (4536953)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (4536953)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (4536953)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jan:4536952
Title:
Servicing Stack Update for Windows (4536952)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (4536952)
Servicing Stack Update for Windows 7 for x86-based Systems (4536952)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (4536952)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (4536952)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (4536952)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jan:4534314
Title:
Security Only Quality Update for Windows (4534314)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0607
CVE-2020-0608
CVE-2020-0611
CVE-2020-0615
CVE-2020-0620
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0642
CVE-2020-0643
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4534314)
Security Only Quality Update for Windows 7 for x86-based Systems (4534314)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4534314)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4534314)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4534314)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jan:4534312
Title:
Security Only Quality Update for Windows Server 2008 (4534312)
Update Type:
Security Updates
Severity:
Important
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0608
CVE-2020-0615
CVE-2020-0620
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0639
CVE-2020-0642
CVE-2020-0643
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4534312)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4534312)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jan:4534310
Title:
Security Monthly Quality Rollup for Windows (4534310)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0607
CVE-2020-0608
CVE-2020-0611
CVE-2020-0615
CVE-2020-0620
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0640
CVE-2020-0642
CVE-2020-0643
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4534310)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4534310)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4534310)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4534310)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4534310)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jan:4534309
Title:
Security Only Quality Update for Windows (4534309)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0607
CVE-2020-0608
CVE-2020-0609
CVE-2020-0610
CVE-2020-0611
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0620
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4534309)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4534309)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4534309)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jan:4534306
Title:
Cumulative Update for Windows 10 Version 1507 (4534306)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0601
CVE-2020-0605
CVE-2020-0606
CVE-2020-0607
CVE-2020-0608
CVE-2020-0611
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0617
CVE-2020-0620
CVE-2020-0622
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
CVE-2020-0646
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4534306)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4534306)
Applies to:
Windows 10 LTSB

Bulletin ID:
2020-Jan:4534303
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4534303)
Update Type:
Security Updates
Severity:
Important
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0608
CVE-2020-0615
CVE-2020-0620
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0639
CVE-2020-0640
CVE-2020-0642
CVE-2020-0643
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4534303)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4534303)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jan:4534297
Title:
Security Monthly Quality Rollup for Windows (4534297)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0607
CVE-2020-0608
CVE-2020-0609
CVE-2020-0610
CVE-2020-0611
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0620
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4534297)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4534297)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4534297)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jan:4534296
Title:
Cumulative Update for Windows 10 Version 1703 (4534296)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4534296)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4534296)
Applies to:
Windows 10

Bulletin ID:
2020-Jan:4534293
Title:
Cumulative Update for Windows (4534293)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0601
CVE-2020-0605
CVE-2020-0606
CVE-2020-0607
CVE-2020-0608
CVE-2020-0611
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0617
CVE-2020-0620
CVE-2020-0621
CVE-2020-0622
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0633
CVE-2020-0634
CVE-2020-0635
CVE-2020-0638
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
CVE-2020-0646
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4534293)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4534293)
Cumulative Update for Windows Server 2016 (1803) for x64-based Systems (4534293)
Dynamic Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4534293)
Dynamic Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4534293)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows Server 2016

Bulletin ID:
2020-Jan:4534288
Title:
Security Only Quality Update for Windows (4534288)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0607
CVE-2020-0608
CVE-2020-0609
CVE-2020-0610
CVE-2020-0611
CVE-2020-0615
CVE-2020-0620
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4534288)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4534288)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4534288)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jan:4534283
Title:
Security Monthly Quality Rollup for Windows (4534283)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0607
CVE-2020-0608
CVE-2020-0609
CVE-2020-0610
CVE-2020-0611
CVE-2020-0615
CVE-2020-0620
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4534283)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4534283)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4534283)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jan:4534276
Title:
Cumulative Update for Windows 10 Version 1709 (4534276)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0601
CVE-2020-0605
CVE-2020-0606
CVE-2020-0607
CVE-2020-0608
CVE-2020-0611
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0617
CVE-2020-0620
CVE-2020-0621
CVE-2020-0622
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0633
CVE-2020-0634
CVE-2020-0635
CVE-2020-0638
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
CVE-2020-0646
Included Updates:
Cumulative Update for Windows 10 Version 1709 for x64-based Systems (4534276)
Cumulative Update for Windows 10 Version 1709 for x86-based Systems (4534276)
Applies to:
Windows 10

Bulletin ID:
2020-Jan:4534273
Title:
Cumulative Update for Windows (4534273)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0601
CVE-2020-0607
CVE-2020-0608
CVE-2020-0609
CVE-2020-0610
CVE-2020-0611
CVE-2020-0612
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0616
CVE-2020-0617
CVE-2020-0620
CVE-2020-0621
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0633
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0638
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4534273)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4534273)
Cumulative Update for Windows Server 2019 for x64-based Systems (4534273)
Applies to:
Windows 10
Windows Server 2019

Bulletin ID:
2020-Jan:4534271
Title:
Cumulative Update for Windows (4534271)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0601
CVE-2020-0605
CVE-2020-0606
CVE-2020-0607
CVE-2020-0608
CVE-2020-0609
CVE-2020-0610
CVE-2020-0611
CVE-2020-0612
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0617
CVE-2020-0620
CVE-2020-0622
CVE-2020-0623
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0633
CVE-2020-0634
CVE-2020-0635
CVE-2020-0637
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
CVE-2020-0646
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4534271)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4534271)
Cumulative Update for Windows Server 2016 for x64-based Systems (4534271)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jan:4534251
Title:
Cumulative Security Update for Internet Explorer (4534251)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0640
Included Updates:
Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems (4534251)
Cumulative Security Update for Internet Explorer 10 for Windows Server 2012 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (4534251)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (4534251)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2020-Jan:4528760
Title:
Cumulative Update for Windows (4528760)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-0601
CVE-2020-0607
CVE-2020-0608
CVE-2020-0611
CVE-2020-0613
CVE-2020-0614
CVE-2020-0615
CVE-2020-0616
CVE-2020-0620
CVE-2020-0623
CVE-2020-0624
CVE-2020-0625
CVE-2020-0626
CVE-2020-0627
CVE-2020-0628
CVE-2020-0629
CVE-2020-0630
CVE-2020-0631
CVE-2020-0632
CVE-2020-0633
CVE-2020-0634
CVE-2020-0635
CVE-2020-0636
CVE-2020-0638
CVE-2020-0639
CVE-2020-0640
CVE-2020-0641
CVE-2020-0642
CVE-2020-0643
CVE-2020-0644
Included Updates:
Cumulative Update for Windows 10 Version 1903 for x64-based Systems (4528760)
Cumulative Update for Windows 10 Version 1903 for x86-based Systems (4528760)
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4528760)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4528760)
Cumulative Update for Windows Server, version 1903 for x64-based Systems (4528760)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4528760)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jan:4528759
Title:
Servicing Stack Update for Windows (4528759)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems (4528759)
Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems (4528759)
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4528759)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4528759)
Servicing Stack Update for Windows Server, version 1903 for x64-based Systems (4528759)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4528759)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jan:4535105
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4535105)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4535105)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4535105)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jan:4535104
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4535104)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4535104)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4535104)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jan:4535103
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4535103)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4535103)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4535103)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4535103)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jan:4535102
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4535102)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4535102)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 and Server 2008 R2 for x64 (4535102)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jan:4535101
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4535101)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4535101)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4535101)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4535101)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2020-Jan:4534979
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4534979)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4534979)
Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4534979)
Applies to:
Windows Server 2008

Bulletin ID:
2020-Jan:4534978
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4534978)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4534978)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 for x64 (4534978)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2020-Jan:4534977
Title:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4534977)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4534977)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4534977)
Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4534977)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2020-Jan:4534976
Title:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4534976)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4534976)
Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 and Server 2008 R2 for x64 (4534976)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2020-Jan:4532938
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4532938)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 (4532938)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 (4532938)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4532938)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4532938)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 (1903) for x64 (4532938)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4532938)
Applies to:
Windows 10 version 1903 and later
Windows 10, version 1903 and later
Windows Server version 1903 and later
Windows Server, version 1903 and later

Bulletin ID:
2020-Jan:4532936
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4532936)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4532936)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4532936)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4532936)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2020-Jan:4532935
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4532935)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (4532935)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 (4532935)
Applies to:
Windows 10

Bulletin ID:
2020-Jan:4532934
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4532934)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4532934)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4532934)
Applies to:
Windows 10

Bulletin ID:
2020-Jan:4532933
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4532933)
Update Type:
Security Updates
Severity:
Critical
Date:
2020-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0605
CVE-2020-0606
CVE-2020-0646
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4532933)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4532933)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4532933)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2020-Jan:4484243
Title:
Security Update for Microsoft Excel 2010 (4484243)
Update Type:
Security Updates
Severity:
Important
Date:
2020-01-09
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0650
CVE-2020-0651
Included Updates:
Security Update for Microsoft Excel 2010 (4484243)
Applies to:
Office 2010

Bulletin ID:
2020-Jan:4484236
Title:
Security Update for Microsoft Office 2010 (4484236)
Update Type:
Security Updates
Severity:
Important
Date:
2020-01-09
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0652
Included Updates:
Security Update for Microsoft Office 2010 (4484236)
Applies to:
Office 2010

Bulletin ID:
2020-Jan:4484223
Title:
Security Update for Microsoft Office Online Server (4484223)
Update Type:
Security Updates
Severity:
Important
Date:
2020-01-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2020-0647
Included Updates:
Security Update for Microsoft Office Online Server (4484223)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server