LanGuard reports



Supported Microsoft Security Bulletins


More information on 2021 updates



Bulletin ID:
2021-Dec:5008215
Title:
Cumulative Update for Windows 11 for x64-based (5008215)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2019-0887
CVE-2020-0655
CVE-2021-41333
CVE-2021-43207
CVE-2021-43216
CVE-2021-43217
CVE-2021-43219
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43228
CVE-2021-43229
CVE-2021-43230
CVE-2021-43231
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43237
CVE-2021-43238
CVE-2021-43239
CVE-2021-43240
CVE-2021-43246
CVE-2021-43247
CVE-2021-43248
CVE-2021-43880
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5008215)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5008215)
Applies to:
Windows 11
Windows 11 GDR-DU

Bulletin ID:
2021-Dec:5008212
Title:
Cumulative Update for Windows (5008212)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-24084
CVE-2021-34527
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43219
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43228
CVE-2021-43229
CVE-2021-43230
CVE-2021-43231
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43237
CVE-2021-43238
CVE-2021-43239
CVE-2021-43240
CVE-2021-43244
CVE-2021-43246
CVE-2021-43247
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5008212)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5008212)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5008212)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5008212)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5008212)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5008212)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5008212)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5008212)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5008212)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5008212)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5008212)
Applies to:
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Dec:5008210
Title:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5008210)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-13
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5008210)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Dec:5008286
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5008286)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5008286)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2021-Dec:5008285
Title:
Security Only Quality Update for Windows (5008285)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-40441
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43245
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5008285)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5008285)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5008285)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Dec:5008282
Title:
Security Only Quality Update for Windows (5008282)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-40441
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43233
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43245
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5008282)
Security Only Quality Update for Windows 7 for x86-based Systems (5008282)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5008282)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5008282)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5008282)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Dec:5008277
Title:
Security Monthly Quality Rollup for Windows (5008277)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-40441
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43245
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5008277)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5008277)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5008277)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Dec:5008274
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5008274)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5008274)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5008274)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Dec:5008271
Title:
Security Only Quality Update for Windows Server 2008 (5008271)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5008271)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5008271)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Dec:5008263
Title:
Security Monthly Quality Rollup for Windows (5008263)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-40441
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43245
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5008263)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5008263)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5008263)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Dec:5008255
Title:
Security Only Quality Update for Windows (5008255)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-40441
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43245
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5008255)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5008255)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5008255)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Dec:5008244
Title:
Security Monthly Quality Rollup for Windows (5008244)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-40441
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43229
CVE-2021-43230
CVE-2021-43233
CVE-2021-43234
CVE-2021-43236
CVE-2021-43238
CVE-2021-43245
CVE-2021-43883
CVE-2021-43893
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5008244)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5008244)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5008244)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5008244)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5008244)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Dec:5008230
Title:
Cumulative Update for Windows 10 Version 1507 (5008230)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43229
CVE-2021-43230
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43238
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5008230)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5008230)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Dec:5008223
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based (5008223)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2019-0887
CVE-2020-0655
CVE-2021-41333
CVE-2021-43207
CVE-2021-43216
CVE-2021-43217
CVE-2021-43219
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43228
CVE-2021-43229
CVE-2021-43230
CVE-2021-43231
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43237
CVE-2021-43238
CVE-2021-43239
CVE-2021-43240
CVE-2021-43244
CVE-2021-43246
CVE-2021-43247
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5008223)
Applies to:
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2021-Dec:5008218
Title:
Cumulative Update for Windows (5008218)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24084
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43219
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43228
CVE-2021-43229
CVE-2021-43230
CVE-2021-43231
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43238
CVE-2021-43244
CVE-2021-43246
CVE-2021-43247
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5008218)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5008218)
Cumulative Update for Windows Server 2019 for x64-based Systems (5008218)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Dec:5008207
Title:
Cumulative Update for Windows (5008207)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43229
CVE-2021-43230
CVE-2021-43231
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43238
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5008207)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5008207)
Cumulative Update for Windows Server 2016 for x64-based Systems (5008207)
Applies to:
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Dec:5008206
Title:
Cumulative Update for Windows 10 Version 1909 (5008206)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-12-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-24084
CVE-2021-41333
CVE-2021-43207
CVE-2021-43215
CVE-2021-43216
CVE-2021-43217
CVE-2021-43219
CVE-2021-43222
CVE-2021-43223
CVE-2021-43224
CVE-2021-43226
CVE-2021-43227
CVE-2021-43228
CVE-2021-43229
CVE-2021-43230
CVE-2021-43231
CVE-2021-43232
CVE-2021-43233
CVE-2021-43234
CVE-2021-43235
CVE-2021-43236
CVE-2021-43237
CVE-2021-43238
CVE-2021-43240
CVE-2021-43244
CVE-2021-43246
CVE-2021-43247
CVE-2021-43248
CVE-2021-43883
CVE-2021-43893
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5008206)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5008206)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Dec:5009194
Title:
.NET 5.0.13 Security Update (5009194)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
2021-12 .NET 5.0.13 Security Update for x64 Client (KB5009194)
Vulnerabilities:

Included Updates:
.NET 5.0.13 Security Update for x64 Client (5009194)
.NET 5.0.13 Security Update for x64 Server (5009194)
.NET 5.0.13 Security Update for x86 Client (5009194)
Applies to:
.NET 5.0

Bulletin ID:
2021-Dec:5009193
Title:
.NET Core 3.1.22 Security Update (5009193)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
2021-12 .NET Core 3.1.22 Security Update for x64 Server (KB5009193)
Vulnerabilities:

Included Updates:
.NET Core 3.1.22 Security Update for x64 Client (5009193)
.NET Core 3.1.22 Security Update for x64 Server (5009193)
.NET Core 3.1.22 Security Update for x86 Client (5009193)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-Dec:5009191
Title:
.NET 6.0.1 Security Update (5009191)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
2021-12 .NET 6.0.1 Security Update for x86 Client (KB5009191)
Vulnerabilities:

Included Updates:
.NET 6.0.1 Security Update for x64 Client (5009191)
.NET 6.0.1 Security Update for x64 Server (5009191)
.NET 6.0.1 Security Update for x86 Client (5009191)
Applies to:
.NET 6.0

Bulletin ID:
2021-Dec:5007364
Title:
Visual Studio 2022 version 17.0.3 update (5007364)
Update Type:
Security Updates
Severity:
Low
Date:
2021-12-09
Description:
Visual Studio 2022 version 17.0.3 security update. This update applies to all affected editions of Visual Studio 2022 version lower than 17.0.3 on the Current channel. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.3 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2021-Dec:5002105
Title:
Security Update for Microsoft Excel 2013 (5002105)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43256
Included Updates:
Security Update for Microsoft Excel 2013 (5002105)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:5002104
Title:
Security Update for Microsoft Office 2013 (5002104)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42293
Included Updates:
Security Update for Microsoft Office 2013 (5002104)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:5002103
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5002103)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43256
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5002103)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:5002101
Title:
Security Update for Microsoft Office 2013 (5002101)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43255
Included Updates:
Security Update for Microsoft Office 2013 (5002101)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:5002099
Title:
Security Update for Microsoft Office 2016 (5002099)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42293
Included Updates:
Security Update for Microsoft Office 2016 (5002099)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:5002098
Title:
Security Update for Microsoft Excel 2016 (5002098)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43256
Included Updates:
Security Update for Microsoft Excel 2016 (5002098)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:5002097
Title:
Security Update for Microsoft Office Online Server (5002097)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43256
Included Updates:
Security Update for Microsoft Office Online Server (5002097)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Dec:5002071
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002071)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
CVE-2021-42309
CVE-2021-43242
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002071)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:5002061
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002061)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002061)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Dec:5002059
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002059)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002059)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:5002055
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002055)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
CVE-2021-42309
CVE-2021-42320
CVE-2021-43242
CVE-2021-43876
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002055)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:5002054
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002054)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
CVE-2021-42309
CVE-2021-42320
CVE-2021-43242
CVE-2021-43876
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002054)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Dec:5002047
Title:
Security Update for Microsoft SharePoint Server Subscription Edition Language Pack (5002047)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition Language Pack (5002047)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2021-Dec:5002045
Title:
Security Update for Microsoft SharePoint Server Subscription Edition Core (5002045)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
CVE-2021-42309
CVE-2021-42320
CVE-2021-43242
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition Core (5002045)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2021-Dec:5002033
Title:
Security Update for Microsoft Office 2016 (5002033)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43255
Included Updates:
Security Update for Microsoft Office 2016 (5002033)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:5002015
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002015)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002015)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:5002008
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002008)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42294
CVE-2021-43876
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002008)
Applies to:
Office 2013

Bulletin ID:
2021-Dec:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
Visual Studio 2019 version 16.7.0 to 16.7.23 security update. This update applies to all affected editions of Visual Studio 2019 version 16.7. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.0 to 16.11.8 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.23 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.15 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Dec:4504745
Title:
Security Update for Microsoft Office 2016 (4504745)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-43255
Included Updates:
Security Update for Microsoft Office 2016 (4504745)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:4504710
Title:
Security Update for Microsoft Office 2016 (4504710)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42295
Included Updates:
Security Update for Microsoft Office 2016 (4504710)
Applies to:
Office 2016

Bulletin ID:
2021-Dec:4486726
Title:
Security Update for Microsoft Office 2013 (4486726)
Update Type:
Security Updates
Severity:
Important
Date:
2021-12-09
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42295
Included Updates:
Security Update for Microsoft Office 2013 (4486726)
Applies to:
Office 2013

Bulletin ID:
2021-Nov:5007409
Title:
Security Update For Exchange Server (5007409)
Update Type:
Security Updates
Severity:
Date:
2021-11-08
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-41349
CVE-2021-42305
CVE-2021-42321
Included Updates:
Security Update For Exchange Server 2013 CU23 (5007409)
Security Update For Exchange Server 2016 CU21 (5007409)
Security Update For Exchange Server 2016 CU22 (5007409)
Security Update For Exchange Server 2019 CU10 (5007409)
Security Update For Exchange Server 2019 CU11 (5007409)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2021-Nov:5007386
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5007386)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5007386)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2021-Nov:5007349
Title:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5007349)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5007349)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Nov:5007263
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5007263)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38666
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5007263)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5007263)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Nov:5007260
Title:
Security Monthly Quality Rollup for Windows (5007260)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5007260)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5007260)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5007260)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Nov:5007255
Title:
Security Only Quality Update for Windows (5007255)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5007255)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5007255)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5007255)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Nov:5007247
Title:
Security Monthly Quality Rollup for Windows (5007247)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5007247)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5007247)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5007247)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Nov:5007246
Title:
Security Only Quality Update for Windows Server 2008 (5007246)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38666
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5007246)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5007246)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Nov:5007245
Title:
Security Only Quality Update for Windows (5007245)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5007245)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5007245)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5007245)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Nov:5007236
Title:
Security Monthly Quality Rollup for Windows (5007236)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5007236)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5007236)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5007236)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5007236)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5007236)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Nov:5007233
Title:
Security Only Quality Update for Windows (5007233)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42278
CVE-2021-42282
CVE-2021-42283
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5007233)
Security Only Quality Update for Windows 7 for x86-based Systems (5007233)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5007233)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5007233)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5007233)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Nov:5007215
Title:
Cumulative Update for Windows 11 for x64-based (5007215)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26443
CVE-2021-34527
CVE-2021-36957
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41351
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41378
CVE-2021-41379
CVE-2021-42274
CVE-2021-42276
CVE-2021-42277
CVE-2021-42279
CVE-2021-42280
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5007215)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5007215)
Applies to:
Windows 11
Windows 11 GDR-DU

Bulletin ID:
2021-Nov:5007207
Title:
Cumulative Update for Windows 10 Version 1507 (5007207)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42275
CVE-2021-42276
CVE-2021-42277
CVE-2021-42279
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5007207)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5007207)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Nov:5007205
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based (5007205)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26443
CVE-2021-36957
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41378
CVE-2021-41379
CVE-2021-42274
CVE-2021-42275
CVE-2021-42276
CVE-2021-42277
CVE-2021-42278
CVE-2021-42279
CVE-2021-42280
CVE-2021-42282
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5007205)
Applies to:
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2021-Nov:5007192
Title:
Cumulative Update for Windows (5007192)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-36957
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41379
CVE-2021-42274
CVE-2021-42275
CVE-2021-42276
CVE-2021-42277
CVE-2021-42278
CVE-2021-42279
CVE-2021-42280
CVE-2021-42282
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42287
CVE-2021-42291
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5007192)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5007192)
Cumulative Update for Windows Server 2016 for x64-based Systems (5007192)
Applies to:
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Nov:5007187
Title:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5007187)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-08
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5007187)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Nov:5007206
Title:
Cumulative Update for Windows (5007206)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26443
CVE-2021-36957
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41351
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41378
CVE-2021-41379
CVE-2021-42274
CVE-2021-42275
CVE-2021-42276
CVE-2021-42277
CVE-2021-42278
CVE-2021-42279
CVE-2021-42280
CVE-2021-42282
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42287
CVE-2021-42288
CVE-2021-42291
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5007206)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5007206)
Cumulative Update for Windows Server 2019 for x64-based Systems (5007206)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Nov:5007189
Title:
Cumulative Update for Windows 10 Version 1909 (5007189)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26443
CVE-2021-36957
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41351
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41378
CVE-2021-41379
CVE-2021-42275
CVE-2021-42276
CVE-2021-42277
CVE-2021-42279
CVE-2021-42280
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42288
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5007189)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5007189)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Nov:5007186
Title:
Security Update for Windows (5007186)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-11-06
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26443
CVE-2021-36957
CVE-2021-38631
CVE-2021-38665
CVE-2021-38666
CVE-2021-41351
CVE-2021-41356
CVE-2021-41366
CVE-2021-41367
CVE-2021-41370
CVE-2021-41371
CVE-2021-41377
CVE-2021-41378
CVE-2021-41379
CVE-2021-42274
CVE-2021-42275
CVE-2021-42276
CVE-2021-42277
CVE-2021-42278
CVE-2021-42279
CVE-2021-42280
CVE-2021-42282
CVE-2021-42283
CVE-2021-42284
CVE-2021-42285
CVE-2021-42286
CVE-2021-42287
CVE-2021-42288
CVE-2021-42291
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5007186)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5007186)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5007186)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5007186)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5007186)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5007186)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5007186)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5007186)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5007186)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5007186)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5007186)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later

Bulletin ID:
2021-Nov:5007275
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (5007275)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-05
Description:
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
Vulnerabilities:
CVE-2021-42277
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (5007275)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2021-Nov:5002072
Title:
Security Update for Microsoft Excel 2013 (5002072)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40442
CVE-2021-42292
Included Updates:
Security Update for Microsoft Excel 2013 (5002072)
Applies to:
Office 2013

Bulletin ID:
2021-Nov:5002065
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5002065)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40442
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5002065)
Applies to:
Office 2013

Bulletin ID:
2021-Nov:5002063
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002063)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40442
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002063)
Applies to:
Office 2013

Bulletin ID:
2021-Nov:5002056
Title:
Security Update for Microsoft Excel 2016 (5002056)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40442
CVE-2021-42292
Included Updates:
Security Update for Microsoft Excel 2016 (5002056)
Applies to:
Office 2016

Bulletin ID:
2021-Nov:5002053
Title:
Security Update for Microsoft Office Online Server (5002053)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40442
Included Updates:
Security Update for Microsoft Office Online Server (5002053)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Nov:5002038
Title:
Security Update for Microsoft Office 2013 (5002038)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-41368
Included Updates:
Security Update for Microsoft Office 2013 (5002038)
Applies to:
Office 2013

Bulletin ID:
2021-Nov:5002035
Title:
Security Update for Microsoft Office 2013 (5002035)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42292
Included Updates:
Security Update for Microsoft Office 2013 (5002035)
Applies to:
Office 2013

Bulletin ID:
2021-Nov:5002032
Title:
Security Update for Microsoft Office 2016 (5002032)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-41368
Included Updates:
Security Update for Microsoft Office 2016 (5002032)
Applies to:
Office 2016

Bulletin ID:
2021-Nov:4486670
Title:
Security Update for Microsoft Office 2016 (4486670)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-04
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-42292
Included Updates:
Security Update for Microsoft Office 2016 (4486670)
Applies to:
Office 2016

Bulletin ID:
2021-Nov:4576341
Title:
Visual Studio 2017 version 15.9.0 to 15.9.41 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-03
Description:
Visual Studio 2017 version 15.9.0 to 15.9.41 security update. This update applies to all affected editions of Visual Studio 2017 version 15.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.0 to 15.9.41 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2021-Nov:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-11-03
Description:
Visual Studio 2019 version 16.9.0 to 16.9.13 security update. This update applies to all affected editions of Visual Studio 2019 version 16.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.0 to 16.11.6 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.21 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.13 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Oct:5006751
Title:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5006751)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-19
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5006751)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Oct:5007012
Title:
Security Update For Exchange Server (5007012)
Update Type:
Security Updates
Severity:
Date:
2021-10-11
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-26427
CVE-2021-34453
CVE-2021-41348
CVE-2021-41350
Included Updates:
Security Update For Exchange Server 2016 CU21 (5007012)
Security Update For Exchange Server 2016 CU22 (5007012)
Security Update For Exchange Server 2019 CU10 (5007012)
Security Update For Exchange Server 2019 CU11 (5007012)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2021-Oct:5007011
Title:
Security Update For Exchange Server 2013 CU23 (5007011)
Update Type:
Security Updates
Severity:
Date:
2021-10-11
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-26427
Included Updates:
Security Update For Exchange Server 2013 CU23 (5007011)
Applies to:
Exchange Server 2013

Bulletin ID:
2021-Oct:5006729
Title:
Security Only Quality Update for Windows (5006729)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40463
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41340
CVE-2021-41343
CVE-2021-41345
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5006729)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5006729)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5006729)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Oct:5006714
Title:
Security Monthly Quality Rollup for Windows (5006714)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40463
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5006714)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5006714)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5006714)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Oct:5006679
Title:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5006679)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-11
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5006679)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Oct:5006674
Title:
Security Update for Windows (5006674)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-11
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-33781
CVE-2021-36953
CVE-2021-36970
CVE-2021-38624
CVE-2021-38662
CVE-2021-38663
CVE-2021-38672
CVE-2021-40443
CVE-2021-40449
CVE-2021-40450
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40461
CVE-2021-40462
CVE-2021-40463
CVE-2021-40464
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40468
CVE-2021-40470
CVE-2021-40475
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41332
CVE-2021-41334
CVE-2021-41336
CVE-2021-41338
CVE-2021-41339
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41347
CVE-2021-41357
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5006674)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5006674)
Applies to:
Windows 11
Windows 11 GDR-DU

Bulletin ID:
2021-Oct:5006672
Title:
Cumulative Update for Windows (5006672)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38624
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40450
CVE-2021-40454
CVE-2021-40455
CVE-2021-40456
CVE-2021-40460
CVE-2021-40461
CVE-2021-40462
CVE-2021-40463
CVE-2021-40464
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40470
CVE-2021-40475
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41330
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41337
CVE-2021-41338
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41347
CVE-2021-41361
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5006672)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5006672)
Cumulative Update for Windows Server 2019 for x64-based Systems (5006672)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Oct:5006670
Title:
Cumulative Update for Windows (5006670)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38624
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40450
CVE-2021-40454
CVE-2021-40455
CVE-2021-40456
CVE-2021-40460
CVE-2021-40461
CVE-2021-40462
CVE-2021-40463
CVE-2021-40464
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40468
CVE-2021-40469
CVE-2021-40470
CVE-2021-40475
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41330
CVE-2021-41331
CVE-2021-41332
CVE-2021-41334
CVE-2021-41335
CVE-2021-41337
CVE-2021-41338
CVE-2021-41339
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41346
CVE-2021-41347
CVE-2021-41357
CVE-2021-41361
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5006670)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5006670)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5006670)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5006670)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5006670)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5006670)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5006670)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5006670)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5006670)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5006670)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5006670)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5006670)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5006670)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5006670)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5006670)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5006670)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later

Bulletin ID:
2021-Oct:5006667
Title:
Cumulative Update for Windows 10 Version 1909 (5006667)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38624
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40450
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40461
CVE-2021-40462
CVE-2021-40463
CVE-2021-40464
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40470
CVE-2021-40475
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41330
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41338
CVE-2021-41339
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41347
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5006667)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5006667)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Oct:5006699
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5006699)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38624
CVE-2021-38662
CVE-2021-38663
CVE-2021-38672
CVE-2021-40443
CVE-2021-40449
CVE-2021-40450
CVE-2021-40454
CVE-2021-40455
CVE-2021-40456
CVE-2021-40460
CVE-2021-40461
CVE-2021-40462
CVE-2021-40463
CVE-2021-40464
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40468
CVE-2021-40469
CVE-2021-40470
CVE-2021-40475
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41332
CVE-2021-41334
CVE-2021-41336
CVE-2021-41337
CVE-2021-41338
CVE-2021-41339
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41347
CVE-2021-41357
CVE-2021-41361
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5006699)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2021-Oct:5005537
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 (5005537)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 (5005537)
Applies to:
Windows 11

Bulletin ID:
2021-Oct:5006750
Title:
Servicing Stack Update for Windows Server 2008 (5006750)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (5006750)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (5006750)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Oct:5006749
Title:
Servicing Stack Update for Windows (5006749)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (5006749)
Servicing Stack Update for Windows 7 for x86-based Systems (5006749)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (5006749)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (5006749)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (5006749)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Oct:5006743
Title:
Security Monthly Quality Rollup for Windows (5006743)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40455
CVE-2021-40460
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5006743)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5006743)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5006743)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5006743)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5006743)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Oct:5006739
Title:
Security Monthly Quality Rollup for Windows (5006739)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40463
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5006739)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5006739)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5006739)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Oct:5006736
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5006736)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40455
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5006736)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5006736)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Oct:5006732
Title:
Security Only Quality Update for Windows (5006732)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40463
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41340
CVE-2021-41343
CVE-2021-41345
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5006732)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5006732)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5006732)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Oct:5006728
Title:
Security Only Quality Update for Windows (5006728)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40455
CVE-2021-40460
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41340
CVE-2021-41343
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5006728)
Security Only Quality Update for Windows 7 for x86-based Systems (5006728)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5006728)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5006728)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5006728)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Oct:5006715
Title:
Security Only Quality Update for Windows Server 2008 (5006715)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40455
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41340
CVE-2021-41343
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5006715)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5006715)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Oct:5006675
Title:
Cumulative Update for Windows 10 Version 1507 (5006675)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40463
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40470
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41338
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41347
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5006675)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5006675)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Oct:5006671
Title:
Cumulative Security Update for Internet Explorer (5006671)
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-41342
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5006671)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5006671)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-Oct:5006669
Title:
Cumulative Update for Windows (5006669)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-10-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26441
CVE-2021-26442
CVE-2021-33781
CVE-2021-36953
CVE-2021-36970
CVE-2021-38662
CVE-2021-38663
CVE-2021-40443
CVE-2021-40449
CVE-2021-40454
CVE-2021-40455
CVE-2021-40460
CVE-2021-40463
CVE-2021-40465
CVE-2021-40466
CVE-2021-40467
CVE-2021-40469
CVE-2021-40470
CVE-2021-40476
CVE-2021-40477
CVE-2021-40478
CVE-2021-40488
CVE-2021-40489
CVE-2021-41331
CVE-2021-41332
CVE-2021-41335
CVE-2021-41337
CVE-2021-41338
CVE-2021-41340
CVE-2021-41342
CVE-2021-41343
CVE-2021-41345
CVE-2021-41347
CVE-2021-41361
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5006669)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5006669)
Cumulative Update for Windows Server 2016 for x64-based Systems (5006669)
Applies to:
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Oct:5002043
Title:
Security Update for Microsoft Excel 2013 (5002043)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Excel 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40472
CVE-2021-40474
CVE-2021-40485
Included Updates:
Security Update for Microsoft Excel 2013 (5002043)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:5002042
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002042)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40484
CVE-2021-40487
CVE-2021-41344
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002042)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:5002036
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5002036)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40472
CVE-2021-40474
CVE-2021-40486
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5002036)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:5002030
Title:
Security Update for Microsoft Excel 2016 (5002030)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40472
CVE-2021-40474
CVE-2021-40485
Included Updates:
Security Update for Microsoft Excel 2016 (5002030)
Applies to:
Office 2016

Bulletin ID:
2021-Oct:5002029
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002029)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40484
CVE-2021-40486
CVE-2021-40487
CVE-2021-41344
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002029)
Applies to:
Office 2016

Bulletin ID:
2021-Oct:5002028
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002028)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40482
CVE-2021-40483
CVE-2021-40484
CVE-2021-40486
CVE-2021-40487
CVE-2021-41344
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002028)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Oct:5002027
Title:
Security Update for Microsoft Office Online Server (5002027)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40472
CVE-2021-40474
CVE-2021-40485
CVE-2021-40486
Included Updates:
Security Update for Microsoft Office Online Server (5002027)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Oct:5002006
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002006)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40486
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002006)
Applies to:
Office 2016

Bulletin ID:
2021-Oct:5002004
Title:
Security Update for Microsoft Word 2016 (5002004)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40486
Included Updates:
Security Update for Microsoft Word 2016 (5002004)
Applies to:
Office 2016

Bulletin ID:
2021-Oct:5001985
Title:
Security Update for Microsoft Office 2013 (5001985)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40471
CVE-2021-40472
CVE-2021-40473
CVE-2021-40479
Included Updates:
Security Update for Microsoft Office 2013 (5001985)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:5001982
Title:
Security Update for Microsoft Office 2016 (5001982)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40471
CVE-2021-40472
CVE-2021-40473
CVE-2021-40479
Included Updates:
Security Update for Microsoft Office 2016 (5001982)
Applies to:
Office 2016

Bulletin ID:
2021-Oct:5001960
Title:
Security Update for Microsoft Word 2013 (5001960)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Word 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40486
Included Updates:
Security Update for Microsoft Word 2013 (5001960)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:5001924
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5001924)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40486
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5001924)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:4493202
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4493202)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40485
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4493202)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:4461476
Title:
Security Update for Microsoft Office 2016 (4461476)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40454
Included Updates:
Security Update for Microsoft Office 2016 (4461476)
Applies to:
Office 2016

Bulletin ID:
2021-Oct:4018332
Title:
Security Update for Microsoft Office 2013 (4018332)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-07
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-40454
Included Updates:
Security Update for Microsoft Office 2013 (4018332)
Applies to:
Office 2013

Bulletin ID:
2021-Oct:5007051
Title:
.NET 5.0.11 Security Update (5007051)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-06
Description:
2021-10 .NET 5.0.11 Security Update for x86 Client (5007051)
Vulnerabilities:

Included Updates:
.NET 5.0.11 Security Update for Windows 11 for x64 Client (5007051)
.NET 5.0.11 Security Update for x64 Client (5007051)
.NET 5.0.11 Security Update for x64 Server (5007051)
.NET 5.0.11 Security Update for x86 Client (5007051)
Applies to:
.NET 5.0

Bulletin ID:
2021-Oct:4576341
Title:
Visual Studio 2017 version 15.9.0 to 15.9.40 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-06
Description:
Visual Studio 2017 version 15.9.0 to 15.9.40 security update. This update applies to all affected editions of Visual Studio 2017 version 15.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.0 to 15.9.40 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2021-Oct:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-10-06
Description:
Visual Studio 2019 version 16.9.0 to 16.9.12 security update. This update applies to all affected editions of Visual Studio 2019 version 16.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.0 to 16.11.5 update (4576339)
Visual Studio 2019 version 16.4.0 to 16.4.27 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.20 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.12 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Sep:5005703
Title:
Servicing Stack Update for Windows 11 for x64-based Systems (5005703)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-17
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 11 for x64-based Systems (5005703)
Applies to:
OOBE ZDP

Bulletin ID:
2021-Sep:5005635
Title:
Cumulative Update for Windows 11 for x64-based (5005635)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-16
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5005635)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2021-Sep:5005698
Title:
Servicing Stack Update for Windows (5005698)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-14
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (5005698)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (5005698)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (5005698)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Sep:5005575
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5005575)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-14
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26435
CVE-2021-34527
CVE-2021-36954
CVE-2021-36955
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36969
CVE-2021-36972
CVE-2021-36973
CVE-2021-36974
CVE-2021-36975
CVE-2021-38624
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38632
CVE-2021-38633
CVE-2021-38634
CVE-2021-38635
CVE-2021-38636
CVE-2021-38637
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5005575)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2021-Sep:5005573
Title:
Cumulative Update for Windows (5005573)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-14
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36967
CVE-2021-36969
CVE-2021-36972
CVE-2021-36973
CVE-2021-36974
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38632
CVE-2021-38633
CVE-2021-38634
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5005573)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5005573)
Cumulative Update for Windows Server 2016 for x64-based Systems (5005573)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Sep:5005569
Title:
Cumulative Update for Windows 10 Version 1507 (5005569)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-14
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36967
CVE-2021-36969
CVE-2021-36972
CVE-2021-36973
CVE-2021-36974
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38633
CVE-2021-38634
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5005569)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5005569)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Sep:5005568
Title:
Cumulative Update for Windows (5005568)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-14
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36954
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36966
CVE-2021-36967
CVE-2021-36969
CVE-2021-36972
CVE-2021-36973
CVE-2021-36974
CVE-2021-36975
CVE-2021-38624
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38632
CVE-2021-38633
CVE-2021-38634
CVE-2021-38635
CVE-2021-38636
CVE-2021-38637
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5005568)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5005568)
Cumulative Update for Windows Server 2019 for x64-based Systems (5005568)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Sep:5005565
Title:
Security Update for Windows (5005565)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-14
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36954
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36966
CVE-2021-36967
CVE-2021-36969
CVE-2021-36972
CVE-2021-36973
CVE-2021-36974
CVE-2021-36975
CVE-2021-38624
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38632
CVE-2021-38633
CVE-2021-38634
CVE-2021-38635
CVE-2021-38636
CVE-2021-38637
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5005565)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5005565)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5005565)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5005565)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5005565)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5005565)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5005565)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5005565)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5005565)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5005565)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5005565)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later

Bulletin ID:
2021-Sep:5005942
Title:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5005942)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5005942)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Sep:5005633
Title:
Security Monthly Quality Rollup for Windows (5005633)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36968
CVE-2021-36969
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5005633)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5005633)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5005633)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5005633)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5005633)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Sep:5005627
Title:
Security Only Quality Update for Windows (5005627)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36969
CVE-2021-36972
CVE-2021-36974
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5005627)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5005627)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5005627)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Sep:5005623
Title:
Security Monthly Quality Rollup for Windows (5005623)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36969
CVE-2021-36972
CVE-2021-36974
CVE-2021-38628
CVE-2021-38629
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5005623)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5005623)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5005623)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Sep:5005618
Title:
Security Only Quality Update for Windows Server 2008 (5005618)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36968
CVE-2021-38625
CVE-2021-38626
CVE-2021-38628
CVE-2021-38629
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40447
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5005618)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5005618)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Sep:5005615
Title:
Security Only Quality Update for Windows (5005615)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36968
CVE-2021-36969
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40447
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5005615)
Security Only Quality Update for Windows 7 for x86-based Systems (5005615)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5005615)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5005615)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5005615)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Sep:5005613
Title:
Security Monthly Quality Rollup for Windows (5005613)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36969
CVE-2021-36972
CVE-2021-36974
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5005613)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5005613)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5005613)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Sep:5005607
Title:
Security Only Quality Update for Windows (5005607)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36969
CVE-2021-36972
CVE-2021-36974
CVE-2021-38628
CVE-2021-38629
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40447
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5005607)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5005607)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5005607)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Sep:5005606
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5005606)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36968
CVE-2021-38625
CVE-2021-38626
CVE-2021-38628
CVE-2021-38629
CVE-2021-38633
CVE-2021-38635
CVE-2021-38636
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5005606)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5005606)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Sep:5005567
Title:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005567)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005567)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Sep:5005566
Title:
Cumulative Update for Windows 10 Version 1909 (5005566)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-09-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1678
CVE-2021-26435
CVE-2021-36954
CVE-2021-36955
CVE-2021-36958
CVE-2021-36959
CVE-2021-36960
CVE-2021-36961
CVE-2021-36962
CVE-2021-36963
CVE-2021-36964
CVE-2021-36965
CVE-2021-36966
CVE-2021-36967
CVE-2021-36969
CVE-2021-36972
CVE-2021-36973
CVE-2021-36974
CVE-2021-36975
CVE-2021-38624
CVE-2021-38628
CVE-2021-38629
CVE-2021-38630
CVE-2021-38632
CVE-2021-38633
CVE-2021-38634
CVE-2021-38635
CVE-2021-38636
CVE-2021-38637
CVE-2021-38638
CVE-2021-38639
CVE-2021-38667
CVE-2021-38671
CVE-2021-40444
CVE-2021-40447
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5005566)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5005566)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Sep:5005563
Title:
Cumulative Security Update for Internet Explorer (5005563)
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-09-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34497
CVE-2021-40444
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5005563)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5005563)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-Sep:5002024
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002024)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38651
CVE-2021-38652
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002024)
Applies to:
Office 2013

Bulletin ID:
2021-Sep:5002020
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002020)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38651
CVE-2021-38652
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002020)
Applies to:
Office 2016

Bulletin ID:
2021-Sep:5002018
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002018)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38651
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002018)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Sep:5002014
Title:
Security Update for Microsoft Excel 2013 (5002014)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38655
CVE-2021-38660
Included Updates:
Security Update for Microsoft Excel 2013 (5002014)
Applies to:
Office 2013

Bulletin ID:
2021-Sep:5002009
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5002009)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38655
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5002009)
Applies to:
Office 2013

Bulletin ID:
2021-Sep:5002007
Title:
Security Update for Microsoft Office 2013 (5002007)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38658
Included Updates:
Security Update for Microsoft Office 2013 (5002007)
Applies to:
Office 2013

Bulletin ID:
2021-Sep:5002005
Title:
Security Update for Microsoft Office 2016 (5002005)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38658
Included Updates:
Security Update for Microsoft Office 2016 (5002005)
Applies to:
Office 2016

Bulletin ID:
2021-Sep:5002003
Title:
Security Update for Microsoft Excel 2016 (5002003)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38655
Included Updates:
Security Update for Microsoft Excel 2016 (5002003)
Applies to:
Office 2016

Bulletin ID:
2021-Sep:5001999
Title:
Security Update for Microsoft Office Online Server (5001999)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38655
Included Updates:
Security Update for Microsoft Office Online Server (5001999)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Sep:5001997
Title:
Security Update for Microsoft Office 2016 (5001997)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38646
Included Updates:
Security Update for Microsoft Office 2016 (5001997)
Applies to:
Office 2016

Bulletin ID:
2021-Sep:5001958
Title:
Security Update for Microsoft Office 2013 (5001958)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38646
Included Updates:
Security Update for Microsoft Office 2013 (5001958)
Applies to:
Office 2013

Bulletin ID:
2021-Sep:4484108
Title:
Security Update for Microsoft Office 2013 (4484108)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38650
Included Updates:
Security Update for Microsoft Office 2013 (4484108)
Applies to:
Office 2013

Bulletin ID:
2021-Sep:4484103
Title:
Security Update for Microsoft Office 2016 (4484103)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-09
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-38650
Included Updates:
Security Update for Microsoft Office 2016 (4484103)
Applies to:
Office 2016

Bulletin ID:
2021-Sep:4576341
Title:
Visual Studio 2017 version 15.9.0 to 15.9.39 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-08
Description:
Visual Studio 2017 version 15.9.0 to 15.9.39 security update. This update applies to all affected editions of Visual Studio 2017 version 15.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.0 to 15.9.39 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2021-Sep:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-09-08
Description:
Visual Studio 2019 version 16.4.0 to 16.4.26 security update. This update applies to all affected editions of Visual Studio 2019 version 16.4. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.0 to 16.11.3 update (4576339)
Visual Studio 2019 version 16.4.0 to 16.4.26 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.19 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.11 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Aug:5005412
Title:
Servicing Stack Update for Windows 10 Version 1909 (5005412)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5005412)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5005412)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Aug:5005410
Title:
Servicing Stack Update (5005410)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5005410)
Servicing Stack Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005410)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Aug:5005260
Title:
Servicing Stack Update for Windows (5005260)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (5005260)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (5005260)
Servicing Stack Update for Windows 10 Version 20H2 for x64-based Systems (5005260)
Servicing Stack Update for Windows 10 Version 20H2 for x86-based Systems (5005260)
Servicing Stack Update for Windows 10 Version 21H1 for x64-based Systems (5005260)
Servicing Stack Update for Windows 10 Version 21H1 for x86-based Systems (5005260)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (5005260)
Servicing Stack Update for Windows Server, version 20H2 for x64-based Systems (5005260)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Aug:5005112
Title:
Servicing Stack Update for Windows (5005112)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (5005112)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (5005112)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (5005112)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Aug:5005108
Title:
Cumulative security Hotpatch for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005108)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative security Hotpatch for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005108)
Applies to:
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Aug:5005106
Title:
Security Only Quality Update for Windows (5005106)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-34535
CVE-2021-34537
CVE-2021-36926
CVE-2021-36927
CVE-2021-36932
CVE-2021-36933
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5005106)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5005106)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5005106)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Aug:5005099
Title:
Security Monthly Quality Rollup for Windows (5005099)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-34535
CVE-2021-36926
CVE-2021-36927
CVE-2021-36932
CVE-2021-36933
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5005099)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5005099)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5005099)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Aug:5005095
Title:
Security Only Quality Update for Windows Server 2008 (5005095)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-36927
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5005095)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5005095)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Aug:5005094
Title:
Security Only Quality Update for Windows (5005094)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-34535
CVE-2021-36926
CVE-2021-36927
CVE-2021-36932
CVE-2021-36933
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5005094)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5005094)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5005094)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Aug:5005090
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5005090)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-36927
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5005090)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5005090)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Aug:5005089
Title:
Security Only Quality Update for Windows (5005089)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-34535
CVE-2021-34537
CVE-2021-36927
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5005089)
Security Only Quality Update for Windows 7 for x86-based Systems (5005089)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5005089)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5005089)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5005089)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Aug:5005088
Title:
Security Monthly Quality Rollup for Windows (5005088)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-34535
CVE-2021-34537
CVE-2021-36927
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5005088)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5005088)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5005088)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5005088)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5005088)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Aug:5005076
Title:
Security Monthly Quality Rollup for Windows (5005076)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34533
CVE-2021-34535
CVE-2021-34537
CVE-2021-36926
CVE-2021-36927
CVE-2021-36932
CVE-2021-36933
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5005076)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5005076)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5005076)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Aug:5005043
Title:
Cumulative Update for Windows (5005043)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34487
CVE-2021-34530
CVE-2021-34533
CVE-2021-34534
CVE-2021-34535
CVE-2021-34536
CVE-2021-34537
CVE-2021-36926
CVE-2021-36932
CVE-2021-36933
CVE-2021-36936
CVE-2021-36937
CVE-2021-36938
CVE-2021-36942
CVE-2021-36947
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5005043)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5005043)
Cumulative Update for Windows Server 2016 for x64-based Systems (5005043)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Aug:5005042
Title:
Cumulative Update (5005042)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005042)
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005042)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Aug:5005040
Title:
Cumulative Update for Windows 10 Version 1507 (5005040)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34530
CVE-2021-34533
CVE-2021-34534
CVE-2021-34535
CVE-2021-34536
CVE-2021-34537
CVE-2021-36926
CVE-2021-36932
CVE-2021-36933
CVE-2021-36936
CVE-2021-36937
CVE-2021-36938
CVE-2021-36947
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5005040)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5005040)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Aug:5005039
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5005039)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5005039)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2021-Aug:5005036
Title:
Cumulative Security Update for Internet Explorer (5005036)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34480
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5005036)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5005036)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-Aug:5005033
Title:
Cumulative Update for Windows (5005033)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26431
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34486
CVE-2021-34487
CVE-2021-34530
CVE-2021-34533
CVE-2021-34534
CVE-2021-34535
CVE-2021-34536
CVE-2021-34537
CVE-2021-36926
CVE-2021-36932
CVE-2021-36933
CVE-2021-36934
CVE-2021-36936
CVE-2021-36937
CVE-2021-36942
CVE-2021-36947
CVE-2021-36948
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5005033)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5005033)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5005033)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5005033)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5005033)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5005033)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5005033)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5005033)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5005033)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5005033)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5005033)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5005033)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5005033)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5005033)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Aug:5005031
Title:
Cumulative Update for Windows 10 Version 1909 (5005031)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34486
CVE-2021-34487
CVE-2021-34530
CVE-2021-34533
CVE-2021-34534
CVE-2021-34535
CVE-2021-34536
CVE-2021-34537
CVE-2021-36926
CVE-2021-36932
CVE-2021-36933
CVE-2021-36934
CVE-2021-36936
CVE-2021-36937
CVE-2021-36947
CVE-2021-36948
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5005031)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5005031)
Applies to:
Windows 10 version 1903 and later
Windows Insider Pre-Release

Bulletin ID:
2021-Aug:5005030
Title:
Cumulative Update for Windows (5005030)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-08-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26424
CVE-2021-26425
CVE-2021-26426
CVE-2021-26432
CVE-2021-26433
CVE-2021-34480
CVE-2021-34481
CVE-2021-34483
CVE-2021-34484
CVE-2021-34486
CVE-2021-34487
CVE-2021-34530
CVE-2021-34533
CVE-2021-34534
CVE-2021-34535
CVE-2021-34536
CVE-2021-34537
CVE-2021-36926
CVE-2021-36932
CVE-2021-36933
CVE-2021-36934
CVE-2021-36936
CVE-2021-36937
CVE-2021-36938
CVE-2021-36942
CVE-2021-36947
CVE-2021-36948
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5005030)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5005030)
Cumulative Update for Windows Server 2019 for x64-based Systems (5005030)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5005030)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5005030)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Insider Pre-Release
Windows Server 2019

Bulletin ID:
2021-Aug:4576341
Title:
Visual Studio 2017 version 15.9.0 to 15.9.38 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-06
Description:
Visual Studio 2017 version 15.9.0 to 15.9.38 security update. This update applies to all affected editions of Visual Studio 2017 version 15.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.0 to 15.9.38 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2021-Aug:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-06
Description:
Visual Studio 2019 version 16.9.0 to 16.9.10 security update. This update applies to all affected editions of Visual Studio 2019 version 16.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.10.0 to 16.10.5 update (4576339)
Visual Studio 2019 version 16.4.0 to 16.4.25 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.18 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.10 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Aug:5005419
Title:
.NET 5.0.9 Security Update (5005419)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-05
Description:
2021-08 .NET 5.0.9 Security Update for x64 Client (KB5005419)
Vulnerabilities:

Included Updates:
.NET 5.0.9 Security Update for x64 Client (5005419)
.NET 5.0.9 Security Update for x64 Server (5005419)
.NET 5.0.9 Security Update for x86 Client (5005419)
Applies to:
.NET 5.0

Bulletin ID:
2021-Aug:5005418
Title:
.NET Core 2.1.29 Security Update (5005418)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-05
Description:
2021-08 .NET Core 2.1.29 Security Update for x64 Server (KB5005418)
Vulnerabilities:

Included Updates:
.NET Core 2.1.29 Security Update for x64 Client (5005418)
.NET Core 2.1.29 Security Update for x64 Server (5005418)
.NET Core 2.1.29 Security Update for x86 Client (5005418)
.NET Core 2.1.30 Security Update for x64 Client (5005418)
.NET Core 2.1.30 Security Update for x64 Server (5005418)
.NET Core 2.1.30 Security Update for x86 Client (5005418)
Applies to:
.NET Core 2.1

Bulletin ID:
2021-Aug:5005417
Title:
.NET Core 3.1.18 Security Update (5005417)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-05
Description:
2021-08 .NET Core 3.1.18 Security Update for x64 Server (KB5005417)
Vulnerabilities:

Included Updates:
.NET Core 3.1.18 Security Update for x64 Client (5005417)
.NET Core 3.1.18 Security Update for x64 Server (5005417)
.NET Core 3.1.18 Security Update for x86 Client (5005417)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-Aug:5002002
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002002)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-05
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-36940
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002002)
Applies to:
Office 2016

Bulletin ID:
2021-Aug:5002000
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002000)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-05
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-36940
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002000)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Aug:4011600
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4011600)
Update Type:
Security Updates
Severity:
Important
Date:
2021-08-05
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-36940
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4011600)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5004780
Title:
Security Update For Exchange Server 2019 (5004780)
Update Type:
Security Updates
Severity:
Date:
2021-07-12
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-31196
CVE-2021-31206
CVE-2021-33768
Included Updates:
Security Update For Exchange Server 2019 CU10 (5004780)
Security Update For Exchange Server 2019 CU9 (5004780)
Applies to:
Exchange Server 2019

Bulletin ID:
2021-Jul:5004779
Title:
Security Update For Exchange Server 2016 (5004779)
Update Type:
Security Updates
Severity:
Date:
2021-07-12
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-31196
CVE-2021-31206
CVE-2021-33768
Included Updates:
Security Update For Exchange Server 2016 CU20 (5004779)
Security Update For Exchange Server 2016 CU21 (5004779)
Applies to:
Exchange Server 2016

Bulletin ID:
2021-Jul:5004778
Title:
Security Update For Exchange Server 2013 CU23 (5004778)
Update Type:
Security Updates
Severity:
Date:
2021-07-12
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-31196
CVE-2021-31206
CVE-2021-34470
Included Updates:
Security Update For Exchange Server 2013 CU23 (5004778)
Applies to:
Exchange Server 2013

Bulletin ID:
2021-Jul:5004748
Title:
Servicing Stack Update for Windows 10 Version 1909 (5004748)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5004748)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5004748)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Jul:5004378
Title:
Servicing Stack Update for Windows (5004378)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 7 for x64-based Systems (5004378)
Servicing Stack Update for Windows 7 for x86-based Systems (5004378)
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (5004378)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (5004378)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (5004378)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jul:5004307
Title:
Security Only Quality Update for Windows (5004307)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33764
CVE-2021-33765
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34456
CVE-2021-34457
CVE-2021-34476
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5004307)
Security Only Quality Update for Windows 7 for x86-based Systems (5004307)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5004307)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5004307)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5004307)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jul:5004305
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5004305)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33764
CVE-2021-33765
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34446
CVE-2021-34447
CVE-2021-34457
CVE-2021-34476
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5004305)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5004305)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jul:5004302
Title:
Security Only Quality Update for Windows (5004302)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34459
CVE-2021-34460
CVE-2021-34476
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5004302)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5004302)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5004302)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jul:5004299
Title:
Security Only Quality Update for Windows Server 2008 (5004299)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33764
CVE-2021-33765
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34457
CVE-2021-34476
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5004299)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5004299)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jul:5004298
Title:
Security Monthly Quality Rollup for Windows (5004298)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33761
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33771
CVE-2021-33773
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34459
CVE-2021-34460
CVE-2021-34476
CVE-2021-34491
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
CVE-2021-34525
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5004298)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5004298)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5004298)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jul:5004294
Title:
Security Monthly Quality Rollup for Windows (5004294)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34459
CVE-2021-34460
CVE-2021-34476
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5004294)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5004294)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5004294)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jul:5004289
Title:
Security Monthly Quality Rollup for Windows (5004289)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33764
CVE-2021-33765
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34456
CVE-2021-34457
CVE-2021-34476
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5004289)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5004289)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5004289)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5004289)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5004289)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jul:5004285
Title:
Security Only Quality Update for Windows (5004285)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33761
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33771
CVE-2021-33773
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34459
CVE-2021-34460
CVE-2021-34476
CVE-2021-34491
CVE-2021-34492
CVE-2021-34494
CVE-2021-34496
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34514
CVE-2021-34516
CVE-2021-34525
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5004285)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5004285)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5004285)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jul:5004249
Title:
Cumulative Update for Windows 10 Version 1507 (5004249)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-31183
CVE-2021-31979
CVE-2021-33740
CVE-2021-33749
CVE-2021-33750
CVE-2021-33752
CVE-2021-33756
CVE-2021-33757
CVE-2021-33761
CVE-2021-33763
CVE-2021-33765
CVE-2021-33771
CVE-2021-33773
CVE-2021-33782
CVE-2021-33783
CVE-2021-33788
CVE-2021-34439
CVE-2021-34440
CVE-2021-34441
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34459
CVE-2021-34460
CVE-2021-34462
CVE-2021-34476
CVE-2021-34491
CVE-2021-34492
CVE-2021-34493
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34511
CVE-2021-34512
CVE-2021-34514
CVE-2021-34516
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5004249)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5004249)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Jul:5004245
Title:
Cumulative Update for Windows 10 Version 1909 (5004245)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-31183
CVE-2021-31961
CVE-2021-31979
CVE-2021-33743
CVE-2021-33744
CVE-2021-33749
CVE-2021-33750
CVE-2021-33751
CVE-2021-33752
CVE-2021-33755
CVE-2021-33756
CVE-2021-33757
CVE-2021-33759
CVE-2021-33760
CVE-2021-33761
CVE-2021-33763
CVE-2021-33765
CVE-2021-33771
CVE-2021-33773
CVE-2021-33774
CVE-2021-33781
CVE-2021-33782
CVE-2021-33783
CVE-2021-33784
CVE-2021-33785
CVE-2021-33788
CVE-2021-34438
CVE-2021-34440
CVE-2021-34441
CVE-2021-34445
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34449
CVE-2021-34450
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34459
CVE-2021-34460
CVE-2021-34462
CVE-2021-34466
CVE-2021-34476
CVE-2021-34488
CVE-2021-34489
CVE-2021-34490
CVE-2021-34491
CVE-2021-34492
CVE-2021-34493
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34500
CVE-2021-34503
CVE-2021-34504
CVE-2021-34507
CVE-2021-34508
CVE-2021-34509
CVE-2021-34510
CVE-2021-34511
CVE-2021-34512
CVE-2021-34513
CVE-2021-34514
CVE-2021-34516
CVE-2021-34521
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5004245)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5004245)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Jul:5004244
Title:
Update for Windows (5004244)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31961
CVE-2021-31979
CVE-2021-33740
CVE-2021-33743
CVE-2021-33744
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33751
CVE-2021-33752
CVE-2021-33754
CVE-2021-33755
CVE-2021-33756
CVE-2021-33757
CVE-2021-33759
CVE-2021-33761
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33771
CVE-2021-33773
CVE-2021-33774
CVE-2021-33779
CVE-2021-33780
CVE-2021-33781
CVE-2021-33782
CVE-2021-33783
CVE-2021-33784
CVE-2021-33785
CVE-2021-33786
CVE-2021-33788
CVE-2021-34438
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34445
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34449
CVE-2021-34450
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34458
CVE-2021-34459
CVE-2021-34460
CVE-2021-34462
CVE-2021-34466
CVE-2021-34476
CVE-2021-34488
CVE-2021-34489
CVE-2021-34490
CVE-2021-34491
CVE-2021-34492
CVE-2021-34493
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34503
CVE-2021-34504
CVE-2021-34507
CVE-2021-34508
CVE-2021-34509
CVE-2021-34510
CVE-2021-34511
CVE-2021-34512
CVE-2021-34514
CVE-2021-34516
CVE-2021-34525
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5004244)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5004244)
Cumulative Update for Windows Server 2019 for x64-based Systems (5004244)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5004244)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5004244)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2021-Jul:5004243
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5004243)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5004243)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2021-Jul:5004238
Title:
Cumulative Update for Windows (5004238)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31979
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33751
CVE-2021-33752
CVE-2021-33754
CVE-2021-33756
CVE-2021-33757
CVE-2021-33758
CVE-2021-33759
CVE-2021-33761
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33771
CVE-2021-33773
CVE-2021-33779
CVE-2021-33780
CVE-2021-33782
CVE-2021-33783
CVE-2021-33786
CVE-2021-33788
CVE-2021-34439
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34458
CVE-2021-34459
CVE-2021-34460
CVE-2021-34462
CVE-2021-34476
CVE-2021-34491
CVE-2021-34492
CVE-2021-34493
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34509
CVE-2021-34511
CVE-2021-34512
CVE-2021-34514
CVE-2021-34516
CVE-2021-34525
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5004238)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5004238)
Cumulative Update for Windows Server 2016 for x64-based Systems (5004238)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Jul:5004237
Title:
Cumulative Update for Windows (5004237)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-17049
CVE-2021-31183
CVE-2021-31961
CVE-2021-31979
CVE-2021-33740
CVE-2021-33743
CVE-2021-33744
CVE-2021-33745
CVE-2021-33746
CVE-2021-33749
CVE-2021-33750
CVE-2021-33751
CVE-2021-33752
CVE-2021-33754
CVE-2021-33755
CVE-2021-33756
CVE-2021-33757
CVE-2021-33759
CVE-2021-33760
CVE-2021-33761
CVE-2021-33763
CVE-2021-33764
CVE-2021-33765
CVE-2021-33771
CVE-2021-33772
CVE-2021-33773
CVE-2021-33774
CVE-2021-33779
CVE-2021-33780
CVE-2021-33781
CVE-2021-33782
CVE-2021-33783
CVE-2021-33784
CVE-2021-33785
CVE-2021-33786
CVE-2021-33788
CVE-2021-34438
CVE-2021-34440
CVE-2021-34441
CVE-2021-34442
CVE-2021-34444
CVE-2021-34445
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34449
CVE-2021-34450
CVE-2021-34454
CVE-2021-34455
CVE-2021-34456
CVE-2021-34457
CVE-2021-34458
CVE-2021-34459
CVE-2021-34460
CVE-2021-34461
CVE-2021-34462
CVE-2021-34466
CVE-2021-34476
CVE-2021-34488
CVE-2021-34489
CVE-2021-34490
CVE-2021-34491
CVE-2021-34492
CVE-2021-34493
CVE-2021-34494
CVE-2021-34496
CVE-2021-34497
CVE-2021-34498
CVE-2021-34499
CVE-2021-34500
CVE-2021-34504
CVE-2021-34507
CVE-2021-34508
CVE-2021-34509
CVE-2021-34510
CVE-2021-34511
CVE-2021-34512
CVE-2021-34513
CVE-2021-34514
CVE-2021-34516
CVE-2021-34521
CVE-2021-34525
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5004237)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5004237)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5004237)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5004237)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5004237)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5004237)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5004237)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5004237)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5004237)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5004237)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5004237)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5004237)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5004237)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5004237)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Jul:5004235
Title:
Cumulative Update (5004235)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-33781
CVE-2021-34514
Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5004235)
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5004235)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Jul:5004233
Title:
Cumulative Security Update for Internet Explorer (5004233)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34446
CVE-2021-34447
CVE-2021-34448
CVE-2021-34497
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5004233)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5004233)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-Jul:5003536
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 (5003536)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 (5003536)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2021-Jul:5001996
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5001996)
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34519
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5001996)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5001993
Title:
Security Update for Microsoft Excel 2013 (5001993)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34501
CVE-2021-34518
Included Updates:
Security Update for Microsoft Excel 2013 (5001993)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5001992
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5001992)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34467
CVE-2021-34468
CVE-2021-34517
CVE-2021-34519
CVE-2021-34520
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5001992)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5001986
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5001986)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34518
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5001986)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5001984
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5001984)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34517
CVE-2021-34519
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5001984)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5001983
Title:
Security Update for Microsoft Office 2013 (5001983)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34469
Included Updates:
Security Update for Microsoft Office 2013 (5001983)
Applies to:
Office 2013

Bulletin ID:
2021-Jul:5001981
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001981)
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34519
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001981)
Applies to:
Office 2016

Bulletin ID:
2021-Jul:5001979
Title:
Security Update for Microsoft Office 2016 (5001979)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34469
Included Updates:
Security Update for Microsoft Office 2016 (5001979)
Applies to:
Office 2016

Bulletin ID:
2021-Jul:5001977
Title:
Security Update for Microsoft Excel 2016 (5001977)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34501
CVE-2021-34518
Included Updates:
Security Update for Microsoft Excel 2016 (5001977)
Applies to:
Office 2016

Bulletin ID:
2021-Jul:5001976
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001976)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34467
CVE-2021-34468
CVE-2021-34517
CVE-2021-34519
CVE-2021-34520
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001976)
Applies to:
Office 2016

Bulletin ID:
2021-Jul:5001975
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5001975)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34467
CVE-2021-34468
CVE-2021-34517
CVE-2021-34520
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5001975)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jul:5001973
Title:
Security Update for Microsoft Office Online Server (5001973)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34451
CVE-2021-34501
Included Updates:
Security Update for Microsoft Office Online Server (5001973)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jul:5001949
Title:
Security Update for Microsoft Word 2016 (5001949)
Update Type:
Security Updates
Severity:
Important
Date:
2021-07-08
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-34452
Included Updates:
Security Update for Microsoft Word 2016 (5001949)
Applies to:
Office 2016

Bulletin ID:
2021-Jul:5005008
Title:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005008)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-07
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005008)
Applies to:
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Jul:5005007
Title:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005007)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-07
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5005007)
Applies to:
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Jul:5004960
Title:
Security Only Quality Update for Windows (5004960)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5004960)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5004960)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5004960)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jul:5004956
Title:
Security Monthly Quality Rollup for Windows (5004956)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5004956)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5004956)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5004956)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jul:5004948
Title:
Cumulative Update for Windows (5004948)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-07
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5004948)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5004948)
Cumulative Update for Windows Server 2016 for x64-based Systems (5004948)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Jul:5004961
Title:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5004961)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5004961)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Jul:5004959
Title:
Security Only Quality Update for Windows Server 2008 (5004959)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5004959)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5004959)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jul:5004958
Title:
Security Only Quality Update for Windows (5004958)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5004958)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5004958)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5004958)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jul:5004957
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-basedSystems (5004957)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-basedSystems (5004957)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2021-Jul:5004955
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5004955)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5004955)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5004955)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jul:5004954
Title:
Security Monthly Quality Rollup for Windows (5004954)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5004954)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5004954)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5004954)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jul:5004953
Title:
Security Monthly Quality Rollup for Windows (5004953)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5004953)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5004953)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5004953)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5004953)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5004953)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jul:5004951
Title:
Security Only Quality Update for Windows (5004951)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5004951)
Security Only Quality Update for Windows 7 for x86-based Systems (5004951)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5004951)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5004951)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5004951)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jul:5004950
Title:
Cumulative Update for Windows 10 Version 1507 (5004950)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5004950)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5004950)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Jul:5004947
Title:
Cumulative Update for Windows (5004947)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5004947)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5004947)
Cumulative Update for Windows Server 2019 for x64-based Systems (5004947)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5004947)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5004947)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2021-Jul:5004946
Title:
Cumulative Update for Windows 10 Version 1909 (5004946)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5004946)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5004946)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Jul:5004945
Title:
Cumulative Update for Windows (5004945)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-07-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-34527
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5004945)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5004945)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5004945)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5004945)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5004945)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5004945)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5004945)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5004945)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5004945)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5004945)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5004945)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5004945)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5004945)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5004945)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Jun:5003974
Title:
Servicing Stack Update for Windows 10 Version 1909 (5003974)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-15
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5003974)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5003974)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Jun:5004179
Title:
Servicing Stack Update (5004179)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5004179)
Servicing Stack Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5004179)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Jun:5003719
Title:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003719)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003719)
Applies to:
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Jun:5003711
Title:
Servicing Stack Update for Windows (5003711)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (5003711)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (5003711)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (5003711)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Jun:5003710
Title:
Servicing Stack Update for Windows 10 Version 1909 (5003710)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5003710)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5003710)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2021-Jun:5003697
Title:
Security Monthly Quality Rollup for Windows (5003697)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31970
CVE-2021-31971
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-33742
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5003697)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5003697)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5003697)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jun:5003696
Title:
Security Only Quality Update for Windows (5003696)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31962
CVE-2021-31968
CVE-2021-31970
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5003696)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5003696)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5003696)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jun:5003695
Title:
Security Only Quality Update for Windows Server 2008 (5003695)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31962
CVE-2021-31973
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5003695)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5003695)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jun:5003694
Title:
Security Only Quality Update for Windows (5003694)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31962
CVE-2021-31968
CVE-2021-31973
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5003694)
Security Only Quality Update for Windows 7 for x86-based Systems (5003694)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5003694)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5003694)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5003694)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jun:5003687
Title:
Cumulative Update for Windows 10 Version 1507 (5003687)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31970
CVE-2021-31971
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-31977
CVE-2021-33742
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5003687)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5003687)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Jun:5003681
Title:
Security Only Quality Update for Windows (5003681)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31962
CVE-2021-31968
CVE-2021-31970
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5003681)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5003681)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5003681)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jun:5003671
Title:
Security Monthly Quality Rollup for Windows (5003671)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31970
CVE-2021-31971
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-33742
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5003671)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5003671)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5003671)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jun:5003667
Title:
Security Monthly Quality Rollup for Windows (5003667)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31971
CVE-2021-31973
CVE-2021-33742
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5003667)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5003667)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5003667)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5003667)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5003667)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jun:5003661
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5003661)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31962
CVE-2021-31971
CVE-2021-31973
CVE-2021-33742
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5003661)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5003661)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jun:5003646
Title:
Update for Windows (5003646)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31951
CVE-2021-31952
CVE-2021-31953
CVE-2021-31954
CVE-2021-31955
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31969
CVE-2021-31970
CVE-2021-31971
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-31977
CVE-2021-33742
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5003646)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5003646)
Cumulative Update for Windows Server 2019 for x64-based Systems (5003646)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5003646)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5003646)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Insider Pre-Release
Windows Server 2019

Bulletin ID:
2021-Jun:5003645
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-basedSystems (5003645)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-basedSystems (5003645)
Applies to:
Windows Insider Pre-Release

Bulletin ID:
2021-Jun:5003643
Title:
Cumulative Update (5003643)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003643)
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003643)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Jun:5003638
Title:
Cumulative Update for Windows (5003638)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31953
CVE-2021-31954
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31970
CVE-2021-31971
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-31977
CVE-2021-33742
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5003638)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5003638)
Cumulative Update for Windows Server 2016 for x64-based Systems (5003638)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Jun:5003637
Title:
Cumulative Update for Windows (5003637)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31951
CVE-2021-31952
CVE-2021-31954
CVE-2021-31955
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31960
CVE-2021-31962
CVE-2021-31968
CVE-2021-31969
CVE-2021-31970
CVE-2021-31971
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-31977
CVE-2021-33739
CVE-2021-33742
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5003637)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5003637)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5003637)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5003637)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5003637)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5003637)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5003637)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5003637)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5003637)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5003637)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5003637)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5003637)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5003637)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5003637)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Jun:5003636
Title:
Cumulative Security Update for Internet Explorer (5003636)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-31959
CVE-2021-31971
CVE-2021-33742
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5003636)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5003636)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-Jun:5003635
Title:
Cumulative Update for Windows 10 Version 1909 (5003635)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1675
CVE-2021-26414
CVE-2021-31199
CVE-2021-31201
CVE-2021-31951
CVE-2021-31952
CVE-2021-31954
CVE-2021-31955
CVE-2021-31956
CVE-2021-31958
CVE-2021-31959
CVE-2021-31962
CVE-2021-31968
CVE-2021-31969
CVE-2021-31970
CVE-2021-31971
CVE-2021-31972
CVE-2021-31973
CVE-2021-31974
CVE-2021-31975
CVE-2021-31976
CVE-2021-31977
CVE-2021-33739
CVE-2021-33742
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5003635)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5003635)
Applies to:
Windows 10 version 1903 and later
Windows Insider Pre-Release

Bulletin ID:
2021-Jun:5001963
Title:
Security Update for Microsoft Excel 2013 (5001963)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31939
Included Updates:
Security Update for Microsoft Excel 2013 (5001963)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001962
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5001962)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-26420
CVE-2021-31948
CVE-2021-31950
CVE-2021-31963
CVE-2021-31964
CVE-2021-31965
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5001962)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001956
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5001956)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31939
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5001956)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001955
Title:
Security Update for Microsoft Office 2013 (5001955)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31939
Included Updates:
Security Update for Microsoft Office 2013 (5001955)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001954
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5001954)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31963
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5001954)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001953
Title:
Security Update for Microsoft Office 2013 (5001953)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31940
CVE-2021-31941
Included Updates:
Security Update for Microsoft Office 2013 (5001953)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001951
Title:
Security Update for Microsoft Office 2016 (5001951)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31939
Included Updates:
Security Update for Microsoft Office 2016 (5001951)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:5001950
Title:
Security Update for Microsoft Office 2016 (5001950)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31940
CVE-2021-31941
Included Updates:
Security Update for Microsoft Office 2016 (5001950)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:5001947
Title:
Security Update for Microsoft Excel 2016 (5001947)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31939
Included Updates:
Security Update for Microsoft Excel 2016 (5001947)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:5001946
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001946)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-26420
CVE-2021-31948
CVE-2021-31950
CVE-2021-31963
CVE-2021-31964
CVE-2021-31965
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001946)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:5001945
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5001945)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5001945)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jun:5001944
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5001944)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-26420
CVE-2021-31948
CVE-2021-31950
CVE-2021-31963
CVE-2021-31964
CVE-2021-31965
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5001944)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jun:5001943
Title:
Security Update for Microsoft Office Online Server (5001943)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31939
Included Updates:
Security Update for Microsoft Office Online Server (5001943)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jun:5001942
Title:
Security Update for Microsoft Outlook 2016 (5001942)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31949
Included Updates:
Security Update for Microsoft Outlook 2016 (5001942)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:5001939
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5001939)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5001939)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001934
Title:
Security Update for Microsoft Outlook 2013 (5001934)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Outlook 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31941
CVE-2021-31949
Included Updates:
Security Update for Microsoft Outlook 2013 (5001934)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:5001922
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001922)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31966
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001922)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
Visual Studio 2019 version 16.9.0 to 16.9.7 security update. This update applies to all affected editions of Visual Studio 2019 version 16.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.10.0 to 16.10.1 update (4576339)
Visual Studio 2019 version 16.4.0 to 16.4.23 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.16 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.7 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Jun:4504711
Title:
Security Update for Microsoft Access 2016 (4504711)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Access 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28455
Included Updates:
Security Update for Microsoft Access 2016 (4504711)
Applies to:
Office 2016

Bulletin ID:
2021-Jun:4484527
Title:
Security Update for Microsoft Access 2013 (4484527)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft Access 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28455
Included Updates:
Security Update for Microsoft Access 2013 (4484527)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:4011698
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4011698)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-06-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31963
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4011698)
Applies to:
Office 2013

Bulletin ID:
2021-Jun:4598459
Title:
.NET Core 3.1.16 Security Update (4598459)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-02
Description:
2021-06 .NET Core 3.1.16 Security Update for x64 Client
Vulnerabilities:

Included Updates:
.NET Core 3.1.16 Security Update for x64 Client (4598459)
.NET Core 3.1.16 Security Update for x64 Server (4598459)
.NET Core 3.1.16 Security Update for x86 Client (4598459)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-Jun:4598457
Title:
.NET 5.0.7 Security Update (4598457)
Update Type:
Security Updates
Severity:
Important
Date:
2021-06-02
Description:
2021-06 .NET 5.0.7 Security Update for x64 Server
Vulnerabilities:

Included Updates:
.NET 5.0.7 Security Update for x64 Client (4598457)
.NET 5.0.7 Security Update for x64 Server (4598457)
.NET 5.0.7 Security Update for x86 Client (4598457)
Applies to:
.NET 5.0

Bulletin ID:
2021-May:5003435
Title:
Security Update For Exchange Server (5003435)
Update Type:
Security Updates
Severity:
Date:
2021-05-10
Description:
The security update addresses the vulnerabilities descripted in the CVEs.
Vulnerabilities:
CVE-2021-31195
CVE-2021-31198
CVE-2021-31207
CVE-2021-31209
Included Updates:
Security Update For Exchange Server 2013 CU23 (5003435)
Security Update For Exchange Server 2016 CU19 (5003435)
Security Update For Exchange Server 2016 CU20 (5003435)
Security Update For Exchange Server 2019 CU8 (5003435)
Security Update For Exchange Server 2019 CU9 (5003435)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2021-May:5003364
Title:
Servicing Stack Update for Windows 10 Version 1803 (5003364)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems (5003364)
Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems (5003364)
Applies to:
Windows 10

Bulletin ID:
2021-May:5003282
Title:
Servicing Stack Update (5003282)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5003282)
Servicing Stack Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003282)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-May:5003246
Title:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003246)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003246)
Applies to:
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-May:5003244
Title:
Servicing Stack Update for Windows (5003244)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5003244)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5003244)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (5003244)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-May:5003243
Title:
Servicing Stack Update for Windows (5003243)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (5003243)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (5003243)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (5003243)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-May:5003233
Title:
Security Monthly Quality Rollup for Windows (5003233)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5003233)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5003233)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5003233)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5003233)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5003233)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-May:5003228
Title:
Security Only Quality Update for Windows (5003228)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-28455
CVE-2021-28476
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5003228)
Security Only Quality Update for Windows 7 for x86-based Systems (5003228)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5003228)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5003228)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5003228)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-May:5003225
Title:
Security Only Quality Update for Windows Server 2008 (5003225)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-28455
CVE-2021-28476
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5003225)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5003225)
Applies to:
Windows Server 2008

Bulletin ID:
2021-May:5003220
Title:
Security Only Quality Update for Windows (5003220)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5003220)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5003220)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5003220)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-May:5003210
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5003210)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5003210)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5003210)
Applies to:
Windows Server 2008

Bulletin ID:
2021-May:5003209
Title:
Security Monthly Quality Rollup for Windows (5003209)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5003209)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5003209)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5003209)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-May:5003208
Title:
Security Monthly Quality Rollup for Windows (5003208)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5003208)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5003208)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5003208)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-May:5003203
Title:
Security Only Quality Update for Windows (5003203)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31184
CVE-2021-31186
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5003203)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5003203)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5003203)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-May:5003197
Title:
Cumulative Update for Windows (5003197)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31187
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5003197)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5003197)
Cumulative Update for Windows Server 2016 for x64-based Systems (5003197)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-May:5003188
Title:
Cumulative Update (5003188)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003188)
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5003188)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-May:5003174
Title:
Cumulative Update for Windows 10 Version 1803 (5003174)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31170
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31187
CVE-2021-31188
CVE-2021-31191
CVE-2021-31193
CVE-2021-31194
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (5003174)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (5003174)
Applies to:
Windows 10

Bulletin ID:
2021-May:5003173
Title:
Security Update for Windows (5003173)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31165
CVE-2021-31166
CVE-2021-31167
CVE-2021-31168
CVE-2021-31169
CVE-2021-31170
CVE-2021-31182
CVE-2021-31184
CVE-2021-31185
CVE-2021-31186
CVE-2021-31187
CVE-2021-31188
CVE-2021-31191
CVE-2021-31192
CVE-2021-31193
CVE-2021-31194
CVE-2021-31205
CVE-2021-31208
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5003173)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5003173)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5003173)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5003173)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5003173)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5003173)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5003173)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5003173)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5003173)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5003173)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5003173)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5003173)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5003173)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5003173)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later

Bulletin ID:
2021-May:5003172
Title:
Cumulative Update for Windows 10 Version 1507 (5003172)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31187
CVE-2021-31188
CVE-2021-31193
CVE-2021-31194
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5003172)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5003172)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-May:5003171
Title:
Update for Windows (5003171)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31167
CVE-2021-31170
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31187
CVE-2021-31188
CVE-2021-31190
CVE-2021-31191
CVE-2021-31193
CVE-2021-31194
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5003171)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5003171)
Cumulative Update for Windows Server 2019 for x64-based Systems (5003171)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5003171)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5003171)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2021-May:5003169
Title:
Cumulative Update for Windows (5003169)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-24587
CVE-2020-24588
CVE-2020-26144
CVE-2021-26419
CVE-2021-28455
CVE-2021-28476
CVE-2021-28479
CVE-2021-31167
CVE-2021-31170
CVE-2021-31182
CVE-2021-31184
CVE-2021-31186
CVE-2021-31187
CVE-2021-31188
CVE-2021-31191
CVE-2021-31193
CVE-2021-31194
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5003169)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5003169)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (5003169)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5003169)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5003169)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-May:5003165
Title:
Cumulative Security Update for Internet Explorer (5003165)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-05-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26419
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5003165)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5003165)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-May:5001936
Title:
Security Update for Microsoft Excel 2013 (5001936)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31174
CVE-2021-31175
CVE-2021-31177
CVE-2021-31178
CVE-2021-31179
Included Updates:
Security Update for Microsoft Excel 2013 (5001936)
Applies to:
Office 2013

Bulletin ID:
2021-May:5001935
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5001935)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-26418
CVE-2021-28474
CVE-2021-28478
CVE-2021-31171
CVE-2021-31172
CVE-2021-31173
CVE-2021-31181
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5001935)
Applies to:
Office 2013

Bulletin ID:
2021-May:5001931
Title:
Security Update for Microsoft Word 2013 (5001931)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Word 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31180
Included Updates:
Security Update for Microsoft Word 2013 (5001931)
Applies to:
Office 2013

Bulletin ID:
2021-May:5001928
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5001928)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31174
CVE-2021-31175
CVE-2021-31177
CVE-2021-31178
CVE-2021-31179
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5001928)
Applies to:
Office 2013

Bulletin ID:
2021-May:5001927
Title:
Security Update for Microsoft Office 2013 (5001927)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31174
CVE-2021-31175
CVE-2021-31178
CVE-2021-31179
Included Updates:
Security Update for Microsoft Office 2013 (5001927)
Applies to:
Office 2013

Bulletin ID:
2021-May:5001925
Title:
Security Update for Microsoft Office 2013 (5001925)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31176
Included Updates:
Security Update for Microsoft Office 2013 (5001925)
Applies to:
Office 2013

Bulletin ID:
2021-May:5001923
Title:
Security Update for Microsoft Office 2016 (5001923)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31174
CVE-2021-31175
CVE-2021-31178
CVE-2021-31179
Included Updates:
Security Update for Microsoft Office 2016 (5001923)
Applies to:
Office 2016

Bulletin ID:
2021-May:5001920
Title:
Security Update for Microsoft Office 2016 (5001920)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31176
Included Updates:
Security Update for Microsoft Office 2016 (5001920)
Applies to:
Office 2016

Bulletin ID:
2021-May:5001919
Title:
Security Update for Microsoft Word 2016 (5001919)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31180
Included Updates:
Security Update for Microsoft Word 2016 (5001919)
Applies to:
Office 2016

Bulletin ID:
2021-May:5001918
Title:
Security Update for Microsoft Excel 2016 (5001918)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31174
CVE-2021-31175
CVE-2021-31177
CVE-2021-31178
CVE-2021-31179
Included Updates:
Security Update for Microsoft Excel 2016 (5001918)
Applies to:
Office 2016

Bulletin ID:
2021-May:5001917
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001917)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-26418
CVE-2021-28474
CVE-2021-28478
CVE-2021-31171
CVE-2021-31172
CVE-2021-31173
CVE-2021-31181
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5001917)
Applies to:
Office 2016

Bulletin ID:
2021-May:5001916
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5001916)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-26418
CVE-2021-28474
CVE-2021-28478
CVE-2021-31171
CVE-2021-31172
CVE-2021-31173
CVE-2021-31181
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5001916)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-May:5001914
Title:
Security Update for Microsoft Office Online Server (5001914)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31174
CVE-2021-31175
CVE-2021-31177
CVE-2021-31178
CVE-2021-31179
Included Updates:
Security Update for Microsoft Office Online Server (5001914)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-May:4598459
Title:
.NET Core 3.1.15 Security Update (4598459)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
2021-05 .NET Core 3.1.15 Security Update for x64 Server
Vulnerabilities:

Included Updates:
.NET Core 3.1.15 Security Update for x64 Client (4598459)
.NET Core 3.1.15 Security Update for x64 Server (4598459)
.NET Core 3.1.15 Security Update for x86 Client (4598459)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-May:4598457
Title:
.NET 5.0.6 Security Update (4598457)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
2021-05 .NET 5.0.6 Security Update for x64 Client
Vulnerabilities:

Included Updates:
.NET 5.0.6 Security Update for x64 Client (4598457)
.NET 5.0.6 Security Update for x64 Server (4598457)
.NET 5.0.6 Security Update for x86 Client (4598457)
Applies to:
.NET 5.0

Bulletin ID:
2021-May:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
Visual Studio 2019 version 16.4.0 to 16.4.22 security update. This update applies to all affected editions of Visual Studio 2019 version 16.4. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.4.0 to 16.4.22 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.15 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.5 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-May:4493206
Title:
Security Update for Microsoft Office 2013 (4493206)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28455
Included Updates:
Security Update for Microsoft Office 2013 (4493206)
Applies to:
Office 2013

Bulletin ID:
2021-May:4493197
Title:
Security Update for Microsoft Office 2016 (4493197)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28455
Included Updates:
Security Update for Microsoft Office 2016 (4493197)
Applies to:
Office 2016

Bulletin ID:
2021-May:4464542
Title:
Security Update for Microsoft Office 2013 (4464542)
Update Type:
Security Updates
Severity:
Important
Date:
2021-05-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-31180
Included Updates:
Security Update for Microsoft Office 2013 (4464542)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:5001779
Title:
Security Update For Exchange Server (5001779)
Update Type:
Security Updates
Severity:
Date:
2021-04-13
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2021-28480
CVE-2021-28481
CVE-2021-28482
CVE-2021-28483
CVE-2021-33766
CVE-2021-34473
CVE-2021-34523
Included Updates:
Security Update For Exchange Server 2013 CU23 (5001779)
Security Update For Exchange Server 2016 CU19 (5001779)
Security Update For Exchange Server 2016 CU20 (5001779)
Security Update For Exchange Server 2019 CU8 (5001779)
Security Update For Exchange Server 2019 CU9 (5001779)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2021-Apr:5001449
Title:
Servicing Stack Update (5001449)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5001449)
Servicing Stack Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5001449)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Apr:5001406
Title:
Servicing Stack Update for Windows (5001406)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5001406)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5001406)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (5001406)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Apr:5001404
Title:
Servicing Stack Update for Windows (5001404)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (5001404)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (5001404)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (5001404)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Apr:5001403
Title:
Servicing Stack Update for Windows (5001403)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 8.1 for x64-based Systems (5001403)
Servicing Stack Update for Windows 8.1 for x86-based Systems (5001403)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5001403)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Apr:5001402
Title:
Servicing Stack Update for Windows (5001402)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (5001402)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (5001402)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (5001402)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Apr:5001401
Title:
Servicing Stack Update for Windows (5001401)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (5001401)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (5001401)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5001401)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Apr:5001400
Title:
Servicing Stack Update for Windows 10 Version 1803 (5001400)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems (5001400)
Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems (5001400)
Applies to:
Windows 10

Bulletin ID:
2021-Apr:5001399
Title:
Servicing Stack Update for Windows 10 Version 1507 (5001399)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (5001399)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (5001399)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Apr:5001393
Title:
Security Only Quality Update for Windows (5001393)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27072
CVE-2021-27089
CVE-2021-27091
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28325
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28444
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5001393)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5001393)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5001393)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Apr:5001392
Title:
Security Only Quality Update for Windows (5001392)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27089
CVE-2021-27091
CVE-2021-27093
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28445
CVE-2021-28446
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5001392)
Security Only Quality Update for Windows 7 for x86-based Systems (5001392)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5001392)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5001392)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5001392)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Apr:5001389
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5001389)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27089
CVE-2021-27093
CVE-2021-27095
CVE-2021-28309
CVE-2021-28315
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28445
CVE-2021-28446
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5001389)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5001389)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Apr:5001387
Title:
Security Monthly Quality Rollup for Windows (5001387)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27072
CVE-2021-27089
CVE-2021-27091
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28325
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5001387)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5001387)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5001387)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Apr:5001383
Title:
Security Only Quality Update for Windows (5001383)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27072
CVE-2021-27089
CVE-2021-27091
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28325
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5001383)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5001383)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5001383)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Apr:5001382
Title:
Security Monthly Quality Rollup for Windows (5001382)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27072
CVE-2021-27089
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28325
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28444
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5001382)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5001382)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5001382)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Apr:5001347
Title:
Cumulative Update for Windows (5001347)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-26416
CVE-2021-27072
CVE-2021-27079
CVE-2021-27089
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28311
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28320
CVE-2021-28323
CVE-2021-28325
CVE-2021-28326
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28347
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28351
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28436
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28444
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5001347)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5001347)
Cumulative Update for Windows Server 2016 for x64-based Systems (5001347)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Apr:5001343
Title:
Cumulative Update (5001343)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5001343)
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5001343)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Apr:5001342
Title:
Update for Windows (5001342)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-26416
CVE-2021-26417
CVE-2021-27072
CVE-2021-27079
CVE-2021-27086
CVE-2021-27088
CVE-2021-27089
CVE-2021-27092
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28310
CVE-2021-28311
CVE-2021-28312
CVE-2021-28313
CVE-2021-28314
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28319
CVE-2021-28320
CVE-2021-28321
CVE-2021-28322
CVE-2021-28323
CVE-2021-28325
CVE-2021-28326
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28347
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28351
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28436
CVE-2021-28437
CVE-2021-28438
CVE-2021-28439
CVE-2021-28440
CVE-2021-28441
CVE-2021-28442
CVE-2021-28443
CVE-2021-28444
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5001342)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5001342)
Cumulative Update for Windows Server 2019 for x64-based Systems (5001342)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5001342)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5001342)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2021-Apr:5001340
Title:
Cumulative Update for Windows 10 Version 1507 (5001340)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26413
CVE-2021-26415
CVE-2021-27072
CVE-2021-27079
CVE-2021-27089
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28320
CVE-2021-28323
CVE-2021-28325
CVE-2021-28326
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28347
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28351
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28436
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28444
CVE-2021-28447
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5001340)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5001340)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Apr:5001339
Title:
Cumulative Update for Windows 10 Version 1803 (5001339)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26413
CVE-2021-26415
CVE-2021-27072
CVE-2021-27079
CVE-2021-27086
CVE-2021-27088
CVE-2021-27089
CVE-2021-27092
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28310
CVE-2021-28311
CVE-2021-28313
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28319
CVE-2021-28320
CVE-2021-28321
CVE-2021-28322
CVE-2021-28323
CVE-2021-28325
CVE-2021-28326
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28347
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28351
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28436
CVE-2021-28437
CVE-2021-28438
CVE-2021-28439
CVE-2021-28440
CVE-2021-28442
CVE-2021-28443
CVE-2021-28444
CVE-2021-28447
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (5001339)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (5001339)
Applies to:
Windows 10

Bulletin ID:
2021-Apr:5001337
Title:
Cumulative Update for Windows (5001337)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-26416
CVE-2021-26417
CVE-2021-27072
CVE-2021-27079
CVE-2021-27086
CVE-2021-27088
CVE-2021-27089
CVE-2021-27092
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28310
CVE-2021-28311
CVE-2021-28312
CVE-2021-28313
CVE-2021-28314
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28319
CVE-2021-28320
CVE-2021-28321
CVE-2021-28322
CVE-2021-28323
CVE-2021-28325
CVE-2021-28326
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28347
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28351
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28436
CVE-2021-28437
CVE-2021-28438
CVE-2021-28439
CVE-2021-28440
CVE-2021-28441
CVE-2021-28442
CVE-2021-28443
CVE-2021-28444
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5001337)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5001337)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (5001337)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5001337)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5001337)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Apr:5001335
Title:
Security Monthly Quality Rollup for Windows (5001335)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27089
CVE-2021-27091
CVE-2021-27093
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28445
CVE-2021-28446
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5001335)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5001335)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5001335)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5001335)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5001335)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Apr:5001332
Title:
Security Only Quality Update for Windows Server 2008 (5001332)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-27089
CVE-2021-27093
CVE-2021-27095
CVE-2021-28309
CVE-2021-28315
CVE-2021-28317
CVE-2021-28318
CVE-2021-28323
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28437
CVE-2021-28439
CVE-2021-28440
CVE-2021-28443
CVE-2021-28445
CVE-2021-28446
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5001332)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5001332)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Apr:5001330
Title:
Cumulative Update for Windows (5001330)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-04-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-17049
CVE-2021-26413
CVE-2021-26415
CVE-2021-26416
CVE-2021-26417
CVE-2021-27072
CVE-2021-27079
CVE-2021-27086
CVE-2021-27088
CVE-2021-27089
CVE-2021-27090
CVE-2021-27092
CVE-2021-27093
CVE-2021-27094
CVE-2021-27095
CVE-2021-27096
CVE-2021-28309
CVE-2021-28310
CVE-2021-28311
CVE-2021-28312
CVE-2021-28313
CVE-2021-28314
CVE-2021-28315
CVE-2021-28316
CVE-2021-28317
CVE-2021-28318
CVE-2021-28319
CVE-2021-28320
CVE-2021-28321
CVE-2021-28322
CVE-2021-28323
CVE-2021-28324
CVE-2021-28325
CVE-2021-28326
CVE-2021-28327
CVE-2021-28328
CVE-2021-28329
CVE-2021-28330
CVE-2021-28331
CVE-2021-28332
CVE-2021-28333
CVE-2021-28334
CVE-2021-28335
CVE-2021-28336
CVE-2021-28337
CVE-2021-28338
CVE-2021-28339
CVE-2021-28340
CVE-2021-28341
CVE-2021-28342
CVE-2021-28343
CVE-2021-28344
CVE-2021-28345
CVE-2021-28346
CVE-2021-28347
CVE-2021-28348
CVE-2021-28349
CVE-2021-28350
CVE-2021-28351
CVE-2021-28352
CVE-2021-28353
CVE-2021-28354
CVE-2021-28355
CVE-2021-28356
CVE-2021-28357
CVE-2021-28358
CVE-2021-28434
CVE-2021-28435
CVE-2021-28436
CVE-2021-28437
CVE-2021-28438
CVE-2021-28439
CVE-2021-28440
CVE-2021-28441
CVE-2021-28442
CVE-2021-28443
CVE-2021-28444
CVE-2021-28445
CVE-2021-28446
CVE-2021-28447
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5001330)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5001330)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5001330)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5001330)
Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5001330)
Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5001330)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5001330)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5001330)
Cumulative Update for Windows Server, version 21H1 for x64-based Systems (5001330)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5001330)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5001330)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5001330)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5001330)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (5001330)
Dynamic Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (5001330)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later

Bulletin ID:
2021-Apr:4504739
Title:
Security Update for Microsoft Office 2010 (4504739)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28454
Included Updates:
Security Update for Microsoft Office 2010 (4504739)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4504738
Title:
Security Update for Microsoft Office 2010 (4504738)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2010 (4504738)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4504735
Title:
Security Update for Microsoft Excel 2013 (4504735)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
CVE-2021-28451
CVE-2021-28454
CVE-2021-28456
Included Updates:
Security Update for Microsoft Excel 2013 (4504735)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4504733
Title:
Security Update for Microsoft Outlook 2013 (4504733)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Outlook 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28452
Included Updates:
Security Update for Microsoft Outlook 2013 (4504733)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4504729
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4504729)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28451
CVE-2021-28453
CVE-2021-28454
CVE-2021-28456
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4504729)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4504727
Title:
Security Update for Microsoft Office 2013 (4504727)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28454
Included Updates:
Security Update for Microsoft Office 2013 (4504727)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4504726
Title:
Security Update for Microsoft Office 2013 (4504726)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2013 (4504726)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4504724
Title:
Security Update for Microsoft Office 2016 (4504724)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28454
Included Updates:
Security Update for Microsoft Office 2016 (4504724)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4504723
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4504723)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4504723)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4504722
Title:
Security Update for Microsoft Office 2016 (4504722)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2016 (4504722)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4504721
Title:
Security Update for Microsoft Excel 2016 (4504721)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
CVE-2021-28451
CVE-2021-28454
CVE-2021-28456
Included Updates:
Security Update for Microsoft Excel 2016 (4504721)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4504719
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4504719)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28450
CVE-2021-28453
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4504719)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4504716
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4504716)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28450
CVE-2021-28453
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4504716)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Apr:4504715
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4504715)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4504715)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Apr:4504714
Title:
Security Update for Microsoft Office Online Server (4504714)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28451
CVE-2021-28453
CVE-2021-28454
CVE-2021-28456
Included Updates:
Security Update for Microsoft Office Online Server (4504714)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Apr:4504712
Title:
Security Update for Microsoft Outlook 2016 (4504712)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28452
Included Updates:
Security Update for Microsoft Outlook 2016 (4504712)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4504709
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4504709)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28450
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4504709)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4504705
Title:
Security Update for Microsoft Web Applications (4504705)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft Web Applications (4504705)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4504701
Title:
Security Update for Microsoft SharePoint Server 2010 (4504701)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4504701)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4493218
Title:
Security Update for Microsoft Word 2010 (4493218)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Word 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft Word 2010 (4493218)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4493215
Title:
Security Update for Microsoft Office 2010 (4493215)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft Office 2010 (4493215)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4493208
Title:
Security Update for Microsoft Word 2013 (4493208)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft Word 2013 (4493208)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4493201
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4493201)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4493201)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:4493198
Title:
Security Update for Microsoft Word 2016 (4493198)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28453
Included Updates:
Security Update for Microsoft Word 2016 (4493198)
Applies to:
Office 2016

Bulletin ID:
2021-Apr:4493185
Title:
Security Update for Microsoft Outlook 2010 (4493185)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Outlook 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28452
Included Updates:
Security Update for Microsoft Outlook 2010 (4493185)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:4493170
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4493170)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28450
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4493170)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:3178643
Title:
Security Update for Microsoft Office 2013 (3178643)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2013 (3178643)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:3178639
Title:
Security Update for Microsoft Office 2013 (3178639)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2013 (3178639)
Applies to:
Office 2013

Bulletin ID:
2021-Apr:3017810
Title:
Security Update for Microsoft Excel 2010 (3017810)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
CVE-2021-28454
CVE-2021-28456
Included Updates:
Security Update for Microsoft Excel 2010 (3017810)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:2589361
Title:
Security Update for Microsoft Office 2010 (2589361)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2010 (2589361)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:2553491
Title:
Security Update for Microsoft Office 2010 (2553491)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-08
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-28449
Included Updates:
Security Update for Microsoft Office 2010 (2553491)
Applies to:
Office 2010

Bulletin ID:
2021-Apr:5001292
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (5001292)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-07
Description:
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
Vulnerabilities:
CVE-2021-28313
CVE-2021-28321
CVE-2021-28322
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (5001292)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2021-Apr:4576341
Title:
Visual Studio 2017 version 15.9.0 to 15.9.35 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-07
Description:
Visual Studio 2017 version 15.9.0 to 15.9.35 security update. This update applies to all affected editions of Visual Studio 2017 version 15.9. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to http://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.0 to 15.9.35 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2021-Apr:4576339
Title:
Visual Studio 2019 version (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2021-04-07
Description:
Visual Studio 2019 version 16.4.0 to 16.4.21 security update. This update applies to all affected editions of Visual Studio 2019 version 16.4. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to http://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.4.0 to 16.4.21 update (4576339)
Visual Studio 2019 version 16.7.0 to 16.7.14 update (4576339)
Visual Studio 2019 version 16.9.0 to 16.9.4 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2021-Mar:5001158
Title:
Servicing Stack Update (5001158)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (5001158)
Servicing Stack Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5001158)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Mar:5001080
Title:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5001080)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5001080)
Applies to:
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Mar:5000908
Title:
Servicing Stack Update for Windows (5000908)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (5000908)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (5000908)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (5000908)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Mar:5000859
Title:
Servicing Stack Update for Windows (5000859)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (5000859)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (5000859)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (5000859)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Mar:5000856
Title:
Security Only Quality Update for Windows Server 2008 (5000856)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1640
CVE-2021-24107
CVE-2021-26861
CVE-2021-26862
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26882
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5000856)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5000856)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Mar:5000853
Title:
Security Only Quality Update for Windows (5000853)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-24107
CVE-2021-26861
CVE-2021-26862
CVE-2021-26868
CVE-2021-26869
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26879
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26886
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5000853)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5000853)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5000853)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Mar:5000851
Title:
Security Only Quality Update for Windows (5000851)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1640
CVE-2021-24107
CVE-2021-26861
CVE-2021-26862
CVE-2021-26869
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26881
CVE-2021-26882
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5000851)
Security Only Quality Update for Windows 7 for x86-based Systems (5000851)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5000851)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5000851)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5000851)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Mar:5000848
Title:
Security Monthly Quality Rollup for Windows (5000848)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26868
CVE-2021-26869
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26879
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26886
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5000848)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5000848)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5000848)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Mar:5000847
Title:
Security Monthly Quality Rollup for Windows (5000847)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26868
CVE-2021-26869
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26886
CVE-2021-26887
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5000847)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5000847)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5000847)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Mar:5000844
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5000844)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1640
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26882
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5000844)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5000844)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Mar:5000841
Title:
Security Monthly Quality Rollup for Windows (5000841)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1640
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26869
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26881
CVE-2021-26882
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5000841)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5000841)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5000841)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5000841)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5000841)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Mar:5000840
Title:
Security Only Quality Update for Windows (5000840)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-24107
CVE-2021-26861
CVE-2021-26862
CVE-2021-26868
CVE-2021-26869
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26886
CVE-2021-26887
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5000840)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5000840)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5000840)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Mar:5000822
Title:
Cumulative Update for Windows (5000822)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-1729
CVE-2021-24095
CVE-2021-24107
CVE-2021-26411
CVE-2021-26860
CVE-2021-26861
CVE-2021-26862
CVE-2021-26863
CVE-2021-26864
CVE-2021-26865
CVE-2021-26866
CVE-2021-26868
CVE-2021-26869
CVE-2021-26870
CVE-2021-26871
CVE-2021-26872
CVE-2021-26873
CVE-2021-26874
CVE-2021-26875
CVE-2021-26876
CVE-2021-26877
CVE-2021-26878
CVE-2021-26879
CVE-2021-26880
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26885
CVE-2021-26886
CVE-2021-26889
CVE-2021-26890
CVE-2021-26891
CVE-2021-26892
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
CVE-2021-27085
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5000822)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5000822)
Cumulative Update for Windows Server 2019 for x64-based Systems (5000822)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5000822)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5000822)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows Server 2019

Bulletin ID:
2021-Mar:5000812
Title:
Cumulative Update for Windows 10 Version 1703 (5000812)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (5000812)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (5000812)
Applies to:
Windows 10

Bulletin ID:
2021-Mar:5000809
Title:
Cumulative Update for Windows 10 Version 1803 (5000809)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1640
CVE-2021-1729
CVE-2021-24095
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26863
CVE-2021-26866
CVE-2021-26868
CVE-2021-26869
CVE-2021-26870
CVE-2021-26871
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26876
CVE-2021-26878
CVE-2021-26879
CVE-2021-26880
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26885
CVE-2021-26886
CVE-2021-26889
CVE-2021-26892
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27077
CVE-2021-27085
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (5000809)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (5000809)
Applies to:
Windows 10

Bulletin ID:
2021-Mar:5000808
Title:
Cumulative Update for Windows (5000808)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-1729
CVE-2021-24090
CVE-2021-24095
CVE-2021-24107
CVE-2021-26411
CVE-2021-26860
CVE-2021-26861
CVE-2021-26862
CVE-2021-26863
CVE-2021-26864
CVE-2021-26865
CVE-2021-26866
CVE-2021-26867
CVE-2021-26868
CVE-2021-26869
CVE-2021-26870
CVE-2021-26871
CVE-2021-26872
CVE-2021-26873
CVE-2021-26874
CVE-2021-26875
CVE-2021-26876
CVE-2021-26877
CVE-2021-26878
CVE-2021-26879
CVE-2021-26880
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26885
CVE-2021-26886
CVE-2021-26889
CVE-2021-26890
CVE-2021-26891
CVE-2021-26892
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26900
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
CVE-2021-27085
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5000808)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5000808)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (5000808)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5000808)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5000808)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Mar:5000807
Title:
Cumulative Update for Windows 10 Version 1507 (5000807)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1640
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26866
CVE-2021-26868
CVE-2021-26869
CVE-2021-26871
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26878
CVE-2021-26879
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26885
CVE-2021-26886
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27077
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5000807)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5000807)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Mar:5000803
Title:
Cumulative Update for Windows (5000803)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-24107
CVE-2021-26411
CVE-2021-26861
CVE-2021-26862
CVE-2021-26864
CVE-2021-26865
CVE-2021-26866
CVE-2021-26868
CVE-2021-26869
CVE-2021-26871
CVE-2021-26872
CVE-2021-26873
CVE-2021-26875
CVE-2021-26877
CVE-2021-26878
CVE-2021-26879
CVE-2021-26880
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26885
CVE-2021-26886
CVE-2021-26891
CVE-2021-26892
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26901
CVE-2021-27063
CVE-2021-27077
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5000803)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5000803)
Cumulative Update for Windows Server 2016 for x64-based Systems (5000803)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Mar:5000802
Title:
Cumulative Update for Windows (5000802)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-16996
CVE-2021-1640
CVE-2021-1729
CVE-2021-24090
CVE-2021-24095
CVE-2021-24107
CVE-2021-26411
CVE-2021-26860
CVE-2021-26861
CVE-2021-26862
CVE-2021-26863
CVE-2021-26864
CVE-2021-26865
CVE-2021-26866
CVE-2021-26867
CVE-2021-26868
CVE-2021-26869
CVE-2021-26870
CVE-2021-26871
CVE-2021-26872
CVE-2021-26873
CVE-2021-26874
CVE-2021-26875
CVE-2021-26876
CVE-2021-26877
CVE-2021-26878
CVE-2021-26879
CVE-2021-26880
CVE-2021-26881
CVE-2021-26882
CVE-2021-26884
CVE-2021-26885
CVE-2021-26886
CVE-2021-26889
CVE-2021-26890
CVE-2021-26891
CVE-2021-26892
CVE-2021-26893
CVE-2021-26894
CVE-2021-26895
CVE-2021-26896
CVE-2021-26897
CVE-2021-26898
CVE-2021-26899
CVE-2021-26900
CVE-2021-26901
CVE-2021-27063
CVE-2021-27070
CVE-2021-27077
CVE-2021-27085
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5000802)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5000802)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5000802)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5000802)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (5000802)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (5000802)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (5000802)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (5000802)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5000802)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5000802)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Mar:5000801
Title:
Cumulative Update (5000801)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-03-08
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 and Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5000801)
Cumulative Update for Windows Server 2019 Datacenter: Azure Edition for x64-based Systems (5000801)
Applies to:
Azure Stack HCI
Windows Server 2019 Datacenter: Azure Edition Hotpatch

Bulletin ID:
2021-Mar:5000800
Title:
Cumulative Security Update for Internet Explorer (5000800)
Update Type:
Security Updates
Severity:
Moderate
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26411
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows 7 for x86-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5000800)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5000800)
Applies to:
Windows 7
Windows 8 Embedded
Windows 8.1
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2021-Mar:4603005
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4603005)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4603005)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4603005)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Mar:4603002
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4603002)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4603002)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Mar:4579980
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4579980)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4579980)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4579980)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Mar:4579977
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4579977)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1147
CVE-2020-16937
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4579977)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4579977)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Mar:4598459
Title:
.NET Core 3.1.13 Security Update (4598459)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
2021-03 .NET Core 3.1.13 Security Update for x64 Client
Vulnerabilities:

Included Updates:
.NET Core 3.1.13 Security Update for x64 Client (4598459)
.NET Core 3.1.13 Security Update for x64 Server (4598459)
.NET Core 3.1.13 Security Update for x86 Client (4598459)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-Mar:4598458
Title:
.NET Core 2.1.26 Security Update (4598458)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
2021-03 .NET Core 2.1.26 Security Update for x86 Client
Vulnerabilities:

Included Updates:
.NET Core 2.1.26 Security Update for x64 Client (4598458)
.NET Core 2.1.26 Security Update for x64 Server (4598458)
.NET Core 2.1.26 Security Update for x86 Client (4598458)
Applies to:
.NET Core 2.1

Bulletin ID:
2021-Mar:4598457
Title:
.NET 5.0.4 Security Update (4598457)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
2021-03 .NET 5.0.4 Security Update for x86 Client
Vulnerabilities:

Included Updates:
.NET 5.0.4 Security Update for x64 Client (4598457)
.NET 5.0.4 Security Update for x64 Server (4598457)
.NET 5.0.4 Security Update for x86 Client (4598457)
Applies to:
.NET 5.0

Bulletin ID:
2021-Mar:4504707
Title:
Security Update for Microsoft Excel 2010 (4504707)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27053
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Excel 2010 (4504707)
Applies to:
Office 2010

Bulletin ID:
2021-Mar:4504703
Title:
Security Update for Microsoft Office 2010 (4504703)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24108
CVE-2021-27059
Included Updates:
Security Update for Microsoft Office 2010 (4504703)
Applies to:
Office 2010

Bulletin ID:
2021-Mar:4504702
Title:
Security Update for Microsoft PowerPoint 2010 (4504702)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft PowerPoint 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27056
Included Updates:
Security Update for Microsoft PowerPoint 2010 (4504702)
Applies to:
Office 2010

Bulletin ID:
2021-Mar:4493239
Title:
Security Update for Microsoft Excel 2013 (4493239)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27053
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Excel 2013 (4493239)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493238
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4493238)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24104
CVE-2021-27076
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4493238)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493234
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4493234)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27053
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4493234)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493233
Title:
Security Update for Microsoft Excel 2016 (4493233)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27053
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Excel 2016 (4493233)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4493232
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493232)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24104
CVE-2021-27052
CVE-2021-27076
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493232)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4493231
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4493231)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24104
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4493231)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Mar:4493230
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4493230)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24104
CVE-2021-27052
CVE-2021-27076
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4493230)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Mar:4493229
Title:
Security Update for Microsoft Office Online Server (4493229)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27053
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Office Online Server (4493229)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Mar:4493228
Title:
Security Update for Microsoft Office 2013 (4493228)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24108
CVE-2021-27059
Included Updates:
Security Update for Microsoft Office 2013 (4493228)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493227
Title:
Security Update for Microsoft PowerPoint 2013 (4493227)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft PowerPoint 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27056
Included Updates:
Security Update for Microsoft PowerPoint 2013 (4493227)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493225
Title:
Security Update for Microsoft Office 2016 (4493225)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24108
CVE-2021-27059
Included Updates:
Security Update for Microsoft Office 2016 (4493225)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4493224
Title:
Security Update for Microsoft PowerPoint 2016 (4493224)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft PowerPoint 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27056
Included Updates:
Security Update for Microsoft PowerPoint 2016 (4493224)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4493214
Title:
Security Update for Microsoft Office 2010 (4493214)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Office 2010 (4493214)
Applies to:
Office 2010

Bulletin ID:
2021-Mar:4493203
Title:
Security Update for Microsoft Office 2013 (4493203)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Office 2013 (4493203)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493200
Title:
Security Update for Microsoft Office 2016 (4493200)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27054
CVE-2021-27057
Included Updates:
Security Update for Microsoft Office 2016 (4493200)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4493199
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493199)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24104
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493199)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4493177
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4493177)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24104
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4493177)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4493151
Title:
Security Update for Microsoft Visio 2016 (4493151)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Visio 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27055
Included Updates:
Security Update for Microsoft Visio 2016 (4493151)
Applies to:
Office 2016

Bulletin ID:
2021-Mar:4486673
Title:
Security Update for Microsoft Visio 2013 (4486673)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Visio 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27055
Included Updates:
Security Update for Microsoft Visio 2013 (4486673)
Applies to:
Office 2013

Bulletin ID:
2021-Mar:4484376
Title:
Security Update for Microsoft Visio 2010 (4484376)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27055
Included Updates:
Security Update for Microsoft Visio 2010 (4484376)
Applies to:
Office 2010

Bulletin ID:
2021-Mar:3101541
Title:
Security Update for 2010 Microsoft Business Productivity Servers (3101541)
Update Type:
Security Updates
Severity:
Important
Date:
2021-03-04
Description:
A security vulnerability exists in 2010 Microsoft Business Productivity Servers that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-27076
Included Updates:
Security Update for 2010 Microsoft Business Productivity Servers (3101541)
Applies to:
Office 2010

Bulletin ID:
2021-Mar:5000978
Title:
Update Rollup 32 for Exchange Server 2010 Service Pack 3 (5000978)
Update Type:
Security Updates
Severity:
Date:
2021-03-02
Description:
The security update addresses one remote code execution vulnerability for Microsoft Exchange Server.
Vulnerabilities:
CVE-2021-26857
Included Updates:
Update Rollup 32 for Exchange Server 2010 Service Pack 3 (5000978)
Applies to:
Exchange Server 2010

Bulletin ID:
2021-Mar:5000871
Title:
Security Update For Exchange Server (5000871)
Update Type:
Security Updates
Severity:
Date:
2021-03-02
Description:
The security update addresses seven remote code execution vulnerabilities for Microsoft Exchange Server.
Vulnerabilities:
CVE-2021-26412
CVE-2021-26854
CVE-2021-26855
CVE-2021-26857
CVE-2021-26858
CVE-2021-27065
CVE-2021-27078
Included Updates:
Security Update For Exchange Server 2013 CU21 (5000871)
Security Update For Exchange Server 2013 CU22 (5000871)
Security Update For Exchange Server 2013 CU23 (5000871)
Security Update For Exchange Server 2013 SP1 (5000871)
Security Update For Exchange Server 2016 CU10 (5000871)
Security Update For Exchange Server 2016 CU11 (5000871)
Security Update For Exchange Server 2016 CU12 (5000871)
Security Update For Exchange Server 2016 CU13 (5000871)
Security Update For Exchange Server 2016 CU14 (5000871)
Security Update For Exchange Server 2016 CU15 (5000871)
Security Update For Exchange Server 2016 CU16 (5000871)
Security Update For Exchange Server 2016 CU17 (5000871)
Security Update For Exchange Server 2016 CU18 (5000871)
Security Update For Exchange Server 2016 CU19 (5000871)
Security Update For Exchange Server 2016 CU8 (5000871)
Security Update For Exchange Server 2016 CU9 (5000871)
Security Update For Exchange Server 2019 (5000871)
Security Update For Exchange Server 2019 CU1 (5000871)
Security Update For Exchange Server 2019 CU2 (5000871)
Security Update For Exchange Server 2019 CU3 (5000871)
Security Update For Exchange Server 2019 CU4 (5000871)
Security Update For Exchange Server 2019 CU5 (5000871)
Security Update For Exchange Server 2019 CU6 (5000871)
Security Update For Exchange Server 2019 CU7 (5000871)
Security Update For Exchange Server 2019 CU8 (5000871)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2021-Feb:5001079
Title:
Servicing Stack Update for Windows 10 Version 1507 (5001079)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (5001079)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (5001079)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Feb:5001078
Title:
Servicing Stack Update for Windows (5001078)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (5001078)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (5001078)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (5001078)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Feb:5001028
Title:
Cumulative Update for Windows (5001028)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5001028)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5001028)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (5001028)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (5001028)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (5001028)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Feb:4601887
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (4601887)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (4601887)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (4601887)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (4601887)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Feb:4601395
Title:
Servicing Stack Update for Windows (4601395)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4601395)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4601395)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4601395)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Feb:4601393
Title:
Servicing Stack Update for Windows (4601393)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4601393)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4601393)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4601393)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Feb:4601345
Title:
Update for Windows (4601345)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-08
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1692
CVE-2021-1698
CVE-2021-1722
CVE-2021-1727
CVE-2021-1731
CVE-2021-1732
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24081
CVE-2021-24082
CVE-2021-24083
CVE-2021-24084
CVE-2021-24086
CVE-2021-24088
CVE-2021-24091
CVE-2021-24093
CVE-2021-24094
CVE-2021-24096
CVE-2021-24098
CVE-2021-24102
CVE-2021-24103
CVE-2021-24106
CVE-2021-25195
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4601345)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4601345)
Cumulative Update for Windows Server 2019 for x64-based Systems (4601345)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4601345)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4601345)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Feb:4601319
Title:
Cumulative Update for Windows (4601319)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1692
CVE-2021-1698
CVE-2021-1722
CVE-2021-1727
CVE-2021-1731
CVE-2021-1732
CVE-2021-1734
CVE-2021-24074
CVE-2021-24075
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24081
CVE-2021-24082
CVE-2021-24083
CVE-2021-24084
CVE-2021-24086
CVE-2021-24088
CVE-2021-24091
CVE-2021-24093
CVE-2021-24094
CVE-2021-24096
CVE-2021-24098
CVE-2021-24102
CVE-2021-24103
CVE-2021-24106
CVE-2021-25195
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4601319)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4601319)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4601319)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4601319)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4601319)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (4601319)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4601319)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4601319)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4601319)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4601319)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Feb:4601315
Title:
Cumulative Update for Windows (4601315)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1692
CVE-2021-1698
CVE-2021-1722
CVE-2021-1727
CVE-2021-1731
CVE-2021-1732
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24081
CVE-2021-24082
CVE-2021-24083
CVE-2021-24084
CVE-2021-24086
CVE-2021-24088
CVE-2021-24091
CVE-2021-24093
CVE-2021-24094
CVE-2021-24098
CVE-2021-24102
CVE-2021-24103
CVE-2021-24106
CVE-2021-25195
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4601315)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4601315)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4601315)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4601315)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4601315)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Feb:4601056
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4601056)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 (4601056)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 (4601056)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 for x64 (4601056)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Feb:4601050
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows (4601050)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 (4601050)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 (4601050)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10, version 20H2 (4601050)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10, version 20H2 for x64 (4601050)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 (4601050)
Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 20H2 for x64 (4601050)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Feb:4603005
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4603005)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (4603005)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 (4603005)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Feb:4603004
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4603004)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4603004)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 for x64 (4603004)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (4603004)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Feb:4603003
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4603003)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4603003)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4603003)
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4603003)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Feb:4603002
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4603002)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4603002)
Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4603002)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Feb:4602961
Title:
Security Only Update for .NET Framework 4.6 for Windows Server 2008 SP2 (4602961)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security Only Update for .NET Framework 4.6 for Windows Server 2008 SP2 (4602961)
Security Only Update for .NET Framework 4.6 for Windows Server 2008 SP2 for x64 (4602961)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Feb:4602960
Title:
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4602960)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 (4602960)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 for x64 (4602960)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (4602960)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Feb:4602959
Title:
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4602959)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (4602959)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (4602959)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (4602959)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Feb:4602958
Title:
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (4602958)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 (4602958)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 for x64 (4602958)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (4602958)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (4602958)
Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (4602958)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Feb:4601392
Title:
Servicing Stack Update for Windows (4601392)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (4601392)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (4601392)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (4601392)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Feb:4601390
Title:
Servicing Stack Update for Windows 10 Version 1507 (4601390)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (4601390)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (4601390)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Feb:4601384
Title:
Security Monthly Quality Rollup for Windows (4601384)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4601384)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4601384)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4601384)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Feb:4601366
Title:
Security Only Quality Update for Windows Server 2008 (4601366)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24077
CVE-2021-24078
CVE-2021-24080
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4601366)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4601366)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Feb:4601363
Title:
Security Only Quality Update for Windows (4601363)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24077
CVE-2021-24078
CVE-2021-24080
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4601363)
Security Only Quality Update for Windows 7 for x86-based Systems (4601363)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4601363)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4601363)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4601363)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Feb:4601360
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4601360)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24077
CVE-2021-24078
CVE-2021-24080
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4601360)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4601360)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Feb:4601357
Title:
Security Only Quality Update for Windows (4601357)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4601357)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4601357)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4601357)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Feb:4601354
Title:
Cumulative Update for Windows 10 Version 1803 (4601354)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1692
CVE-2021-1698
CVE-2021-1722
CVE-2021-1727
CVE-2021-1731
CVE-2021-1732
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24079
CVE-2021-24080
CVE-2021-24082
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24093
CVE-2021-24094
CVE-2021-24098
CVE-2021-24102
CVE-2021-24103
CVE-2021-24106
CVE-2021-24111
CVE-2021-25195
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4601354)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4601354)
Applies to:
Windows 10

Bulletin ID:
2021-Feb:4601349
Title:
Security Only Quality Update for Windows (4601349)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4601349)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4601349)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4601349)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Feb:4601348
Title:
Security Monthly Quality Rollup for Windows (4601348)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4601348)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4601348)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4601348)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Feb:4601347
Title:
Security Monthly Quality Rollup for Windows (4601347)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24077
CVE-2021-24078
CVE-2021-24080
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4601347)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4601347)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4601347)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4601347)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4601347)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Feb:4601331
Title:
Cumulative Update for Windows 10 Version 1507 (4601331)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24079
CVE-2021-24080
CVE-2021-24081
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24091
CVE-2021-24094
CVE-2021-24102
CVE-2021-24103
CVE-2021-25195
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4601331)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4601331)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Feb:4601330
Title:
Cumulative Update for Windows 10 Version 1703 (4601330)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4601330)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4601330)
Applies to:
Windows 10

Bulletin ID:
2021-Feb:4601318
Title:
Cumulative Update for Windows (4601318)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-1472
CVE-2021-1722
CVE-2021-1727
CVE-2021-1734
CVE-2021-24074
CVE-2021-24076
CVE-2021-24077
CVE-2021-24078
CVE-2021-24079
CVE-2021-24080
CVE-2021-24081
CVE-2021-24082
CVE-2021-24083
CVE-2021-24086
CVE-2021-24088
CVE-2021-24091
CVE-2021-24093
CVE-2021-24094
CVE-2021-24096
CVE-2021-24102
CVE-2021-24103
CVE-2021-24111
CVE-2021-25195
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4601318)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4601318)
Cumulative Update for Windows Server 2016 for x64-based Systems (4601318)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Feb:4601054
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4601054)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 (4601054)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 (4601054)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) for x64 (4601054)
Applies to:
Windows 10
Windows Server 2016

Bulletin ID:
2021-Feb:4601052
Title:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4601052)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (4601052)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 (4601052)
Applies to:
Windows 10

Bulletin ID:
2021-Feb:4601051
Title:
Cumulative Update for .NET Framework 4.8 for Windows (4601051)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-06
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-24111
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (4601051)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (4601051)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (4601051)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Feb:4601394
Title:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (4601394)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-05
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (4601394)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Feb:4601317
Title:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4601317)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-02-05
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4601317)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Feb:4598459
Title:
.NET Core 3.1.12 Security Update (4598459)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
2021-02 .NET Core 3.1.12 Security Update for x64 Client
Vulnerabilities:

Included Updates:
.NET Core 3.1.12 Security Update for x64 Client (4598459)
.NET Core 3.1.12 Security Update for x64 Server (4598459)
.NET Core 3.1.12 Security Update for x86 Client (4598459)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-Feb:4598458
Title:
.NET Core 2.1.25 Security Update (4598458)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
2021-02 .NET Core 2.1.25 Security Update for x86 Client
Vulnerabilities:

Included Updates:
.NET Core 2.1.25 Security Update for x64 Client (4598458)
.NET Core 2.1.25 Security Update for x64 Server (4598458)
.NET Core 2.1.25 Security Update for x86 Client (4598458)
Applies to:
.NET Core 2.1

Bulletin ID:
2021-Feb:4598457
Title:
.NET 5.0.3 Security Update (4598457)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
2021-02 .NET 5.0.3 Security Update for x86 Client
Vulnerabilities:

Included Updates:
.NET 5.0.3 Security Update for x64 Client (4598457)
.NET 5.0.3 Security Update for x64 Server (4598457)
.NET 5.0.3 Security Update for x86 Client (4598457)
Applies to:
.NET 5.0

Bulletin ID:
2021-Feb:4493223
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4493223)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1726
CVE-2021-24066
CVE-2021-24071
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4493223)
Applies to:
Office 2010

Bulletin ID:
2021-Feb:4493222
Title:
Security Update for Microsoft Excel 2010 (4493222)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft Excel 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24067
CVE-2021-24068
CVE-2021-24069
CVE-2021-24070
Included Updates:
Security Update for Microsoft Excel 2010 (4493222)
Applies to:
Office 2010

Bulletin ID:
2021-Feb:4493211
Title:
Security Update for Microsoft Excel 2013 (4493211)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24067
CVE-2021-24068
CVE-2021-24069
CVE-2021-24070
Included Updates:
Security Update for Microsoft Excel 2013 (4493211)
Applies to:
Office 2013

Bulletin ID:
2021-Feb:4493210
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4493210)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1726
CVE-2021-24066
CVE-2021-24071
CVE-2021-24072
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4493210)
Applies to:
Office 2013

Bulletin ID:
2021-Feb:4493204
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4493204)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24067
CVE-2021-24068
CVE-2021-24069
CVE-2021-24070
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4493204)
Applies to:
Office 2013

Bulletin ID:
2021-Feb:4493196
Title:
Security Update for Microsoft Excel 2016 (4493196)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24067
CVE-2021-24069
CVE-2021-24070
Included Updates:
Security Update for Microsoft Excel 2016 (4493196)
Applies to:
Office 2016

Bulletin ID:
2021-Feb:4493195
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493195)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1726
CVE-2021-24066
CVE-2021-24071
CVE-2021-24072
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493195)
Applies to:
Office 2016

Bulletin ID:
2021-Feb:4493194
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4493194)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1726
CVE-2021-24066
CVE-2021-24071
CVE-2021-24072
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4493194)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Feb:4493192
Title:
Security Update for Microsoft Office Online Server (4493192)
Update Type:
Security Updates
Severity:
Important
Date:
2021-02-04
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-24067
CVE-2021-24069
CVE-2021-24070
Included Updates:
Security Update for Microsoft Office Online Server (4493192)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Feb:4602269
Title:
Security Update For Exchange Server (4602269)
Update Type:
Security Updates
Severity:
Date:
2021-02-03
Description:
The security update addresses one spoofing vulnerability for Microsoft Exchange Server.
Vulnerabilities:
CVE-2021-24085
Included Updates:
Security Update For Exchange Server 2016 CU18 (4602269)
Security Update For Exchange Server 2016 CU19 (4602269)
Security Update For Exchange Server 2019 CU7 (4602269)
Security Update For Exchange Server 2019 CU8 (4602269)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2021-Jan:4599208
Title:
Cumulative Update for Windows 10 Version 1703 (4599208)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for Windows 10 Version 1703 for x64-based Systems (4599208)
Cumulative Update for Windows 10 Version 1703 for x86-based Systems (4599208)
Applies to:
Windows 10

Bulletin ID:
2021-Jan:4599118
Title:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (4599118)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Azure Stack HCI, version 20H2 for x64-based Systems (4599118)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Jan:4598481
Title:
Servicing Stack Update for Windows (4598481)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 2004 for x64-based Systems (4598481)
Servicing Stack Update for Windows 10 Version 2004 for x86-based Systems (4598481)
Servicing Stack Update for Windows 10 Version 20H2 for x64-based Systems (4598481)
Servicing Stack Update for Windows 10 Version 20H2 for x86-based Systems (4598481)
Servicing Stack Update for Windows Server, version 2004 for x64-based Systems (4598481)
Servicing Stack Update for Windows Server, version 20H2 for x64-based Systems (4598481)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Jan:4598480
Title:
Servicing Stack Update for Windows (4598480)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems (4598480)
Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems (4598480)
Servicing Stack Update for Windows Server 2019 for x64-based Systems (4598480)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Jan:4598479
Title:
Servicing Stack Update for Windows 1909 (4598479)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1909 for x64-based Systems (4598479)
Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems (4598479)
Servicing Stack Update for Windows Server, version 1909 for x64-based Systems (4598479)
Applies to:
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Jan:4598459
Title:
.NET Core 3.1.11 Security Update (4598459)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-11
Description:
2021-01 .NET Core 3.1.11 Security Update for x64 Server
Vulnerabilities:

Included Updates:
.NET Core 3.1.11 Security Update for x64 Client (4598459)
.NET Core 3.1.11 Security Update for x64 Server (4598459)
.NET Core 3.1.11 Security Update for x86 Client (4598459)
Applies to:
.NET Core 3.1

Bulletin ID:
2021-Jan:4598297
Title:
Security Only Quality Update for Windows (4598297)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17087
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1688
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (4598297)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (4598297)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (4598297)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jan:4598289
Title:
Security Only Quality Update for Windows (4598289)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1649
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1688
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (4598289)
Security Only Quality Update for Windows 7 for x86-based Systems (4598289)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (4598289)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (4598289)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (4598289)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jan:4598288
Title:
Security Monthly Quality Rollup for Windows Server 2008 (4598288)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1649
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1671
CVE-2021-1673
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1688
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (4598288)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (4598288)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jan:4598287
Title:
Security Only Quality Update for Windows Server 2008 (4598287)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1649
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1671
CVE-2021-1673
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1688
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (4598287)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (4598287)
Applies to:
Windows Server 2008

Bulletin ID:
2021-Jan:4598285
Title:
Security Monthly Quality Rollup for Windows (4598285)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2018-8455
CVE-2021-1637
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1683
CVE-2021-1684
CVE-2021-1688
CVE-2021-1692
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (4598285)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (4598285)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (4598285)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jan:4598279
Title:
Security Monthly Quality Rollup for Windows (4598279)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1649
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1688
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (4598279)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (4598279)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (4598279)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (4598279)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (4598279)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2021-Jan:4598278
Title:
Security Monthly Quality Rollup for Windows (4598278)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-17087
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1688
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (4598278)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (4598278)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (4598278)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2021-Jan:4598275
Title:
Security Only Quality Update for Windows (4598275)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2018-8455
CVE-2021-1637
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1683
CVE-2021-1684
CVE-2021-1688
CVE-2021-1692
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (4598275)
Security Only Quality Update for Windows 8.1 for x86-based Systems (4598275)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (4598275)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2021-Jan:4598245
Title:
Cumulative Update for Windows 10 Version 1803 (4598245)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1637
CVE-2021-1638
CVE-2021-1642
CVE-2021-1646
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1651
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1662
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1669
CVE-2021-1671
CVE-2021-1672
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1680
CVE-2021-1681
CVE-2021-1682
CVE-2021-1683
CVE-2021-1684
CVE-2021-1685
CVE-2021-1686
CVE-2021-1687
CVE-2021-1688
CVE-2021-1689
CVE-2021-1690
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1697
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1705
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Cumulative Update for Windows 10 Version 1803 for x64-based Systems (4598245)
Cumulative Update for Windows 10 Version 1803 for x86-based Systems (4598245)
Applies to:
Windows 10

Bulletin ID:
2021-Jan:4598243
Title:
Cumulative Update for Windows (4598243)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2018-8455
CVE-2021-1637
CVE-2021-1642
CVE-2021-1645
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1651
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1669
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1680
CVE-2021-1681
CVE-2021-1683
CVE-2021-1684
CVE-2021-1685
CVE-2021-1686
CVE-2021-1687
CVE-2021-1688
CVE-2021-1689
CVE-2021-1690
CVE-2021-1692
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1697
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1705
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (4598243)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (4598243)
Cumulative Update for Windows Server 2016 for x64-based Systems (4598243)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2021-Jan:4598242
Title:
Cumulative Update for Windows (4598242)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1637
CVE-2021-1638
CVE-2021-1642
CVE-2021-1645
CVE-2021-1646
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1651
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1662
CVE-2021-1663
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1669
CVE-2021-1670
CVE-2021-1671
CVE-2021-1672
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1680
CVE-2021-1681
CVE-2021-1682
CVE-2021-1683
CVE-2021-1684
CVE-2021-1685
CVE-2021-1686
CVE-2021-1687
CVE-2021-1688
CVE-2021-1689
CVE-2021-1690
CVE-2021-1691
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1697
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1703
CVE-2021-1704
CVE-2021-1705
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4598242)
Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4598242)
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4598242)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4598242)
Cumulative Update for Windows Server, version 2004 for x64-based Systems (4598242)
Cumulative Update for Windows Server, version 20H2 for x64-based Systems (4598242)
Dynamic Cumulative Update for Windows 10 Version 2004 for x64-based Systems (4598242)
Dynamic Cumulative Update for Windows 10 Version 2004 for x86-based Systems (4598242)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (4598242)
Dynamic Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (4598242)
Applies to:
Windows 10 GDR-DU
Windows 10 and later GDR-DU
Windows 10 version 1903 and later
Windows Insider Pre-Release
Windows Server version 1903 and later

Bulletin ID:
2021-Jan:4598232
Title:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4598232)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
Install this update to resolve issues in Azure Stack HCI, version 20H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Azure Stack HCI, version 20H2 for x64-based Systems (4598232)
Applies to:
Azure Stack HCI

Bulletin ID:
2021-Jan:4598231
Title:
Cumulative Update for Windows 10 Version 1507 (4598231)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1637
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1669
CVE-2021-1671
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1680
CVE-2021-1681
CVE-2021-1683
CVE-2021-1684
CVE-2021-1685
CVE-2021-1686
CVE-2021-1687
CVE-2021-1688
CVE-2021-1689
CVE-2021-1690
CVE-2021-1692
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1697
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1705
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (4598231)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (4598231)
Applies to:
Windows 10 LTSB

Bulletin ID:
2021-Jan:4598230
Title:
Cumulative Update for Windows (4598230)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1637
CVE-2021-1638
CVE-2021-1642
CVE-2021-1645
CVE-2021-1646
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1651
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1662
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1669
CVE-2021-1671
CVE-2021-1672
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1680
CVE-2021-1681
CVE-2021-1682
CVE-2021-1683
CVE-2021-1684
CVE-2021-1685
CVE-2021-1686
CVE-2021-1687
CVE-2021-1688
CVE-2021-1689
CVE-2021-1690
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1697
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1705
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4598230)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4598230)
Cumulative Update for Windows Server 2019 for x64-based Systems (4598230)
Dynamic Cumulative Update for Windows 10 Version 1809 for x64-based Systems (4598230)
Dynamic Cumulative Update for Windows 10 Version 1809 for x86-based Systems (4598230)
Applies to:
Windows 10
Windows 10 GDR-DU
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2021-Jan:4598229
Title:
Update for Windows (4598229)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-1637
CVE-2021-1638
CVE-2021-1642
CVE-2021-1645
CVE-2021-1646
CVE-2021-1648
CVE-2021-1649
CVE-2021-1650
CVE-2021-1651
CVE-2021-1652
CVE-2021-1653
CVE-2021-1654
CVE-2021-1655
CVE-2021-1656
CVE-2021-1657
CVE-2021-1658
CVE-2021-1659
CVE-2021-1660
CVE-2021-1661
CVE-2021-1662
CVE-2021-1664
CVE-2021-1665
CVE-2021-1666
CVE-2021-1667
CVE-2021-1668
CVE-2021-1669
CVE-2021-1671
CVE-2021-1672
CVE-2021-1673
CVE-2021-1674
CVE-2021-1676
CVE-2021-1678
CVE-2021-1679
CVE-2021-1680
CVE-2021-1681
CVE-2021-1682
CVE-2021-1683
CVE-2021-1684
CVE-2021-1685
CVE-2021-1686
CVE-2021-1687
CVE-2021-1688
CVE-2021-1689
CVE-2021-1690
CVE-2021-1691
CVE-2021-1693
CVE-2021-1694
CVE-2021-1695
CVE-2021-1696
CVE-2021-1697
CVE-2021-1699
CVE-2021-1700
CVE-2021-1701
CVE-2021-1702
CVE-2021-1704
CVE-2021-1705
CVE-2021-1706
CVE-2021-1708
CVE-2021-1709
CVE-2021-1710
Included Updates:
Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4598229)
Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4598229)
Cumulative Update for Windows Server, version 1909 for x64-based Systems (4598229)
Dynamic Cumulative Update for Windows 10 Version 1909 for x64-based Systems (4598229)
Dynamic Cumulative Update for Windows 10 Version 1909 for x86-based Systems (4598229)
Applies to:
Windows 10 GDR-DU
Windows 10 version 1903 and later
Windows Server version 1903 and later

Bulletin ID:
2021-Jan:4535680
Title:
Security Update for Windows (4535680)
Update Type:
Security Updates
Severity:
Critical
Date:
2021-01-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2020-0689
Included Updates:
Security Update for Windows 10 Version 1507 for x64-based Systems (4535680)
Security Update for Windows 10 Version 1607 for x64-based Systems (4535680)
Security Update for Windows 10 Version 1803 for x64-based Systems (4535680)
Security Update for Windows 10 Version 1809 for x64-based Systems (4535680)
Security Update for Windows 10 Version 1909 for x64-based Systems (4535680)
Security Update for Windows 8.1 for x64-based Systems (4535680)
Security Update for Windows Embedded 8 Standard for x64-based Systems (4535680)
Security Update for Windows Server 2012 R2 for x64-based Systems (4535680)
Security Update for Windows Server 2012 for x64-based Systems (4535680)
Security Update for Windows Server 2016 for x64-based Systems (4535680)
Security Update for Windows Server 2019 for x64-based Systems (4535680)
Security Update for Windows Server, version 1909 for x64-based Systems (4535680)
Applies to:
Windows 10
Windows 10 LTSB
Windows 10 version 1903 and later
Windows 8 Embedded
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016
Windows Server 2019
Windows Server version 1903 and later

Bulletin ID:
2021-Jan:4598457
Title:
.NET 5.0.2 Security Update (4598457)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-08
Description:
2021-01 .NET 5.0.2 Security Update for x86 Client
Vulnerabilities:

Included Updates:
.NET 5.0.2 Security Update for x64 Client (4598457)
.NET 5.0.2 Security Update for x64 Server (4598457)
.NET 5.0.2 Security Update for x86 Client (4598457)
Applies to:
.NET 5.0

Bulletin ID:
2021-Jan:4584787
Title:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4584787)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
Vulnerabilities:
CVE-2021-1651
CVE-2021-1680
Included Updates:
Security update for the Diagnostic Hub Standard Collector elevation of privilege vulnerability in Visual Studio 2015 Update 3 (4584787)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2021-Jan:4583465
Title:
Security Update for SQL Server 2012 Service Pack 4 CU (4583465)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2012 Service Pack 4 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2012 Service Pack 4 CU (4583465)
Applies to:
Microsoft SQL Server 2012

Bulletin ID:
2021-Jan:4583463
Title:
Security Update for SQL Server 2014 Service Pack 3 GDR (4583463)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2014 Service Pack 3 GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 GDR (4583463)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2021-Jan:4583462
Title:
Security Update for SQL Server 2014 Service Pack 3 CU (4583462)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2014 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 CU (4583462)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2021-Jan:4583461
Title:
Security Update for SQL Server 2016 Service Pack 2 CU (4583461)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2016 Service Pack 2 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2016 Service Pack 2 CU (4583461)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2021-Jan:4583460
Title:
Security Update for SQL Server 2016 Service Pack 2 GDR (4583460)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2016 Service Pack 2 GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2016 Service Pack 2 GDR (4583460)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2021-Jan:4583459
Title:
Security Update for SQL Server 2019 RTM CU (4583459)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2019 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2019 RTM CU (4583459)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2021-Jan:4583458
Title:
Security Update for SQL Server 2019 RTM GDR (4583458)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2019 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2019 RTM GDR (4583458)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2021-Jan:4583457
Title:
Security Update for SQL Server 2017 RTM CU (4583457)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2017 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2017 RTM CU (4583457)
Applies to:
Microsoft SQL Server 2017

Bulletin ID:
2021-Jan:4583456
Title:
Security Update for SQL Server 2017 RTM GDR (4583456)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
Security issues have been identified in the SQL Server 2017 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-1636
Included Updates:
Security Update for SQL Server 2017 RTM GDR (4583456)
Applies to:
Microsoft SQL Server 2017

Bulletin ID:
2021-Jan:4493187
Title:
Security Update for Microsoft SharePoint Foundation 2010 (4493187)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1707
CVE-2021-1718
Included Updates:
Security Update for Microsoft SharePoint Foundation 2010 (4493187)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493186
Title:
Security Update for Microsoft Excel 2010 (4493186)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Excel 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1713
CVE-2021-1714
Included Updates:
Security Update for Microsoft Excel 2010 (4493186)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493183
Title:
Security Update for Microsoft Web Applications (4493183)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Web Applications that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Web Applications (4493183)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493181
Title:
Security Update for Microsoft Office 2010 (4493181)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1714
Included Updates:
Security Update for Microsoft Office 2010 (4493181)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493178
Title:
Security Update for Microsoft SharePoint Server 2010 (4493178)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4493178)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493176
Title:
Security Update for Microsoft Excel 2013 (4493176)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Excel 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1713
CVE-2021-1714
Included Updates:
Security Update for Microsoft Excel 2013 (4493176)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4493175
Title:
Security Update for Microsoft SharePoint Foundation 2013 (4493175)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1641
CVE-2021-1707
CVE-2021-1712
CVE-2021-1717
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (4493175)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4493171
Title:
Security Update for Microsoft Office Web Apps Server 2013 (4493171)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1713
CVE-2021-1714
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (4493171)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4493168
Title:
Security Update for Microsoft Office 2016 (4493168)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1714
Included Updates:
Security Update for Microsoft Office 2016 (4493168)
Applies to:
Office 2016

Bulletin ID:
2021-Jan:4493167
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493167)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493167)
Applies to:
Office 2016

Bulletin ID:
2021-Jan:4493165
Title:
Security Update for Microsoft Excel 2016 (4493165)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1713
CVE-2021-1714
Included Updates:
Security Update for Microsoft Excel 2016 (4493165)
Applies to:
Office 2016

Bulletin ID:
2021-Jan:4493163
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493163)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1641
CVE-2021-1707
CVE-2021-1712
CVE-2021-1715
CVE-2021-1716
CVE-2021-1717
CVE-2021-1719
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (4493163)
Applies to:
Office 2016

Bulletin ID:
2021-Jan:4493162
Title:
Security Update for Microsoft SharePoint Server 2019 Core (4493162)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1641
CVE-2021-1707
CVE-2021-1712
CVE-2021-1715
CVE-2021-1716
CVE-2021-1717
CVE-2021-1719
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (4493162)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jan:4493161
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4493161)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (4493161)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jan:4493160
Title:
Security Update for Microsoft Office Online Server (4493160)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1713
CVE-2021-1714
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Office Online Server (4493160)
Applies to:
Office 2019
SharePoint Server 2019/Office Online Server

Bulletin ID:
2021-Jan:4493156
Title:
Security Update for Microsoft Word 2016 (4493156)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Word 2016 (4493156)
Applies to:
Office 2016

Bulletin ID:
2021-Jan:4493145
Title:
Security Update for Microsoft Word 2010 (4493145)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Word 2010 (4493145)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493143
Title:
Security Update for Microsoft Office 2010 (4493143)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1711
Included Updates:
Security Update for Microsoft Office 2010 (4493143)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4493142
Title:
Security Update for Microsoft Office 2010 (4493142)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Office 2010 (4493142)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4486764
Title:
Security Update for Microsoft Word 2013 (4486764)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Word 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft Word 2013 (4486764)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4486762
Title:
Security Update for Microsoft Office 2013 (4486762)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1711
Included Updates:
Security Update for Microsoft Office 2013 (4486762)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4486759
Title:
Security Update for Microsoft Office 2013 (4486759)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1714
Included Updates:
Security Update for Microsoft Office 2013 (4486759)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4486755
Title:
Security Update for Microsoft Office 2016 (4486755)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1711
Included Updates:
Security Update for Microsoft Office 2016 (4486755)
Applies to:
Office 2016

Bulletin ID:
2021-Jan:4486736
Title:
Security Update for Microsoft SharePoint Server 2010 (4486736)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2010 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1714
Included Updates:
Security Update for Microsoft SharePoint Server 2010 (4486736)
Applies to:
Office 2010

Bulletin ID:
2021-Jan:4486724
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486724)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1714
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486724)
Applies to:
Office 2013

Bulletin ID:
2021-Jan:4486683
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486683)
Update Type:
Security Updates
Severity:
Important
Date:
2021-01-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2021-1715
CVE-2021-1716
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (4486683)
Applies to:
Office 2013