LanGuard reports



Supported Microsoft Security Bulletins


More information on 2023 updates



Bulletin ID:
2024-Jan:5033741
Title:
.NET 8.0.1 Security Update (5033741)
Update Type:
Security Updates
Severity:
Important
Date:
2023-12-22
Description:
2024-01 .NET 8.0.1 Security Update for x64 Server (KB5033741)
Vulnerabilities:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
Included Updates:
.NET 8.0.1 Security Update for x64 Client (5033741)
.NET 8.0.1 Security Update for x64 Server (5033741)
.NET 8.0.1 Security Update for x86 Client (5033741)
Applies to:
.NET 8.0

Bulletin ID:
2024-Jan:5033734
Title:
.NET 7.0.15 Security Update (5033734)
Update Type:
Security Updates
Severity:
Important
Date:
2023-12-22
Description:
2024-01 .NET 7.0.15 Security Update for x64 Server (KB5033734)
Vulnerabilities:
CVE-2024-0056
CVE-2024-0057
CVE-2024-20672
CVE-2024-21319
Included Updates:
.NET 7.0.15 Security Update for x64 Client (5033734)
.NET 7.0.15 Security Update for x64 Server (5033734)
.NET 7.0.15 Security Update for x86 Client (5033734)
Applies to:
.NET 7.0

Bulletin ID:
2024-Jan:5033733
Title:
.NET 6.0.26 Security Update (5033733)
Update Type:
Security Updates
Severity:
Important
Date:
2023-12-22
Description:
2024-01 .NET 6.0.26 Security Update for x86 Client (KB5033733)
Vulnerabilities:
CVE-2024-0056
CVE-2024-0057
CVE-2024-20672
CVE-2024-21319
Included Updates:
.NET 6.0.26 Security Update for x64 Client (5033733)
.NET 6.0.26 Security Update for x64 Server (5033733)
.NET 6.0.26 Security Update for x86 Client (5033733)
Applies to:
.NET 6.0

Bulletin ID:
2023-Dec:5033466
Title:
Servicing Stack Update for Windows Server 2008 (5033466)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (5033466)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (5033466)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Dec:5033464
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5033464)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35630
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
CVE-2023-36696
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5033464)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Dec:5033433
Title:
Security Monthly Quality Rollup for Windows (5033433)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35629
CVE-2023-35630
CVE-2023-35632
CVE-2023-35633
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36012
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5033433)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5033433)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5033433)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Dec:5033429
Title:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5033429)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35629
CVE-2023-35630
CVE-2023-35632
CVE-2023-35633
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5033429)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Dec:5033427
Title:
Security Only Quality Update for Windows Server 2008 (5033427)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-35622
CVE-2023-35629
CVE-2023-35630
CVE-2023-35633
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36012
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5033427)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5033427)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Dec:5033424
Title:
Security Only Quality Update for Windows (5033424)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35629
CVE-2023-35630
CVE-2023-35632
CVE-2023-35633
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36012
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5033424)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5033424)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5033424)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Dec:5033422
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5033422)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-35622
CVE-2023-35629
CVE-2023-35630
CVE-2023-35633
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36012
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5033422)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5033422)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Dec:5033420
Title:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5033420)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35629
CVE-2023-35630
CVE-2023-35632
CVE-2023-35633
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5033420)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Dec:5033383
Title:
Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (5033383)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
Install this update to resolve issues in Microsoft server operating system, version 23H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35630
CVE-2023-35631
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
CVE-2023-36696
Included Updates:
Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (5033383)
Applies to:
Microsoft Server Operating System-23H2

Bulletin ID:
2023-Dec:5033379
Title:
Cumulative Update for Windows 10 Version 1507 (5033379)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35628
CVE-2023-35629
CVE-2023-35630
CVE-2023-35632
CVE-2023-35633
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5033379)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5033379)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Dec:5033376
Title:
Cumulative Security Update for Internet Explorer (5033376)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-35628
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5033376)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5033376)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5033376)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5033376)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5033376)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5033376)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5033376)
Applies to:
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Dec:5033375
Title:
Cumulative Update for Windows 11 Version for x64-based (5033375)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35628
CVE-2023-35630
CVE-2023-35631
CVE-2023-35634
CVE-2023-35635
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36391
CVE-2023-36696
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5033375)
Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (5033375)
Applies to:
Windows 11

Bulletin ID:
2023-Dec:5033373
Title:
Cumulative Update for Windows (5033373)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35630
CVE-2023-35632
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5033373)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5033373)
Cumulative Update for Windows Server 2016 for x64-based Systems (5033373)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Dec:5033372
Title:
Cumulative Update for Windows 10 Version (5033372)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35628
CVE-2023-35630
CVE-2023-35632
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36696
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5033372)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5033372)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5033372)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5033372)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5033372)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5033372)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5033372)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5033372)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Dec:5033371
Title:
Cumulative Update for Windows (5033371)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35630
CVE-2023-35632
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
CVE-2023-36696
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5033371)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5033371)
Cumulative Update for Windows Server 2019 for x64-based Systems (5033371)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Dec:5033369
Title:
Security Update for Windows (5033369)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35628
CVE-2023-35630
CVE-2023-35631
CVE-2023-35634
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36696
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5033369)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5033369)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Dec:5033118
Title:
Cumulative Update for Microsoft server operating (5033118)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-08
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-20588
CVE-2023-21740
CVE-2023-35622
CVE-2023-35628
CVE-2023-35630
CVE-2023-35638
CVE-2023-35639
CVE-2023-35641
CVE-2023-35642
CVE-2023-35643
CVE-2023-35644
CVE-2023-36003
CVE-2023-36004
CVE-2023-36005
CVE-2023-36006
CVE-2023-36011
CVE-2023-36012
CVE-2023-36696
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5033118)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5033118)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Dec:5029365
Title:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5 (5029365)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-12-07
Description:
Remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5
Vulnerabilities:
CVE-2023-36796
Included Updates:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5 (5029365)
Applies to:
Visual Studio 2013

Bulletin ID:
2023-Dec:5002529
Title:
Security Update for Microsoft Outlook 2016 (5002529)
Update Type:
Security Updates
Severity:
Important
Date:
2023-12-07
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-35636
Included Updates:
Security Update for Microsoft Outlook 2016 (5002529)
Applies to:
Office 2016

Bulletin ID:
2023-Dec:5002520
Title:
Security Update for Microsoft Word 2016 (5002520)
Update Type:
Security Updates
Severity:
Important
Date:
2023-12-07
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36009
Included Updates:
Security Update for Microsoft Word 2016 (5002520)
Applies to:
Office 2016

Bulletin ID:
2023-Nov:5032478
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 (5032478)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 (5032478)
Applies to:
Microsoft Server Operating System-22H2

Bulletin ID:
2023-Nov:5032391
Title:
Servicing Stack Update for Windows (5032391)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (5032391)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (5032391)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (5032391)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Nov:5032390
Title:
Servicing Stack Update for Windows 10 Version 1507 (5032390)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (5032390)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (5032390)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Nov:5032384
Title:
Servicing Stack Update for Windows Server 2008 (5032384)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (5032384)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (5032384)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Nov:5032383
Title:
Servicing Stack Update for Windows (5032383)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (5032383)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (5032383)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (5032383)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Nov:5032344
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5032344)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5032344)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5032344)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Nov:5032343
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5032343)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5032343)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Nov:5032342
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5032342)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5032342)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Nov:5032341
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5032341)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5032341)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5032341)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5032341)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Nov:5032340
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5032340)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5032340)
Applies to:
Windows 11

Bulletin ID:
2023-Nov:5032339
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5032339)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5032339)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 (5032339)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2023-Nov:5032338
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5032338)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5032338)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 (5032338)
Applies to:
Windows 10 LTSB
Windows 10 version 1903 and later

Bulletin ID:
2023-Nov:5032337
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (5032337)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (5032337)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (5032337)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (5032337)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Nov:5032336
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5032336)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5032336)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2023-Nov:5032309
Title:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5032309)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5032309)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Nov:5032308
Title:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5032308)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5032308)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Nov:5032304
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5032304)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36047
CVE-2023-36392
CVE-2023-36393
CVE-2023-36394
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36399
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36406
CVE-2023-36407
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5032304)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Nov:5032254
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5032254)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36025
CVE-2023-36036
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5032254)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5032254)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Nov:5032252
Title:
Security Monthly Quality Rollup for Windows (5032252)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
CVE-2023-36025
CVE-2023-36036
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5032252)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5032252)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5032252)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Nov:5032250
Title:
Security Only Quality Update for Windows (5032250)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
CVE-2023-36025
CVE-2023-36036
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5032250)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5032250)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5032250)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Nov:5032249
Title:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5032249)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
CVE-2023-36025
CVE-2023-36036
CVE-2023-36392
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5032249)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Nov:5032248
Title:
Security Only Quality Update for Windows Server 2008 (5032248)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36025
CVE-2023-36036
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5032248)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5032248)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Nov:5032247
Title:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5032247)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
CVE-2023-36025
CVE-2023-36036
CVE-2023-36392
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2024-21315
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5032247)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Nov:5032202
Title:
Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (5032202)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Microsoft server operating system, version 23H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36046
CVE-2023-36047
CVE-2023-36392
CVE-2023-36393
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36399
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36406
CVE-2023-36407
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2024-21315
Included Updates:
Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (5032202)
Applies to:
Microsoft Server Operating System-23H2

Bulletin ID:
2023-Nov:5032199
Title:
Cumulative Update for Windows 10 Version 1507 (5032199)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36036
CVE-2023-36049
CVE-2023-36393
CVE-2023-36394
CVE-2023-36397
CVE-2023-36398
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36560
CVE-2023-36705
CVE-2023-36719
CVE-2024-21315
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5032199)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5032199)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Nov:5032198
Title:
Cumulative Update for Microsoft server operating (5032198)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36047
CVE-2023-36392
CVE-2023-36393
CVE-2023-36394
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36399
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36406
CVE-2023-36407
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2023-38039
CVE-2023-38545
CVE-2024-21315
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5032198)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5032198)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Nov:5032197
Title:
Cumulative Update for Windows (5032197)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36036
CVE-2023-36049
CVE-2023-36392
CVE-2023-36393
CVE-2023-36394
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36428
CVE-2023-36560
CVE-2023-36705
CVE-2023-36719
CVE-2024-21315
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5032197)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5032197)
Cumulative Update for Windows Server 2016 for x64-based Systems (5032197)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Nov:5032196
Title:
Cumulative Update for Windows (5032196)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36047
CVE-2023-36392
CVE-2023-36393
CVE-2023-36394
CVE-2023-36395
CVE-2023-36397
CVE-2023-36398
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2023-38039
CVE-2023-38545
CVE-2024-21315
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5032196)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5032196)
Cumulative Update for Windows Server 2019 for x64-based Systems (5032196)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Nov:5032192
Title:
Cumulative Update for Windows 11 for x64-based (5032192)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36046
CVE-2023-36047
CVE-2023-36393
CVE-2023-36394
CVE-2023-36397
CVE-2023-36398
CVE-2023-36399
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36406
CVE-2023-36407
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2023-38039
CVE-2023-38545
CVE-2024-21315
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5032192)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5032192)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Nov:5032191
Title:
Cumulative Security Update for Internet Explorer 11 for Windows (5032191)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36017
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5032191)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5032191)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5032191)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5032191)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5032191)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Nov:5032190
Title:
Cumulative Update for Windows 11 Version for x64-based (5032190)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36046
CVE-2023-36047
CVE-2023-36393
CVE-2023-36396
CVE-2023-36397
CVE-2023-36398
CVE-2023-36399
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36406
CVE-2023-36407
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2023-38039
CVE-2023-38545
CVE-2024-21315
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5032190)
Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (5032190)
Applies to:
Windows 11

Bulletin ID:
2023-Nov:5032189
Title:
Cumulative Update for Windows 10 Version (5032189)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24023
CVE-2023-36017
CVE-2023-36025
CVE-2023-36028
CVE-2023-36033
CVE-2023-36036
CVE-2023-36047
CVE-2023-36393
CVE-2023-36394
CVE-2023-36397
CVE-2023-36398
CVE-2023-36400
CVE-2023-36401
CVE-2023-36402
CVE-2023-36403
CVE-2023-36404
CVE-2023-36405
CVE-2023-36408
CVE-2023-36423
CVE-2023-36424
CVE-2023-36425
CVE-2023-36427
CVE-2023-36428
CVE-2023-36705
CVE-2023-36719
CVE-2023-38039
CVE-2023-38545
CVE-2024-21315
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5032189)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5032189)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5032189)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5032189)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5032189)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5032189)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5032189)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5032189)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Nov:5032186
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5032186)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5032186)
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5032186)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Nov:5032185
Title:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5032185)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5032185)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5032185)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5032185)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Nov:5032007
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version for x64 (5032007)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5032007)
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for x64 (5032007)
Applies to:
Windows 11

Bulletin ID:
2023-Nov:5032004
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 (5032004)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 (5032004)
Applies to:
Microsoft Server Operating System-23H2

Bulletin ID:
2023-Nov:5031989
Title:
Cumulative Update for .NET Framework 4.8 for Windows (5031989)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36049
CVE-2023-36560
CVE-2024-29059
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (5031989)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (5031989)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (5031989)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Nov:5029366
Title:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3 (5029366)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-11-13
Description:
Remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3
Vulnerabilities:
CVE-2023-36796
Included Updates:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3 (5029366)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2023-Nov:5032147
Title:
Security Update For Exchange Server 2016 CU23 (5032147)
Update Type:
Security Updates
Severity:
Date:
2023-11-10
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-36035
CVE-2023-36039
CVE-2023-36050
CVE-2023-36439
Included Updates:
Security Update For Exchange Server 2016 CU23 (5032147)
Applies to:
Exchange Server 2016

Bulletin ID:
2023-Nov:5032146
Title:
Security Update For Exchange Server 2019 (5032146)
Update Type:
Security Updates
Severity:
Date:
2023-11-10
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-36035
CVE-2023-36039
CVE-2023-36050
CVE-2023-36439
Included Updates:
Security Update For Exchange Server 2019 CU12 (5032146)
Security Update For Exchange Server 2019 CU13 (5032146)
Applies to:
Exchange Server 2019

Bulletin ID:
2023-Nov:5032883
Title:
.NET 6.0.25 Security Update (5032883)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-09
Description:
2023-11 .NET 6.0.25 Security Update for x64 Server (KB5032883)
Vulnerabilities:
CVE-2023-36049
CVE-2023-36558
Included Updates:
.NET 6.0.25 Security Update for x64 Client (5032883)
.NET 6.0.25 Security Update for x64 Server (5032883)
.NET 6.0.25 Security Update for x86 Client (5032883)
Applies to:
.NET 6.0

Bulletin ID:
2023-Nov:5002527
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002527)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-38177
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002527)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Nov:5002526
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002526)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-38177
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002526)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Nov:5002521
Title:
Security Update for Microsoft Office 2016 (5002521)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36413
Included Updates:
Security Update for Microsoft Office 2016 (5002521)
Applies to:
Office 2016

Bulletin ID:
2023-Nov:5002518
Title:
Security Update for Microsoft Excel 2016 (5002518)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-09
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36037
CVE-2023-36041
Included Updates:
Security Update for Microsoft Excel 2016 (5002518)
Applies to:
Office 2016

Bulletin ID:
2023-Nov:5002517
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002517)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-38177
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002517)
Applies to:
Office 2016

Bulletin ID:
2023-Nov:5032884
Title:
.NET 7.0.14 Security Update (5032884)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-08
Description:
2023-11 .NET 7.0.14 Security Update for x86 Client (KB5032884)
Vulnerabilities:
CVE-2023-36049
CVE-2023-36558
Included Updates:
.NET 7.0.14 Security Update for x64 Client (5032884)
.NET 7.0.14 Security Update for x64 Server (5032884)
.NET 7.0.14 Security Update for x86 Client (5032884)
Applies to:
.NET 7.0

Bulletin ID:
2023-Nov:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-08
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.4.14. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.2.22 update (5007364)
Visual Studio 2022 version 17.4.14 update (5007364)
Visual Studio 2022 version 17.6.10 update (5007364)
Visual Studio 2022 version 17.7.7 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Nov:4576339
Title:
Visual Studio 2019 version 16.11.32 update (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2023-11-08
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.31, and will update client machines to version 16.11.32. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.32 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Oct:5032875
Title:
.NET 7.0.13 Security Update (5032875)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-24
Description:
2023-10 .NET 7.0.13 Security Update for x64 Client (KB5032875)
Vulnerabilities:
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36799
Included Updates:
.NET 7.0.13 Security Update for x64 Client (5032875)
.NET 7.0.13 Security Update for x64 Server (5032875)
.NET 7.0.13 Security Update for x86 Client (5032875)
Applies to:
.NET 7.0

Bulletin ID:
2023-Oct:5032874
Title:
.NET 6.0.24 Security Update (5032874)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-24
Description:
2023-10 .NET 6.0.24 Security Update for x64 Client (KB5032874)
Vulnerabilities:
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36799
Included Updates:
.NET 6.0.24 Security Update for x64 Client (5032874)
.NET 6.0.24 Security Update for x64 Server (5032874)
.NET 6.0.24 Security Update for x86 Client (5032874)
Applies to:
.NET 6.0

Bulletin ID:
2023-Sep:5031086
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for x64 (5031086)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for x64 (5031086)
Applies to:
Windows 11

Bulletin ID:
2023-Oct:5031539
Title:
Servicing Stack Update for Windows 10 Version (5031539)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 21H2 for x64-based Systems (5031539)
Servicing Stack Update for Windows 10 Version 21H2 for x86-based Systems (5031539)
Servicing Stack Update for Windows 10 Version 22H2 for x64-based Systems (5031539)
Servicing Stack Update for Windows 10 Version 22H2 for x86-based Systems (5031539)
Applies to:
Windows 10 LTSB
Windows 10 version 1903 and later

Bulletin ID:
2023-Oct:5030877
Title:
Security Update For Exchange Server (5030877)
Update Type:
Security Updates
Severity:
Date:
2023-10-10
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-36778
Included Updates:
Security Update For Exchange Server 2016 CU23 (5030877)
Security Update For Exchange Server 2019 CU12 (5030877)
Security Update For Exchange Server 2019 CU13 (5030877)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2023-Sep:5029918
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 (5029918)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 (5029918)
Applies to:
Microsoft Server Operating System-23H2

Bulletin ID:
2023-Oct:5031659
Title:
Servicing Stack Update for Windows Server 2008 (5031659)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2008 for x64-based Systems (5031659)
Servicing Stack Update for Windows Server 2008 for x86-based Systems (5031659)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Oct:5031658
Title:
Servicing Stack Update for Windows (5031658)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (5031658)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (5031658)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (5031658)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Oct:5031469
Title:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5031469)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5031469)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Oct:5031466
Title:
Servicing Stack Update for Windows 10 Version 1507 (5031466)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (5031466)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (5031466)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Oct:5031442
Title:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5031442)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36707
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5031442)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Oct:5031441
Title:
Security Only Quality Update for Windows (5031441)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36710
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36790
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5031441)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5031441)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5031441)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Oct:5031427
Title:
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5031427)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36707
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5031427)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Oct:5031419
Title:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5031419)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36707
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5031419)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Oct:5031416
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5031416)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36703
CVE-2023-36706
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36726
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36790
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5031416)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5031416)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Oct:5031411
Title:
Security Only Quality Update for Windows Server 2008 (5031411)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36703
CVE-2023-36706
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36726
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36790
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5031411)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5031411)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Oct:5031408
Title:
Security Monthly Quality Rollup for Windows (5031408)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36710
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36790
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5031408)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5031408)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5031408)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Oct:5031407
Title:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5031407)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36707
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5031407)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Oct:5031377
Title:
Cumulative Update for Windows 10 Version 1507 (5031377)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36701
CVE-2023-36702
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-38159
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5031377)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5031377)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Oct:5031373
Title:
Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (5031373)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Microsoft server operating system, version 23H2. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (5031373)
Applies to:
Microsoft Server Operating System-23H2

Bulletin ID:
2023-Oct:5031364
Title:
Cumulative Update for Microsoft server operating (5031364)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36435
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36576
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36603
CVE-2023-36605
CVE-2023-36606
CVE-2023-36697
CVE-2023-36698
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36707
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36720
CVE-2023-36721
CVE-2023-36722
CVE-2023-36723
CVE-2023-36724
CVE-2023-36725
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36902
CVE-2023-38159
CVE-2023-38166
CVE-2023-38171
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41772
CVE-2023-41773
CVE-2023-41774
CVE-2023-44487
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5031364)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5031364)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Oct:5031362
Title:
Cumulative Update for Windows (5031362)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36576
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36606
CVE-2023-36697
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36706
CVE-2023-36707
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36720
CVE-2023-36722
CVE-2023-36724
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36902
CVE-2023-38159
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41773
CVE-2023-41774
CVE-2023-44487
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5031362)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5031362)
Cumulative Update for Windows Server 2016 for x64-based Systems (5031362)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Oct:5031361
Title:
Cumulative Update for Windows (5031361)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29348
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36576
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36603
CVE-2023-36605
CVE-2023-36606
CVE-2023-36697
CVE-2023-36698
CVE-2023-36701
CVE-2023-36702
CVE-2023-36703
CVE-2023-36704
CVE-2023-36706
CVE-2023-36707
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36720
CVE-2023-36721
CVE-2023-36722
CVE-2023-36723
CVE-2023-36724
CVE-2023-36725
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36902
CVE-2023-38159
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41772
CVE-2023-41773
CVE-2023-41774
CVE-2023-44487
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5031361)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5031361)
Cumulative Update for Windows Server 2019 for x64-based Systems (5031361)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Oct:5031358
Title:
Cumulative Update for Windows 11 for x64-based (5031358)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36435
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36576
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36603
CVE-2023-36605
CVE-2023-36606
CVE-2023-36697
CVE-2023-36698
CVE-2023-36701
CVE-2023-36702
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36720
CVE-2023-36721
CVE-2023-36722
CVE-2023-36723
CVE-2023-36724
CVE-2023-36725
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36902
CVE-2023-38159
CVE-2023-38166
CVE-2023-38171
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41772
CVE-2023-41773
CVE-2023-41774
CVE-2023-44487
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5031358)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5031358)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Oct:5031356
Title:
Security Update for Windows (5031356)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36576
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36603
CVE-2023-36605
CVE-2023-36606
CVE-2023-36697
CVE-2023-36698
CVE-2023-36701
CVE-2023-36702
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36720
CVE-2023-36721
CVE-2023-36722
CVE-2023-36723
CVE-2023-36724
CVE-2023-36725
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36902
CVE-2023-38159
CVE-2023-38166
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41772
CVE-2023-41773
CVE-2023-41774
CVE-2023-44487
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5031356)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5031356)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5031356)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5031356)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5031356)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5031356)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5031356)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5031356)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Oct:5031355
Title:
Cumulative Security Update for Internet Explorer (5031355)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-10-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36436
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5031355)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5031355)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5031355)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5031355)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5031355)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5031355)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5031355)
Applies to:
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Oct:5031354
Title:
Cumulative Update for Windows 11 Version for x64-based (5031354)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-35349
CVE-2023-36431
CVE-2023-36434
CVE-2023-36435
CVE-2023-36436
CVE-2023-36438
CVE-2023-36557
CVE-2023-36563
CVE-2023-36564
CVE-2023-36567
CVE-2023-36570
CVE-2023-36571
CVE-2023-36572
CVE-2023-36573
CVE-2023-36574
CVE-2023-36575
CVE-2023-36576
CVE-2023-36577
CVE-2023-36578
CVE-2023-36579
CVE-2023-36581
CVE-2023-36582
CVE-2023-36583
CVE-2023-36584
CVE-2023-36585
CVE-2023-36589
CVE-2023-36590
CVE-2023-36591
CVE-2023-36592
CVE-2023-36593
CVE-2023-36594
CVE-2023-36596
CVE-2023-36598
CVE-2023-36602
CVE-2023-36603
CVE-2023-36605
CVE-2023-36606
CVE-2023-36697
CVE-2023-36698
CVE-2023-36701
CVE-2023-36702
CVE-2023-36709
CVE-2023-36710
CVE-2023-36711
CVE-2023-36712
CVE-2023-36713
CVE-2023-36717
CVE-2023-36718
CVE-2023-36720
CVE-2023-36721
CVE-2023-36722
CVE-2023-36723
CVE-2023-36724
CVE-2023-36725
CVE-2023-36726
CVE-2023-36729
CVE-2023-36731
CVE-2023-36732
CVE-2023-36743
CVE-2023-36776
CVE-2023-36902
CVE-2023-38159
CVE-2023-38166
CVE-2023-38171
CVE-2023-41765
CVE-2023-41766
CVE-2023-41767
CVE-2023-41768
CVE-2023-41769
CVE-2023-41770
CVE-2023-41771
CVE-2023-41772
CVE-2023-41773
CVE-2023-41774
CVE-2023-44487
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5031354)
Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (5031354)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5031354)
Applies to:
Windows 10 and later GDR-DU
Windows 11
Windows Insider Pre-Release

Bulletin ID:
2023-Oct:5029366
Title:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3 (5029366)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-06
Description:
Remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3
Vulnerabilities:
CVE-2023-36796
Included Updates:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3 (5029366)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2023-Oct:5029365
Title:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5 (5029365)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-10-06
Description:
Remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5
Vulnerabilities:
CVE-2023-36796
Included Updates:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5 (5029365)
Applies to:
Visual Studio 2013

Bulletin ID:
2023-Oct:5029185
Title:
Security Update for SQL Server 2014 Service Pack 3 CU (5029185)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-06
Description:
Security issues have been identified in the SQL Server 2014 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36728
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 CU (5029185)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2023-Oct:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-06
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.4.12. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.2.20 update (5007364)
Visual Studio 2022 version 17.2.21 update (5007364)
Visual Studio 2022 version 17.4.12 update (5007364)
Visual Studio 2022 version 17.4.13 update (5007364)
Visual Studio 2022 version 17.6.8 update (5007364)
Visual Studio 2022 version 17.6.9 update (5007364)
Visual Studio 2022 version 17.7.5 update (5007364)
Visual Studio 2022 version 17.7.6 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Oct:5029378
Title:
Security Update for SQL Server 2019 RTM CU (5029378)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-05
Description:
Security issues have been identified in the SQL Server 2019 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36417
CVE-2023-36420
CVE-2023-36728
CVE-2023-36730
CVE-2023-36785
Included Updates:
Security Update for SQL Server 2019 RTM CU (5029378)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2023-Oct:5031901
Title:
.NET 7.0.12 Security Update (5031901)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
2023-10 .NET 7.0.12 Security Update for x64 Server (KB5031901)
Vulnerabilities:
CVE-2023-36435
CVE-2023-38171
CVE-2023-44487
Included Updates:
.NET 7.0.12 Security Update for x64 Client (5031901)
.NET 7.0.12 Security Update for x64 Server (5031901)
.NET 7.0.12 Security Update for x86 Client (5031901)
Applies to:
.NET 7.0

Bulletin ID:
2023-Oct:5031900
Title:
.NET 6.0.23 Security Update (5031900)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
2023-10 .NET 6.0.23 Security Update for x86 Client (KB5031900)
Vulnerabilities:
CVE-2023-44487
Included Updates:
.NET 6.0.23 Security Update for x64 Client (5031900)
.NET 6.0.23 Security Update for x64 Server (5031900)
.NET 6.0.23 Security Update for x86 Client (5031900)
Applies to:
.NET 6.0

Bulletin ID:
2023-Oct:5029503
Title:
Security Update for SQL Server 2022 RTM CU (5029503)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2022 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36417
CVE-2023-36420
CVE-2023-36728
CVE-2023-36730
CVE-2023-36785
Included Updates:
Security Update for SQL Server 2022 RTM CU (5029503)
Applies to:
Microsoft SQL Server 2022

Bulletin ID:
2023-Oct:5029379
Title:
Security Update for SQL Server 2022 RTM GDR (5029379)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2022 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36417
CVE-2023-36420
CVE-2023-36728
CVE-2023-36730
CVE-2023-36785
Included Updates:
Security Update for SQL Server 2022 RTM GDR (5029379)
Applies to:
Microsoft SQL Server 2022

Bulletin ID:
2023-Oct:5029377
Title:
Security Update for SQL Server 2019 RTM GDR (5029377)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2019 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36417
CVE-2023-36420
CVE-2023-36728
CVE-2023-36730
CVE-2023-36785
Included Updates:
Security Update for SQL Server 2019 RTM GDR (5029377)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2023-Oct:5029376
Title:
Security Update for SQL Server 2017 RTM CU (5029376)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2017 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36728
Included Updates:
Security Update for SQL Server 2017 RTM CU (5029376)
Applies to:
Microsoft SQL Server 2017

Bulletin ID:
2023-Oct:5029375
Title:
Security Update for SQL Server 2017 RTM GDR (5029375)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2017 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36728
Included Updates:
Security Update for SQL Server 2017 RTM GDR (5029375)
Applies to:
Microsoft SQL Server 2017

Bulletin ID:
2023-Oct:5029187
Title:
Security Update for SQL Server 2016 Service Pack 3 CU (5029187)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2016 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36728
Included Updates:
Security Update for SQL Server 2016 Service Pack 3 CU (5029187)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2023-Oct:5029186
Title:
Security Update for SQL Server 2016 Service Pack 3 GDR (5029186)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2016 Service Pack 3 GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36728
Included Updates:
Security Update for SQL Server 2016 Service Pack 3 GDR (5029186)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2023-Oct:5029184
Title:
Security Update for SQL Server 2014 Service Pack 3 GDR (5029184)
Update Type:
Security Updates
Severity:
Important
Date:
2023-10-04
Description:
Security issues have been identified in the SQL Server 2014 Service Pack 3 GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-36728
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 GDR (5029184)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2023-Sep:5031217
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5031217)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5031217)
Applies to:
Windows 11

Bulletin ID:
2023-Sep:5030504
Title:
Servicing Stack Update for Windows (5030504)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (5030504)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (5030504)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (5030504)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Sep:5030503
Title:
Servicing Stack Update for Windows 10 Version 1507 (5030503)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (5030503)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (5030503)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Sep:5030330
Title:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5030330)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5030330)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Sep:5030329
Title:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5030329)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5030329)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Sep:5030325
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5030325)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2023-35355
CVE-2023-36801
CVE-2023-36802
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38140
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38147
CVE-2023-38148
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5030325)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Sep:5030287
Title:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5030287)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5030287)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Sep:5030286
Title:
Security Only Quality Update for Windows Server 2008 (5030286)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5030286)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5030286)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Sep:5030279
Title:
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5030279)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5030279)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Sep:5030278
Title:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5030278)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5030278)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Sep:5030271
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5030271)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5030271)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5030271)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Sep:5030269
Title:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5030269)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5030269)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Sep:5030265
Title:
Security Monthly Quality Rollup for Windows (5030265)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5030265)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5030265)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5030265)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Sep:5030261
Title:
Security Only Quality Update for Windows (5030261)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36801
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5030261)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5030261)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5030261)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Sep:5030220
Title:
Cumulative Update for Windows 10 Version 1507 (5030220)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38147
CVE-2023-38149
CVE-2023-38160
CVE-2023-38161
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5030220)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5030220)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Sep:5030217
Title:
Cumulative Update for Windows 11 for x64-based (5030217)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-35355
CVE-2023-36802
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38140
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38146
CVE-2023-38147
CVE-2023-38148
CVE-2023-38149
CVE-2023-38150
CVE-2023-38160
CVE-2023-38161
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5030217)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5030217)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Sep:5030216
Title:
Cumulative Update for Microsoft server operating version for x64-based (5030216)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-35355
CVE-2023-36801
CVE-2023-36802
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38140
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38147
CVE-2023-38148
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5030216)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5030216)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Sep:5030214
Title:
Cumulative Update for Windows (5030214)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-35355
CVE-2023-36801
CVE-2023-36802
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38140
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38147
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5030214)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5030214)
Cumulative Update for Windows Server 2019 for x64-based Systems (5030214)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Sep:5030213
Title:
Cumulative Update for Windows (5030213)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36801
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38140
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38147
CVE-2023-38149
CVE-2023-38152
CVE-2023-38160
CVE-2023-38161
CVE-2023-38162
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5030213)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5030213)
Cumulative Update for Windows Server 2016 for x64-based Systems (5030213)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Sep:5030211
Title:
Cumulative Update for Windows 10 Version (5030211)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-35355
CVE-2023-36802
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38140
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38147
CVE-2023-38148
CVE-2023-38149
CVE-2023-38160
CVE-2023-38161
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5030211)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5030211)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5030211)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5030211)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5030211)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5030211)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5030211)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5030211)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Sep:5030209
Title:
Cumulative Security Update for Internet Explorer 11 for Windows (5030209)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36805
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5030209)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5030209)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5030209)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5030209)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5030209)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Sep:5030186
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5030186)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5030186)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2023-Sep:5030185
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5030185)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5030185)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5030185)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Sep:5030184
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5030184)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5030184)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Sep:5030183
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5030183)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5030183)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Sep:5030182
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5030182)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5030182)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5030182)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5030182)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Sep:5030181
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5030181)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5030181)
Applies to:
Windows 11

Bulletin ID:
2023-Sep:5030180
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5030180)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5030180)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 (5030180)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2023-Sep:5030179
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5030179)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5030179)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 (5030179)
Applies to:
Windows 10 LTSB
Windows 10 version 1903 and later

Bulletin ID:
2023-Sep:5030178
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (5030178)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (5030178)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (5030178)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (5030178)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Sep:5030177
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5030177)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5030177)
Applies to:
Microsoft Server Operating System-22H2

Bulletin ID:
2023-Sep:5030176
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5030176)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5030176)
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5030176)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Sep:5030175
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5030175)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5030175)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Sep:5030174
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5030174)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5030174)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Sep:5030173
Title:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5030173)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5030173)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5030173)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5030173)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Sep:5029924
Title:
Cumulative Update for .NET Framework 4.8 for Windows (5029924)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (5029924)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (5029924)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (5029924)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Sep:5030219
Title:
Security Update for Windows (5030219)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-08
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-35355
CVE-2023-36802
CVE-2023-36803
CVE-2023-36804
CVE-2023-36805
CVE-2023-38139
CVE-2023-38141
CVE-2023-38142
CVE-2023-38143
CVE-2023-38144
CVE-2023-38146
CVE-2023-38147
CVE-2023-38148
CVE-2023-38149
CVE-2023-38150
CVE-2023-38160
CVE-2023-38161
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5030219)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5030219)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Sep:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-07
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the Current channel to version 17.7.4. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.2.19 update (5007364)
Visual Studio 2022 version 17.4.11 update (5007364)
Visual Studio 2022 version 17.6.7 update (5007364)
Visual Studio 2022 version 17.7.4 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Sep:5002501
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002501)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36762
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002501)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002499
Title:
Security Update for Microsoft Outlook 2016 (5002499)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36763
Included Updates:
Security Update for Microsoft Outlook 2016 (5002499)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002498
Title:
Security Update for Microsoft Office 2016 (5002498)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-41764
Included Updates:
Security Update for Microsoft Office 2016 (5002498)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002497
Title:
Security Update for Microsoft Word 2016 (5002497)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36761
CVE-2023-36762
Included Updates:
Security Update for Microsoft Word 2016 (5002497)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002496
Title:
Security Update for Microsoft Excel 2016 (5002496)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36766
Included Updates:
Security Update for Microsoft Excel 2016 (5002496)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002494
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002494)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36762
CVE-2023-36764
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002494)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002488
Title:
Security Update for Microsoft Excel 2013 (5002488)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36766
Included Updates:
Security Update for Microsoft Excel 2013 (5002488)
Applies to:
Office 2013

Bulletin ID:
2023-Sep:5002483
Title:
Security Update for Microsoft Word 2013 (5002483)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36761
Included Updates:
Security Update for Microsoft Word 2013 (5002483)
Applies to:
Office 2013

Bulletin ID:
2023-Sep:5002477
Title:
Security Update for Microsoft Office 2013 (5002477)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Office 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36767
CVE-2023-41764
Included Updates:
Security Update for Microsoft Office 2013 (5002477)
Applies to:
Office 2013

Bulletin ID:
2023-Sep:5002474
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002474)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36764
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002474)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Sep:5002472
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002472)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36764
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002472)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Sep:5002470
Title:
Security Update for Microsoft Office Online Server (5002470)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36766
Included Updates:
Security Update for Microsoft Office Online Server (5002470)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Sep:5002457
Title:
Security Update for Microsoft Office 2016 (5002457)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36767
CVE-2023-41764
Included Updates:
Security Update for Microsoft Office 2016 (5002457)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:5002100
Title:
Security Update for Microsoft Office 2016 (5002100)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-09-07
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-41764
Included Updates:
Security Update for Microsoft Office 2016 (5002100)
Applies to:
Office 2016

Bulletin ID:
2023-Sep:4576341
Title:
Visual Studio 2017 version 15.9.57 update (4576341)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-07
Description:
This security update applies to all editions of Visual Studio 2017 between versions 15.0.0 and 15.9.56, and will update client machines to version 15.9.57. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.57 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2023-Sep:4576339
Title:
Visual Studio 2019 version 16.11.30 update (4576339)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-09-07
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.29, and will update client machines to version 16.11.30. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.30 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Sep:5030560
Title:
.NET 7.0.11 Security Update (5030560)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-05
Description:
2023-09 .NET 7.0.11 Security Update for x64 Client (KB5030560)
Vulnerabilities:
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36799
Included Updates:
.NET 7.0.11 Security Update for x64 Client (5030560)
.NET 7.0.11 Security Update for x64 Server (5030560)
.NET 7.0.11 Security Update for x86 Client (5030560)
Applies to:
.NET 7.0

Bulletin ID:
2023-Sep:5030559
Title:
.NET 6.0.22 Security Update (5030559)
Update Type:
Security Updates
Severity:
Important
Date:
2023-09-05
Description:
2023-09 .NET 6.0.22 Security Update for x64 Server (KB5030559)
Vulnerabilities:
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36799
Included Updates:
.NET 6.0.22 Security Update for x64 Client (5030559)
.NET 6.0.22 Security Update for x64 Server (5030559)
.NET 6.0.22 Security Update for x86 Client (5030559)
Applies to:
.NET 6.0

Bulletin ID:
2023-Aug:5030524
Title:
Security Update For Exchange Server (5030524)
Update Type:
Security Updates
Severity:
Date:
2023-08-15
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21709
CVE-2023-35368
CVE-2023-35388
CVE-2023-36744
CVE-2023-36745
CVE-2023-36756
CVE-2023-36757
CVE-2023-36777
CVE-2023-38181
CVE-2023-38182
CVE-2023-38185
Included Updates:
Security Update For Exchange Server 2016 CU23 (5030524)
Security Update For Exchange Server 2019 CU12 (5030524)
Security Update For Exchange Server 2019 CU13 (5030524)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2023-Aug:5029388
Title:
Security Update For Exchange Server (5029388)
Update Type:
Security Updates
Severity:
Date:
2023-08-07
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21709
CVE-2023-35368
CVE-2023-35388
CVE-2023-38181
CVE-2023-38182
CVE-2023-38185
Included Updates:
Security Update For Exchange Server 2016 CU23 (5029388)
Security Update For Exchange Server 2019 CU12 (5029388)
Security Update For Exchange Server 2019 CU13 (5029388)
Applies to:
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2023-Aug:5029655
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5029655)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5029655)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2023-Aug:5029654
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5029654)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5029654)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5029654)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Aug:5029653
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5029653)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5029653)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Aug:5029652
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5029652)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5029652)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Aug:5029651
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5029651)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5029651)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5029651)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5029651)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Aug:5029650
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5029650)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5029650)
Applies to:
Windows 11

Bulletin ID:
2023-Aug:5029649
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5029649)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5029649)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 (5029649)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2023-Aug:5029648
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5029648)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5029648)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 (5029648)
Applies to:
Windows 10 LTSB
Windows 10 version 1903 and later

Bulletin ID:
2023-Aug:5029647
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (5029647)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (5029647)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (5029647)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (5029647)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Aug:5029646
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5029646)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5029646)
Applies to:
Microsoft Server Operating System-22H2

Bulletin ID:
2023-Aug:5029569
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5029569)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5029569)
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5029569)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Aug:5029568
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5029568)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5029568)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Aug:5029567
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5029567)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5029567)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Aug:5029566
Title:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5029566)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5029566)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5029566)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5029566)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Aug:5029369
Title:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5029369)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5029369)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Aug:5029368
Title:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5029368)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5029368)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Aug:5029367
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5029367)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35378
CVE-2023-35380
CVE-2023-35381
CVE-2023-35382
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36904
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-36914
CVE-2023-38172
CVE-2023-38184
CVE-2023-38186
CVE-2023-38254
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5029367)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Aug:5029318
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5029318)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35385
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36906
CVE-2023-36907
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5029318)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5029318)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Aug:5029312
Title:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5029312)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5029312)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Aug:5029308
Title:
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5029308)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35385
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5029308)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Aug:5029307
Title:
Security Only Quality Update for Windows (5029307)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35379
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35385
CVE-2023-36876
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5029307)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5029307)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5029307)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Aug:5029304
Title:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5029304)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5029304)
Applies to:
Windows Server 2012 R2

Bulletin ID:
2023-Aug:5029301
Title:
Security Only Quality Update for Windows Server 2008 (5029301)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35385
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36906
CVE-2023-36907
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5029301)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5029301)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Aug:5029296
Title:
Security Monthly Quality Rollup for Windows (5029296)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35379
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35385
CVE-2023-36876
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5029296)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5029296)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5029296)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Aug:5029295
Title:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5029295)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35385
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5029295)
Applies to:
Windows Server 2012

Bulletin ID:
2023-Aug:5029263
Title:
Cumulative Update for Windows 11 Version 22H2 for x64-based (5029263)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35378
CVE-2023-35380
CVE-2023-35381
CVE-2023-35382
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36898
CVE-2023-36900
CVE-2023-36903
CVE-2023-36904
CVE-2023-36905
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-36914
CVE-2023-38172
CVE-2023-38184
CVE-2023-38186
CVE-2023-38254
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5029263)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5029263)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Aug:5029259
Title:
Cumulative Update for Windows 10 Version 1507 (5029259)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-35387
CVE-2023-36873
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36899
CVE-2023-36900
CVE-2023-36903
CVE-2023-36905
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5029259)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5029259)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Aug:5029253
Title:
Security Update for Windows (5029253)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35378
CVE-2023-35380
CVE-2023-35381
CVE-2023-35382
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36898
CVE-2023-36900
CVE-2023-36903
CVE-2023-36904
CVE-2023-36905
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-36914
CVE-2023-38172
CVE-2023-38184
CVE-2023-38186
CVE-2023-38254
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5029253)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5029253)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Aug:5029250
Title:
Cumulative Update for Microsoft server operating version for x64-based (5029250)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35378
CVE-2023-35380
CVE-2023-35381
CVE-2023-35382
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36904
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-36914
CVE-2023-38172
CVE-2023-38184
CVE-2023-38186
CVE-2023-38254
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5029250)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5029250)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Aug:5029247
Title:
Cumulative Update for Windows (5029247)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35378
CVE-2023-35380
CVE-2023-35381
CVE-2023-35382
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36904
CVE-2023-36905
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38154
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5029247)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5029247)
Cumulative Update for Windows Server 2019 for x64-based Systems (5029247)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Aug:5029244
Title:
Security Update for Windows (5029244)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35378
CVE-2023-35380
CVE-2023-35381
CVE-2023-35382
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-35387
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36900
CVE-2023-36903
CVE-2023-36904
CVE-2023-36905
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-36914
CVE-2023-38172
CVE-2023-38184
CVE-2023-38186
CVE-2023-38254
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5029244)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5029244)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5029244)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5029244)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5029244)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5029244)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5029244)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5029244)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Aug:5029243
Title:
Cumulative Security Update for Internet Explorer (5029243)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-35384
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5029243)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5029243)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5029243)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5029243)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5029243)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5029243)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5029243)
Applies to:
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Aug:5029242
Title:
Cumulative Update for Windows (5029242)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-20569
CVE-2023-35359
CVE-2023-35376
CVE-2023-35377
CVE-2023-35380
CVE-2023-35381
CVE-2023-35383
CVE-2023-35384
CVE-2023-35385
CVE-2023-35386
CVE-2023-35387
CVE-2023-36788
CVE-2023-36792
CVE-2023-36793
CVE-2023-36794
CVE-2023-36796
CVE-2023-36873
CVE-2023-36882
CVE-2023-36884
CVE-2023-36889
CVE-2023-36899
CVE-2023-36900
CVE-2023-36903
CVE-2023-36905
CVE-2023-36906
CVE-2023-36907
CVE-2023-36908
CVE-2023-36909
CVE-2023-36910
CVE-2023-36911
CVE-2023-36912
CVE-2023-36913
CVE-2023-38172
CVE-2023-38184
CVE-2023-38254
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5029242)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5029242)
Cumulative Update for Windows Server 2016 for x64-based Systems (5029242)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Aug:5028952
Title:
Cumulative Update for .NET Framework 4.8 for Windows (5028952)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (5028952)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (5028952)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (5028952)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Aug:5028948
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5028948)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-04
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-36873
CVE-2023-36899
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5028948)
Applies to:
Windows 11

Bulletin ID:
2023-Aug:5029497
Title:
Update for Microsoft Visual Studio 2010 Tools for Office Runtime (5029497)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
This update rollup for Visual Studio Tools for Office fixes a number of top customer issues for the Runtime. In particular, it addresses an issue described in CVE-2023-36897. The update also includes fixes from previous updates.
Vulnerabilities:
CVE-2023-36897
Included Updates:
Update for Microsoft Visual Studio 2010 Tools for Office Runtime (5029497)
Applies to:
Visual Studio 2010 Tools for Office Runtime
Visual Studio 2010 Tools for Office Runtime

Bulletin ID:
2023-Aug:5002465
Title:
Security Update for Microsoft Office 2016 (5002465)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Office 2016 (5002465)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002464
Title:
Security Update for Microsoft Word 2016 (5002464)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36895
Included Updates:
Security Update for Microsoft Word 2016 (5002464)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002463
Title:
Security Update for Microsoft Excel 2016 (5002463)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36896
Included Updates:
Security Update for Microsoft Excel 2016 (5002463)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002462
Title:
Security Update for Microsoft Publisher 2016 (5002462)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Publisher 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Publisher 2016 (5002462)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002459
Title:
Security Update for Microsoft Outlook 2016 (5002459)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36893
Included Updates:
Security Update for Microsoft Outlook 2016 (5002459)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002453
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002453)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36894
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002453)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002451
Title:
Security Update for Microsoft Excel 2013 (5002451)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36896
Included Updates:
Security Update for Microsoft Excel 2013 (5002451)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002449
Title:
Security Update for Microsoft Outlook 2013 (5002449)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Outlook 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36893
Included Updates:
Security Update for Microsoft Outlook 2013 (5002449)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002445
Title:
Security Update for Microsoft Word 2013 (5002445)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36895
Included Updates:
Security Update for Microsoft Word 2013 (5002445)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002439
Title:
Security Update for Microsoft Office 2013 (5002439)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Office 2013 (5002439)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002437
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002437)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36890
CVE-2023-36891
CVE-2023-36892
CVE-2023-36894
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002437)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Aug:5002436
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002436)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36890
CVE-2023-36891
CVE-2023-36892
CVE-2023-36894
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002436)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Aug:5002435
Title:
Security Update for Microsoft Office Online Server (5002435)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-35371
CVE-2023-36896
Included Updates:
Security Update for Microsoft Office Online Server (5002435)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Aug:5002422
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002422)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36890
CVE-2023-36891
CVE-2023-36892
CVE-2023-36894
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002422)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Aug:5002418
Title:
Security Update for Microsoft Visio 2016 (5002418)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Visio 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Visio 2016 (5002418)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002417
Title:
Security Update for Microsoft Visio 2013 (5002417)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Visio 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Visio 2013 (5002417)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002399
Title:
Security Update for Microsoft PowerPoint 2013 (5002399)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft PowerPoint 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft PowerPoint 2013 (5002399)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002398
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002398)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36894
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002398)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:5002391
Title:
Security Update for Microsoft Publisher 2013 (5002391)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Publisher 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Publisher 2013 (5002391)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5002328
Title:
Security Update for Microsoft Project 2016 (5002328)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Project 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Project 2016 (5002328)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:4504720
Title:
Security Update for Microsoft PowerPoint 2016 (4504720)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft PowerPoint 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft PowerPoint 2016 (4504720)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:4484489
Title:
Security Update for Microsoft Project 2013 (4484489)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft Project 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Project 2013 (4484489)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:4484434
Title:
Security Update for Microsoft OneNote 2016 (4484434)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft OneNote 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36769
Included Updates:
Security Update for Microsoft OneNote 2016 (4484434)
Applies to:
Office 2016

Bulletin ID:
2023-Aug:4022167
Title:
Security Update for Microsoft OneNote 2013 (4022167)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-08-03
Description:
A security vulnerability exists in Microsoft OneNote 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-36769
Included Updates:
Security Update for Microsoft OneNote 2013 (4022167)
Applies to:
Office 2013

Bulletin ID:
2023-Aug:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-01
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on either the Current or LTSC channels to version 17.6.6. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.2.18 update (5007364)
Visual Studio 2022 version 17.4.10 update (5007364)
Visual Studio 2022 version 17.6.6 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Aug:4576341
Title:
Visual Studio 2017 version 15.9.56 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-01
Description:
This security update applies to all editions of Visual Studio 2017 between versions 15.0.0 and 15.9.55, and will update client machines to version 15.9.56. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.56 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2023-Aug:4576339
Title:
Visual Studio 2019 version 16.11.29 update (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2023-08-01
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.28, and will update client machines to version 16.11.29. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.29 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Aug:5029689
Title:
.NET 7.0.10 Security Update (5029689)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-31
Description:
2023-08 .NET 7.0.10 Security Update for x64 Client (KB5029689)
Vulnerabilities:
CVE-2023-35390
CVE-2023-35391
CVE-2023-38180
Included Updates:
.NET 7.0.10 Security Update for x64 Client (5029689)
.NET 7.0.10 Security Update for x64 Server (5029689)
.NET 7.0.10 Security Update for x86 Client (5029689)
Applies to:
.NET 7.0

Bulletin ID:
2023-Aug:5029688
Title:
.NET 6.0.21 Security Update (5029688)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-31
Description:
2023-08 .NET 6.0.21 Security Update for x64 Client (KB5029688)
Vulnerabilities:
CVE-2023-35390
CVE-2023-35391
CVE-2023-38178
CVE-2023-38180
Included Updates:
.NET 6.0.21 Security Update for x64 Client (5029688)
.NET 6.0.21 Security Update for x64 Server (5029688)
.NET 6.0.21 Security Update for x86 Client (5029688)
Applies to:
.NET 6.0

Bulletin ID:
2023-Jul:5028264
Title:
Servicing Stack Update for Windows (5028264)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded Standard 7 for x64-based Systems (5028264)
Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems (5028264)
Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (5028264)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jul:5028240
Title:
Security Monthly Quality Rollup for Windows (5028240)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32050
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32057
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35303
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35314
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35328
CVE-2023-35330
CVE-2023-35332
CVE-2023-35338
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5028240)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5028240)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5028240)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jul:5028233
Title:
Security Only Quality Update for Windows (5028233)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32057
CVE-2023-32085
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35306
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35314
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35324
CVE-2023-35325
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35338
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35360
CVE-2023-35361
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5028233)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5028233)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5028233)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jul:5028232
Title:
Security Monthly Quality Rollup for Windows (5028232)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32057
CVE-2023-32085
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35306
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35314
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35324
CVE-2023-35325
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35338
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35360
CVE-2023-35361
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5028232)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5028232)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5028232)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jul:5028228
Title:
Security Monthly Quality Rollup for Windows (5028228)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32053
CVE-2023-32055
CVE-2023-32057
CVE-2023-32085
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35314
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35324
CVE-2023-35325
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35336
CVE-2023-35338
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35360
CVE-2023-35361
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8.1 for x64-based Systems (5028228)
Security Monthly Quality Rollup for Windows Embedded 8.1 for x86-based Systems (5028228)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5028228)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jul:5028226
Title:
Security Only Quality Update for Windows Server 2008 (5028226)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32050
CVE-2023-32055
CVE-2023-32057
CVE-2023-33154
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35303
CVE-2023-35309
CVE-2023-35310
CVE-2023-35314
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35328
CVE-2023-35338
CVE-2023-35340
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5028226)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5028226)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jul:5028224
Title:
Security Only Quality Update for Windows (5028224)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32050
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32057
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35303
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35314
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35328
CVE-2023-35330
CVE-2023-35332
CVE-2023-35338
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5028224)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5028224)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5028224)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jul:5028223
Title:
Security Only Quality Update for Windows (5028223)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32053
CVE-2023-32055
CVE-2023-32057
CVE-2023-32085
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35314
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35324
CVE-2023-35325
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35336
CVE-2023-35338
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35360
CVE-2023-35361
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Only Quality Update for Windows Embedded 8.1 for x64-based Systems (5028223)
Security Only Quality Update for Windows Embedded 8.1 for x86-based Systems (5028223)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5028223)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jul:5028222
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5028222)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32050
CVE-2023-32055
CVE-2023-32057
CVE-2023-33154
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35303
CVE-2023-35309
CVE-2023-35310
CVE-2023-35314
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35321
CVE-2023-35322
CVE-2023-35328
CVE-2023-35338
CVE-2023-35340
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35350
CVE-2023-35351
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36874
CVE-2023-36884
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5028222)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5028222)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jul:5028186
Title:
Cumulative Update for Windows 10 Version 1507 (5028186)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32057
CVE-2023-32085
CVE-2023-33154
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35324
CVE-2023-35325
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35332
CVE-2023-35336
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5028186)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5028186)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Jul:5028185
Title:
Security Update for Windows (5028185)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32034
CVE-2023-32035
CVE-2023-32037
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32041
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32049
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32056
CVE-2023-32057
CVE-2023-32084
CVE-2023-32085
CVE-2023-33154
CVE-2023-33155
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35298
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35304
CVE-2023-35305
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35315
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35320
CVE-2023-35324
CVE-2023-35325
CVE-2023-35326
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35332
CVE-2023-35336
CVE-2023-35337
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35343
CVE-2023-35347
CVE-2023-35353
CVE-2023-35356
CVE-2023-35357
CVE-2023-35358
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35363
CVE-2023-35364
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5028185)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5028185)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Jul:5028182
Title:
Cumulative Update for Windows 11 for x64-based (5028182)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32034
CVE-2023-32035
CVE-2023-32037
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32041
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32049
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32056
CVE-2023-32057
CVE-2023-32084
CVE-2023-32085
CVE-2023-33154
CVE-2023-33155
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35298
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35304
CVE-2023-35305
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35315
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35320
CVE-2023-35323
CVE-2023-35324
CVE-2023-35325
CVE-2023-35326
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35332
CVE-2023-35336
CVE-2023-35337
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35343
CVE-2023-35347
CVE-2023-35353
CVE-2023-35356
CVE-2023-35357
CVE-2023-35358
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35363
CVE-2023-35364
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5028182)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5028182)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Jul:5028171
Title:
Cumulative Update for Microsoft server operating version for x64-based (5028171)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32037
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32041
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32049
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32056
CVE-2023-32057
CVE-2023-32083
CVE-2023-32084
CVE-2023-32085
CVE-2023-33154
CVE-2023-33155
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35298
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35304
CVE-2023-35305
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35315
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35320
CVE-2023-35321
CVE-2023-35322
CVE-2023-35323
CVE-2023-35324
CVE-2023-35325
CVE-2023-35326
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35336
CVE-2023-35337
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35343
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35347
CVE-2023-35348
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35353
CVE-2023-35356
CVE-2023-35357
CVE-2023-35358
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35363
CVE-2023-35364
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5028171)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5028171)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Jul:5028169
Title:
Cumulative Update for Windows (5028169)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32041
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32049
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32057
CVE-2023-32083
CVE-2023-32085
CVE-2023-33154
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35304
CVE-2023-35305
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35320
CVE-2023-35321
CVE-2023-35322
CVE-2023-35324
CVE-2023-35325
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35336
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35348
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35353
CVE-2023-35356
CVE-2023-35357
CVE-2023-35358
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5028169)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5028169)
Cumulative Update for Windows Server 2016 for x64-based Systems (5028169)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Jul:5028168
Title:
Cumulative Update for Windows (5028168)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2022-38023
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32033
CVE-2023-32034
CVE-2023-32035
CVE-2023-32037
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32041
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32049
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32056
CVE-2023-32057
CVE-2023-32083
CVE-2023-32084
CVE-2023-32085
CVE-2023-33154
CVE-2023-33155
CVE-2023-33163
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35304
CVE-2023-35305
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35310
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35315
CVE-2023-35316
CVE-2023-35317
CVE-2023-35318
CVE-2023-35319
CVE-2023-35320
CVE-2023-35321
CVE-2023-35322
CVE-2023-35324
CVE-2023-35325
CVE-2023-35326
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35331
CVE-2023-35332
CVE-2023-35336
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35343
CVE-2023-35344
CVE-2023-35345
CVE-2023-35346
CVE-2023-35348
CVE-2023-35350
CVE-2023-35351
CVE-2023-35352
CVE-2023-35353
CVE-2023-35356
CVE-2023-35357
CVE-2023-35358
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35363
CVE-2023-35364
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5028168)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5028168)
Cumulative Update for Windows Server 2019 for x64-based Systems (5028168)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Jul:5028167
Title:
Cumulative Security Update for Internet Explorer (5028167)
Update Type:
Security Updates
Severity:
Moderate
Date:
2023-07-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-32046
CVE-2023-35308
CVE-2023-35336
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8.1 for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8.1 for x86-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5028167)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5028167)
Applies to:
Windows 8 Embedded
Windows 8.1 Embedded
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Jul:5028166
Title:
Cumulative Update for Windows 10 Version (5028166)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21526
CVE-2023-21756
CVE-2023-24932
CVE-2023-32034
CVE-2023-32035
CVE-2023-32037
CVE-2023-32038
CVE-2023-32039
CVE-2023-32040
CVE-2023-32041
CVE-2023-32042
CVE-2023-32043
CVE-2023-32044
CVE-2023-32045
CVE-2023-32046
CVE-2023-32049
CVE-2023-32053
CVE-2023-32054
CVE-2023-32055
CVE-2023-32056
CVE-2023-32057
CVE-2023-32085
CVE-2023-33154
CVE-2023-33155
CVE-2023-33164
CVE-2023-33166
CVE-2023-33167
CVE-2023-33168
CVE-2023-33169
CVE-2023-33172
CVE-2023-33173
CVE-2023-33174
CVE-2023-35296
CVE-2023-35297
CVE-2023-35299
CVE-2023-35300
CVE-2023-35302
CVE-2023-35303
CVE-2023-35304
CVE-2023-35305
CVE-2023-35306
CVE-2023-35308
CVE-2023-35309
CVE-2023-35312
CVE-2023-35313
CVE-2023-35314
CVE-2023-35315
CVE-2023-35316
CVE-2023-35318
CVE-2023-35319
CVE-2023-35320
CVE-2023-35324
CVE-2023-35325
CVE-2023-35326
CVE-2023-35328
CVE-2023-35329
CVE-2023-35330
CVE-2023-35332
CVE-2023-35336
CVE-2023-35337
CVE-2023-35338
CVE-2023-35339
CVE-2023-35340
CVE-2023-35341
CVE-2023-35342
CVE-2023-35343
CVE-2023-35347
CVE-2023-35353
CVE-2023-35356
CVE-2023-35357
CVE-2023-35358
CVE-2023-35360
CVE-2023-35361
CVE-2023-35362
CVE-2023-35363
CVE-2023-35364
CVE-2023-35365
CVE-2023-35366
CVE-2023-35367
CVE-2023-36871
CVE-2023-36874
CVE-2023-36884
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5028166)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5028166)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5028166)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5028166)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5028166)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5028166)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5028166)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5028166)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Jul:5028706
Title:
.NET 7.0.9 Security Update (5028706)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
2023-07 .NET 7.0.9 Security Update for x86 Client (KB5028706)
Vulnerabilities:
CVE-2023-33127
CVE-2023-33170
Included Updates:
.NET 7.0.9 Security Update for x64 Client (5028706)
.NET 7.0.9 Security Update for x64 Server (5028706)
.NET 7.0.9 Security Update for x86 Client (5028706)
Applies to:
.NET 7.0

Bulletin ID:
2023-Jul:5028705
Title:
.NET 6.0.20 Security Update (5028705)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
2023-07 .NET 6.0.20 Security Update for x86 Client (KB5028705)
Vulnerabilities:
CVE-2023-33127
CVE-2023-33170
Included Updates:
.NET 6.0.20 Security Update for x64 Client (5028705)
.NET 6.0.20 Security Update for x64 Server (5028705)
.NET 6.0.20 Security Update for x86 Client (5028705)
Applies to:
.NET 6.0

Bulletin ID:
2023-Jul:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on either the Current or LTSC channels to version 17.6.5. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.23 update (5007364)
Visual Studio 2022 version 17.2.17 update (5007364)
Visual Studio 2022 version 17.4.9 update (5007364)
Visual Studio 2022 version 17.6.5 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Jul:5002434
Title:
Security Update for Microsoft Excel 2013 (5002434)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33162
Included Updates:
Security Update for Microsoft Excel 2013 (5002434)
Applies to:
Office 2013

Bulletin ID:
2023-Jul:5002432
Title:
Security Update for Microsoft Outlook 2013 (5002432)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Outlook 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33151
CVE-2023-35311
Included Updates:
Security Update for Microsoft Outlook 2013 (5002432)
Applies to:
Office 2013

Bulletin ID:
2023-Jul:5002427
Title:
Security Update for Microsoft Outlook 2016 (5002427)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33151
CVE-2023-35311
Included Updates:
Security Update for Microsoft Outlook 2016 (5002427)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:5002426
Title:
Security Update for Microsoft Excel 2016 (5002426)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33162
Included Updates:
Security Update for Microsoft Excel 2016 (5002426)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:5002425
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002425)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33134
CVE-2023-33157
CVE-2023-33159
CVE-2023-33160
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002425)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:5002424
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002424)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33134
CVE-2023-33157
CVE-2023-33159
CVE-2023-33160
CVE-2023-33165
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002424)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Jul:5002423
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002423)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33134
CVE-2023-33157
CVE-2023-33159
CVE-2023-33160
CVE-2023-33165
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002423)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Jul:5002421
Title:
Security Update for Microsoft Office Online Server (5002421)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33162
Included Updates:
Security Update for Microsoft Office Online Server (5002421)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Jul:5002419
Title:
Security Update for Microsoft Office 2016 (5002419)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33149
Included Updates:
Security Update for Microsoft Office 2016 (5002419)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:5002411
Title:
Security Update for Microsoft Word 2013 (5002411)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33150
Included Updates:
Security Update for Microsoft Word 2013 (5002411)
Applies to:
Office 2013

Bulletin ID:
2023-Jul:5002406
Title:
Security Update for Microsoft Word 2016 (5002406)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33150
Included Updates:
Security Update for Microsoft Word 2016 (5002406)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:5002400
Title:
Security Update for Microsoft Office 2013 (5002400)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33149
Included Updates:
Security Update for Microsoft Office 2013 (5002400)
Applies to:
Office 2013

Bulletin ID:
2023-Jul:5002069
Title:
Security Update for Microsoft Office 2013 (5002069)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33152
Included Updates:
Security Update for Microsoft Office 2013 (5002069)
Applies to:
Office 2013

Bulletin ID:
2023-Jul:5002058
Title:
Security Update for Microsoft Office 2016 (5002058)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33152
Included Updates:
Security Update for Microsoft Office 2016 (5002058)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:5001952
Title:
Security Update for Microsoft Office 2013 (5001952)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33149
Included Updates:
Security Update for Microsoft Office 2013 (5001952)
Applies to:
Office 2013

Bulletin ID:
2023-Jul:4493154
Title:
Security Update for Microsoft Office 2016 (4493154)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33149
Included Updates:
Security Update for Microsoft Office 2016 (4493154)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:4475581
Title:
Security Update for Microsoft Office 2016 (4475581)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33153
Included Updates:
Security Update for Microsoft Office 2016 (4475581)
Applies to:
Office 2016

Bulletin ID:
2023-Jul:4464506
Title:
Security Update for Microsoft Office 2013 (4464506)
Update Type:
Security Updates
Severity:
Important
Date:
2023-07-06
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33153
Included Updates:
Security Update for Microsoft Office 2013 (4464506)
Applies to:
Office 2013

Bulletin ID:
2023-Jun:5021123
Title:
Security Update for SQL Server 2012 Service Pack 4 CU (5021123)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-30
Description:
Security issues have been identified in the SQL Server 2012 Service Pack 4 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21705
CVE-2023-21713
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2012 Service Pack 4 CU (5021123)
Applies to:
Microsoft SQL Server 2012

Bulletin ID:
2023-Jun:5021112
Title:
Security Update for SQL Server 2008 R2 Service Pack 3 CU (5021112)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-30
Description:
Security issues have been identified in the SQL Server 2008 R2 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2008 R2 Service Pack 3 CU (5021112)
Applies to:
SQL Server 2008 R2

Bulletin ID:
2023-Jun:5020863
Title:
Security Update for SQL Server 2008 Service Pack 4 CU (5020863)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-30
Description:
Security issues have been identified in the SQL Server 2008 Service Pack 4 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2008 Service Pack 4 CU (5020863)
Applies to:
SQL Server 2008

Bulletin ID:
2023-Jun:5027575
Title:
Servicing Stack Update for Windows (5027575)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (5027575)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (5027575)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5027575)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jun:5027574
Title:
Servicing Stack Update for Windows (5027574)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8.1 for x64-based Systems (5027574)
Servicing Stack Update for Windows Embedded 8.1 for x86-based Systems (5027574)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5027574)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jun:5027544
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5027544)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5027544)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2023-Jun:5027543
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5027543)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5027543)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5027543)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jun:5027542
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5027542)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 (5027542)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 for x64 (5027542)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5027542)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jun:5027541
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5027541)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (5027541)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (5027541)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5027541)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jun:5027540
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5027540)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5027540)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5027540)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5027540)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jun:5027539
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5027539)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5027539)
Applies to:
Windows 11

Bulletin ID:
2023-Jun:5027538
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5027538)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5027538)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 (5027538)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2023-Jun:5027537
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5027537)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5027537)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 (5027537)
Applies to:
Windows 10 LTSB
Windows 10 version 1903 and later

Bulletin ID:
2023-Jun:5027536
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (5027536)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (5027536)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (5027536)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (5027536)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Jun:5027535
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5027535)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5027535)
Applies to:
Microsoft Server Operating System-22H2

Bulletin ID:
2023-Jun:5027534
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5027534)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5027534)
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5027534)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jun:5027533
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5027533)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 (5027533)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 for x64 (5027533)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5027533)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jun:5027532
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5027532)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (5027532)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (5027532)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5027532)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jun:5027531
Title:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5027531)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5027531)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5027531)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5027531)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jun:5027319
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5027319)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2022-37967
CVE-2023-24937
CVE-2023-24938
CVE-2023-29346
CVE-2023-29351
CVE-2023-29352
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29361
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29366
CVE-2023-29367
CVE-2023-29368
CVE-2023-29369
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32011
CVE-2023-32013
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32019
CVE-2023-32020
CVE-2023-32021
CVE-2023-32022
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5027319)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Jun:5027283
Title:
Security Monthly Quality Rollup for Windows (5027283)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29368
CVE-2023-29369
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5027283)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5027283)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5027283)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jun:5027282
Title:
Security Only Quality Update for Windows (5027282)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29367
CVE-2023-29368
CVE-2023-29369
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
CVE-2023-32021
CVE-2023-32022
Included Updates:
Security Only Quality Update for Windows Embedded 8.1 for x64-based Systems (5027282)
Security Only Quality Update for Windows Embedded 8.1 for x86-based Systems (5027282)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5027282)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jun:5027281
Title:
Security Only Quality Update for Windows (5027281)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29368
CVE-2023-29369
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5027281)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5027281)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5027281)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jun:5027279
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5027279)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29358
CVE-2023-29359
CVE-2023-29363
CVE-2023-29368
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5027279)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5027279)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jun:5027277
Title:
Security Only Quality Update for Windows Server 2008 (5027277)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29358
CVE-2023-29359
CVE-2023-29363
CVE-2023-29368
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5027277)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5027277)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jun:5027275
Title:
Security Monthly Quality Rollup for Windows (5027275)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29368
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5027275)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5027275)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5027275)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jun:5027271
Title:
Security Monthly Quality Rollup for Windows (5027271)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29367
CVE-2023-29368
CVE-2023-29369
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
CVE-2023-32021
CVE-2023-32022
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8.1 for x64-based Systems (5027271)
Security Monthly Quality Rollup for Windows Embedded 8.1 for x86-based Systems (5027271)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5027271)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Jun:5027256
Title:
Security Only Quality Update for Windows (5027256)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-29346
CVE-2023-29351
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29368
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32020
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5027256)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5027256)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5027256)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jun:5027231
Title:
Security Update for Windows (5027231)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24937
CVE-2023-24938
CVE-2023-29346
CVE-2023-29351
CVE-2023-29352
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29361
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29366
CVE-2023-29368
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32010
CVE-2023-32011
CVE-2023-32012
CVE-2023-32013
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32018
CVE-2023-32019
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5027231)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5027231)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Jun:5027230
Title:
Cumulative Update for Windows 10 Version 1507 (5027230)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-29346
CVE-2023-29351
CVE-2023-29358
CVE-2023-29359
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29368
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32030
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5027230)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5027230)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Jun:5027225
Title:
Cumulative Update for Microsoft server operating version for x64-based (5027225)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24937
CVE-2023-24938
CVE-2023-29346
CVE-2023-29351
CVE-2023-29352
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29361
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29366
CVE-2023-29367
CVE-2023-29368
CVE-2023-29369
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32011
CVE-2023-32013
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32019
CVE-2023-32020
CVE-2023-32021
CVE-2023-32022
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5027225)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5027225)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Jun:5027223
Title:
Cumulative Update for Windows 11 for x64-based (5027223)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24937
CVE-2023-24938
CVE-2023-29346
CVE-2023-29351
CVE-2023-29352
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29361
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29366
CVE-2023-29368
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32011
CVE-2023-32012
CVE-2023-32013
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32019
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5027223)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5027223)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Jun:5027222
Title:
Cumulative Update for Windows (5027222)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-24937
CVE-2023-24938
CVE-2023-29346
CVE-2023-29351
CVE-2023-29352
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29367
CVE-2023-29368
CVE-2023-29369
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32011
CVE-2023-32013
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32019
CVE-2023-32020
CVE-2023-32021
CVE-2023-32022
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5027222)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5027222)
Cumulative Update for Windows Server 2019 for x64-based Systems (5027222)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Jun:5027219
Title:
Cumulative Update for Windows (5027219)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-37967
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-29346
CVE-2023-29351
CVE-2023-29355
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29367
CVE-2023-29368
CVE-2023-29369
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32011
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32019
CVE-2023-32020
CVE-2023-32021
CVE-2023-32022
CVE-2023-32030
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5027219)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5027219)
Cumulative Update for Windows Server 2016 for x64-based Systems (5027219)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Jun:5027215
Title:
Cumulative Update for Windows 10 Version (5027215)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-12
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24937
CVE-2023-24938
CVE-2023-29346
CVE-2023-29351
CVE-2023-29352
CVE-2023-29358
CVE-2023-29359
CVE-2023-29360
CVE-2023-29361
CVE-2023-29362
CVE-2023-29363
CVE-2023-29364
CVE-2023-29365
CVE-2023-29366
CVE-2023-29368
CVE-2023-29370
CVE-2023-29371
CVE-2023-29372
CVE-2023-29373
CVE-2023-32008
CVE-2023-32009
CVE-2023-32011
CVE-2023-32012
CVE-2023-32013
CVE-2023-32014
CVE-2023-32015
CVE-2023-32016
CVE-2023-32017
CVE-2023-32019
Included Updates:
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5027215)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5027215)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5027215)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5027215)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5027215)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5027215)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5027215)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5027215)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Jun:5027123
Title:
Cumulative Update for .NET Framework 4.8 for Windows (5027123)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (5027123)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (5027123)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (5027123)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Jun:5027119
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5027119)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-12
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29326
CVE-2023-29331
CVE-2023-32030
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5027119)
Applies to:
Windows 11

Bulletin ID:
2023-Jun:5026261
Title:
Security Update For Exchange Server 2019 (5026261)
Update Type:
Security Updates
Severity:
Date:
2023-06-12
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21709
CVE-2023-28310
CVE-2023-32031
CVE-2023-35368
CVE-2023-35388
CVE-2023-36744
CVE-2023-36745
CVE-2023-36756
CVE-2023-36757
CVE-2023-36777
CVE-2023-38181
CVE-2023-38182
CVE-2023-38185
Included Updates:
Security Update For Exchange Server 2019 CU12 (5026261)
Security Update For Exchange Server 2019 CU13 (5026261)
Applies to:
Exchange Server 2019

Bulletin ID:
2023-Jun:5025903
Title:
Security Update For Exchange Server 2016 CU23 (5025903)
Update Type:
Security Updates
Severity:
Date:
2023-06-12
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-28310
CVE-2023-32031
Included Updates:
Security Update For Exchange Server 2016 CU23 (5025903)
Applies to:
Exchange Server 2016

Bulletin ID:
2023-Jun:5026610
Title:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5 (5026610)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-09
Description:
Remote code vulnerability in Microsoft Visual Studio 2013 Update 5 (KB5026610)
Vulnerabilities:
CVE-2023-21808
CVE-2023-21815
CVE-2023-23381
CVE-2023-24897
Included Updates:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2013 Update 5 (5026610)
Applies to:
Visual Studio 2013

Bulletin ID:
2023-Jun:5026455
Title:
Security Update for the information disclosure vulnerability in Microsoft Visual Studio 2015 Update 3 (5026455)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-09
Description:
Information disclosure vulnerability in Microsoft Visual Studio 2015 Update 3
Vulnerabilities:
CVE-2023-27909
CVE-2023-27910
CVE-2023-27911
CVE-2023-33139
Included Updates:
Security Update for the information disclosure vulnerability in Microsoft Visual Studio 2015 Update 3 (5026455)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2023-Jun:5026454
Title:
Security Update for the information disclosure vulnerability in Microsoft Visual Studio 2013 Update 5 (5026454)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-09
Description:
Information disclosure vulnerability in Microsoft Visual Studio 2013 Update 5
Vulnerabilities:
CVE-2023-27909
CVE-2023-27910
CVE-2023-27911
CVE-2023-33139
Included Updates:
Security Update for the information disclosure vulnerability in Microsoft Visual Studio 2013 Update 5 (5026454)
Applies to:
Visual Studio 2013

Bulletin ID:
2023-Jun:5025792
Title:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3 (5025792)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-09
Description:
Remote code vulnerability in Microsoft Visual Studio 2015 Update 3 (KB5025792)
Vulnerabilities:
CVE-2023-21808
CVE-2023-21815
CVE-2023-23381
CVE-2023-24897
Included Updates:
Security Update for the remote code execution vulnerability in Microsoft Visual Studio 2015 Update 3 (5025792)
Applies to:
Visual Studio 2015 Update 3

Bulletin ID:
2023-Jun:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-09
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.4.8. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.22 update (5007364)
Visual Studio 2022 version 17.2.16 update (5007364)
Visual Studio 2022 version 17.4.8 update (5007364)
Visual Studio 2022 version 17.6.3 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Jun:4576341
Title:
Visual Studio 2017 version 15.9.55 update (4576341)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-09
Description:
This security update applies to all editions of Visual Studio 2017 between versions 15.0.0 and 15.9.54, and will update client machines to version 15.9.55. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.55 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2023-Jun:4576339
Title:
Visual Studio 2019 version 16.11.27 update (4576339)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-09
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.26, and will update client machines to version 16.11.27. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.27 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Jun:5002416
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002416)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33129
CVE-2023-33130
CVE-2023-33132
CVE-2023-33142
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002416)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Jun:5002414
Title:
Security Update for Microsoft Excel 2013 (5002414)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft Excel 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-32029
CVE-2023-33133
CVE-2023-33137
Included Updates:
Security Update for Microsoft Excel 2013 (5002414)
Applies to:
Office 2013

Bulletin ID:
2023-Jun:5002405
Title:
Security Update for Microsoft Excel 2016 (5002405)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-32029
CVE-2023-33133
CVE-2023-33137
Included Updates:
Security Update for Microsoft Excel 2016 (5002405)
Applies to:
Office 2016

Bulletin ID:
2023-Jun:5002404
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002404)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33129
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002404)
Applies to:
Office 2016

Bulletin ID:
2023-Jun:5002403
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002403)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-29357
CVE-2023-33129
CVE-2023-33130
CVE-2023-33132
CVE-2023-33142
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002403)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Jun:5002402
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002402)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-29357
CVE-2023-33129
CVE-2023-33130
CVE-2023-33132
CVE-2023-33142
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002402)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Jun:5002401
Title:
Security Update for Microsoft Office Online Server (5002401)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-32029
CVE-2023-33133
CVE-2023-33137
Included Updates:
Security Update for Microsoft Office Online Server (5002401)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Jun:5002387
Title:
Security Update for Microsoft Outlook 2016 (5002387)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft Outlook 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33131
Included Updates:
Security Update for Microsoft Outlook 2016 (5002387)
Applies to:
Office 2016

Bulletin ID:
2023-Jun:5002382
Title:
Security Update for Microsoft Outlook 2013 (5002382)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-08
Description:
A security vulnerability exists in Microsoft Outlook 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-33131
Included Updates:
Security Update for Microsoft Outlook 2013 (5002382)
Applies to:
Office 2013

Bulletin ID:
2023-Jun:5027798
Title:
.NET 7.0.7 Security Update (5027798)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-07
Description:
2023-06 .NET 7.0.7 Security Update for x86 Client (KB5027798)
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29331
CVE-2023-32032
CVE-2023-33126
CVE-2023-33128
CVE-2023-33135
Included Updates:
.NET 7.0.7 Security Update for x64 Client (5027798)
.NET 7.0.7 Security Update for x64 Server (5027798)
.NET 7.0.7 Security Update for x86 Client (5027798)
Applies to:
.NET 7.0

Bulletin ID:
2023-Jun:5027797
Title:
.NET 6.0.18 Security Update (5027797)
Update Type:
Security Updates
Severity:
Important
Date:
2023-06-07
Description:
2023-06 .NET 6.0.18 Security Update for x86 Client (KB5027797)
Vulnerabilities:
CVE-2023-24895
CVE-2023-24897
CVE-2023-24936
CVE-2023-29331
CVE-2023-33126
CVE-2023-33128
CVE-2023-33135
Included Updates:
.NET 6.0.18 Security Update for x64 Client (5027797)
.NET 6.0.18 Security Update for x64 Server (5027797)
.NET 6.0.18 Security Update for x86 Client (5027797)
Applies to:
.NET 6.0

Bulletin ID:
2023-May:5026456
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5026456)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2022-26928
CVE-2022-29900
CVE-2023-24898
CVE-2023-24899
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24944
CVE-2023-24945
CVE-2023-24949
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5026456)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-May:5026427
Title:
Security Only Quality Update for Windows Server 2008 (5026427)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24903
CVE-2023-24904
CVE-2023-24932
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5026427)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5026427)
Applies to:
Windows Server 2008

Bulletin ID:
2023-May:5026426
Title:
Security Only Quality Update for Windows (5026426)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24903
CVE-2023-24904
CVE-2023-24932
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24946
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5026426)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5026426)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5026426)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-May:5026419
Title:
Security Monthly Quality Rollup for Windows (5026419)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24948
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5026419)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5026419)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5026419)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-May:5026415
Title:
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5026415)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24948
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8.1 for x86-based Systems (5026415)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5026415)
Security Monthly Quality Rollup for  Windows Embedded 8.1 for x64-based Systems (5026415)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-May:5026413
Title:
Security Monthly Quality Rollup for Windows (5026413)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24903
CVE-2023-24904
CVE-2023-24932
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24946
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5026413)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5026413)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5026413)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-May:5026411
Title:
Security Only Quality Update for Windows (5026411)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24948
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5026411)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5026411)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5026411)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-May:5026409
Title:
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5026409)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24948
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Only Quality Update for Windows Embedded 8.1 for x64-based Systems (5026409)
Security Only Quality Update for Windows Embedded 8.1 for x86-based Systems (5026409)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5026409)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-May:5026408
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5026408)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-24900
CVE-2023-24903
CVE-2023-24904
CVE-2023-24932
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5026408)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5026408)
Applies to:
Windows Server 2008

Bulletin ID:
2023-May:5026382
Title:
Cumulative Update for Windows 10 Version 1507 (5026382)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26928
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24946
CVE-2023-24948
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5026382)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5026382)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-May:5026372
Title:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5026372)
Update Type:
Security Updates
Severity:
Date:
2023-05-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-24899
CVE-2023-24900
CVE-2023-24901
CVE-2023-24902
CVE-2023-24903
CVE-2023-24905
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24944
CVE-2023-24945
CVE-2023-24946
CVE-2023-24949
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5026372)
Applies to:
Windows 11

Bulletin ID:
2023-May:5026370
Title:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based (5026370)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-26928
CVE-2022-29900
CVE-2023-24899
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24944
CVE-2023-24945
CVE-2023-24949
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5026370)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5026370)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-May:5026368
Title:
Security Update for Windows (5026368)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26928
CVE-2022-29900
CVE-2023-24899
CVE-2023-24900
CVE-2023-24901
CVE-2023-24902
CVE-2023-24903
CVE-2023-24905
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24944
CVE-2023-24945
CVE-2023-24946
CVE-2023-24948
CVE-2023-24949
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5026368)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5026368)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-May:5026366
Title:
Cumulative Security Update for Internet Explorer (5026366)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-29324
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8.1 for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8.1 for x86-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5026366)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5026366)
Applies to:
Windows 8 Embedded
Windows 8.1 Embedded
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-May:5026363
Title:
Cumulative Update for Windows (5026363)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26928
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24945
CVE-2023-24946
CVE-2023-24947
CVE-2023-24948
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
CVE-2023-29336
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5026363)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5026363)
Cumulative Update for Windows Server 2016 for x64-based Systems (5026363)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-May:5026362
Title:
Cumulative Update for Windows (5026362)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26928
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24941
CVE-2023-24942
CVE-2023-24943
CVE-2023-24944
CVE-2023-24945
CVE-2023-24946
CVE-2023-24947
CVE-2023-24948
CVE-2023-24949
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5026362)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5026362)
Cumulative Update for Windows Server 2019 for x64-based Systems (5026362)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-May:5026361
Title:
Security Update for Windows (5026361)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26928
CVE-2022-29900
CVE-2023-24900
CVE-2023-24901
CVE-2023-24903
CVE-2023-24905
CVE-2023-24932
CVE-2023-24939
CVE-2023-24940
CVE-2023-24942
CVE-2023-24943
CVE-2023-24944
CVE-2023-24945
CVE-2023-24946
CVE-2023-24947
CVE-2023-24948
CVE-2023-24949
CVE-2023-28251
CVE-2023-28283
CVE-2023-29324
CVE-2023-29325
Included Updates:
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5026361)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5026361)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5026361)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5026361)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5026361)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5026361)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5026361)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5026361)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5026361)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5026361)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-May:5002397
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002397)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-24950
CVE-2023-24954
CVE-2023-24955
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002397)
Applies to:
Office 2016

Bulletin ID:
2023-May:5002390
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002390)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-24950
CVE-2023-24954
CVE-2023-24955
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002390)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-May:5002389
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002389)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-24950
CVE-2023-24954
CVE-2023-24955
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002389)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-May:5002386
Title:
Security Update for Microsoft Excel 2016 (5002386)
Update Type:
Security Updates
Severity:
Important
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-24953
Included Updates:
Security Update for Microsoft Excel 2016 (5002386)
Applies to:
Office 2016

Bulletin ID:
2023-May:5002384
Title:
Security Update for Microsoft Excel 2013 (5002384)
Update Type:
Security Updates
Severity:
Important
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft Excel 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-24953
Included Updates:
Security Update for Microsoft Excel 2013 (5002384)
Applies to:
Office 2013

Bulletin ID:
2023-May:5002372
Title:
Security Update for Microsoft Office Online Server (5002372)
Update Type:
Security Updates
Severity:
Important
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-24953
Included Updates:
Security Update for Microsoft Office Online Server (5002372)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-May:5002369
Title:
Security Update for Microsoft Word 2016 (5002369)
Update Type:
Security Updates
Severity:
Important
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft Word 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-29335
Included Updates:
Security Update for Microsoft Word 2016 (5002369)
Applies to:
Office 2016

Bulletin ID:
2023-May:5002365
Title:
Security Update for Microsoft Word 2013 (5002365)
Update Type:
Security Updates
Severity:
Important
Date:
2023-05-09
Description:
A security vulnerability exists in Microsoft Word 2013 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-29335
Included Updates:
Security Update for Microsoft Word 2013 (5002365)
Applies to:
Office 2013

Bulletin ID:
2023-Apr:5025288
Title:
Security Only Quality Update for Windows (5025288)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26923
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28247
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Only Quality Update for Windows 8.1 Embedded for x64-based Systems (5025288)
Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems (5025288)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5025288)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Apr:5025287
Title:
Security Monthly Quality Rollup for Windows (5025287)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28247
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5025287)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5025287)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5025287)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Apr:5025285
Title:
Security Monthly Quality Rollup for Windows (5025285)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26923
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28247
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 Embedded for x64-based Systems (5025285)
Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems (5025285)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5025285)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Apr:5025279
Title:
Security Monthly Quality Rollup for Windows (5025279)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24912
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28244
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5025279)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5025279)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5025279)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Apr:5025277
Title:
Security Only Quality Update for Windows (5025277)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24912
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28244
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5025277)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5025277)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5025277)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Apr:5025273
Title:
Security Only Quality Update for Windows Server 2008 (5025273)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24912
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28240
CVE-2023-28241
CVE-2023-28244
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28268
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5025273)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5025273)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Apr:5025272
Title:
Security Only Quality Update for Windows (5025272)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28247
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5025272)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5025272)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5025272)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Apr:5025271
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5025271)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24912
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28222
CVE-2023-28223
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28240
CVE-2023-28241
CVE-2023-28244
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28268
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5025271)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5025271)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Apr:5025239
Title:
Cumulative Update for Windows 11 Version 22H2 for x64-based (5025239)
Update Type:
Security Updates
Severity:
Date:
2023-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-43552
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24914
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28224
CVE-2023-28225
CVE-2023-28226
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28232
CVE-2023-28233
CVE-2023-28234
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28241
CVE-2023-28243
CVE-2023-28246
CVE-2023-28248
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28266
CVE-2023-28267
CVE-2023-28269
CVE-2023-28270
CVE-2023-28271
CVE-2023-28272
CVE-2023-28273
CVE-2023-28274
CVE-2023-28275
CVE-2023-28276
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5025239)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5025239)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Apr:5025234
Title:
Cumulative Update for Windows 10 Version 1507 (5025234)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28224
CVE-2023-28225
CVE-2023-28226
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28232
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28241
CVE-2023-28243
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28266
CVE-2023-28267
CVE-2023-28269
CVE-2023-28271
CVE-2023-28272
CVE-2023-28275
CVE-2023-28276
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5025234)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5025234)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Apr:5025230
Title:
Cumulative Update for Microsoft server operating (5025230)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-26923
CVE-2022-38023
CVE-2022-43552
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28225
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28233
CVE-2023-28234
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28246
CVE-2023-28247
CVE-2023-28248
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28270
CVE-2023-28271
CVE-2023-28272
CVE-2023-28273
CVE-2023-28274
CVE-2023-28275
CVE-2023-28276
CVE-2023-28277
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5025230)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5025230)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Apr:5025229
Title:
Cumulative Update for Windows (5025229)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26923
CVE-2022-38023
CVE-2022-43552
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28225
CVE-2023-28226
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28235
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28247
CVE-2023-28248
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28270
CVE-2023-28271
CVE-2023-28272
CVE-2023-28273
CVE-2023-28274
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5025229)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5025229)
Cumulative Update for Windows Server 2019 for x64-based Systems (5025229)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Apr:5025228
Title:
Cumulative Update for Windows (5025228)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26923
CVE-2022-38023
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28223
CVE-2023-28224
CVE-2023-28225
CVE-2023-28226
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28231
CVE-2023-28232
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28240
CVE-2023-28241
CVE-2023-28243
CVE-2023-28244
CVE-2023-28247
CVE-2023-28248
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28254
CVE-2023-28255
CVE-2023-28256
CVE-2023-28266
CVE-2023-28267
CVE-2023-28268
CVE-2023-28269
CVE-2023-28271
CVE-2023-28272
CVE-2023-28273
CVE-2023-28275
CVE-2023-28276
CVE-2023-28278
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
CVE-2023-28305
CVE-2023-28306
CVE-2023-28307
CVE-2023-28308
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5025228)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5025228)
Cumulative Update for Windows Server 2016 for x64-based Systems (5025228)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Apr:5025224
Title:
Security Update for Windows (5025224)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-26923
CVE-2022-43552
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28224
CVE-2023-28225
CVE-2023-28226
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28232
CVE-2023-28233
CVE-2023-28234
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28241
CVE-2023-28243
CVE-2023-28246
CVE-2023-28248
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28266
CVE-2023-28267
CVE-2023-28269
CVE-2023-28270
CVE-2023-28271
CVE-2023-28272
CVE-2023-28273
CVE-2023-28274
CVE-2023-28275
CVE-2023-28276
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5025224)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5025224)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Apr:5025221
Title:
Cumulative Update for Windows 10 Version (5025221)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-04-10
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-43552
CVE-2023-21554
CVE-2023-21727
CVE-2023-21729
CVE-2023-21769
CVE-2023-24883
CVE-2023-24884
CVE-2023-24885
CVE-2023-24886
CVE-2023-24887
CVE-2023-24912
CVE-2023-24924
CVE-2023-24925
CVE-2023-24926
CVE-2023-24927
CVE-2023-24928
CVE-2023-24929
CVE-2023-24931
CVE-2023-28216
CVE-2023-28217
CVE-2023-28218
CVE-2023-28219
CVE-2023-28220
CVE-2023-28221
CVE-2023-28222
CVE-2023-28224
CVE-2023-28225
CVE-2023-28226
CVE-2023-28227
CVE-2023-28228
CVE-2023-28229
CVE-2023-28232
CVE-2023-28235
CVE-2023-28236
CVE-2023-28237
CVE-2023-28238
CVE-2023-28241
CVE-2023-28243
CVE-2023-28248
CVE-2023-28249
CVE-2023-28250
CVE-2023-28252
CVE-2023-28253
CVE-2023-28266
CVE-2023-28267
CVE-2023-28269
CVE-2023-28270
CVE-2023-28271
CVE-2023-28272
CVE-2023-28273
CVE-2023-28274
CVE-2023-28275
CVE-2023-28276
CVE-2023-28293
CVE-2023-28298
CVE-2023-28302
Included Updates:
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5025221)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5025221)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5025221)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5025221)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5025221)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5025221)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5025221)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5025221)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5025221)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5025221)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Apr:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.0.21. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.21 update (5007364)
Visual Studio 2022 version 17.2.15 update (5007364)
Visual Studio 2022 version 17.4.7 update (5007364)
Visual Studio 2022 version 17.5.4 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Apr:5002385
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002385)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-28288
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002385)
Applies to:
Office 2016

Bulletin ID:
2023-Apr:5002383
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002383)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-28288
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002383)
Applies to:
Office 2013

Bulletin ID:
2023-Apr:5002375
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002375)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-28288
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002375)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Apr:5002373
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002373)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-28288
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002373)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Apr:5002221
Title:
Security Update for Microsoft Publisher 2016 (5002221)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
A security vulnerability exists in Microsoft Publisher 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-28287
CVE-2023-28295
Included Updates:
Security Update for Microsoft Publisher 2016 (5002221)
Applies to:
Office 2016

Bulletin ID:
2023-Apr:5002213
Title:
Security Update for Microsoft Publisher 2013 (5002213)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
A security vulnerability exists in Microsoft Publisher 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-28287
CVE-2023-28295
Included Updates:
Security Update for Microsoft Publisher 2013 (5002213)
Applies to:
Office 2013

Bulletin ID:
2023-Apr:4576341
Title:
Visual Studio 2017 version 15.9.54 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
This security update applies to all editions of Visual Studio 2017 between versions 15.0.0 and 15.9.53, and will update client machines to version 15.9.54. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.54 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2023-Apr:4576339
Title:
Visual Studio 2019 version 16.11.26 update (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-06
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.25, and will update client machines to version 16.11.26. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.26 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Apr:5025916
Title:
.NET 7.0.5 Security Update (5025916)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-05
Description:
2023-04 .NET 7.0.5 Security Update for x64 Server (KB5025916)
Vulnerabilities:
CVE-2023-28260
Included Updates:
.NET 7.0.5 Security Update for x64 Client (5025916)
.NET 7.0.5 Security Update for x64 Server (5025916)
.NET 7.0.5 Security Update for x86 Client (5025916)
Applies to:
.NET 7.0

Bulletin ID:
2023-Apr:5025915
Title:
.NET 6.0.16 Security Update (5025915)
Update Type:
Security Updates
Severity:
Important
Date:
2023-04-05
Description:
2023-04 .NET 6.0.16 Security Update for x86 Client (KB5025915)
Vulnerabilities:
CVE-2023-28260
Included Updates:
.NET 6.0.16 Security Update for x64 Client (5025915)
.NET 6.0.16 Security Update for x64 Server (5025915)
.NET 6.0.16 Security Update for x86 Client (5025915)
Applies to:
.NET 6.0

Bulletin ID:
2023-Mar:5023705
Title:
Cumulative Update for Microsoft server operating (5023705)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-14
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26414
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23392
CVE-2023-23393
CVE-2023-23394
CVE-2023-23400
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24871
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5023705)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5023705)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Mar:5024296
Title:
Security Update For Exchange Server (5024296)
Update Type:
Security Updates
Severity:
Date:
2023-03-13
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21707
Included Updates:
Security Update For Exchange Server 2013 CU23 (5024296)
Security Update For Exchange Server 2016 CU23 (5024296)
Security Update For Exchange Server 2019 CU11 (5024296)
Security Update For Exchange Server 2019 CU12 (5024296)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2023-Mar:5023791
Title:
Servicing Stack Update for Windows (5023791)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (5023791)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (5023791)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5023791)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Mar:5023790
Title:
Servicing Stack Update for Windows (5023790)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 8.1 Embedded for x64-based Systems (5023790)
Servicing Stack Update for Windows 8.1 Embedded for x86-based Systems (5023790)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5023790)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Mar:5023788
Title:
Servicing Stack Update for Windows (5023788)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (5023788)
Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (5023788)
Servicing Stack Update for Windows Server 2016 for x64-based Systems (5023788)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Mar:5023787
Title:
Servicing Stack Update for Windows 10 Version 1507 (5023787)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26414
Included Updates:
Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems (5023787)
Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (5023787)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Mar:5023786
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5023786)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23392
CVE-2023-23393
CVE-2023-23394
CVE-2023-23400
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24871
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5023786)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Mar:5023769
Title:
Security Monthly Quality Rollup for Windows (5023769)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23405
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23414
CVE-2023-23415
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24861
CVE-2023-24862
CVE-2023-24869
CVE-2023-24908
CVE-2023-24910
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5023769)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5023769)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5023769)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Mar:5023765
Title:
Security Monthly Quality Rollup for Windows (5023765)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23400
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 Embedded for x64-based Systems (5023765)
Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems (5023765)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5023765)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Mar:5023764
Title:
Security Only Quality Update for Windows (5023764)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23400
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Security Only Quality Update for Windows 8.1 Embedded for x64-based Systems (5023764)
Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems (5023764)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5023764)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Mar:5023759
Title:
Security Only Quality Update for Windows (5023759)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23405
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23414
CVE-2023-23415
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24861
CVE-2023-24862
CVE-2023-24869
CVE-2023-24908
CVE-2023-24910
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5023759)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5023759)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5023759)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Mar:5023756
Title:
Security Monthly Quality Rollup for Windows (5023756)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5023756)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5023756)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5023756)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Mar:5023755
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5023755)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23405
CVE-2023-23409
CVE-2023-23410
CVE-2023-23415
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24861
CVE-2023-24862
CVE-2023-24869
CVE-2023-24908
CVE-2023-24910
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5023755)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5023755)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Mar:5023754
Title:
Security Only Quality Update for Windows Server 2008 (5023754)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23405
CVE-2023-23409
CVE-2023-23410
CVE-2023-23415
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24861
CVE-2023-24862
CVE-2023-24869
CVE-2023-24908
CVE-2023-24910
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5023754)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5023754)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Mar:5023752
Title:
Security Only Quality Update for Windows (5023752)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5023752)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5023752)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5023752)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Mar:5023713
Title:
Cumulative Update for Windows 10 Version 1507 (5023713)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-23816
CVE-2022-23825
CVE-2022-26928
CVE-2022-29900
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5023713)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5023713)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Mar:5023706
Title:
Security Update for Windows (5023706)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-23257
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23392
CVE-2023-23393
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23418
CVE-2023-23419
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24871
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5023706)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5023706)
Applies to:
Windows 10 and later GDR-DU
Windows 11

Bulletin ID:
2023-Mar:5023702
Title:
Cumulative Update for Windows (5023702)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-26928
CVE-2022-29900
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23393
CVE-2023-23394
CVE-2023-23400
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5023702)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5023702)
Cumulative Update for Windows Server 2019 for x64-based Systems (5023702)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Mar:5023698
Title:
Security Update for Windows (5023698)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23392
CVE-2023-23393
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24871
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5023698)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5023698)
Applies to:
Windows 10 and later GDR-DU
Windows 11
Windows 11 UUP Preview

Bulletin ID:
2023-Mar:5023697
Title:
Cumulative Update for Windows (5023697)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-26928
CVE-2022-29900
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23394
CVE-2023-23400
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5023697)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5023697)
Cumulative Update for Windows Server 2016 for x64-based Systems (5023697)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Mar:5023696
Title:
Cumulative Update for Windows 10 Version (5023696)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-03-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2021-26414
CVE-2022-23816
CVE-2022-23825
CVE-2022-29900
CVE-2023-1017
CVE-2023-1018
CVE-2023-21708
CVE-2023-23385
CVE-2023-23388
CVE-2023-23393
CVE-2023-23394
CVE-2023-23401
CVE-2023-23402
CVE-2023-23403
CVE-2023-23404
CVE-2023-23405
CVE-2023-23406
CVE-2023-23407
CVE-2023-23409
CVE-2023-23410
CVE-2023-23411
CVE-2023-23412
CVE-2023-23413
CVE-2023-23414
CVE-2023-23415
CVE-2023-23416
CVE-2023-23417
CVE-2023-23420
CVE-2023-23421
CVE-2023-23422
CVE-2023-23423
CVE-2023-24856
CVE-2023-24857
CVE-2023-24858
CVE-2023-24859
CVE-2023-24861
CVE-2023-24862
CVE-2023-24863
CVE-2023-24864
CVE-2023-24865
CVE-2023-24866
CVE-2023-24867
CVE-2023-24868
CVE-2023-24869
CVE-2023-24870
CVE-2023-24871
CVE-2023-24872
CVE-2023-24876
CVE-2023-24880
CVE-2023-24906
CVE-2023-24907
CVE-2023-24908
CVE-2023-24909
CVE-2023-24910
CVE-2023-24911
CVE-2023-24913
Included Updates:
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5023696)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5023696)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5023696)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5023696)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5023696)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5023696)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5023696)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5023696)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5023696)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5023696)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Mar:5002368
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002368)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23395
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002368)
Applies to:
Office 2016

Bulletin ID:
2023-Mar:5002367
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002367)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23395
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002367)
Applies to:
Office 2013

Bulletin ID:
2023-Mar:5002362
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5002362)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23396
CVE-2023-23399
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5002362)
Applies to:
Office 2013

Bulletin ID:
2023-Mar:5002358
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002358)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23395
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002358)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Mar:5002356
Title:
Security Update for Microsoft Office Online Server (5002356)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23396
CVE-2023-23399
Included Updates:
Security Update for Microsoft Office Online Server (5002356)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Mar:5002355
Title:
Security Update for Microsoft SharePoint Server Subscription Edition (5002355)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23395
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition (5002355)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Mar:5002351
Title:
Security Update for Microsoft Excel 2016 (5002351)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Excel 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23398
CVE-2023-23399
Included Updates:
Security Update for Microsoft Excel 2016 (5002351)
Applies to:
Office 2016

Bulletin ID:
2023-Mar:5002348
Title:
Security Update for Microsoft Excel 2013 (5002348)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23398
CVE-2023-23399
Included Updates:
Security Update for Microsoft Excel 2013 (5002348)
Applies to:
Office 2013

Bulletin ID:
2023-Mar:5002265
Title:
Security Update for Microsoft Outlook 2013 (5002265)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Outlook 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23397
Included Updates:
Security Update for Microsoft Outlook 2013 (5002265)
Applies to:
Office 2013

Bulletin ID:
2023-Mar:5002254
Title:
Security Update for Microsoft Outlook 2016 (5002254)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Outlook 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23397
Included Updates:
Security Update for Microsoft Outlook 2016 (5002254)
Applies to:
Office 2016

Bulletin ID:
2023-Mar:5002198
Title:
Security Update for Microsoft Office 2013 (5002198)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Office 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23399
Included Updates:
Security Update for Microsoft Office 2013 (5002198)
Applies to:
Office 2013

Bulletin ID:
2023-Mar:5002197
Title:
Security Update for Microsoft Office 2016 (5002197)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft Office 2016 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23399
Included Updates:
Security Update for Microsoft Office 2016 (5002197)
Applies to:
Office 2016

Bulletin ID:
2023-Mar:5002168
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002168)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-23395
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002168)
Applies to:
Office 2013

Bulletin ID:
2023-Mar:5021123
Title:
Security Update for SQL Server 2012 Service Pack 4 CU (5021123)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-08
Description:
Security issues have been identified in the SQL Server 2012 Service Pack 4 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21705
CVE-2023-21713
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2012 Service Pack 4 CU (5021123)
Applies to:
Microsoft SQL Server 2012

Bulletin ID:
2023-Mar:5021112
Title:
Security Update for SQL Server 2008 R2 Service Pack 3 CU (5021112)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-08
Description:
Security issues have been identified in the SQL Server 2008 R2 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2008 R2 Service Pack 3 CU (5021112)
Applies to:
SQL Server 2008 R2

Bulletin ID:
2023-Mar:5020863
Title:
Security Update for SQL Server 2008 Service Pack 4 CU (5020863)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-08
Description:
Security issues have been identified in the SQL Server 2008 Service Pack 4 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2008 Service Pack 4 CU (5020863)
Applies to:
SQL Server 2008

Bulletin ID:
2023-Mar:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-08
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.4.6. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.20 update (5007364)
Visual Studio 2022 version 17.2.14 update (5007364)
Visual Studio 2022 version 17.4.6 update (5007364)
Visual Studio 2022 version 17.5.2 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Mar:4576341
Title:
Visual Studio 2017 version 15.9.53 update (4576341)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-08
Description:
This security update applies to all editions of Visual Studio 2017 between versions 15.0.0 and 15.9.52, and will update client machines to version 15.9.53. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.53 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2023-Mar:4576339
Title:
Visual Studio 2019 version 16.11.25 update (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-08
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.24, and will update client machines to version 16.11.25. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.24 update (4576339)
Visual Studio 2019 version 16.11.25 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Mar:5021522
Title:
Security Update for SQL Server 2022 RTM GDR (5021522)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-05
Description:
Security issues have been identified in the SQL Server 2022 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2022 RTM GDR (5021522)
Applies to:
Microsoft SQL Server 2022

Bulletin ID:
2023-Mar:5021125
Title:
Security Update for SQL Server 2019 RTM GDR (5021125)
Update Type:
Security Updates
Severity:
Important
Date:
2023-03-05
Description:
Security issues have been identified in the SQL Server 2019 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2019 RTM GDR (5021125)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2023-Feb:5022922
Title:
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5022922)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-28
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows 8.1 Embedded for x64-based Systems (5022922)
Servicing Stack Update for Windows 8.1 Embedded for x86-based Systems (5022922)
Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (5022922)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Feb:5023038
Title:
Security Update For Exchange Server (5023038)
Update Type:
Security Updates
Severity:
Date:
2023-02-13
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21529
CVE-2023-21706
CVE-2023-21707
CVE-2023-21710
Included Updates:
Security Update For Exchange Server 2013 CU23 (5023038)
Security Update For Exchange Server 2016 CU23 (5023038)
Security Update For Exchange Server 2019 CU11 (5023038)
Security Update For Exchange Server 2019 CU12 (5023038)
Applies to:
Exchange Server 2013
Exchange Server 2016
Exchange Server 2019

Bulletin ID:
2023-Feb:5022923
Title:
Servicing Stack Update for Windows (5022923)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:

Included Updates:
Servicing Stack Update for Windows Embedded 8 Standard for x64-based Systems (5022923)
Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems (5022923)
Servicing Stack Update for Windows Server 2012 for x64-based Systems (5022923)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Feb:5022903
Title:
Security Monthly Quality Rollup for Windows (5022903)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5022903)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5022903)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5022903)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Feb:5022899
Title:
Security Monthly Quality Rollup for Windows (5022899)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 Embedded for x64-based Systems (5022899)
Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems (5022899)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5022899)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Feb:5022895
Title:
Security Only Quality Update for Windows (5022895)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5022895)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5022895)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5022895)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Feb:5022894
Title:
Security Only Quality Update for Windows (5022894)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Only Quality Update for Windows 8.1 Embedded for x64-based Systems (5022894)
Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems (5022894)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5022894)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Feb:5022893
Title:
Security Only Quality Update for Windows Server 2008 (5022893)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21800
CVE-2023-21801
CVE-2023-21802
CVE-2023-21803
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5022893)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5022893)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Feb:5022890
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5022890)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21800
CVE-2023-21801
CVE-2023-21802
CVE-2023-21803
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5022890)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5022890)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Feb:5022874
Title:
Security Only Quality Update for Windows (5022874)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21800
CVE-2023-21801
CVE-2023-21802
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5022874)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5022874)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5022874)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Feb:5022872
Title:
Security Monthly Quality Rollup for Windows (5022872)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21800
CVE-2023-21801
CVE-2023-21802
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5022872)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5022872)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5022872)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Feb:5022858
Title:
Cumulative Update for Windows 10 Version 1507 (5022858)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21722
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21803
CVE-2023-21804
CVE-2023-21805
CVE-2023-21808
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5022858)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5022858)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Feb:5022842
Title:
Cumulative Update for Microsoft server operating (5022842)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21687
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21819
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5022842)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5022842)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Feb:5022840
Title:
Cumulative Update for Windows (5022840)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21803
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21819
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5022840)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5022840)
Cumulative Update for Windows Server 2019 for x64-based Systems (5022840)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Feb:5022838
Title:
Cumulative Update for Windows (5022838)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21722
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21803
CVE-2023-21804
CVE-2023-21805
CVE-2023-21808
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5022838)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5022838)
Cumulative Update for Windows Server 2016 for x64-based Systems (5022838)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Feb:5022836
Title:
Cumulative Update for Windows 11 for x64-based (5022836)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21687
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21819
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5022836)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5022836)
Applies to:
Windows 10 and later GDR-DU
Windows 11
Windows 11 UUP Preview

Bulletin ID:
2023-Feb:5022835
Title:
Cumulative Security Update for Internet Explorer (5022835)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21805
Included Updates:
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 Embedded for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows 8.1 Embedded for x86-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems (5022835)
Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems (5022835)
Applies to:
Windows 8 Embedded
Windows 8.1 Embedded
Windows Embedded Standard 7
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

Bulletin ID:
2023-Feb:5022834
Title:
Cumulative Update for Windows 10 Version (5022834)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-13
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21697
CVE-2023-21699
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21803
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21819
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5022834)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5022834)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5022834)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5022834)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5022834)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5022834)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5022834)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5022834)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5022834)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5022834)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Feb:5022786
Title:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5022786)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5022786)
Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5022786)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Feb:5022785
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5022785)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded (5022785)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded for x64 (5022785)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5022785)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Feb:5022784
Title:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5022784)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (5022784)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (5022784)
Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5022784)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Feb:5022783
Title:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5022783)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5022783)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5022783)
Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5022783)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Feb:5022782
Title:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows (5022782)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (5022782)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (5022782)
Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 (5022782)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Feb:5022734
Title:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5022734)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 (5022734)
Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 (5022734)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Feb:5022733
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5022733)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded (5022733)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded for x64 (5022733)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (5022733)
Applies to:
Windows 8.1 Embedded
Windows Server 2012 R2

Bulletin ID:
2023-Feb:5022732
Title:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5022732)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard (5022732)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 (5022732)
Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (5022732)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Feb:5022731
Title:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows (5022731)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (5022731)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 (5022731)
Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 (5022731)
Applies to:
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Feb:5022730
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5022730)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (5022730)
Applies to:
Windows 11

Bulletin ID:
2023-Feb:5022729
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5022729)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (5022729)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 (5022729)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2023-Feb:5022728
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5022728)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (5022728)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 (5022728)
Applies to:
Windows 10 LTSB
Windows 10 version 1903 and later

Bulletin ID:
2023-Feb:5022727
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 (5022727)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 (5022727)
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 for x64 (5022727)
Applies to:
Windows 10 version 1903 and later

Bulletin ID:
2023-Feb:5022503
Title:
Cumulative Update for .NET Framework 4.8 for Windows (5022503)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-13
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (5022503)
Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (5022503)
Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 (5022503)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Feb:5022921
Title:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5022921)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-11
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21687
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21818
CVE-2023-21819
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (5022921)
Applies to:
Server 2022 Hotpatch Category

Bulletin ID:
2023-Feb:5022845
Title:
Security Update for Windows (5022845)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-11
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21684
CVE-2023-21685
CVE-2023-21686
CVE-2023-21687
CVE-2023-21688
CVE-2023-21689
CVE-2023-21690
CVE-2023-21691
CVE-2023-21692
CVE-2023-21693
CVE-2023-21694
CVE-2023-21695
CVE-2023-21700
CVE-2023-21701
CVE-2023-21702
CVE-2023-21797
CVE-2023-21798
CVE-2023-21799
CVE-2023-21801
CVE-2023-21802
CVE-2023-21804
CVE-2023-21805
CVE-2023-21811
CVE-2023-21812
CVE-2023-21813
CVE-2023-21816
CVE-2023-21817
CVE-2023-21820
CVE-2023-21822
CVE-2023-21823
CVE-2023-23376
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5022845)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5022845)
Applies to:
Windows 10 and later GDR-DU
Windows 11
Windows 11 UUP Preview

Bulletin ID:
2023-Feb:5022735
Title:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5022735)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (5022735)
Applies to:
Microsoft Server operating system-21H2

Bulletin ID:
2023-Feb:5022726
Title:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5022726)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:

Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (5022726)
Applies to:
Microsoft Server Operating System-22H2

Bulletin ID:
2023-Feb:5022497
Title:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5022497)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-11
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21722
CVE-2023-21808
Included Updates:
Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (5022497)
Applies to:
Windows 11

Bulletin ID:
2023-Feb:5021522
Title:
Security Update for SQL Server 2022 RTM GDR (5021522)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-10
Description:
Security issues have been identified in the SQL Server 2022 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
Included Updates:
Security Update for SQL Server 2022 RTM GDR (5021522)
Applies to:
Microsoft SQL Server 2022

Bulletin ID:
2023-Feb:5021127
Title:
Security Update for SQL Server 2017 RTM GDR (5021127)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-10
Description:
Security issues have been identified in the SQL Server 2017 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2017 RTM GDR (5021127)
Applies to:
Microsoft SQL Server 2017

Bulletin ID:
2023-Feb:5021126
Title:
Security Update for SQL Server 2017 RTM CU (5021126)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-10
Description:
Security issues have been identified in the SQL Server 2017 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2017 RTM CU (5021126)
Applies to:
Microsoft SQL Server 2017

Bulletin ID:
2023-Feb:5021125
Title:
Security Update for SQL Server 2019 RTM GDR (5021125)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-10
Description:
Security issues have been identified in the SQL Server 2019 RTM GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
Included Updates:
Security Update for SQL Server 2019 RTM GDR (5021125)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2023-Feb:5021124
Title:
Security Update for SQL Server 2019 RTM CU (5021124)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-10
Description:
Security issues have been identified in the SQL Server 2019 RTM CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2019 RTM CU (5021124)
Applies to:
Microsoft SQL Server 2019

Bulletin ID:
2023-Feb:5023288
Title:
.NET 6.0.14 Security Update (5023288)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-09
Description:
2023-02 .NET 6.0.14 Security Update for x64 Client (KB5023288)
Vulnerabilities:
CVE-2023-21808
Included Updates:
.NET 6.0.14 Security Update for x64 Client (5023288)
.NET 6.0.14 Security Update for x64 Server (5023288)
.NET 6.0.14 Security Update for x86 Client (5023288)
Applies to:
.NET 6.0

Bulletin ID:
2023-Feb:5023286
Title:
.NET 7.0.3 Security Update (5023286)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-09
Description:
2023-02 .NET 7.0.3 Security Update for x64 Server (KB5023286)
Vulnerabilities:
CVE-2023-21808
Included Updates:
.NET 7.0.3 Security Update for x64 Client (5023286)
.NET 7.0.3 Security Update for x64 Server (5023286)
.NET 7.0.3 Security Update for x86 Client (5023286)
Applies to:
.NET 7.0

Bulletin ID:
2023-Feb:5021129
Title:
Security Update for SQL Server 2016 Service Pack 3 GDR (5021129)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-09
Description:
Security issues have been identified in the SQL Server 2016 Service Pack 3 GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2016 Service Pack 3 GDR (5021129)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2023-Feb:5021128
Title:
Security Update for SQL Server 2016 Service Pack 3 CU (5021128)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-09
Description:
Security issues have been identified in the SQL Server 2016 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2016 Service Pack 3 CU (5021128)
Applies to:
Microsoft SQL Server 2016

Bulletin ID:
2023-Feb:5021045
Title:
Security Update for SQL Server 2014 Service Pack 3 CU (5021045)
Update Type:
Security Updates
Severity:
Important
Date:
2023-02-09
Description:
Security issues have been identified in the SQL Server 2014 Service Pack 3 CU that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 CU (5021045)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2023-Feb:5021037
Title:
Security Update for SQL Server 2014 Service Pack 3 GDR (5021037)
Update Type:
Security Updates
Severity:
Date:
2023-02-09
Description:
Security issues have been identified in the SQL Server 2014 Service Pack 3 GDR that could allow an attacker to compromise your system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2023-21528
CVE-2023-21568
CVE-2023-21704
CVE-2023-21705
CVE-2023-21713
CVE-2023-21718
CVE-2023-23384
Included Updates:
Security Update for SQL Server 2014 Service Pack 3 GDR (5021037)
Applies to:
Microsoft SQL Server 2014

Bulletin ID:
2023-Feb:5017361
Title:
Security Monthly Quality Rollup for Windows (5017361)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-30170
CVE-2022-30200
CVE-2022-33647
CVE-2022-33679
CVE-2022-34718
CVE-2022-34719
CVE-2022-34720
CVE-2022-34721
CVE-2022-34722
CVE-2022-34724
CVE-2022-34726
CVE-2022-34727
CVE-2022-34728
CVE-2022-34729
CVE-2022-34730
CVE-2022-34731
CVE-2022-34732
CVE-2022-34733
CVE-2022-34734
CVE-2022-35803
CVE-2022-35830
CVE-2022-35832
CVE-2022-35833
CVE-2022-35834
CVE-2022-35835
CVE-2022-35836
CVE-2022-35837
CVE-2022-35840
CVE-2022-37955
CVE-2022-37956
CVE-2022-37958
CVE-2022-37964
CVE-2022-37969
CVE-2022-38004
CVE-2022-38005
CVE-2022-38006
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5017361)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5017361)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5017361)
Applies to:
Windows 7
Windows Server 2008 R2

Bulletin ID:
2023-Feb:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.0.19. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.19 update (5007364)
Visual Studio 2022 version 17.2.13 update (5007364)
Visual Studio 2022 version 17.4.5 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Feb:5002353
Title:
Security Update for Microsoft SharePoint Server Subscription Edition Core (5002353)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition Core (5002353)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Feb:5002352
Title:
Security Update for Microsoft SharePoint Server Subscription Edition Language Pack (5002352)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition Language Pack (5002352)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Feb:5002350
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002350)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002350)
Applies to:
Office 2016

Bulletin ID:
2023-Feb:5002347
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002347)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002347)
Applies to:
Office 2013

Bulletin ID:
2023-Feb:5002342
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002342)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002342)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Feb:5002330
Title:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002330)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Language Pack that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Language Pack (5002330)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Feb:5002325
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002325)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002325)
Applies to:
Office 2016

Bulletin ID:
2023-Feb:5002323
Title:
Security Update for Microsoft Word 2016 (5002323)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft Word 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
Included Updates:
Security Update for Microsoft Word 2016 (5002323)
Applies to:
Office 2016

Bulletin ID:
2023-Feb:5002316
Title:
Security Update for Microsoft Word 2013 (5002316)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft Word 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
Included Updates:
Security Update for Microsoft Word 2013 (5002316)
Applies to:
Office 2013

Bulletin ID:
2023-Feb:5002313
Title:
Security Update for Microsoft Office Web Apps Server 2013 (5002313)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft Office Web Apps Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
Included Updates:
Security Update for Microsoft Office Web Apps Server 2013 (5002313)
Applies to:
Office 2013

Bulletin ID:
2023-Feb:5002312
Title:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002312)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
CVE-2023-21717
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2013 (5002312)
Applies to:
Office 2013

Bulletin ID:
2023-Feb:5002309
Title:
Security Update for Microsoft Office Online Server (5002309)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
A security vulnerability exists in Microsoft Office Online Server that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21716
Included Updates:
Security Update for Microsoft Office Online Server (5002309)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Feb:4576341
Title:
Visual Studio 2017 version 15.9.52 update (4576341)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
This security update applies to all editions of Visual Studio 2017 between versions 15.0.0 and 15.9.51, and will update client machines to version 15.9.52. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/15/release/4576341. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2017 version 15.9.52 update (4576341)
Applies to:
Visual Studio 2017

Bulletin ID:
2023-Feb:4576339
Title:
Visual Studio 2019 version 16.11.24 update (4576339)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-02-09
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.23, and will update client machines to version 16.11.24. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.24 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Jan:5022353
Title:
Security Only Quality Update for Windows Server 2008 (5022353)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21675
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
Included Updates:
Security Only Quality Update for Windows Server 2008 for x64-based Systems (5022353)
Security Only Quality Update for Windows Server 2008 for x86-based Systems (5022353)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jan:5022352
Title:
Security Monthly Quality Rollup for Windows (5022352)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21767
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (5022352)
Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems (5022352)
Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (5022352)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2023-Jan:5022348
Title:
Security Monthly Quality Rollup for Windows (5022348)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21675
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems (5022348)
Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems (5022348)
Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (5022348)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jan:5022346
Title:
Security Only Quality Update for Windows (5022346)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21767
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Security Only Quality Update for Windows 8.1 for x64-based Systems (5022346)
Security Only Quality Update for Windows 8.1 for x86-based Systems (5022346)
Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (5022346)
Applies to:
Windows 8.1
Windows Server 2012 R2

Bulletin ID:
2023-Jan:5022343
Title:
Security Only Quality Update for Windows (5022343)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21675
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Security Only Quality Update for Windows Embedded 8 Standard for x64-based Systems (5022343)
Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems (5022343)
Security Only Quality Update for Windows Server 2012 for x64-based Systems (5022343)
Applies to:
Windows 8 Embedded
Windows Server 2012

Bulletin ID:
2023-Jan:5022340
Title:
Security Monthly Quality Rollup for Windows Server 2008 (5022340)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21675
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
Included Updates:
Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (5022340)
Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (5022340)
Applies to:
Windows Server 2008

Bulletin ID:
2023-Jan:5022339
Title:
Security Only Quality Update for Windows (5022339)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21675
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
Included Updates:
Security Only Quality Update for Windows 7 for x64-based Systems (5022339)
Security Only Quality Update for Windows 7 for x86-based Systems (5022339)
Security Only Quality Update for Windows Embedded Standard 7 for x64-based Systems (5022339)
Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems (5022339)
Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (5022339)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jan:5022338
Title:
Security Monthly Quality Rollup for Windows (5022338)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21675
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21757
CVE-2023-21760
CVE-2023-21765
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
Included Updates:
Security Monthly Quality Rollup for Windows 7 for x64-based Systems (5022338)
Security Monthly Quality Rollup for Windows 7 for x86-based Systems (5022338)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x64-based Systems (5022338)
Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems (5022338)
Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (5022338)
Applies to:
Windows 7
Windows Embedded Standard 7
Windows Server 2008 R2

Bulletin ID:
2023-Jan:5022303
Title:
Security Update for Windows (5022303)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-41113
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21536
CVE-2023-21537
CVE-2023-21539
CVE-2023-21540
CVE-2023-21541
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21550
CVE-2023-21551
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21559
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21676
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21724
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21733
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21755
CVE-2023-21757
CVE-2023-21758
CVE-2023-21759
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21768
CVE-2023-21771
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5022303)
Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (5022303)
Applies to:
Windows 10 and later GDR-DU
Windows 11
Windows 11 UUP Preview

Bulletin ID:
2023-Jan:5022297
Title:
Cumulative Update for Windows 10 Version 1507 (5022297)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21757
CVE-2023-21758
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Windows 10 Version 1507 for x64-based Systems (5022297)
Cumulative Update for Windows 10 Version 1507 for x86-based Systems (5022297)
Applies to:
Windows 10 LTSB

Bulletin ID:
2023-Jan:5022291
Title:
Cumulative Update for Microsoft server operating version for x64-based (5022291)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-41113
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21536
CVE-2023-21537
CVE-2023-21539
CVE-2023-21540
CVE-2023-21541
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21550
CVE-2023-21551
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21559
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21676
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21724
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21733
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21754
CVE-2023-21757
CVE-2023-21758
CVE-2023-21759
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21768
CVE-2023-21771
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (5022291)
Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (5022291)
Applies to:
Microsoft Server Operating System-22H2
Microsoft Server operating system-21H2
Server 2022 Hotpatch Category

Bulletin ID:
2023-Jan:5022289
Title:
Cumulative Update for Windows (5022289)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21537
CVE-2023-21541
CVE-2023-21542
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21757
CVE-2023-21758
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Windows 10 Version 1607 for x64-based Systems (5022289)
Cumulative Update for Windows 10 Version 1607 for x86-based Systems (5022289)
Cumulative Update for Windows Server 2016 for x64-based Systems (5022289)
Applies to:
Windows 10
Windows 10 LTSB
Windows Server 2016

Bulletin ID:
2023-Jan:5022287
Title:
Security Update for Windows (5022287)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-41113
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21536
CVE-2023-21537
CVE-2023-21539
CVE-2023-21540
CVE-2023-21541
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21550
CVE-2023-21551
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21559
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21676
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21724
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21733
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21755
CVE-2023-21757
CVE-2023-21758
CVE-2023-21759
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21768
CVE-2023-21771
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Windows 11 for x64-based Systems (5022287)
Dynamic Cumulative Update for Windows 11 for x64-based Systems (5022287)
Applies to:
Windows 10 and later GDR-DU
Windows 11
Windows 11 UUP Preview

Bulletin ID:
2023-Jan:5022286
Title:
Cumulative Update for Windows (5022286)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
Vulnerabilities:
CVE-2022-41113
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21536
CVE-2023-21537
CVE-2023-21540
CVE-2023-21541
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21550
CVE-2023-21551
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21559
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21676
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21753
CVE-2023-21754
CVE-2023-21755
CVE-2023-21757
CVE-2023-21758
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Windows 10 Version 1809 for x64-based Systems (5022286)
Cumulative Update for Windows 10 Version 1809 for x86-based Systems (5022286)
Cumulative Update for Windows Server 2019 for x64-based Systems (5022286)
Applies to:
Windows 10 LTSB
Windows Server 2019

Bulletin ID:
2023-Jan:5022282
Title:
Cumulative Update for Windows 10 Version (5022282)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-09
Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
Vulnerabilities:
CVE-2022-41113
CVE-2023-21524
CVE-2023-21525
CVE-2023-21527
CVE-2023-21532
CVE-2023-21535
CVE-2023-21536
CVE-2023-21537
CVE-2023-21539
CVE-2023-21540
CVE-2023-21541
CVE-2023-21543
CVE-2023-21546
CVE-2023-21547
CVE-2023-21548
CVE-2023-21549
CVE-2023-21550
CVE-2023-21551
CVE-2023-21552
CVE-2023-21555
CVE-2023-21556
CVE-2023-21557
CVE-2023-21558
CVE-2023-21559
CVE-2023-21560
CVE-2023-21561
CVE-2023-21563
CVE-2023-21674
CVE-2023-21675
CVE-2023-21676
CVE-2023-21677
CVE-2023-21678
CVE-2023-21679
CVE-2023-21680
CVE-2023-21681
CVE-2023-21682
CVE-2023-21683
CVE-2023-21712
CVE-2023-21724
CVE-2023-21726
CVE-2023-21728
CVE-2023-21730
CVE-2023-21732
CVE-2023-21733
CVE-2023-21739
CVE-2023-21746
CVE-2023-21747
CVE-2023-21748
CVE-2023-21749
CVE-2023-21750
CVE-2023-21752
CVE-2023-21754
CVE-2023-21755
CVE-2023-21757
CVE-2023-21758
CVE-2023-21759
CVE-2023-21760
CVE-2023-21765
CVE-2023-21766
CVE-2023-21767
CVE-2023-21771
CVE-2023-21772
CVE-2023-21773
CVE-2023-21774
CVE-2023-21776
CVE-2023-28297
Included Updates:
Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (5022282)
Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (5022282)
Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5022282)
Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5022282)
Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5022282)
Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5022282)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (5022282)
Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (5022282)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (5022282)
Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (5022282)
Applies to:
Windows 10 LTSB
Windows 10 and later GDR-DU
Windows 10 version 1903 and later

Bulletin ID:
2023-Jan:5022193
Title:
Security Update For Exchange Server 2019 (5022193)
Update Type:
Security Updates
Severity:
Date:
2023-01-09
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21745
CVE-2023-21761
CVE-2023-21762
CVE-2023-21763
CVE-2023-21764
Included Updates:
Security Update For Exchange Server 2019 CU11 (5022193)
Security Update For Exchange Server 2019 CU12 (5022193)
Applies to:
Exchange Server 2019

Bulletin ID:
2023-Jan:5022188
Title:
Security Update For Exchange Server 2013 CU23 (5022188)
Update Type:
Security Updates
Severity:
Date:
2023-01-09
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21762
Included Updates:
Security Update For Exchange Server 2013 CU23 (5022188)
Applies to:
Exchange Server 2013

Bulletin ID:
2023-Jan:5022143
Title:
Security Update For Exchange Server 2016 CU23 (5022143)
Update Type:
Security Updates
Severity:
Date:
2023-01-09
Description:
The security update addresses the vulnerabilities descripted in the CVEs
Vulnerabilities:
CVE-2023-21745
CVE-2023-21761
CVE-2023-21762
CVE-2023-21763
CVE-2023-21764
Included Updates:
Security Update For Exchange Server 2016 CU23 (5022143)
Applies to:
Exchange Server 2016

Bulletin ID:
2023-Jan:4576339
Title:
Visual Studio 2019 version 16.11.23 update (4576339)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-06
Description:
This security update applies to all editions of Visual Studio 2019 between versions 16.0.0 and 16.11.22, and will update client machines to version 16.11.23. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/16/release/4576339. KB 5001148 is a prerequisite that is required to be installed on client machines before this update can apply. For more information, refer to https://support.microsoft.com/help/5001148.
Vulnerabilities:

Included Updates:
Visual Studio 2019 version 16.11.23 update (4576339)
Applies to:
Visual Studio 2019

Bulletin ID:
2023-Jan:5022546
Title:
.NET 6.0.13 Security Update (5022546)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
2023-01 .NET 6.0.13 Security Update for x64 Server (KB5022546)
Vulnerabilities:
CVE-2023-21538
Included Updates:
.NET 6.0.13 Security Update for x64 Client (5022546)
.NET 6.0.13 Security Update for x64 Server (5022546)
.NET 6.0.13 Security Update for x86 Client (5022546)
Applies to:
.NET 6.0

Bulletin ID:
2023-Jan:5007364
Title:
Visual Studio 2022 version (5007364)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
This security update applies to all editions of Visual Studio 2022, and will update client machines on the LTSC channel to version 17.2.12. The client machines must be enabled to receive this administrator update, and by default Visual Studio must be closed on the client in order for the update to succeed. For further details, refer to https://aka.ms/vs/17/release/5007364.
Vulnerabilities:

Included Updates:
Visual Studio 2022 version 17.0.18 update (5007364)
Visual Studio 2022 version 17.2.12 update (5007364)
Visual Studio 2022 version 17.4.4 update (5007364)
Applies to:
Visual Studio 2022

Bulletin ID:
2023-Jan:5002338
Title:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002338)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft SharePoint Enterprise Server 2016 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21742
CVE-2023-21743
CVE-2023-21744
Included Updates:
Security Update for Microsoft SharePoint Enterprise Server 2016 (5002338)
Applies to:
Office 2016

Bulletin ID:
2023-Jan:5002337
Title:
Security Update for Microsoft Visio 2016 (5002337)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft Visio 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21736
CVE-2023-21737
CVE-2023-21741
Included Updates:
Security Update for Microsoft Visio 2016 (5002337)
Applies to:
Office 2016

Bulletin ID:
2023-Jan:5002336
Title:
Security Update for Microsoft SharePoint Foundation 2013 (5002336)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft SharePoint Foundation 2013 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21742
CVE-2023-21744
Included Updates:
Security Update for Microsoft SharePoint Foundation 2013 (5002336)
Applies to:
Office 2013

Bulletin ID:
2023-Jan:5002332
Title:
Security Update for Microsoft Visio 2013 (5002332)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft Visio 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21736
CVE-2023-21737
CVE-2023-21741
Included Updates:
Security Update for Microsoft Visio 2013 (5002332)
Applies to:
Office 2013

Bulletin ID:
2023-Jan:5002331
Title:
Security Update for Microsoft SharePoint Server Subscription Edition Core (5002331)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft SharePoint Server Subscription Edition Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21742
CVE-2023-21743
CVE-2023-21744
Included Updates:
Security Update for Microsoft SharePoint Server Subscription Edition Core (5002331)
Applies to:
SharePoint Server Subscription Edition

Bulletin ID:
2023-Jan:5002329
Title:
Security Update for Microsoft SharePoint Server 2019 Core (5002329)
Update Type:
Security Updates
Severity:
Critical
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft SharePoint Server 2019 Core that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:
CVE-2023-21742
CVE-2023-21743
CVE-2023-21744
Included Updates:
Security Update for Microsoft SharePoint Server 2019 Core (5002329)
Applies to:
SharePoint Server 2019/Office Online Server

Bulletin ID:
2023-Jan:5002322
Title:
Security Update for Microsoft Excel 2016 (5002322)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft Excel 2016 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Excel 2016 (5002322)
Applies to:
Office 2016

Bulletin ID:
2023-Jan:5002320
Title:
Security Update for Microsoft Excel 2013 (5002320)
Update Type:
Security Updates
Severity:
Important
Date:
2023-01-05
Description:
A security vulnerability exists in Microsoft Excel 2013 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability.
Vulnerabilities:

Included Updates:
Security Update for Microsoft Excel 2013 (5002320)
Applies to:
Office 2013