Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

This article applies only to releases on the Windows Update website. This article does not apply to security releases for products that are not supported by Windows Update.

This article is intended for use by administrators of Windows Server Update Services (WSUS), Windows Update, and Microsoft Update services. This article contains a list of content changes that have been made available on the second Tuesday of every month for WSUS, Windows Update, and Microsoft Update. Administrators can use this list both as a quick reference to content changes that have been made during routine synchronizations and as an explanation of these changes.

This information will be updated during our regular update release on the second Tuesday of every month. This article lists changes that were made on or after January 10, 2023. It does not list changes that were made before that date. For more information about changes that occurred before January 10, 2023, see the "References" section.

Introduction

This article contains a cumulative list of Windows Update content changes that have been made available to Windows Update, Microsoft Update, and WSUS on or after January 10, 2023.

More Information

Tuesday, December 12, 2023

This is a summary of the new and changed content to be released on Tuesday, December 12, 2023.

New security content:

  • 2023-12 Cumulative Security Update for Internet Explorer Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5033376)


    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes:

    • KB5031355 on Windows Server 2008

    • KB5032191 on Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2

    Target platforms: Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-12 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~ 56420KB

    • 2023-12 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems update: ~ 56420KB

    • 2023-12 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 56420KB

    • 2023-12 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 56420KB

    • 2023-12 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 56420KB

    • 2023-12 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 30280KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033376

  • 2023-12 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5033420)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032249 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 600207KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033420

  • 2023-12 Security Monthly Quality Rollup for Windows Server 2008 (KB5033422)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032254 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-12 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 128461KB

    • 2023-12 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 230635KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033422

  • 2023-12 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5033424)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3200006 on Windows Server 2008 R2

    • MS16-111 (KB3175024) on Windows Embedded Standard 7

    • MS16-114 (KB3177186) on Windows Embedded Standard 7

    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-12 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 16999KB

    • 2023-12 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 26767KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033424

  • 2023-12 Security Only Quality Update for Windows Server 2008 (KB5033427)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 22907KB

    • 2023-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 17050KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033427

  • 2023-12 Security Monthly Quality Rollup for Windows Server 2012 (KB5033429)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032247 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-12 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 445430KB

    Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033429

  • 2023-12 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5033433)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032252 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-12 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 409058KB

    • 2023-12 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 271258KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033433

  • 2023-12 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (KB5033464)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032304 on Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter
    Target platforms: Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter
    Approximate file sizes:

    • 2023-12 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update: ~ 43049KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
    https://support.microsoft.com/help/5033464

  • 2023-12 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5033118)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032198 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-12 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 346747KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5033118

  • 2023-12 Cumulative Update for Windows 11 (KB5033369)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032192 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-12 Cumulative Update for Windows 11 for x64-based Systems update: ~ 350403KB

    • 2023-12 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 479939KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5033369

  • 2023-12 Cumulative Update for Windows 10 Version 1809 (KB5033371)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032196 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2023-12 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 643143KB

    • 2023-12 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 607857KB

    • 2023-12 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 338217KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033371

  • 2023-12 Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5033372)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5032189 on Windows 10 Version 21H2

    • KB5032278 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-12 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 430469KB

    • 2023-12 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x64-based Systems update: ~ 771031KB

    • 2023-12 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for ARM64-based Systems update: ~ 800758KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5033372

  • 2023-12 Cumulative Update for Windows 10 Version 1607 (KB5033373)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032197 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2023-12 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1677722KB

    • 2023-12 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 930335KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033373

  • 2023-12 Cumulative Update for Windows 10 Version 1507  (KB5033379)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032199 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-12 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1268777KB

    • 2023-12 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 754022KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5033379

  • 2023-12 Servicing Stack Update for Windows Server 2008 (KB5033466)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5032384 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-12 Servicing Stack Update for Windows Server 2008 for x86-based Systems update: ~ 8848KB

    • 2023-12 Servicing Stack Update for Windows Server 2008 for x64-based Systems update: ~ 3922KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5033466

Tuesday, November 14, 2023

This is a summary of the new and changed content to be released on Tuesday, November 14, 2023.

New security content:

  • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5031985)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 45745KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031985

  • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5031986)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 55896KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031986

  • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5031987)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 44565KB

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29383KB

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44565KB

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44565KB

    • 2023-11 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 29383KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031987

  • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5031992)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 42332KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031992

  • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5031994)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 56501KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031994

  • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5031995)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43263KB

    • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27934KB

    • 2023-11 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43263KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031995

  • 2023-11 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 (KB5031998)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 24888KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031998

  • 2023-11 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5031999)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24712KB

    • 2023-11 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17171KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031999

  • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032000)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 24788KB

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 17255KB

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 24788KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032000

  • 2023-11 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5032001)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 25547KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032001

  • 2023-11 Security Only Update for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5032009)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 11280KB

    • 2023-11 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 15941KB

    • 2023-11 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 15941KB

    • 2023-11 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 11280KB

    • 2023-11 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 15941KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032009

  • 2023-11 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032010)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 15221KB

    • 2023-11 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 10930KB

    • 2023-11 Security Only Update for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 15221KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032010

  • 2023-11 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5032011)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 3066KB

    • 2023-11 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 2737KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032011

  • 2023-11 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032012)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 2746KB

    • 2023-11 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 3071KB

    • 2023-11 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 3071KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032012

  • 2023-11 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032185)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 11280KB

    • 2023-11 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 15941KB

    • 2023-11 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 15941KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032185

  • 2023-11 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5032186)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 15941KB

    • 2023-11 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 11280KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032186

  • 2023-11 Cumulative Security Update for Internet Explorer (KB5032191)

    Locale: All

    Deployment: WSUS and Catalog

    Classification: Security Updates

    Security severity rating:

    • Critical: Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2

    Supersedes: KB5031355 on Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2

    Target platforms: Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2

    Approximate file sizes:

    • 2023-11 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~ 56301KB

    • 2023-11 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems update: ~ 47446KB

    • 2023-11 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based systems update: ~ 56737KB

    • 2023-11 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 33273KB

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

             https://support.microsoft.com/help/5032191

  • 2023-11 Security Monthly Quality Rollup for Windows Server 2012 (KB5032247)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031442 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-11 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 447281KB

             Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/help/5032247

  • 2023-11 Security Only Quality Update for Windows Server 2008 (KB5032248)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 18710KB

    • 2023-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 24605KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032248

  • 2023-11 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5032249)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031419 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 600162KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032249

  • 2023-11 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032250)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4074837 on Windows Embedded Standard 7

    • KB4339284 on Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 34988KB

    • 2023-11 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 23156KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032250

  • 2023-11 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032252)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031408 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 409169KB

    • 2023-11 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 271558KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032252

  • 2023-11 Security Monthly Quality Rollup for Windows Server 2008 (KB5032254)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031416 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 230565KB

    • 2023-11 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 156462KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032254

  • 2023-11 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (KB5032304)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030325 on Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition
    Target platforms: Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition
    Approximate file sizes:

    • 2023-11 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update: ~ 57975KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
    https://support.microsoft.com/help/5032304

  • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032341)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031226 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43263KB

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 27934KB

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 43263KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032341

  • 2023-11 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (KB5032342)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031227 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 42332KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032342

  • 2023-11 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (KB5032343)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031228 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 56501KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032343

  • 2023-11 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5032344)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031229 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44565KB

    • 2023-11 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 29383KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032344

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5031984)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 80319KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 44970KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 80319KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44962KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031984

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5031988)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 71489KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45723KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 45712KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45723KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 45712KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 71489KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031988

  • 2023-11 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5031989)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031000 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 55657KB

    • 2023-11 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 55657KB

    • 2023-11 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 33049KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031989

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5031990)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 81114KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 48641KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 81114KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031990

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5031991)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 67527KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 67323KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031991

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 (KB5031993)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 67230KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 67230KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031993

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 (KB5032004)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB5029918 on Microsoft server operating system, version 23H2

    • KB5031009 on Microsoft server operating system, version 23H2

    Target platforms: Microsoft server operating system, version 23H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 update: ~ 61149KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032004

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5032005)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 65630KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 42524KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 65630KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 42524KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032005

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5032006)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 62322KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 77414KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032006

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5032007)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB5031086 on Windows 11

    • KB5031324 on Windows 11

    • KB5031905 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 61950KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for x64 update: ~ 61950KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 update: ~ 77188KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 77188KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032007

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 (KB5032008)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 62320KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 62320KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032008

  • 2023-11 Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5032189)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5031356 on Windows 10 Version 21H2

    • KB5031445 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for ARM64-based Systems update: ~ 823816KB

    • 2023-11 Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~797723KB

    • 2023-11 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x86-based Systems update: ~ 441124KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032189

  • 2023-11 Dynamic Cumulative Update for Windows 11 (KB5032192)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031358 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 492981KB

    • 2023-11 Dynamic Cumulative Update for Windows 11 for x64-based Systems update: ~ 363821KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032192

  • 2023-11 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5032196)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031361 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-11 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 635163KB

    • 2023-11 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 350174KB

    • 2023-11 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 677731KB

    • 2023-11 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 635163KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032196

  • 2023-11 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5032197)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031362 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-11 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1665444KB

    • 2023-11 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 939265KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032197

  • 2023-11 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5032198)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031364 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 375968KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032198

  • 2023-11 Cumulative Update for Windows 10 Version 1507 (KB5032199)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031377 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-11 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1249010KB

    • 2023-11 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 746287KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032199

  • 2023-11 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (KB5032308)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030329 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-11 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems update: ~ 10746KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032308

  • 2023-11 Servicing Stack Update for Windows Server 2012 for x64-based Systems (KB5032309)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031469 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-11 Servicing Stack Update for Windows Server 2012 for x64-based Systems update: ~ 10363KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032309

  • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5032336)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031221 on Microsoft server operating system version 21H2
    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 67230KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032336

  • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5032337)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031222 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 80319KB

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 80319KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44962KB

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 44970KB KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032337

  • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5032338)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031223 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 45172KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45723KB

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 71489KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032338

  • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (KB5032339)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031904 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 45712KB

    • 2023-11 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45723KB

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 71489KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032339

  • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5032340)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031225 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 67527KB

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 67323KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032340

  • 2023-11 Servicing Stack Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5032383)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031658 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-11 Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 4612KB

    • 2023-11 Servicing Stack Update for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 9432KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032383

  • 2023-11 Servicing Stack Update for Windows Server 2008 (KB5032384)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031659 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-11 Servicing Stack Update for Windows Server 2008 for x64-based Systems update: ~ 8852KB

    • 2023-11 Servicing Stack Update for Windows Server 2008 for x86-based Systems update: ~ 3924KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032384

  • 2023-11 Servicing Stack Update for Windows 10 Version 1507 (KB5032390)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5031466 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-11 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11979KB

    • 2023-11 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5458KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032390

  • 2023-11 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607 (KB5032391)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030504 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-11 Servicing Stack Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 11914KB

    • 2023-11 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5497KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5032391

  • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 (KB5032478)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5031605 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-11 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 62320KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5032478

New nonsecurity content:

  • 2023-11 Dynamic Update for Windows 11 (KB5032305)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5030326 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Dynamic Update for Windows 11 for x64-based Systems update: ~ 14776KB

    • 2023-11 Dynamic Update for Windows 11 for ARM64-based Systems update: ~ 12667KB

    Description:
    SetupUpdate:
    https://support.microsoft.com/help/5032305

  • 2023-11 Dynamic Update for Windows 10 Version 21H2  (KB5032906)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5028311 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-11 Dynamic Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 16046KB

    • 2023-11 Dynamic Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 14080KB

    • 2023-11 Dynamic Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 13599KB

    Description:
    SetupUpdate:
    https://support.microsoft.com/help/5032906

  • 2023-11 Dynamic Update for Windows 11 (KB5033288)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5031475 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-11 Dynamic Update for Windows 11 for x64-based Systems update: ~ 3738KB.

    • 2023-11 Dynamic Update for Windows 11 for ARM64-based Systems update: ~ 4270KB

    Description:
    ComponentUpdate:
    https://support.microsoft.com/help/5033288

Tuesday, October 10, 2023

This is a summary of the new and changed content to be released on Tuesday, October 10, 2023.

New security content:

  • 2023-10 Cumulative Security Update for Internet Explorer (KB5031355)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes:

    • KB5029243 on Windows Server 2008

    • KB5030209 on Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2

    Target platforms: Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-10 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~56453 KB

    • 2023-10 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems update: ~ 47452KB

    • 2023-10 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 33290KB

    • 2023-10 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 56729KB

    • 2023-10 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 26214KB

    • 2023-10 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 13148KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031355

  • 2023-10 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (KB5031407)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-10 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 62965KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031407

  • 2023-10 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5031408)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030265 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-10 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 270336KB

    • 2023-10 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 408576KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031408

  • 2023-10 Security Only Quality Update for Windows Server 2008 (KB5031411)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-10 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 29388KB

    • 2023-10 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 39219KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031411

  • 2023-10 Security Monthly Quality Rollup for Windows Server 2008 (KB5031416)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030271 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-10 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 230400KB

    • 2023-10 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 156672KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031416

  • 2023-10 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5031419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030269 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-10 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 598896KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031419

  • 2023-10 Security Only Quality Update for Windows Server 2012 for x64-based Systems (KB5031427)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-10 Security Only Quality Update for Windows Server 2012 for x64-based Systems update: ~ 59586KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031427

  • 2023-10 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5031441)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-10 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 42905KB

    • 2023-10 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 60825KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031441

  • 2023-10 Security Monthly Quality Rollup for Windows Server 2012 (KB5031442)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030278 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-10 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 447672KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031442

  • 2023-10 Servicing Stack Update for Windows 10 Version 1507 (KB5031466)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030503 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-10 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11981KB

    • 2023-10 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5427KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031466

  • 2023-10 Servicing Stack Update for Windows Server 2012 for x64-based Systems (KB5031469)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030330 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-10 Servicing Stack Update for Windows Server 2012 for x64-based Systems update: ~ 10342KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031469

  • 2023-10 Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5031356)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5030211 on Windows 10 Version 21H2

    • KB5030300 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-10 Dynamic Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 812032KB

    • 2023-10 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x64-based Systems update: ~ 786432KB

    • 2023-10 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x86-based Systems update: ~ 432128KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031356

  • 2023-10 Dynamic Cumulative Update for Windows 11 (KB5031358)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5030217 on Windows 11

    • KB5030301 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-10 Cumulative Update for Windows 11 for x64-based Systems update: ~ 358400KB

    • 2023-10 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 481280KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031358

  • 2023-10 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5031361)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030214 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-10 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 630784KB

    • 2023-10 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 630784KB

    • 2023-10 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 350208KB

    • 2023-10 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 671744KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031361

  • 2023-10 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5031362)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030213 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-10 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1677722KB

    • 2023-10 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 929792KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031362

  • 2023-10 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (KB5031364)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030216 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 366592KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031364

  • 2023-10 Servicing Stack Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5031658)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028264 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-10 Servicing Stack Update for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 9430KB

    • 2023-10 Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 4160KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031658

  • 2023-10 Servicing Stack Update for Windows Server 2008 (KB5031659)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5016129 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-10 Servicing Stack Update for Windows Server 2008 for x64-based Systems update: ~ 8851KB

    • 2023-10 Servicing Stack Update for Windows Server 2008 for x86-based Systems update: ~ 3917KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031659

  • 2023-10 Cumulative Update for Windows 11 Version 22H2 (KB5031354)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:KB5030219 on Windows 11 Version 22H2

    Target platforms: Windows 11 Version 22H2.
    Approximate file sizes:

    • 2023-10 Dynamic Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 723651KB

    • 2023-10 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 605123KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031354

  • 2023-10 Servicing Stack Update for Windows 10 Version 21H2 and Windows 10 Version 22H2 (KB5031539)

    Locale: All
    Deployment: WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5014032 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2 and Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-10 Servicing Stack Update for Windows 10 Version 21H2/Windows 10 Version 22H2 for ARM64-based Systems update: ~ 14541KB

    • 2023-10 Servicing Stack Update for Windows 10 Version 21H2/Windows 10 Version 22H2 for x64-based Systems update: ~ 15760KB

    • 2023-10 Servicing Stack Update for Windows 10 Version 21H2/Windows 10 Version 22H2 for x86-based Systems update: ~ 7220KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031539

  • 2023-10 Cumulative Update for Windows 10 Version 1507 (KB5031377)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5030220 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-10 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1258291KB

    • 2023-10 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 744448KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031377

New nonsecurity content:

  • Microsoft .NET Framework 4.8.1 for Microsoft server operating system, version 22H2, Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2 (KB5011048)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: Feature Packs
    Supersedes: KB5011048 on Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2
    Target platforms: Microsoft server operating system, version 22H2, Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2
    Approximate file sizes:

    • Microsoft .NET Framework 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 11 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 11 for ARM64 update: ~ 87962KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 69427KB

    Description:
    The Microsoft .NET Framework 4.8.1 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/5011048

  • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5031001)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43212KB

    • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27955KB

    • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43212KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031001

  • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5031002)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 42393KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031002

  • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5031003)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 58880KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031003

  • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5031006)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29389KB

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~44544 KB

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44544KB

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 29389KB

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44544KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031006

  • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5031007)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 48333KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031007

  • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5031008)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 58675KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031008

  • 2023-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5031226)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028939 on Windows Embedded Standard 7 and Windows Server 2008 R2

    • KB5030182 on Windows Embedded Standard 7 and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 27955KB

    • 2023-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43212KB

    • 2023-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 43212KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031226

  • 2023-10 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 (KB5031227)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028940 on Windows Server 2012

    • KB5030183 on Windows Server 2012

    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~42393KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031227

  • 2023-10 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 (KB5031228)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028941 on Windows Server 2012 R2

    • KB5030184 on Windows Server 2012 R2

    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 58880KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031228

  • 2023-10 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5031229)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028942 on Windows Server 2008

    • KB5030185 on Windows Server 2008

    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-10 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 29389KB

    • 2023-10 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44544KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031229

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5030649)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 42496KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 65740KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 42496KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 65740KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030649

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5030650)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 77414KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 62259KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030650

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5030841)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45670KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 71373KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 45670KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 71373KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 45670KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45670KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030841

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5030842)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 67174KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 67379KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030842

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5030998)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 62362KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 62362KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030998

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5030999)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 67276KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 67276KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030999

  • 2023-10 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5031000)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028854 on Windows Server 2016 and Windows 10 Version 1607

    • KB5029924 on Windows Server 2016 and Windows 10 Version 1607

    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 55705KB

    • 2023-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 33075KB

    • 2023-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 55705KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031000

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5031005)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 80076KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44953KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 80076KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 44953KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031005

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5031010)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 819200KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 81920KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 48640KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031010

  • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5031221)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028943 on Microsoft server operating system version 21H2

    • KB5030186 on Microsoft server operating system version 21H2

    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 62362KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031221

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5031222)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028936 on Windows Server 2019 and Windows 10 Version 1809

    • KB5030178 on Windows Server 2019 and Windows 10 Version 1809

    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 80076KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44953KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 44953KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 80076KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031222

  • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5031223)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028944 on Windows 10 Version 21H2

    • KB5030179 on Windows 10 Version 21H2

    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45670KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 71373KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 45670KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031223

  • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (KB5031224)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028937 on Windows 10 Version 22H2

    • KB5031041 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45670KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 71373KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 45670KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031224

  • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5031225)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028938 on Windows 11

    • KB5031042 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 67379KB

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 67174KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031225

  • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5031323)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028851 on Windows 11

    • KB5030651 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 62054KB

    • 2023-10 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 77265KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031323

  • 2023-10 Dynamic Update for Windows 10 Version 1507 (KB5031470)

    Locale: All
    Deployment: Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5027385 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-10 Dynamic Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5411KB

    • 2023-10 Dynamic Update for Windows 10 Version 1507 for x64-based Systems update: ~ 7065KB

    Description:
    ComponentUpdate.
    https://support.microsoft.com/help/5031470

  • 2023-10 Dynamic Update for Windows 10 Version 1607 (KB5031471)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5027386 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2023-10 Dynamic Update for Windows 10 Version 1607 for x86-based Systems update: ~ 13653KB

    • 2023-10 Dynamic Update for Windows 10 Version 1607 for x64-based Systems update: ~ 16106KB

    Description:
    ComponentUpdate.
    https://support.microsoft.com/help/5031471

  • 2023-10 Dynamic Update for Windows 10 Version 1809 (KB5031472)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5029029 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2023-10 Dynamic Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 5897KB

    • 2023-10 Dynamic Update for Windows 10 Version 1809 for x64-based Systems update: ~ 4197KB

    • 2023-10 Dynamic Update for Windows 10 Version 1809 for x86-based Systems update: ~ 2665KB

    Description:
    ComponentUpdate.
    https://support.microsoft.com/help/5031472

  • 2023-10 Dynamic Update for Microsoft server operating system for x64-based Systems (KB5031473)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5027388 on Microsoft server operating system
    Target platforms: Microsoft server operating system
    Approximate file sizes:

    • 2023-10 Dynamic Update for Microsoft server operating system for x64-based Systems update: ~ 8758KB

    Description:
    ComponentUpdate.
    https://support.microsoft.com/help/5031473

  • 2023-10 Dynamic Update for Windows 10 Version 21H2 (KB5031474)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5027389 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-10 Dynamic Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 6603KB

    • 2023-10 Dynamic Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 10232KB

    • 2023-10 Dynamic Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 13027KB

    Description:
    ComponentUpdate.
    https://support.microsoft.com/help/5031474

  • 2023-10 Dynamic Update for Windows 11 (KB5031475)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5027572 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-10 Dynamic Update for Windows 11 for ARM64-based Systems update: ~ 4729KB

    • 2023-10 Dynamic Update for Windows 11 for x64-based Systems update: ~ 5676KB

    Description:
    ComponentUpdate.
    https://support.microsoft.com/help/5031475

  • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 (KB5031605)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5028935 on Microsoft server operating system, version 22H2

    • KB5030177 on Microsoft server operating system, version 22H2

    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-10 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 67276KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5031605

Tuesday, September 12, 2023

This is a summary of the new and changed content to be released on Tuesday, September 12, 2023.

New security content:

  • 2023-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5029915)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 24576KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029915

  • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5029916)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 57754KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029916

  • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5029917)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 59187KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029917

  • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5029927)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 427001KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029927

  • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029929)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27953KB

    • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43213KB

    • 2023-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43213KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029929

  • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5029932)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 47719KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029932

  • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5029933)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 44544KB

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29389KB

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44544KB

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44544KB

    • 2023-09 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 29389KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029933

  • 2023-09 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5029937)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24679KB

    • 2023-09 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17204KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029937

  • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029938)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 17306KB

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 24679KB

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 24679KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029938

  • 2023-09 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5029940)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 6042 KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029940

  • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5029941)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 2041KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029941

  • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5029942)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 1049KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029942

  • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5029943)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 1051KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029943

  • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029944)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 2349KB

    • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 1932KB

    • 2023-09 Security Only Update for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 2349KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029944

  • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5029945)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 2043KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029945

  • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5029946)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 2361KB

    • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 3317KB

    • 2023-09 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 3317KB

    • 2023-09 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 2361KB

    • 2023-09 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 3317KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029946

  • 2023-09 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5029947)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 6246KB

    • 2023-09 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 4608KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029947

  • 2023-09 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029948)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 6042KB

    • 2023-09 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 4404KB

    • 2023-09 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 6042KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029948

  • 2023-09 Security Only Update for .NET Framework 3.5 for Windows Server 2012 for x64 (KB5030030)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 6144KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030030

  • 2023-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 (KB5030160)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 24781KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030160

  • 2023-09 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5030173)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 6042KB

    • 2023-09 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 4404KB

    • 2023-09 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 6042KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030173

  • 2023-09 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (KB5030174)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 6144KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030174

  • 2023-09 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (KB5030175)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 6042KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030175

  • 2023-09 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5030176)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 6247KB

    • 2023-09 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 4608KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030176

  • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5030182)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029651 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 17306KB

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 24781KB

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 24781KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030182

  • 2023-09 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (KB5030183)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029652 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 43701KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030183

  • 2023-09 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (KB5030184)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029653 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 24576KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030184

  • 2023-09 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5030185)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029654 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 24679KB

    • 2023-09 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 17204KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030185

  • 2023-09 Cumulative Security Update for Internet Explorer (KB5030209)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2

    Supersedes: KB5029243 on Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2
    Target platforms: Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~ 56290KB

    • 2023-09 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems update: ~ 56290KB

    • 2023-09 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based systems update: ~ 56290KB

    • 2023-09 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 30290KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030209

  • 2023-09 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5030261)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 18484KB

    • 2023-09 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 32000KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030261

  • 2023-09 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5030265)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029296 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-09 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 266466KB

    • 2023-09 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 403037KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030265

  • 2023-09 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5030269)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029312 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 589374KB

    Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030265

  • 2023-09 Security Monthly Quality Rollup for Windows Server 2008 (KB5030271)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029318 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 227959KB

    • 2023-09 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 154880KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030271

  • 2023-09 Security Monthly Quality Rollup for Windows Server 2012 (KB5030278)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029295 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 4344822KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030278

  • 2023-09 Security Only Quality Update for Windows Server 2012 for x64-based Systems (KB5030279)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Security Only Quality Update for Windows Server 2012 for x64-based Systems update: ~ 24157KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030279

  • 2023-09 Security Only Quality Update for Windows Server 2008 (KB5030286)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-09 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 18156KB

    • 2023-09 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 26819KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030286

  • 2023-09 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (KB5030287)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 34069KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030287

  • 2023-09 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (KB5030325)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029367 on Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter
    Target platforms: Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter
    Approximate file sizes:

    • 2023-09 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update: ~ 22948KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
    https://support.microsoft.com/help/5030325

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5029919)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 65741KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 42496KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 42496KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 65741KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029919

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5029920)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 77415KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 62260KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029920

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5029921)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 77312KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 62260KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029921

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5029922)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 62362KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029922

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5029923)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45671KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 71373KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 45671KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 71373KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45671KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 45671KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029923

  • 2023-09 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5029924)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028952 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 56013KB

    • 2023-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 56013KB

    • 2023-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 32979KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029924

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5029925)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 82330KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 48688KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 82330KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029925

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5029926)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 67380KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 67380KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029926

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5029928)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 67277KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 67277KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029928

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5029931)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 44954KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 44954KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 79156KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 44954KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029931

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5030177)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029646 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 65741KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030177

  • 2023-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5030178)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029647 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 79156KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44954KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 44954KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 79156KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030178

  • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5030179)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029648 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 42496KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 42496KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 65741KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030179

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 (KB5030180)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029847 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45671KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 71373KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 45671KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030180

  • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5030181)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029848 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 62260KB

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 37274KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030181

  • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5030186)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029655 on for Microsoft server operating system version 21H2
    Target platforms: for Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 71373KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030186

  • 2023-09 Dynamic Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5030211)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5029244 on Windows 10 Version 21H2

    • KB5029331 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for ARM64-based Systems update: ~ 779131KB

    • 2023-09 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x86-based Systems update: ~ 415488KB

    • 2023-09 Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 779131KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030211

  • 2023-09 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5030213)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029242 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-09 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1656751KB

    • 2023-09 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 937872KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030213

  • 2023-09 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5030214)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029247 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-09 Cumulative Update for Windows Server 2019/Windows 10 Version 1809 for x64-based Systems update: ~ 627872KB

    • 2023-09 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 692710KB

    • 2023-09 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 346727KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030214

  • 2023-09 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5030216)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029250 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 326513KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030216

  • 2023-09 Dynamic Cumulative Update for Windows 11 (KB5030217)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5029253 on Windows 11

    • KB5029332 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 480676KB

    • 2023-09 Cumulative Update for Windows 11 for x64-based Systems update: ~ 356987KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030217

  • 2023-09 Cumulative Update for Windows 11 Version 22H2 (KB5030219)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029263 on Windows 11 Version 22H2
    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-09 Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 520459KB

    • 2023-09 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 395715KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030219

  • 2023-09 Cumulative Update for Windows 10 Version 1507 (KB5030220)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029259 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-09 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1226834KB

    • 2023-09 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 743056KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5030220

  • 2023-09 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (KB5030329)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029368 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-09 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems update: ~ 10732KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030329

  • 2023-09 Servicing Stack Update for Windows Server 2012 for x64-based Systems (KB5030330)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5029369 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-09 Servicing Stack Update for Windows Server 2012 for x64-based Systems update: ~ 10210KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030330

  • 2023-09 Servicing Stack Update for Windows 10 Version 1507 (KB5030503)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023787 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-09 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11871KB

    • 2023-09 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5468KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030503

  • 2023-09 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607 (KB5030504)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023788 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-09 Servicing Stack Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 11930KB

    • 2023-09 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5530KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5030504

  • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5031217)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5029718 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 62055KB

    • 2023-09 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 62055KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5031217

New nonsecurity content:

  • Microsoft .NET Framework 4.8.1 for Microsoft server operating system, version 22H2, Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2 (KB5011048)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: Feature Packs
    Supersedes: KB5011048 on Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2
    Target platforms: Microsoft server operating system, version 22H2, Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2
    Approximate file sizes:

    • Microsoft .NET Framework 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 11 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 11 for ARM64 update: ~ 87962KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 update: ~ 694247KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 69427KB

    • Microsoft .NET Framework 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 69427KB

    Description:
    The Microsoft .NET Framework 4.8.1 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/5011048

  • 2023-09 Dynamic Update for Windows 11 (KB5030326)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5028312 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-09 Dynamic Update for Windows 11 for x64-based Systems update: ~ 13968KB

    • 2023-09 Dynamic Update for Windows 11 for ARM64-based Systems update: ~ 12012KB

    Description:
    SetupUpdate.
    https://support.microsoft.com/help/5030326

Tuesday, August 8, 2023

This is a summary of the new and changed content to be released on Tuesday, August 8, 2023.

New security content:

  • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5028955)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 44240KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028955

  • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5028957)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 25019KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028957

  • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028958)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43213KB

    • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27923KB

    • 2023-08 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43213KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028958

  • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5028961)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 47616KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028961

  • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5028962)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 55296KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028962

  • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5028963)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 44544KB

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29389KB

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44544KB

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44544KB

    • 2023-08 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 29389KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028963

  • 2023-08 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 (KB5028967)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 24781KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028967

  • 2023-08 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5028968)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17203KB

    • 2023-08 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24679KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028968

  • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028969)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 17203KB

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 24781KB

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 24781KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028969

  • 2023-08 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5028970)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 24576KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028970

  • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5028973)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 6144KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028973

  • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5028974)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 6144KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028974

  • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028975)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 5735KB

    • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 7680KB

    • 2023-08 Security Only Update for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 7680KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028975

  • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5028976)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 6860KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028976

  • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5028977)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 4198KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028977

  • 2023-08 Security Only Update for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5028978)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 8408KB

    • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 5991KB

    • 2023-08 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 8408KB

    • 2023-08 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 5991KB

    • 2023-08 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 8408KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028978

  • 2023-08 Security Only Update for .NET Framework 3.5 for Windows Server 2012 for x64 (KB5028979)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 11469KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028979

  • 2023-08 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5028980)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 11469KB

    • 2023-08 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 6451KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028980

  • 2023-08 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028981)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 11469KB

    • 2023-08 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 6451KB

    • 2023-08 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 11469KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028981

  • 2023-08 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5028982)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 11469KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028982

  • 2023-08 Cumulative Security Update for Internet Explorer (KB5029243)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB5028167 on Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-08 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~ 563220KB

    • 2023-08 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems update: ~ 563220KB

    • 2023-08 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 30340KB

    • 2023-08 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 56320KB

    • 2023-08 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 56320KB

    • 2023-08 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 30340KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029243

  • 2023-08 Security Monthly Quality Rollup for Windows Server 2012 (KB5029295)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028232 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 433368KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029295

  • 2023-08 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029296)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028240 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 266333KB

    • 2023-08 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 65938791KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029296

  • 2023-08 Security Only Quality Update for Windows Server 2008 (KB5029301)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 19815KB

    • 2023-08 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 29246KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029301

  • 2023-08 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (KB5029304)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 39496KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029304

  • 2023-08 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029307)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 22539KB

    • 2023-08 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 37519KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029307

  • 2023-08 Security Only Quality Update for Windows Server 2012 for x64-based Systems (KB5029308)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security Only Quality Update for Windows Server 2012 for x64-based Systems update: ~ 31857KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029308

  • 2023-08 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5029312)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028228 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 589917KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029312

  • 2023-08 Security Monthly Quality Rollup for Windows Server 2008 (KB5029318)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028222 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 154942KB

    • 2023-08 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 228537KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029318

  • 2023-08 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029566)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 11427KB

    • 2023-08 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 6402KB

    • 2023-08 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 11427KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029566

  • 2023-08 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (KB5029567)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 11439KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029567

  • 2023-08 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (KB5029568)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 11440KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029568

  • 2023-08 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5029569)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 6402KB

    • 2023-08 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 11427KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029569

  • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5029651)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028939 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 17253KB

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 24793KB

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 24793KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029651

  • 2023-08 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 (KB5029652)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028940 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 47616KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029652

  • 2023-08 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 (KB5029653)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028941 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 24612KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029653

  • 2023-08 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5029654)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028942 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-08 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 24712KB

    • 2023-08 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 17183KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029654

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 (KB5028945)

    Locale: All
    Deployment: Automatic Updates
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028306 on Microsoft server operating system, version 23H2
    Target platforms: Microsoft server operating system, version 23H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system, version 23H2 for x64 update: ~ 61236KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028945

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5028946)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 42496KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 65741KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 42496KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 65741KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028946

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5028947)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 77415KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 61952KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028947

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5028948)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028017 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 77312KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 61952KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028948

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5028950)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 61952KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028950

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5028951)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 71373KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45670KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 45670KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 71373KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45670KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 45670KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028951

  • 2023-08 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5028952)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028854 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 57651KB

    • 2023-08 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 33075KB

    • 2023-08 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 57651KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028952

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5028953)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 84378KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 48498KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 84378KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028953

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5028954)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 67380KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 67175KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028954

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5028956)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 67175KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 67175KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028956

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5028960)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 79872KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44954KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 79872KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 44954KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028960

  • 2023-08 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5029242)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028169 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-08 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1656751KB

    • 2023-08 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 928881KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029242

  • 2023-08 Dynamic Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5029244)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5028166 on Windows 10 Version 21H2

    • KB5028244 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-08 Dynamic Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 775148KB

    • 2023-08 Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 413051KB

    • 2023-08 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x86-based Systems update: ~ 745656KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029244

  • 2023-08 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5029247)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028168 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-08 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 671457KB

    • 2023-08 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 626596KB

    • 2023-08 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 346706KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029247

  • 2023-08 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (KB5029250)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028171 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 321761KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5029250

  • 2023-08 Cumulative Update for Windows 11 (KB5029253)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5028182 on Windows 11

    • KB5028245 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-08 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 479130KB

    • 2023-08 Cumulative Update for Windows 11 for x64-based Systems update: ~ 355984KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5029253

  • 2023-08 Cumulative Update for Windows 10 Version 1507 (KB5029259)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028186 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1237320KB

    • 2023-08 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 742779KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029259

  • 2023-08 Dynamic Cumulative Update for Windows 11 Version 22H2 (KB5029263)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028185 on Windows 11 Version 22H2
    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-08 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 365865KB

    • 2023-08 Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 484793KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029263

  • 2023-08 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems (KB5029368)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027574 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-08 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems update: ~ 10752KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5029368

  • 2023-08 Servicing Stack Update for Windows Server 2012 for x64-based Systems (KB5029369)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027575 on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • 2023-08 Servicing Stack Update for Windows Server 2012 for x64-based Systems update: ~ 10035KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5029369

  • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5029646)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028935 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 44954KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029646

  • 2023-08 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5029647)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028936 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 79872KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44954KB

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 44954KB

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 79872KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029647

  • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5029648)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028944 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 42496KB

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 65741KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029648

  • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (KB5029649)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028412 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 45670KB

    • 2023-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45670KB

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 71373KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029649

  • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5029650)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028415 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 62259KB

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 77415KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029650

  • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5029655)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5028943 on Microsoft server operating system version 21H2
    Target platforms: Microsoft server operating system, Version 21H2
    Approximate file sizes:

    • 2023-08 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 62259KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5029655

New nonsecurity content:

  • Microsoft .NET Framework 4.8.1 for Microsoft server operating system, version 22H2, Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2 (KB5011048)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: Feature Packs
    Supersedes: KB5011048 on Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2
    Target platforms: Microsoft server operating system, version 22H2, Windows 11, Windows 10 Version 22H2, and Windows 10 Version 21H2
    Approximate file sizes:

    • Microsoft .NET Framework 4.8.1 for Microsoft server operating system, version 22H2 for x64 update: ~ 69428KB

    • Microsoft .NET Framework 4.8.1 for Windows 11 for ARM64 update: ~ 87962KB

    • Microsoft .NET Framework 4.8.1 for Windows 11 for x64 update: ~ 69428KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 update: ~ 47821KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 69428KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 69428KB

    • Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 update: ~ 47821KB

    • Microsoft .NET Framework 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 69428KB

    Description:
    The Microsoft .NET Framework 4.8.1 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/5011048

Tuesday, July 11, 2023

This is a summary of the new and changed content to be released on Tuesday, July 11, 2023.

New security content:

  • 2023-07 Cumulative Security Update for Internet Explorer for Windows Embedded 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5028167)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded 8 Standard and Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB5026366 on Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Embedded 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-07 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~ 47370.24KB

    • 2023-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 25433.8KB

    • 2023-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42241.5KB

    • 2023-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 18293.4KB

    • 2023-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based systems update: ~ 19212.2KB

    • 2023-07 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 26214.4KB

    • 2023-07 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 13148.16KB

    • 2023-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8.1 for x86-based systems update: ~ 30279.68KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028167

  • 2023-07 Cumulative Update for Windows 11 Version 22H2 (KB5028185)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027225 on Windows 11 Version 22H2
    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for Windows 11 Version 22H2 for ARM64-based System update: ~ 427356.16KB

    • 2023-07 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based System update: ~ 308449.28KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028185

  • 2023-07 Cumulative Update for Microsoft Server operating system version 21H2 for x64-based System (KB5028171)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027225 on Microsoft Server operating system version 22H2
    Target platforms: Microsoft Server operating system version 22H2 and Microsoft Server operating system version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for Microsoft Server operating system version 22H2 for x64-based System update: ~ 318648.32KB

    • 2023-07 Cumulative Update for Microsoft Server operating system version 21H2 for x64-based System update: ~ 350136.32KB

    • 2023-07 Cumulative Update for Microsoft Server operating system version 21H2 for x64-based System update: ~ 350136.32KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028171

  • 2023-07 Security Monthly Quality Rollup for Windows Server 2008 (KB5028222)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027279 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-07 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 227246.08KB

    • 2023-07 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 154286.08KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028222

  • 2023-07 Security Only Quality Update for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5028223)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2023-07 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 78950.4KB

    • 2023-07 Security Only Quality Update for Windows Embedded 8.1 for x86-based Systems update: ~ 46970.88KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028223

  • 2023-07 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028224)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-07 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 83456KB

    • 2023-07 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 48998.4KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028224

  • 2023-07 Security Only Quality Update for Windows Server 2008 (KB5028226)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-07 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 39843.84KB

    • 2023-07 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 61644.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028226

  • 2023-07 Security Monthly Quality Rollup for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5028228)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027271 on Windows Server 2012 R2, Windows Embedded 8.1
    Target platforms: Windows Embedded 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2023-07 Security Monthly Quality Rollup for Windows Embedded 8.1 for x64-based Systems update: ~ 588554.24KB

    • 2023-07 Security Monthly Quality Rollup for Windows Embedded 8.1 for x86-based Systems update: ~ 380917.76KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028228

  • 2023-07 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5028232)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027283 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-07 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 277340.16KB

    • 2023-07 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 431851.52KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028232

  • 2023-07 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5028233)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-07 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 46479.36KB

    • 2023-07 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 81111.04KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028233

  • 2023-07 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028240)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027275 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-07 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 398592KB

    • 2023-07 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 266045.44KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028240

  • 2023-07 Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5028166)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5027215 on Windows 10 Version 21H2

    • KB5027293 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-07 Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 423229.44KB

    • 2023-07 Dynamic Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 793374.72KB

    • 2023-07 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for x64-based Systems update: ~ 775147.52KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028166

  • 2023-07 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5028168)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5027222 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-07 Cumulative Update for Windows Server 2019/Windows 10 Version 1809 for x64-based Systems update: ~ 596725.76KB

    • 2023-07 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 633671.68KB

    • 2023-07 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 332462.08KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028168

  • 2023-07 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5028169)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028623 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-07 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1677721.6KB

    • 2023-07 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 928573.44KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028169

  • 2023-07 Dynamic Cumulative Update for Windows 11 (KB5028182)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5027223 on Windows 11

    • KB5027292 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-07 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 477194.24KB

    • 2023-07 Cumulative Update for Windows 11 for x64-based Systems update: ~ 353781.76KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028182

  • 2023-07 Cumulative Update for Windows 10 Version 1507 (KB5028186)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5028622 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-07 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 742215.68KB

    • 2023-07 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1268776.96KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5028186

  • 2023-07 Servicing Stack Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028264)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5017397 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-07 Servicing Stack Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 4157.44KB

    • 2023-07 Servicing Stack Update for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 9431.04KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028264

New nonsecurity content:

  • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5028857)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard for x64 update: ~ 44953.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 26009.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 44953.6KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028857

  • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5028859)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 57856KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8.1 for x64 update: ~ 57856KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8.1 update: ~ 32972.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028859

  • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028860)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43212.8KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27955.2KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43212.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028860

  • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB5028863)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard for x64 update: ~ 46489.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 26931.2KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 46489.6KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028863

  • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5028864)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 55705.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 for x64 update: ~ 55705.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 update: ~ 31948.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028864

  • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5028865)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29388.8KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 44544KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44544KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 56934.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 37068.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028865

  • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB5028869)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard for x64 update: ~ 25804.8KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20889.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 25804.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028869

  • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5028870)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24678.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17203.2KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028870

  • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028871)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 24780.8KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 17305.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 24780.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028871

  • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5028872)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8.1, Windows Server 2012 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 25702.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8.1 update: ~ 18022.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8.1 for x64 update: ~ 25702.4KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028872

  • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5028939)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018547 on Windows Embedded Standard 7 and Windows Server 2008 R2

    • KB5027540 on Windows Embedded Standard 7 and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 21346.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 19773.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 24644.8KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 21346.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 18345.8KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 23562.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028939

  • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5028940)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018548 on Windows Embedded 8 Standard

    • KB5027541 on Windows Embedded 8 Standard and Windows Server 2012

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 23754.6KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 17064.7KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 update: ~ 27644.1KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 update: ~ 19954.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 22345.4KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028940

  • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5028941)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018549 on Windows Server 2012 R2 and Windows Embedded 8.1

    • KB5027542 on Windows Server 2012 R2

    Target platforms: Windows Embedded 8.1, Windows Server 2012 R2
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 29453.2KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 27434.2KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 update: ~ 14743.5KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 for x64 update: ~ 19023.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 for x64 update: ~ 21094.5KB

    • 2023-07 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 update: ~ 15232.6KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028941

  • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5028942)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018550 on Windows Server 2008

    • KB5027543 on Windows Server 2008

    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 24982.4KB

    • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 17230.2KB

    • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 22903.5KB

    • 2023-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 18239.5KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028942

  • 2023-07 Dynamic Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5028311)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5023847 on Windows 10 Version 22H2 and Windows 10 Version 21H2
    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-07 Dynamic Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 15738.88KB

    • 2023-07 Dynamic Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 13301.76KB

    • 2023-07 Dynamic Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 13711.36KB

    Description:
    SetupUpdate:
    https://support.microsoft.com/help/5028311

  • 2023-07 Dynamic Update for Windows 11 (KB5028312)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5027317 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-07 Dynamic Update for Windows 11 for x64-based Systems update: ~ 13967.36KB

    • 2023-07 Dynamic Update for Windows 11 for ARM64-based Systems update: ~ 12011.52KB

    Description:
    SetupUpdate:
    https://support.microsoft.com/help/5028312

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5028849)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 40345.6KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 63180.8KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 40345.6KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 63180.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028849

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5028850)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 59596.8KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 74444.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028850

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 (KB5028851)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB5027119 on Windows 11, version 22H2
    Target platforms: Windows 11, version 22H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 59392KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 59392KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 74240KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 74240KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028851

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5028852)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 59596.8KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028852

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5028853)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 45670.4KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 45670.4KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 71372.8KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 71372.8KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 45670.4KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 45670.4KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028853

  • 2023-07 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5028854)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018515 on Windows 10 Version 1607

    • KB5027123 on Windows Server 2016 and Windows 10 Version 1607

    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 58265.6KB

    • 2023-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 33075.2KB

    • 2023-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 58265.6KB

    • 2023-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 33075.2KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028854

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5028855)
    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 52132.5.6KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 83865.6KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 48640KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028855

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5028856)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 67379.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 67072KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028856

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 22H2 and Microsoft server operating system version 21H2 for x64 (KB5028858)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Microsoft server operating system, version 22H2, Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 67072KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 58232.5KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028858

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5028862)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 79360KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 45158.4KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 79360KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 45158.4KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028862

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5028935)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB5027535 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 42232.6KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 49412.2KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028935

  • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5028936)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018542 on Windows Server 2019 and Windows 10 Version 1809

    • KB5027536 on Windows Server 2019 and Windows 10 Version 1809

    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 53239.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 53239.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 46764.5KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 49012.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 62329.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 46764.5KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 62329.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 49012.3KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028936

  • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 (KB5028937)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB5027538 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 38423.4KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 38423.4KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 44352.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 23612.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 44352.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 23612.3KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028937

  • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5028938)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018546 on Windows 11

    • KB5027539 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 53242.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 72242.1KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 53242.3KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 72242.1KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028938

  • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5028943)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018551 on Microsoft server operating system version 21H2

    • KB5027544 on Microsoft server operating system version 21H2

    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 28023.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 28023.2KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028943

  • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5028944)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB5018545 on Windows 10 Version 21H2

    • KB5027537 on Windows 10 Version 21H2

    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 61232.5KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 41623.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 52345.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 41623.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 36333.2KB

    • 2023-07 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 36333.2KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5028944

  • 2023-07 Dynamic Update for Microsoft server operating system, version 22H2 for x64-based Systems (KB5028263)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5020378 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-07 Dynamic Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 9707.52KB

    Description:
    SetupUpdate:
    https://support.microsoft.com/help/5028263

Tuesday, June 13, 2023

This is a summary of the new and changed content to be released on Tuesday, June 13, 2023.

New security content:

  • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027107)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 17612.8KB

    • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard for x64 update: ~ 12185.6KB

    • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 12185.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027107

  • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027108)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard for x64 update: ~ 26521.6KB

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 14438.4KB

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 26521.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027108

  • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 (KB5027109)
    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 21094.4KB

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded 8.1 update: ~ 16691.2KB

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded 8.1 for x64 update: ~ 21094.4KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027109

  • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027110)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 28979.2KB

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 16281.6KB

    • 2023-06 Security Only Update for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 28979.2KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027110

  • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027111)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 18612.3KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard for x64 update: ~ 26828.8KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 26828.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027111

  • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 (KB5027112)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 40038.4KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 update: ~ 19251.2KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 for x64 update: ~ 40038.4KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027112

  • 2023-06 Security Only Update for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5027113)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 16486.4KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 28979.2KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 28979.2KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 14971.9KB

    • 2023-06 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 19450.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027113

  • 2023-06 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5027114)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 10956.8KB

    • 2023-06 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 17817.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027114

  • 2023-06 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027115)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 17612.8KB

    • 2023-06 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 10752KB

    • 2023-06 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 17612.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027115

  • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 (KB5027116)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 17612.8KB

    • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Embedded 8.1 for x64 update: ~ 17612.8KB

    • 2023-06 Security Only Update for .NET Framework 3.5 for Windows Embedded 8.1 update: ~ 12185.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027116

  • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027126)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 25600KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard for x64 update: ~ 44953.6KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 44953.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027126

  • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 (KB5027128)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 57856KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8.1 update: ~ 32563.2KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8.1 for x64 update: ~ 57856KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027128

  • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027129)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27955.2KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43212.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43212.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027129

  • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027132)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard for x64 update: ~ 46899.2KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 27340.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 46899.2KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027132

  • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 (KB5027133)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 55705.6KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 for x64 update: ~ 55705.6KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8.1 update: ~ 31948.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027133

  • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5027134)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29388.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 44544KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44544KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 32895KB

    • 2023-06 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 26094.2KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027134

  • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027138)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard for x64 update: ~ 25804.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 21094.4KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 25804.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027138

  • 2023-06 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5027139)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17203.2KB

    • 2023-06 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 21913.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027139

  • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027140)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 17305.6KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 24780.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 24780.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027140

  • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 (KB5027141)

    Locale: Al
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 24780.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8.1 for x64 update: ~ 24780.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8.1 update: ~ 17920KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027141

  • 2023-06 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027256)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 28569.6KB

    • 2023-06 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 49152KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027256

  • 2023-06 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5027271)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026415 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security Monthly Quality Rollup for Windows 8.1 Embedded for x64-based Systems update: ~ 585748.48KB

    • 2023-06 Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems update: ~ 378675.2KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027271

  • 2023-06 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027275)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026413 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 392386.56KB

    • 2023-06 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 263659.52KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027275

  • 2023-06 Security Only Quality Update for Windows Server 2008 (KB5027277)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 34293.76KB

    • 2023-06 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 23029.76KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027277

  • 2023-06 Security Monthly Quality Rollup for Windows Server 2008 (KB5027279)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026408 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 218439.68KB

    • 2023-06 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 148398.08KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027279

  • 2023-06 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5027281)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 23152.64KB

    • 2023-06 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 41543.68KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027281

  • 2023-06 Security Only Quality Update for Windows Server 2012 R2 (KB5027282)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 48353.28KB

    • 2023-06 Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems update: ~ 27289.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027282

  • 2023-06 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5027283)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026419 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 426321.92KB

    • 2023-06 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 275425.28KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027283

  • 2023-06 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (KB5027319)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026456 on Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition
    Target platforms: Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter
    Approximate file sizes:

    • 2023-06 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update: ~ 34170.88KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
    https://support.microsoft.com/help/5027319

  • 2023-06 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027531)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 27441KB

    • 2023-06 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 32792.8KB

    • 2023-06 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 27441KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027531

  • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027532)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 19023.7KB

    • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 update: ~ 25043.1KB

    • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 25043.1KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027532

  • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 (KB5027533)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 16734.9KB

    • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 update: ~ 26091.5KB

    • 2023-06 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 for x64 update: ~ 16734.9KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027533

  • 2023-06 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5027534)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 12094.6KB

    • 2023-06 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 17282.3KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027534

  • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5027540)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022731 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 43083.2KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 23789.3KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 23789.3KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027540

  • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5027541)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022732 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 update: ~ 29887.1KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 18923.7KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 29887.1KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027541

  • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 (KB5027542)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022733 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 33479KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 update: ~ 28556.6KB

    • 2023-06 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8.1 for x64 update: ~ 33479KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027542

  • 2023-06 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5027543)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022734 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-06 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 10497.8KB

    • 2023-06 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 17834.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027543

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5027117)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 21984.8KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 18082.5KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 11982.4KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 21984.8KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027117

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5027118)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 17892.8KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 46277.5KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027118

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 (KB5027119)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5026515 on Windows 11, version 22H2
    Target platforms: Windows 11, version 22H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 41927.4KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 31892.7KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027119

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5027121)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 0KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027121

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5027122)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 23573.6KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 17883.2KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 21734.9KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 18922.4KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 16903.5KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 24982.6KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027122

  • 2023-06 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5027123)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022503 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 47223.2KB

    • 2023-06 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 32455.9KB

    • 2023-06 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 47223.2KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027123

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5027124)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 18239.2KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 18239.2KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 25932.9KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027124

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5027125)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 21394.5KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 17053.1KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027125

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 (KB5027127)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 29863.8KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 21456.3KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027127

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5027131)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 18454.9KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 23467.1KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 14642.5KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 34562.5KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027131

  • 2023-06 Dynamic Cumulative Update for Windows 10 Version 22H2 and Windows 10 Version 21H2 (KB5027215)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5026361 on Windows 10 Version 21H2

    • KB5026435 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2 and Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-06 Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 406210.56KB

    • 2023-06 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2 for ARM64-based Systems update: ~ 757760KB

    • 2023-06 Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 736604.16KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027215

  • 2023-06 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5027219)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026363 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-06 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1572864KB

    • 2023-06 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 841922.56KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027219

  • 2023-06 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5027222)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026362 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-06 Cumulative Update for Windows Server 2019/Windows 10 Version 1809 for x64-based Systems update: ~ 613539.84KB

    • 2023-06 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 661176.32KB

    • 2023-06 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 338903.04KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027222

  • 2023-06 Dynamic Cumulative Update for Windows 11 (KB5027223)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5026436 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-06 Cumulative Update for Windows 11 for x64-based Systems update: ~ 332533.76KB

    • 2023-06 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 455925.76KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027223

  • 2023-06 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5027225)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026370 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 337172.48KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5027225

  • 2023-06 Cumulative Update for Windows 10 Version 1507 (KB5027230)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026382 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-06 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 750284.8KB

    • 2023-06 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1237319.68KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027230

  • 2023-06 Cumulative Update for Windows 11 Version 22H2 (KB5027231)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5026372 on Windows 11 Version 22H2
    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-06 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 295577.6KB

    • 2023-06 Dynamic Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 410511.36KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5027231

  • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5027535)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022726 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 17343.7KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027535

  • 2023-06 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5027536)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022782 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 23088.5KB

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 21452.6KB

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 15234.5KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 32454.7KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027536

  • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5027537)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022728 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 10634.8KB

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 19345.9KB

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 21457.7KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027537

  • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (KB5027538)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5026958 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 32456.1KB

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 45234.9KB

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 32554.7KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027538

  • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5027539)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5026959 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 32455.6KB

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 update: ~ 23456.3KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027539

  • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5027544)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022735 on Microsoft server operating system version 21H2
    Target platforms: Microsoft server operating system version 21H2
    Approximate file sizes:

    • 2023-06 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 17345.9KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5027544

  • 2023-06 Servicing Stack Update for Windows Server 2012 R2 (KB5027574)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023790 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-06 Servicing Stack Update for Windows 8.1 Embedded for x64-based Systems update: ~ 10946.56KB

    • 2023-06 Servicing Stack Update for Windows 8.1 Embedded for x86-based Systems update: ~ 4925.44KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5027574

  • 2023-06 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5027575)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023791 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-06 Servicing Stack Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 10352.64KB

    • 2023-06 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4597.76KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5027575

New nonsecurity content:

  • 2023-06 Dynamic Update for Windows 10 Version 1507 (KB5027385)

    Locale: All
    Deployment: Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5023290 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2023-06 Dynamic Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5304.32KB

    • 2023-06 Dynamic Update for Windows 10 Version 1507 for x64-based Systems update: ~ 6963.2KB

    Description:
    ComponentUpdate:
    https://support.microsoft.com/help/5027385

  • 2023-06 Dynamic Update for Windows 10 Version 1607 (KB5027386)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5021039 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2023-06 Dynamic Update for Windows 10 Version 1607 for x86-based Systems update: ~ 13537.28KB

    • 2023-06 Dynamic Update for Windows 10 Version 1607 for x64-based Systems update: ~ 15943.68KB

    Description:
    ComponentUpdate:
    https://support.microsoft.com/help/5027386

  • 2023-06 Dynamic Update for Microsoft server operating system, version 22H2 for x64-based Systems (KB5027388)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5020594 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-06 Dynamic Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 5621.76KB

    Description:
    ComponentUpdate:
    https://support.microsoft.com/help/5027388

  • 2023-06 Dynamic Update for Windows 10 Version 22H2 (KB5027389)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5021043 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-06 Dynamic Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 9154.56KB

    • 2023-06 Dynamic Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 7352.32KB

    • 2023-06 Dynamic Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 3594.24KB

    Description:
    ComponentUpdate:
    https://support.microsoft.com/help/5027389

  • 2023-06 Dynamic Update for Windows 11 (KB5027572)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB5021040 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-06 Dynamic Update for Windows 11 for ARM64-based Systems update: ~ 37234.8KB

    • 2023-06 Dynamic Update for Windows 11 for x64-based Systems update: ~ 21345.9KB

    Description:
    ComponentUpdate:
    https://support.microsoft.com/help/5027572

Tuesday, May 9, 2023

This is a summary of the new and changed content to be released on Tuesday, May 9, 2023.

New security content:

  • 2023-05 Cumulative Security Update for Internet Explorer (KB5026366)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded 8.1, Windows Embedded 8 Standard and Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB5022835 on Windows Embedded 8.1,Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Embedded 8.1,Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8.1for x64-based systems update: ~ 56268.8KB

    • 2023-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 47370.24KB

    • 2023-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 27156.48KB

    • 2023-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 33280KB

    • 2023-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 56729.6KB

    • 2023-05 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 13148.16KB

    • 2023-05 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 26214.4KB

    • 2023-05 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 Embedded for x86-based systems update: ~ 30279.68KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026366

  • 2023-05 Security Monthly Quality Rollup for Windows Server 2008 (KB5026408)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025271 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-05 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 148275.2KB

    • 2023-05 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 218357.76KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026408

  • 2023-05 Security Only Quality Update for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5026409)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8.1 andWindows Server 2012 R2
    Approximate file sizes:

    • 2023-05 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 36270.08KB

    • 2023-05 Security Only Quality Update for Windows Embedded 8.1for x86-based Systems update: ~ 25681.92KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026409

  • 2023-05 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5026411)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-05 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 19988.48KB

    • 2023-05 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 29931.52KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026411

  • 2023-05 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5026413)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025279 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-05 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 x64 update: ~ 392335.36KB

    • 2023-05 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 263618.56KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026413

  • 2023-05 Security Monthly Quality Rollup for Windows Embedded 8.1 and Windows Server 2012 R2 (KB5026415)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification:
    Security severity rating: Critical
    Supersedes: KB5025285 on Windows Embedded 8.1 and Windows Server 2012 R2
    Target platforms: Windows Embedded 8.1 andWindows Server 2012 R2
    Approximate file sizes:

    • 2023-05 Security Monthly Quality Rollup for Windows Embedded 8.1for x64-based Systems update: ~ 585185.28KB

    • 2023-05 Security Monthly Quality Rollup for Windows Embedded 8.1for x86-based Systems update: ~ 378664.96KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026415

  • 2023-05 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5026419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025287 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-05 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 427796.48KB

    • 2023-05 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 275752.96KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026419

  • 2023-05 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5026426)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-05 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 35297.28KB

    • 2023-05 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 22179.84KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026426

  • 2023-05 Security Only Quality Update for Windows Server 2008 (KB5026427)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-05 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 22374.4KB

    • 2023-05 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 30986.24KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026427

  • 2023-05 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (KB5026456)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023786 on
    Target platforms:
    Approximate file sizes:

    • 2023-05 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update: ~ 50933.76KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
    https://support.microsoft.com/help/5026456

  • 2023-05 Cumulative Update for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5026361)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5025221 on Windows 10 Version 21H2 and Windows 10 Version 20H2

    • KB5025297 on Windows 10 Version 22H2

    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-05 Dynamic Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 757104.64KB

    • 2023-05 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 404131.84KB

    • 2023-05 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2/Windows 10 Version 20H2 for x64-based Systems update: ~ 732436.48KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026361

  • 2023-05 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5026362)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025229 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-05 Cumulative Update for Windows Server 2019/Windows 10 Version 1809 for x64-based Systems update: ~ 584960KB

    • 2023-05 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 325765.12KB

    • 2023-05 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 626677.76KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026362

  • 2023-05 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5026363)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025228 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-05 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 1572864KB

    • 2023-05 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 848404.48KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026363

  • 2023-05 Cumulative Update for Windows 11 (KB5026368)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5025224 on Windows 11

    • KB5025298 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-05 Cumulative Update for Windows 11 for x64-based Systems update: ~ 330311.68KB

    • 2023-05 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 453273.6KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026368

  • 2023-05 Cumulative Update for Microsoft server operating system version 21H2 and Microsoft server operating system, version 22H2 for x64-based Systems (KB5026370)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5023705 on Microsoft server operating system version 21H2

    • KB5025230 on Microsoft server operating system, version 21H2 and Microsoft server operating system, version 22H2

    Target platforms: Microsoft server operating system, version 21H2 and Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-05 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 301772.8KB

    • 2023-05 Cumulative Update for Microsoft server operating system version 22H2 for x64-based Systems update: ~ 334008.3KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5026370

  • 2023-05 Cumulative Update for Windows 11 Version 22H2 (KB5026372)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025239 on Windows 11 Version 22H2
    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-05 Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 382412.8KB

    • 2023-05 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 267018.24KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5026372

  • 2023-05 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5026382)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5025234 onWindows 10 Version 1507
    Target platforms:Windows 10 Version 1507
    Approximate file sizes:

    • 2023-05 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 741775.36KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5026382

Tuesday, April 11, 2023

This is a summary of the new and changed content to be released on Tuesday, April 11, 2023.

New security content:

  • 2023-04 Security Monthly Quality Rollup for Windows Server 2008 (KB5025271)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023755 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-04 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 147753KB

    • 2023-04 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 218225KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025271

  • 2023-04 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5025272)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-04 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 35344KB

    • 2023-04 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 19948KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025272

  • 2023-04 Security Only Quality Update for Windows Server 2008 (KB5025273)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-04 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 20685KB

    • 2023-04 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 30413KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025273

  • 2023-04 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5025277)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-04 Security Only Quality Update for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 51139KB

    • 2023-04 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 23890KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025277

  • 2023-04 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5025279)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023769 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-04 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 263599KB

    • 2023-04 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows Server 2008 R2 for x64-based Systems update: ~ 392039KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025279

  • 2023-04 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5025285)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023765 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-04 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 584438KB

    • 2023-04 Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems update: ~ 378450KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025285

  • 2023-04 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5025287)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023756 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-04 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 275160KB

    • 2023-04 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 425769KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025287

  • 2023-04 Security Only Quality Update for Windows Server 2012 R2 (KB5025288)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3079318 on
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-04 Security Only Quality Update for Windows 8.1 Embedded for x64-based Systems update: ~ 461001KB

    • 2023-04 Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems update: ~ 28693KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025288

  • 2023-04 Cumulative Update for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5025221)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5023696 on

    • KB5023773 on Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2

    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-04 Cumulative Update for Windows 10 Version 22H2/Windows 10 Version 21H2/Windows 10 Version 20H2 for ARM64-based Systems update: ~ 737557KB

    • 2023-04 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 369726KB

    • 2023-04 Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 714650KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5025221

  • 2023-04 Dynamic Cumulative Update for Windows 11 (KB5025224)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5023698 on

    • KB5023774 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-04 Cumulative Update for Windows 11 for x64-based Systems update: ~ 351069KB

    • 2023-04 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 453192KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025224

  • 2023-04 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5025228)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023697 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-04 Cumulative Update for Windows Server 2016/Windows 10 Version 1607 for x64-based Systems update: ~ 3072KB

    • 2023-04 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 842240KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025228

  • 2023-04 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5025229)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023702 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-04 Cumulative Update for Windows Server 2019/Windows 10 Version 1809 for x64-based Systems update: ~ 610397KB

    • 2023-04 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 337460KB

    • 2023-04 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 658586KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025229

  • 2023-04 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5025230)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023705 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-04 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 328981KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5025230

  • 2023-04 Cumulative Update for (KB5025234)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023713 on
    Target platforms:
    Approximate file sizes:

    • 2023-04 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 2417KB

    • 2023-04 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 755641KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5025234

  • 2023-04 Cumulative Update for Windows 11 Version 22H2 (KB5025239)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5023706 on
    Target platforms:
    Approximate file sizes:

    • 2023-04 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 305368KB

    • 2023-04 Dynamic Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 411096KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5025239

New nonsecurity content:

  • 2023-04 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2, Windows 10 Version 21H2, Windows 10 Version 21H1, and Windows 10 Version 20H2 (KB5025188)

    Locale: All
    Deployment: Important/Automatic Updates
    Classification: Updates, Non-Security
    Supersedes: KB5022500 on Windows 10 Version 22H2, Windows 10 Version 21H2, Windows 10 Version 21H1, and Windows 10 Version 20H2
    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, Windows 10 Version 21H1, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-04 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Version Next for x64 update: ~ 72069KB

    • 2023-04 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Version Next for ARM64 update: ~ 72069KB

    • 2023-04 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server Version Next for x64 update: ~ 72069KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5025188

  • 2023-04 Update for Windows 10 Version 21H2 (KB5026037)

    Locale: All
    Deployment: Automatic Updates
    Classification: High Priority, Non-Security
    Supersedes: KB5025801 on
    Target platforms:
    Approximate file sizes:

    • 2023-04 Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 839220KB

    • 2023-04 Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 792986KB

    • 2023-04 Update for Windows 10 Version 20H2 for x86-based Systems update: ~ 832584KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5026037

  • 2023-04 Update for Windows 11 (KB5026038)

    Locale: All
    Deployment: Automatic Updates
    Classification: High Priority, Non-Security
    Supersedes: KB5025799 on
    Target platforms:
    Approximate file sizes:

    • 2023-04 Update for Windows 11 for ARM64-based Systems update: ~ 577444KB

    Description:

     Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/help/5026038

  • 2023-04 Update for Windows 11 Version 22H2 (KB5026039)

    Locale: All
    Deployment: Automatic Updates
    Classification: High Priority, Non-Security
    Supersedes: KB5025800 on
    Target platforms:
    Approximate file sizes:

    • 2023-04 Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 401091KB

    • 2023-04 Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 270132KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5026039

Tuesday, March 14, 2023

This is a summary of the new and changed content to be released on Tuesday, March 14, 2023.

New security content:

  • 2023-03 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5023752)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-03 Security Only Quality Update for Windows Embedded 8 Standard x64 update: ~ 30720KB

    • 2023-03 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 20480KB

    • 2023-03 Security Only Quality Update for Windows Server 2012 for x64-based Systems update: ~ 30720KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023752

  • 2023-03 Security Only Quality Update for Windows Server 2008 (KB5023754)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-03 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 19067KB

    • 2023-03 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 25908KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023754

  • 2023-03 Security Monthly Quality Rollup for Windows Server 2008 (KB5023755)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022890 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-03 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 147887KB

    • 2023-03 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 217887KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023755

  • 2023-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5023756)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022903 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard x64 update: ~ 426334KB

    • 2023-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 292926KB

    • 2023-03 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 426334KB

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023756

  • 2023-03 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5023759)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-03 Security Only Quality Update for Windows Embedded Standard 7 x64 update: ~ 30792KB

    • 2023-03 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 20122KB

    • 2023-03 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems update: ~ 30792KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023759

  • 2023-03 Security Only Quality Update for Windows Server 2012 R2 (KB5023764)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-03 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 44135KB

    • 2023-03 Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems update: ~ 31499KB.

    • 2023-03 Security Only Quality Update for Windows 8.1 Embedded for x64-based Systems update: ~ 44135KB.

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023764

  • 2023-03 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5023765)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022899 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-03 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 584319KB

    • 2023-03 Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems update: ~ 378440KB.

    • 2023-03 Security Monthly Quality Rollup for Windows 8.1 Embedded for x64-based Systems update: ~ 584319KB.

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023765

  • 2023-03 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5023769)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022872 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-03 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 263056KB

    • 2023-03 Security Monthly Quality Rollup for Windows Embedded Standard 7 x64 update: ~ 391936KB

    • 2023-03 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems update: ~ 391936KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023769

  • 2023-03 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems (KB5023786)

    Locale: All
    Deployment: WSUS
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022921 on Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update
    Target platforms: Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update
    Approximate file sizes:

    • 2023-03 Cumulative security Hotpatch for Azure Stack HCI, version 21H2 and Windows Server 2022 Datacenter: Azure Edition for x64-based Systems update: ~ 63755KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information.
    https://support.microsoft.com/help/5023786

  • 2023-03 Cumulative Update for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5023696)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5022834 on Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2

    • KB5022906 on Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2

    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-03 Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 703417KB

    • 2023-03 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 353618KB

    • 2023-03 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 686080KB

    • 2023-03 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 686080KB

    • 2023-03 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 353618KB

    • 2023-03 Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 703417KB

    • 2023-03 Cumulative Update for Windows 10 Version 20H2 for x86-based Systems update: ~ 353618KB

    • 2023-03 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems update: ~ 686080KB

    • 2023-03 Cumulative Update for Windows 10 Version 20H2 for ARM64-based Systems update: ~ 703417KB

    • 2023-03 Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 694354KB

    • 2023-03 Dynamic Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 733451KB

    • 2023-03 Dynamic Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 733451KB

    • 2023-03 Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 367586KB

    • 2023-03 Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 674354KB

    • 2023-03 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 367586KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023696

  • 2023-03 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5023697)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022838 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-03 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 0KB

    • 2023-03 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~841350 KB

    • 2023-03 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 0KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023697

  • 2023-03 Dynamic Cumulative Update for Windows 11 (KB5023698)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5022836 on Windows 11

    • KB5022905 on Windows 11

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-03 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 433029KB

    • 2023-03 Cumulative Update for Windows 11 for x64-based Systems update: ~ 328274KB

    • 2023-03 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems update: ~433029KB

    • 2023-03 Dynamic Cumulative Update for Windows 11 for x64-based Systems update: ~ 328274KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023698

  • 2023-03 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5023702)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022840 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-03 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 581632KB

    • 2023-03 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 581632KB

    • 2023-03 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 321536KB

    • 2023-03 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 620544KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023702

  • 2023-03 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (KB5023705)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022842 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-03 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 194560KB

    • 2023-03 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 194560KB

    • 2023-03 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 194560KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023705

  • 2023-03 Cumulative Update for Windows 11 Version 22H2 (KB5023706)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5022845 on Windows 11 Version 22H2

    • KB5022913 on Windows 11 Version 22H2

    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-03 Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 382976KB

    • 2023-03 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 277504KB

    • 2023-03 Dynamic Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 382976KB

    • 2023-03 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 277504KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023706

  • 2023-03 Cumulative Update for Windows 10 Version 1507 for x86-based Systems (KB5023713)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022858 on Windows 10 Version 1507 for x86-based Systems update
    Target platforms: Windows 10 Version 1507 for x86-based Systems update
    Approximate file sizes:

    • 2023-03 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 749568KB

    • 2023-03 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1268776KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5023713

  • 2023-03 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems (KB5023787)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5014024 on Windows 10 Version 1507 for x86-based Systems
    Target platforms: Windows 10 Version 1507 for x86-based Systems
    Approximate file sizes:

    • 2023-03 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5469KB

    • 2023-03 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11981KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023787

  • 2023-03 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607 (KB5023788)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5017396 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-03 Servicing Stack Update for Windows Server 2016 for x64-based Systems update: ~ 11930KB

    • 2023-03 Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems update: ~ 11930KB

    • 2023-03 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5489KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023788

  • 2023-03 Servicing Stack Update for Windows Server 2012 R2 (KB5023790)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022922 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-03 Servicing Stack Update for Windows Server 2012 R2 for x64-based Systems update: ~ 109364KB

    • 2023-03 Servicing Stack Update for Windows 8.1 Embedded for x86-based Systems update: ~ 4916KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023790

  • 2023-03 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5023791)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022923 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-03 Servicing Stack Update for Windows Embedded 8 Standard x64 update: ~ 10046KB

    • 2023-03 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4588KB

    • 2023-03 Servicing Stack Update for Windows Server 2012 for x64-based Systems update: ~ 10046KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5023791

Tuesday, February 14, 2023

This is a summary of the new and changed content to be released on Tuesday, February 14, 2023.

New security content:

  • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022506)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 26237KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard for x64 update: ~ 43590KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 43590KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022506

  • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 (KB5022508)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 56420KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 Embedded update: ~ 32709KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 Embedded for x64 update: ~ 56420KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022508

  • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022509)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 43209KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 27913KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 43209KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022509

  • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022512)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard for x64 update: ~ 47523KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 27128KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 47523KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022512

  • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 (KB5022513)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 57134KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 Embedded for x64 update: ~ 57134KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 Embedded update: ~ 31186KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022513

  • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022514)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard for x64 update: ~ 14201KB

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 6454KB

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Server 2012 for x64 update: ~ 14201KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022514

  • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5022515)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 44516KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 29356KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 44516KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 29356KB

    • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 44516KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022515

  • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 (KB5022516)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Server 2012 R2 for x64 update: ~ 27358KB

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows 8.1 Embedded update: ~ 12762KB

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows 8.1 Embedded for x64 update: ~ 27358KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022516

  • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022520)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 update: ~ 8166KB

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7 for x64 update: ~ 17428KB

    • 2023-02 Security Only Update for .NET Framework 4.8 for Windows Server 2008 R2 for x64 update: ~ 17428KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022520

  • 2023-02 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5022521)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 16998KB

    • 2023-02 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24514KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022521

  • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022522)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard for x64 update: ~ 14734KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 6797KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 update: ~ 14734KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022522

  • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022523)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 24607KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 17066KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 24607KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022523

  • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 (KB5022524)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 update: ~ 25841KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 Embedded for x64 update: ~ 25841KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 Embedded update: ~ 11366KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022524

  • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 (KB5022525)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 25507KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 Embedded update: ~ 19323KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 Embedded for x64 update: ~ 25507KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022525

  • 2023-02 Security Only Update for .NET Framework 4.6.2 for Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008 (KB5022526)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 update: ~ 8432KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7 for x64 update: ~ 17804KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 update: ~ 17804KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 17804KB

    • 2023-02 Security Only Update for .NET Framework 4.6.2 for Windows Server 2008 SP2 update: ~ 8432KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022526

  • 2023-02 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB5022529)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 9330KB

    • 2023-02 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 4636KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022529

  • 2023-02 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022530)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 update: ~ 4626KB

    • 2023-02 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7 for x64 update: ~ 9334KB

    • 2023-02 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 for x64 update: ~ 9334KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022530

  • 2023-02 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 (KB5022531)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 3.5 for Windows Server 2012 R2 for x64 update: ~ 9352KB

    • 2023-02 Security Only Update for .NET Framework 3.5 for Windows 8.1 Embedded update: ~ 4605KB

    • 2023-02 Security Only Update for .NET Framework 3.5 for Windows 8.1 Embedded for x64 update: ~ 9352KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022531

  • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022574)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard for x64 update: ~ 24581KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20896KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 24581KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022574

  • 2023-02 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022575)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard for x64 update: ~ 9359KB

    • 2023-02 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 4606KB

    • 2023-02 Security Only Update for .NET Framework 3.5 for Windows Server 2012 for x64 update: ~ 9359KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022575

  • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 (KB5022731)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5021091 on Windows Embedded Standard 7
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 75556KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 114966KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022731

  • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022732)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5021092 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 update: ~ 118335KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 75484KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 118335KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022732

  • 2023-02 Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 (KB5022733)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5021093 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 139062KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded update: ~ 83218KB

    • 2023-02 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded for x64 update: ~ 139062KB

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/help/5022733

  • 2023-02 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5022734)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5021094 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 79549KB

    • 2023-02 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 51619KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022734

  • 2023-02 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022783)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 update: ~ 22444KB

    • 2023-02 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7 for x64 update: ~ 47200KB

    • 2023-02 Security Only Update for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2008 R2 for x64 update: ~ 47200KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022783

  • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5022784)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 19080KB

    • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard for x64 update: ~ 40936KB

    • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 for x64 update: ~ 40936KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022784

  • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 (KB5022785)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 R2 for x64 update: ~ 62552KB

    • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded update: ~ 28732KB

    • 2023-02 Security Only Update for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 Embedded for x64 update: ~ 62552KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022785

  • 2023-02 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5022786)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 update: ~ 18332KB

    • 2023-02 Security Only Update for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 SP2 for x64 update: ~ 37654KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022786

  • 2023-02 Cumulative Security Update for Internet Explorer (KB5022835)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded 8 Standard and Windows Embedded Standard 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes:

    • KB5018413 on Windows Server 2008

    • KB5019958 on Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, and Windows Server 2008 R2

    Target platforms: Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems update: ~ 56289KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 27146KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard x64 update: ~ 47441KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Server 2012 for x64-based systems update: ~ 47441KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 x64 update: ~ 56750KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7 for x86-based systems update: ~ 33280KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows Server 2008 R2 for x64-based systems update: ~ 56750KB

    • 2023-02 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 13137KB

    • 2023-02 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 26214KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 Embedded for x86-based systems update: ~ 30269KB

    • 2023-02 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 Embedded for x64-based systems update: ~ 56289KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022835

  • 2023-02 Security Monthly Quality Rollup for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022872)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022338 on Windows Embedded Standard 7 and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security Monthly Quality Rollup for Windows Embedded Standard 7 x64 update: ~ 391188KB

    • 2023-02 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 262594KB

    • 2023-02 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems update: ~ 391188KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022872

  • 2023-02 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 (KB5022874)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7 and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-02 Security Only Quality Update for Windows Embedded Standard 7 x64 update: ~ 38932KB

    • 2023-02 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 25487KB

    • 2023-02 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems update: ~ 38932KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022874

  • 2023-02 Security Monthly Quality Rollup for Windows Server 2008 (KB5022890)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022340 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 217825KB

    • 2023-02 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 147875KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022890

  • 2023-02 Security Only Quality Update for Windows Server 2008 (KB5022893)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-02 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 26644KB

    • 2023-02 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 35543KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022893

  • 2023-02 Security Only Quality Update for Windows Server 2012 R2 (KB5022894)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 36802KB

    • 2023-02 Security Only Quality Update for Windows 8.1 Embedded for x86-based Systems update: ~ 26982KB

    • 2023-02 Security Only Quality Update for Windows 8.1 Embedded for x64-based Systems update: ~ 36802KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022894

  • 2023-02 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5022895)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 21575KB

    • 2023-02 Security Only Quality Update for Windows Embedded 8 Standard x64 update: ~ 31221KB

    • 2023-02 Security Only Quality Update for Windows Server 2012 for x64-based Systems update: ~ 31221KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022895

  • 2023-02 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB5022899)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021653 on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • 2023-02 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 582543KB

    • 2023-02 Security Monthly Quality Rollup for Windows 8.1 Embedded for x64-based Systems update: ~ 582543KB

    • 2023-02 Security Monthly Quality Rollup for Windows 8.1 Embedded for x86-based Systems update: ~ 377354KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022899

  • 2023-02 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5022903)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021652 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Security Monthly Quality Rollup for Windows Embedded 8 Standard x64 update: ~ 423936KB

    • 2023-02 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 273408KB

    • 2023-02 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 423936KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022903

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5022497)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022404 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 update: ~ 71894KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 update: ~ 56938KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022497

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5022498)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 update: ~ 39269KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 61896KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 61896KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 update: ~ 39269KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 20H2 update: ~ 39269KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 20H2 for x64 update: ~ 61896KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022498

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 (KB5022499)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 update: ~ 57311KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 update: ~ 72063KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022499

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5022501)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 version 21H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 update: ~ 57331KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022501

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5022502)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 update: ~ 44644KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 update: ~ 70341KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 44647KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 44647KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 update: ~ 44644KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 update: ~ 70341KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 for x64 update: ~ 70341KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 update: ~ 44644KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 for ARM64 update: ~ 44647KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022502

  • 2023-02 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5022503)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification:
    Security severity rating: Important
    Supersedes: KB5020873 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 56764KB

    • 2023-02 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 update: ~ 32754KB

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/help/5022503

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5022504)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 84378KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 update: ~ 48782KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 84378KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022504

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 (KB5022505)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for x64 update: ~ 65002KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 update: ~ 65357KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022505

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 (KB5022507)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system, version 22H2 for x64 update: ~ 65003KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 update: ~ 65003KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022507

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5022511)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 78597KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 78597KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44398KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 update: ~ 44397KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022511

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 (KB5022727)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022474 on Windows 10 Version 20H2
    Target platforms: Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 for ARM64 update: ~ 44647KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 update: ~ 83913KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 for x64 update: ~ 132236KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022727

  • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5022728)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022476 on Windows 10 Version 21H2
    Target platforms: Windows 10 Version 21H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 update: ~ 83913KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 update: ~ 132236KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for ARM64 update: ~ 44647KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022728

  • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 (KB5022729)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022478 on Windows 10 Version 22H2
    Target platforms: Windows 10 Version 22H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for ARM64 update: ~ 44647KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 update: ~ 83913KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2 for x64 update: ~ 132236KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022729

  • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 (KB5022730)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5022479 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 update: ~ 137420KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022730

  • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 and Windows 10 Version 1809 (KB5022782)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB5021085 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 for x64 update: ~ 162975KB

    • 2023-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 update: ~ 44398KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 162975KB

    • 2023-02 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 93179KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022782

  • 2023-02 Cumulative Update for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5022834)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5019275 on Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2

    • KB5022282 on

    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 704235KB

    • 2023-02 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 686243KB

    • 2023-02 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 353382KB

    • 2023-02 Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 732846KB

    • 2023-02 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 717148KB

    • 2023-02 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 367370KB

    • 2023-02 Cumulative Update for Windows 10 Version 20H2 for ARM64-based Systems update: ~ 704235KB

    • 2023-02 Cumulative Update for Windows 10 Version 20H2 for x86-based Systems update: ~ 353382KB

    • 2023-02 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems update: ~ 686243KB

    • 2023-02 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 367370KB

    • 2023-02 Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 717148KB

    • 2023-02 Dynamic Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 732846KB

    • 2023-02 Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 686243KB

    • 2023-02 Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 353382KB

    • 2023-02 Dynamic Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 704235KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022834

  • 2023-02 Cumulative Update for Windows 11 (KB5022836)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5019274 on Windows 11

    • KB5022287 on

    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-02 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 431247KB

    • 2023-02 Cumulative Update for Windows 11 for x64-based Systems update: ~ 312647KB

    • 2023-02 Dynamic Cumulative Update for Windows 11 for x64-based Systems update: ~ 327270KB

    • 2023-02 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 446576KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022836

  • 2023-02 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5022838)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022289 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-02 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 1593835KB

    • 2023-02 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 855162KB

    • 2023-02 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1593835KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022838

  • 2023-02 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5022840)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022286 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-02 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 581959KB

    • 2023-02 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 618536KB

    • 2023-02 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 581959KB

    • 2023-02 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 320327KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022840

  • 2023-02 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5022842)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022291 on Microsoft server operating system, version 22H2
    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 293836KB

    • 2023-02 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 293836KB

    • 2023-02 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 293836KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022842

  • 2023-02 Cumulative Update for Windows 11 Version 22H2 (KB5022845)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5022303 on

    • KB5022360 on Windows 11 Version 22H2

    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-02 Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 389017KB

    • 2023-02 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 284784KB

    • 2023-02 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 271114KB

    • 2023-02 Dynamic Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 374425KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022845

  • 2023-02 Cumulative Update for Windows 10 Version 1507 (KB5022858)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022297 on Windows 10 Version 1507
    Target platforms:
    Approximate file sizes:

    • 2023-02 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1220000KB

    • 2023-02 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 740945KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022858

  • 2023-02 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5022923)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5016263 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-02 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4588KB

    • 2023-02 Servicing Stack Update for Windows Embedded 8 Standard x64 update: ~ 10035KB

    • 2023-02 Servicing Stack Update for Windows Server 2012 for x64-based Systems update: ~ 10035KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022923 ​​​​​​

Tuesday, January 10, 2023

This is a summary of the new and changed content to be released on Tuesday, January 10, 2023.

New security content:

  • 2023-01 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB5022338)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021291 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-01 Security Monthly Quality Rollup for Windows Embedded Standard 7 for x86-based Systems update: ~ 262144KB

    • 2023-01 Security Monthly Quality Rollup for Windows Embedded Standard 7 x64 update: ~ 390144KB

    • 2023-01 Security Monthly Quality Rollup for Windows 7 x64 update: ~ 390144KB

    • 2023-01 Security Monthly Quality Rollup for Windows 7 for x86-based Systems update: ~ 262144KB

    • 2023-01 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems update: ~ 390144KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022338

  • 2023-01 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB5022339)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2023-01 Security Only Quality Update for Windows Embedded Standard 7 x64 update: ~ 40960KB

    • 2023-01 Security Only Quality Update for Windows Embedded Standard 7 for x86-based Systems update: ~ 26624KB

    • 2023-01 Security Only Quality Update for Windows 7 for x86-based Systems update: ~ 26624KB

    • 2023-01 Security Only Quality Update for Windows 7 x64 update: ~ 40960KB

    • 2023-01 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems update: ~ 40960KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022339

  • 2023-01 Security Monthly Quality Rollup for Windows Server 2008 (KB5022340)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021289 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-01 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 147456KB

    • 2023-01 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 217088KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022340

  • 2023-01 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5022343)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-01 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 30720KB

    • 2023-01 Security Only Quality Update for Windows Embedded 8 Standard x64 update: ~ 46080KB

    • 2023-01 Security Only Quality Update for Windows Server 2012 for x64-based Systems update: ~ 46080KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022343

  • 2023-01 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB5022346)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3072019 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2023-01 Security Only Quality Update for Windows 8.1 x64 update: ~ 51200KB

    • 2023-01 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 32720KB

    • 2023-01 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems update: ~ 51200KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022346

  • 2023-01 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5022348)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021285 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2023-01 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 273408KB

    • 2023-01 Security Monthly Quality Rollup for Windows Embedded 8 Standard x64 update: ~ 423926KB

    • 2023-01 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems update: ~ 423926KB

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022348

  • 2023-01 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB5022352)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021294 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2023-01 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 376823KB

    • 2023-01 Security Monthly Quality Rollup for Windows 8.1 x64 update: ~ 581623KB

    • 2023-01 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 302080KB

    • 2023-01 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems update: ~ 581623KB

    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022352

  • 2023-01 Security Only Quality Update for Windows Server 2008 (KB5022353)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2023-01 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 30720B

    • 2023-01 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 38912KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022353

  • 2023-01 Dynamic Cumulative Update for Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2 (KB5022282)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021233 on Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Target platforms: Windows 10 Version 22H2, Windows 10 Version 21H2, and Windows 10 Version 20H2
    Approximate file sizes:

    • 2023-01 Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 729088KB

    • 2023-01 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 709632KB

    • 2023-01 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 368640KB

    • 2023-01 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 709632KB

    • 2023-01 Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems update: ~ 729088KB

    • 2023-01 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 368640KB

    • 2023-01 Cumulative Update for Windows 10 Version 20H2 for x86-based Systems update: ~ 368640KB

    • 2023-01 Cumulative Update for Windows 10 Version 20H2 for ARM64-based Systems update: ~ 729088KB

    • 2023-01 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems update: ~ 709632KB

    • 2023-01 Dynamic Cumulative Update for Windows 10 Version 22H2 for x86-based Systems update: ~ 368640KB

    • 2023-01 Dynamic Cumulative Update for Windows 10 Version 21H2 for x64-based Systems update: ~ 709632KB

    • 2023-01 Dynamic Cumulative Update for Windows 10 Version 22H2 for ARM64-based Systems update: ~ 729088KB

    • 2023-01 Dynamic Cumulative Update for Windows 10 Version 21H2 for x86-based Systems update: ~ 368640KB

    • 2023-01 Dynamic Cumulative Update for Windows 10 Version 22H2 for x64-based Systems update: ~ 709632KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022282

  • 2023-01 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5022286)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5022554 on Windows Server 2019 and Windows 10 Version 1809
    Target platforms: Windows Server 2019 and Windows 10 Version 1809
    Approximate file sizes:

    • 2023-01 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 610304KB

    • 2023-01 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 332800KB

    • 2023-01 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 610304KB

    • 2023-01 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 652312KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022286

  • 2023-01 Dynamic Cumulative Update for Windows 11 (KB5022287)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021234 on Windows 11
    Target platforms: Windows 11
    Approximate file sizes:

    • 2023-01 Cumulative Update for Windows 11 for x64-based Systems update: ~ 322560KB

    • 2023-01 Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 442368KB

    • 2023-01 Dynamic Cumulative Update for Windows 11 for x64-based Systems update: ~ 322560KB

    • 2023-01 Dynamic Cumulative Update for Windows 11 for ARM64-based Systems update: ~ 442368KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022287

  • 2023-01 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5022289)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021235 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2023-01 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 1593835KB

    • 2023-01 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1593835KB

    • 2023-01 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 857088KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022289

  • 2023-01 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems (KB5022291)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB5021249 on Microsoft server operating system, version 22H2

    • KB5022553 on Microsoft server operating system, version 22H2

    Target platforms: Microsoft server operating system, version 22H2
    Approximate file sizes:

    • 2023-01 Cumulative Update for Microsoft server operating system, version 22H2 for x64-based Systems update: ~ 323584KB

    • 2023-01 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 323584KB

    • 2023-01 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems update: ~ 323584KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022291

  • 2023-01 Cumulative Update for Windows 10 Version 1507 for x64 based Systems (KB5022297)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021243 on Windows 10 Version 1507
    Target platforms:
    Approximate file sizes:

    • 2023-01 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 751616KB

    • 2023-01 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 1237319KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/5022297

  • 2023-01 Cumulative Update for Windows 11 Version 22H2 (KB5022303)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB5021255 on Windows 11 Version 22H2
    Target platforms: Windows 11 Version 22H2
    Approximate file sizes:

    • 2023-01 Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 387072KB

    • 2023-01 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 278528KB

    • 2023-01 Dynamic Cumulative Update for Windows 11 Version 22H2 for x64-based Systems update: ~ 278528KB

    • 2023-01 Dynamic Cumulative Update for Windows 11 Version 22H2 for ARM64-based Systems update: ~ 387072KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/5022303

References

For more information about the Software Update Services and Windows Server Update Services changes that occurred before January 10, 2023, go to the following Microsoft websites to check the content for each year:

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×