Iniciar sesión con Microsoft
Iniciar sesión o crear una cuenta
Hola:
Seleccione una cuenta diferente.
Tiene varias cuentas
Elija la cuenta con la que desea iniciar sesión.
Inglés
Este artículo no está disponible en su idioma.

This article applies only to releases on the Windows Update website. This article does not apply to security releases for products that are not supported by Windows Update.

This article is intended for use by administrators of Windows Server Update Services (WSUS), Windows Update, and Microsoft Update services. This article contains a cumulative list of content changes that have been made available for WSUS, Windows Update, and Microsoft Update. Administrators can use this list both as a quick reference to content changes that have been made during routine synchronizations and as an explanation of these changes.

This information will be updated either during our regular update releases on the second and fourth Tuesday of every month or whenever an unscheduled update is released. This article lists changes that were made on or after January 5, 2016. It does not list changes that were made before that date. For more information about changes that occurred before January 5, 2016, see the "References" section.

This article contains a cumulative list of Windows Update content changes that have been made available to Windows Update, Microsoft Update, and WSUS on or after January 5, 2016.

Introduction

Wednesday, December 14, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, December 14, 2016.

New nonsecurity content

  • Update for Windows Server 2012 R2 (KB3210063)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 146KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3210063

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3210083)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 215KB

    • Windows 8.1 update: ~ 189KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3210083

  • Update for Internet Explorer (KB3210694)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 16949KB

    • Internet Explorer 11 for Windows 8.1 update: ~ 7726KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 16794KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 7657KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3210694

Tuesday, December 13, 2016

This is a summary of the new and changed content to be released on Tuesday, December 13, 2016

New security content:

  • MS16-120: November, 2016 Security and Quality Rollup for .NET Framework 3.0 on Windows Embedded 8 Standard (KB3188741)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142043) on Windows Embedded 8 Standard
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • November, 2016 Security and Quality Rollup for .NET Framework 3.0 on Windows 8 Standard update: ~ 5716KB

    • November, 2016 Security and Quality Rollup for .NET Framework 3.0 on Windows 8 Standard for x64 update: ~ 5877KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your computer.

    http://support.microsoft.com/kb/3188741

  • MS16-120: November, 2016 Security and Quality Rollup for .NET Framework 3.0, 4 on WES09 and POSReady (KB3189598)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142046) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • November, 2016 Security and Quality Rollup for .NET Framework 3.0, 4 on WES09 and POSReady update: ~ 16104KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you have to restart your system.

    http://support.microsoft.com/kb/3189598

  • MS16-144: Cumulative Security Update for Internet Explorer (KB3203621)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Vista and Windows XP Embedded

    • Moderate: Windows Server 2008

    Supersedes: MS16-142 (KB3197655) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded

    Approximate file sizes:

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30587KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14818KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10740KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3203621

  • MS16-144: December, 2016 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3205394)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3200006 on Windows 7 and Windows Server 2008 R2

    • MS16-111 (KB3175024) on Windows Embedded Standard 7

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Approximate file sizes:

    • December, 2016 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 update: ~ 35947KB

    • December, 2016 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 64491KB

    • December, 2016 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 15457KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205394

  • MS16-144: December, 2016 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB3205400)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3200006 on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1 and Windows Server 2012 R2

    Approximate file sizes:

    • December, 2016 Security Only Quality Rollup for Windows 8.1 update: ~ 36966KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

  • MS16-144: December, 2016 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3205401)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS16-142 (KB3197874) on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2

    Approximate file sizes:

    • December, 2016 Security Monthly Quality Rollup for Windows 8.1 update: ~ 103532KB

    • December, 2016 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 183859KB

    • December, 2016 Security Monthly Quality Rollup for Windows RT update: ~ 82204KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205401

  • MS16-144: December, 2016 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3205408)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3200006 on Windows Server 2012

    • MS16-110 (KB3187754) on Windows Embedded 8 Standard

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • December, 2016 Security Only Quality Update for Windows Embedded 8 Standard update: ~ 29325KB

    • December, 2016 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 54176KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205408

  • MS16-144: December, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB3205409)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3203884 on Windows Embedded 8 Standard and Windows Server 2012

    • MS16-142 (KB3197877) on Windows Embedded 8 Standard and Windows Server 2012

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • December, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 99049KB

    • December, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard update: ~ 61189KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205409

  • MS16-144: December, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3207752)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3203884 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • December, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 update: ~ 89670KB

    • December, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 146215KB

    • December, 2016 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 64548KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205397

  • MS16-144: Security Update for Windows Server 2008 and Windows Vista (KB3208481)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Vista

    • Moderate: Windows Server 2008

    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 132KB

    • Windows Server 2008/Windows Vista update: ~ 81KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3208481

  • MS16-146: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3204724)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-074 (KB3164035) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded

    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 190KB

    • Windows Server 2008 IA-64 update: ~ 541KB

    • Windows Server 2008/Windows Vista x64 update: ~ 361KB

    • WES09 and POSReady 2009 update: ~ 634KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3204724

  • MS16-146: Security Update for Windows Server 2008 and Windows Vista (KB3205638)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008 and Windows Vista

    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 340KB

    • Windows Server 2008/Windows Vista for x64-based Systems update: ~ 647KB

    • Windows Server 2008 IA-64 update: ~ 873KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205638

  • MS16-147: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3196348)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS14-036 (KB2957509) on Windows Server 2008
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 271KB

    • Windows Server 2008/Windows Vista for x64-based Systems update: ~ 466KB

    • Windows Server 2008 IA-64 update: ~ 629KB

    • WES09 and POSReady 2009 update: ~ 665KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3196348

  • MS16-149: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3196726)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 3739KB

    • Windows Server 2008/Windows Vista update: ~ 2041KB

    • Windows Server 2008 IA-64 update: ~ 4437KB

    • WES09 and POSReady 2009 update: ~ 1634KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3196726

  • MS16-149: Security Update for Windows Server 2008 and Windows Vista (KB3204808)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-137 (KB3198510) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 8176KB

    • Windows Server 2008/Windows Vista for x64-based Systems update: ~ 10394KB

    • Windows Server 2008 IA-64 update: ~ 8152KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3204808

  • MS16-151: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3204723)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-135 (KB3198234) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 2680KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1357KB

    • Windows Server 2008/Windows Vista update: ~ 1034KB

    • WES09 and POSReady 2009 update: ~ 1426KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3204723

  • MS16-153: Security Update for Windows Server 2008 and Windows Vista (KB3203838)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-134 (KB3181707) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 157KB

    • Windows Server 2008/Windows Vista x64 update: ~ 204KB

    • Windows Server 2008 IA-64 update: ~ 359KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3203838

  • MS16-154: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10 1511, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8 Embedded Standard, and Windows Server 2012 (KB3209498)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows 8 Embedded Standard, and Windows RT 8.1

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: MS16-141 (KB3202790) on Windows 10 Version 1607, Windows 10 1511, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8 Embedded Standard, and Windows Server 2012
    Target platforms: Windows 10 Version 1607, Windows 10 1511, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8 Embedded Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 update: ~ 10044KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1511 (for x64-based Systems) update: ~ 20733KB

    • Adobe Flash Player for Windows Server 2016 (for x64-based Systems) update: ~ 20732KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 (for x64-based Systems) update: ~ 20729KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1607 update: ~ 10042KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1511 update: ~ 10042KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20732KB

    • Adobe Flash Player for Windows 8.1 update: ~ 10046KB

    • Adobe Flash Player for Windows Server 2012 x64 update: ~ 20620KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 10046KB

    • Adobe Flash Player for Windows Embedded 8 Standard for x64-based Systems update: ~ 20725KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3209498

  • MS16-155: December, 2016 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3205402)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3196686 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-091 (KB3164025) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 136373KB

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows Embedded Standard 7/Windows 7 update: ~ 95430KB

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 1546KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205402

  • MS16-155: December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Embedded 8 Standard and Windows Server 2012 (KB3205403)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3195383 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Embedded 8 Standard update: ~ 73608KB

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Embedded 8 Standard for x64 update: ~ 120031KB

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows Server 2012 for x64 update: ~ 122427KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205403

  • MS16-155: December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3205404)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3196684 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 160786KB

    • December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows 8.1 update: ~ 88155KB

    • December, 2016 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows RT 8.1 RT for ARM-based Systems update: ~ 77269KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205404

  • MS16-155: December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows 7 and Windows Server 2008 R2 (KB3205406)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows 7 update: ~ 2433KB

    • December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows 7/Windows Server 2008 R2 for x64 update: ~ 3397KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205406

  • MS16-155: December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows Server 2012 for x64 (KB3205407)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows Server 2012 for x64 update: ~ 2394KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205407

  • MS16-155: December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3205410)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 2391KB

    • December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows 8.1 update: ~ 1432KB

    • December, 2016 Security Only Update for .NET Framework 4.6.2 on Windows RT 8.1 RT for ARM-based Systems update: ~ 1370KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205410

  • MS16-155: December, 2016 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 and Windows Vista (KB3210142)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3195382 on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • December, 2016 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 1585KB

    • December, 2016 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 update: ~ 97411KB

    • December, 2016 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 141267KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3210142

New nonsecurity content:

  • Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3203884)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB3192321 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 657KB

    • Windows 8.1 update: ~ 533KB

    • Windows Embedded 8 Standard update: ~ 349KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 480KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 339KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 429KB

    • Windows Server 2008 R2 IA-64 update: ~ 133KB

    • Windows Server 2008/Windows Vista update: ~ 525KB

    • Windows Server 2008/Windows Vista for x64-based Systems update: ~ 626KB

    • Windows Server 2008 IA-64 update: ~ 187KB

    • WES09 and POSReady 2009 update: ~ 523KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3203884

  • MS16-144: Cumulative Update for Windows 10 (KB3205383)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3205436 on Windows 10

    • MS16-142 (KB3198585) on Windows 10


    Target platforms: Windows 10 Version 1607 and Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 1082160KB

    • Windows 10 update: ~ 501822KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205383

  • MS16-144: Cumulative Update for Windows 10 Version 1511 (KB3205386)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-142 (KB3198586) on Windows 10 Version 1511
    Target platforms: Windows 10 Version 1607 and Windows 10
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 1085680KB

    • Windows 10 Version 1511 update: ~ 568806KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3205386

  • MS16-144: Cumulative Update for Windows 10 Version 1607 (KB3206632)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3201845 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • Windows 10 Version 1607/Windows 10 Version 1607 update: ~ 519861KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3206632

  • Dynamic Update for Windows 10 Version 1607 (KB3207781)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3203338 on Windows 10 Version 1607
    Target platforms:
    Approximate file sizes:

    • Windows 10 Version 1607 for x64-based Systems update: ~ 4494KB

    • Windows 10 Version 1607 update: ~ 3807KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    http://support.microsoft.com/kb/3207781

  • Windows Malicious Software Removal Tool - December 2016 (KB890830)

    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - November 2016 update: ~ 7852KB

    • Windows Malicious Software Removal Tool - November 2016 update: ~ 7052KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    http://support.microsoft.com/kb/890830

Changes to existing security content:

  • MS16-120: October, 2016 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3192391)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3192391

  • MS16-120: October, 2016 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB3192392)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3192392

  • MS16-120: October, 2016 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3192393)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3192393

  • MS16-142: November, 2016 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3197867)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3197867

  • MS16-142: November, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3197868)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3197868

  • MS16-142: November, 2016 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB3197873)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3197873

  • MS16-142: November, 2016 Security Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 (KB3197874)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3197874

  • MS16-142: November, 2016 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3197876)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3197876

  • MS16-142: November, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB3197877)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3197877

Changes to existing nonsecurity content:

  • Microsoft .NET Framework 4.6.1 for Windows 7 (KB3102433)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3102433

Tuesday, December 6, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, December 6, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3201021)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 539KB

    • Windows 8.1 update: ~ 290KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3201021

Thursday, December 1, 2016

This is a summary of the new and changed content to be released on Thursday, December 1, 2016.

New nonsecurity content:



  • Update for Windows Server 2012 R2 (KB3204474)
    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 811KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3204474

Tuesday, November 22, 2016



This is a summary of the new and changed content to be released on Tuesday, November 22, 2016

Changes to existing security Content:



  • MS16-142: Cumulative Update for Windows Server 2016 for x64-based Systems (KB3200970)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3200970

Tuesday, November 15, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, November 15, 2016.

New nonsecurity content:



  • November, 2016 Preview of Quality Rollup for the .NET Framework 2.0 on Windows Server 2008 and Windows Vista (KB3195382)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3179949 on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • November, 2016 Preview of Quality Rollup for the .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 update: ~ 97422KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 1588KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 141292KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3195382

  • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Embedded 8 Standard and Windows Server 2012 (KB3195383)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3184951 on Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Standard 8 Embedded update: ~ 70690KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 120534KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3195383

  • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3196684)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3186208 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 156510KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 update: ~ 88262KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 4.5.2, 4.6, 4.6.1 on Windows RT 8.1 RT for ARM-based Systems update: ~ 59960KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3196684

  • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3196686)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3179930 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 93009KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 133000KB

    • November, 2016 Preview of Quality Rollup for the .NET Framework 3.5.1 on Windows Server 2008 R2 SP1 for Itanium-based Systems update: ~ 1549KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3196686

  • November, 2016 Preview of Monthly Quality Rollup for Windows 7 and Windows Server 2008 R2 (KB3197869)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3192403 on Windows 7 and Windows Server 2008 R2
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • November, 2016 Preview of Monthly Quality Rollup for Windows 7/Windows Server 2008 R2 x64 update: ~ 140934KB

    • November, 2016 Preview of Monthly Quality Rollup for Windows 7 update: ~ 86630KB

    • November, 2016 Preview of Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 58332KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3197869

  • November, 2016 Preview of Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3197875)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3192404 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • November, 2016 Preview of Monthly Quality Rollup for Windows 8.1 update: ~ 99902KB

    • November, 2016 Preview of Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 176583KB

    • November, 2016 Preview of Monthly Quality Rollup for Windows RT 8.1 update: ~ 79020KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3197875

  • November, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB3197878)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3192406 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • November, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard update: ~ 55661KB

    • November, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 88357KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3197878

Changes to existing nonsecurity content:



  • Update for Windows 10 Version 1511 (KB3191208)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3191208

Thursday, November 10, 2016

This is a summary of the new and changed content to be released on Thursday, November 10, 2016.

Changes to existing nonsecurity Content:



  • Update for Windows 10 (KB3159635)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3159635

Tuesday, November 8, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, November 8, 2016.

New security content:



  • MS16-120: October, 2016 Security Only Update for the .NET Framework 3.0 for Windows XP Embedded (KB3188734)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142046) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • October, 2016 Security Only Update for the .NET Framework 3.0 for WES09 and POSReady update: ~ 10005KB

    • October, 2016 Security Only Update for the .NET Framework 3.0 for WES09 and POSReady for x64 update: ~ 17669KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188734

  • MS12-074: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 (KB2729452)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS12-016 (KB2633873) on Windows Embedded Standard 7
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 for x64 update: ~ 13357KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 update: ~ 8199KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2729452

  • MS13-004: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 (KB2742599)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS12-025 (KB2656373) on Windows Embedded Standard 7

    • MS12-038 (KB2686831) on Windows Embedded Standard 7


    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 for x64 update: ~ 8193KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 update: ~ 7462KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2742599

  • MS13-007: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 (KB2736422)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 update: ~ 311KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 SP1 for x64 update: ~ 331KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2736422

  • MS16-130: Security Update for Windows Server 2008 and Windows Vista (KB3193418)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-020 (KB3033889) on Windows Server 2008
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 14450KB

    • Windows Server 2008/Windows Vista x64 update: ~ 12170KB

    • Windows Server 2008/Windows Vista update: ~ 9121KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3193418

  • MS16-130: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3196718)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-116 (KB3184122) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 375KB

    • Windows Server 2008/Windows Vista x64 update: ~ 738KB

    • Windows Server 2008 IA-64 update: ~ 1048KB

    • WES09 and POSReady 2009 update: ~ 799KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3196718

  • MS16-131: Security Update for Windows Vista and Windows XP Embedded (KB3198218)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-122 (KB3190847) on Windows Vista and Windows XP Embedded
    Target platforms: Windows Vista and Windows XP Embedded
    Approximate file sizes:

    • Windows Vista update: ~ 452KB

    • Windows Vista x64 update: ~ 960KB

    • WES09 and POSReady 2009 update: ~ 892KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3198218

  • MS16-132: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3203859)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-074 (KB3164033) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 729KB

    • Windows Server 2008/Windows Vista x64 update: ~ 509KB

    • Windows Server 2008/Windows Vista update: ~ 264KB

    • WES09 and POSReady 2009 update: ~ 647KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3203859

  • MS16-134: Security Update for Windows Server 2008 and Windows Vista (KB3181707)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 157KB

    • Windows Server 2008 IA-64 update: ~ 359KB

    • Windows Server 2008/Windows Vista x64 update: ~ 205KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3181707

  • MS16-135: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3194371)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB2922717 on Windows XP Embedded

    • MS16-116 (KB3184122) on Windows Server 2008


    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 82KB

    • Windows Server 2008 IA-64 update: ~ 130KB

    • Windows Server 2008/Windows Vista x64 update: ~ 90KB

    • WES09 and POSReady 2009 update: ~ 712KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3194371

  • MS16-135: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3198234)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3187022 on Windows Server 2008 and Windows Vista

    • MS16-098 (KB3177725) on Windows XP Embedded


    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 1354KB

    • Windows Server 2008 IA-64 update: ~ 2686KB

    • Windows Server 2008/Windows Vista update: ~ 1034KB

    • WES09 and POSReady 2009 update: ~ 1426KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3198234

  • MS16-137: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3198510)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3174644 on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 8155KB

    • Windows Server 2008 IA-64 update: ~ 8100KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10337KB

    • WES09 and POSReady 2009 update: ~ 891KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3198510

  • MS16-139: Security Update for Windows Server 2008 and Windows Vista (KB3198483)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-124 (KB3191256) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 11329KB

    • Windows Server 2008/Windows Vista update: ~ 8469KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10981KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3198483

  • MS16-141: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10, Windows Embedded 8 Standard, and Windows Server 2012 (KB3202790)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes: MS16-128 (KB3201860) on Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

  • Target platforms: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 update: ~ 9982KB

    • Adobe Flash Player for Windows Server 2016 (for x64-based Systems) update: ~ 20626KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1511 update: ~ 9983KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1607 update: ~ 9988KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 (for x64-based Systems) update: ~ 20623KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1511 (for x64-based Systems) update: ~ 20632KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20625KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9989KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 9022KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9988KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20629KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3202790

  • MS16-142: Cumulative Security Update for Internet Explorer (KB3197655)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Vista and Windows XP Embedded

    • Moderate: Windows Server 2008


    Supersedes: MS16-118 (KB3191492) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14726KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30516KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10711KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197655

  • MS16-142: November, 2016 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3197867)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3199375 on Windows 7

    • KB3200006 on Windows 7 and Windows Server 2008 R2

    • MS16-104 (KB3185319) on Windows Embedded Standard 7

    • MS16-111 (KB3175024) on Windows Embedded Standard 7

    • MS16-116 (KB3184122) on Windows Embedded Standard 7


    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • November, 2016 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 update: ~ 53704KB

    • November, 2016 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 90132KB

    • November, 2016 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 40738KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197867

  • MS16-142: November, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3197868)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-120 (KB3185330) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • November, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 137201KB

    • November, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 update: ~ 84237KB

    • November, 2016 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 58138KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197868

  • MS16-142: November, 2016 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB3197873)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3199375 on Windows 8.1 and Windows Server 2012 R2

    • KB3200006 on Windows 8.1 and Windows Server 2012 R2

    • MS16-101 (KB3177108) on Windows 8.1 and Windows Server 2012 R2


    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • November, 2016 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 99098KB

    • November, 2016 Security Only Quality Update for Windows 8.1 update: ~ 53885KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197873

  • MS16-142: November, 2016 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3197874)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS16-120 (KB3185331) on Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2


    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • November, 2016 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 159223KB

    • November, 2016 Security Monthly Quality Rollup for Windows 8.1 update: ~ 89069KB

    • November, 2016 Security Monthly Quality Rollup for Windows RT update: ~ 69318KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197874

  • MS16-142: November, 2016 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3197876)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3200006 on Windows Server 2012

    • MS16-104 (KB3185319) on Windows Embedded 8 Standard

    • MS16-110 (KB3187754) on Windows Embedded 8 Standard


    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • November, 2016 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 75189KB

    • November, 2016 Security Only Quality Update for Windows Embedded 8 Standard update: ~ 47982KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197876

  • MS16-142: November, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB3197877)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-120 (KB3185332) on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • November, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 83390KB

    • November, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard update: ~ 51831KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197877

  • MS16-142: Cumulative Update for Windows 10 (KB3198585)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3199125 on Windows 10


    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 499314KB

    • Windows 10 for x64-based Systems update: ~ 1080627KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3198585

  • MS16-142: Cumulative Update for Windows 10 Version 1511 (KB3198586)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3200068 on Windows 10 Version 1511


    Target platforms: Windows 10 Version 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 1082558KB

    • Windows 10 Version 1511 update: ~ 568236KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3198586

  • MS16-142: Cumulative Update for Windows 10 Version 1607 and Windows Server 2016 (KB3200970)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607

    • Moderate: Windows Server 2016


    Supersedes: KB3197954 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • Windows 10 Version 1607/Windows Server 2016 for x64-based Systems update: ~ 891709KB

    • Windows 10 Version 1607 update: ~ 478135KB


    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3200970

  • MS16-143: Security Update for Windows XP Embedded (KB3197835)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • WES09 and POSReady 2009 update: ~ 606KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3197835

New nonsecurity content:



  • Update for Windows Server 2008 and Windows Vista (KB3200006)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3200006 on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 803KB

    • Windows Server 2008/Windows Vista update: ~ 398KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3200006

  • Windows Malicious Software Removal Tool - November 2016 (KB890830)

    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - November 2016 update: ~ 7381KB

    • Windows Malicious Software Removal Tool - November 2016 update: ~ 7408KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing security content:



  • MS16-120: October, 2016 Security and Quality Rollup for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008 and Windows Vista (KB3188744)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3188744

Changes to existing nonsecurity content:



  • Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3192321)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3192321

Tuesday, November 1, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, November 1, 2016.

New nonsecurity content:



  • Update for Windows 8.1 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 3602KB

    • Windows 8.1 update: ~ 3128KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

Thursday, October 27, 2016

This is a summary of the new and changed content scheduled for release on Thursday, October 27, 2016.

Changes to existing nonsecurity content:



  • Update for Windows 10 (KB3159635)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, visit the following Microsoft webpage:

    https://support.microsoft.com/kb/3159635

New security content:



  • MS16-128: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8 Embedded Standard, and Windows Server 2012 (KB3201860)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows 8 Embedded Standard, and Windows RT 8.1

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes: MS16-127 (KB3194343) on Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8 Embedded Standard, and Windows Server 2012
    Target platforms: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1607 update: ~ 9978KB

    • Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 20622KB

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9978KB

    • Adobe Flash Player for Windows 10 update: ~ 9978KB

    • Adobe Flash Player for Windows 10 or x64-based Systems update: ~ 20622KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20617KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9976KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 9019KB

    • Adobe Flash Player for Windows Server 2012 x64 update: ~ 20620KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9978KB

    • Adobe Flash Player for Windows Embedded 8 Standard for x64-based Systems update: ~ 20622KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3201860

Tuesday, October 18, 2016



This is a summary of the new and changed content to be released on Tuesday, October 18, 2016.

New nonsecurity content:



  • Update for Internet Explorer (KB3199375)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 4451KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 7953KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 4602KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 8299KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3199375

  • Update for Internet Explorer (KB3200006)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 414KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 827KB

    • Windows Server 2012 x64 update: ~ 784KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 770KB

    • Windows 7 update: ~ 380KB

    • Windows Server 2008 R2 IA-64 update: ~ 1127KB

    • Windows Server 2008/Windows Vista x64 update: ~ 802KB

    • Windows Server 2008/Windows Vista update: ~ 398KB

    • Windows Server 2008 IA-64 update: ~ 1159KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3200006

Tuesday, October 18, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, October 18, 2016.

New nonsecurity content:



  • Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3192321)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes:

    • KB3177723 on Windows 8.1 and Windows Server 2012 R2

    • KB3182203 on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2


    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 421KB

    • Windows 8.1 update: ~ 306KB

    • Windows Embedded 8 Standard update: ~ 347KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 479KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 338KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 428KB

    • Windows Server 2008 R2 IA-64 update: ~ 134KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3192321

  • October, 2016 Preview of Monthly Quality Rollup for Windows 7 and Windows Server 2008 R2 (KB3192403)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • October, 2016 Preview of Monthly Quality Rollup for Windows 7/Windows Server 2008 R2 x64 update: ~ 123437KB

    • October, 2016 Preview of Monthly Quality Rollup for Windows 7 update: ~ 74392KB

    • October, 2016 Preview of Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 41643KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3192403

  • October, 2016 Preview of Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3192404)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • October, 2016 Preview of Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 130589KB

    • October, 2016 Preview of Monthly Quality Rollup for Windows 8.1 update: ~ 76828KB

    • October, 2016 Preview of Monthly Quality Rollup for Windows RT 8.1 update: ~ 57577KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3192404

  • October, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB3192406)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • October, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard update: ~ 29248KB

    • October, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 55112KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3192406

  • Update for Windows 7 and Windows Server 2008 R2 (KB3198591)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 2363KB

    • Windows 7 update: ~ 836KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3198591

Monday, October 17, 2016

This is a summary of the new and changed content scheduled for release on Monday, October 17, 2016.

Changes to existing security content:



  • MS16-120: October, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7 SP1, and Windows Server 2008 R2 SP1 (KB3185330)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3185330

  • MS16-120: October, 2016 Security Only Quality Update for Windows Embedded Standard 7 and Windows Server 2008 R2 SP1 (KB3192391)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3192391

Tuesday, October 11, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, October 11, 2016.

New security content:



  • MS16-118: Cumulative Update for Windows 10 (KB3192440)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS16-104 (KB3193821) on Windows 10


    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 1059458KB

    • Windows 10 update: ~ 477459KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3192440

  • MS16-118: Cumulative Update for Windows 10 Version 1511 (KB3192441)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3195781 on Windows 10 Version 1511


    Target platforms: Windows 10 Version 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 538858KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 1014494KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3192441

  • MS16-118: Cumulative Update for Windows 10 Version 1607 (KB3194798)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607


    Supersedes:

    • KB3194496 on Windows 10 Version 1607 and Windows 10


    Target platforms: Windows 10 Version 1607 and Windows 10
    Approximate file sizes:

    • Windows 10 Version 1607 update: ~ 431044KB

    • Windows 10 Version 1607 for x64-based Systems update: ~ 797651KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3194798

  • MS16-110: Security Update for Windows Server 2008 and Windows Vista (KB3167679)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3174644 on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 10432KB

    • Windows Server 2008/Windows Vista update: ~ 8199KB

    • Windows Server 2008 IA-64 update: ~ 8211KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3167679

  • MS16-118: Cumulative Security Update for Internet Explorer (KB3191492)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Vista and Windows XP Embedded

    • Moderate: Windows Server 2008


    Supersedes: MS16-104 (KB3185319) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 27268KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 13379KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10661KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3191492

  • MS16-120: October, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3185330)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3187022 on Windows 7 and Windows Server 2008 R2

    • MS16-111 (KB3175024) on Windows Embedded Standard 7


    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • October, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 update: ~ 73685KB

    • October, 2016 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 122282KB

    • October, 2016 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 40959KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185330

  • MS16-120: October, 2016 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3185331)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3185279 on Windows RT 8.1

    • KB3192665 on Windows 8.1 and Windows Server 2012 R2


    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • October, 2016 Security Monthly Quality Rollup for Windows 8.1 update: ~ 70579KB

    • October, 2016 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 119416KB

    • October, 2016 Security Monthly Quality Rollup for Windows RT 8.1 update: ~ 55197KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185331

  • MS16-120: October, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB3185332)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3185280 on Windows Server 2012

    • KB3187754 (MS16-110) on Windows Embedded 8 Standard


    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • October, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard update: ~ 27524KB

    • October, 2016 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 52991KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185332

  • MS16-120: October, 2016 Security Only Update for the .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3188730)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142042) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • October, 2016 Security Only Update for the .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 4196KB

    • October, 2016 Security Only Update for the .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 5840KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188730

  • MS16-120: October, 2016 Security Only Update for the .NET Framework 3.5 on Windows Embedded 8 Standard, Windows 8, and Windows Server 2012 (KB3188731)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142043) on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard, Windows 8, and Windows Server 2012
    Approximate file sizes:

    • October, 2016 Security Only Update for the .NET Framework 3.5 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 5878KB

    • October, 2016 Security Only Update for the .NET Framework 3.5 on Windows 8 update: ~ 5716KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188731

  • MS16-120: October, 2016 Security Only Update for the .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3188732)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142045) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • October, 2016 Security Only Update for the .NET Framework 3.5 on Windows 8.1 update: ~ 6082KB

    • October, 2016 Security Only Update for the .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 6016KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188732

  • MS16-120: October, 2016 Security Only Update for the .NET Framework 3.0 for WES09 and POSReady (KB3188734)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142046) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • October, 2016 Security Only Update for the .NET Framework 3.0 for WES09 and POSReady update: ~ 10005KB

    • October, 2016 Security Only Update for the .NET Framework 3.0 for WES09 and POSReady for x64 update: ~ 17669KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188734

  • MS16-120: October, 2016 Security Only Update for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008 and Windows Vista (KB3188736)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142041) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • October, 2016 Security Only Update for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 update: ~ 22476KB

    • October, 2016 Security Only Update for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 33261KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188736

  • MS16-120: October, 2016 Security and Quality Rollup for the .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3188740)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142042) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 5839KB

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 4197KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188740

  • MS16-120: October, 2016 Security and Quality Rollup for the .NET Framework 3.5 on Windows Server 2012 for x64 (KB3188741)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142043) on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.5 on Windows Server 2012 for x64 update: ~ 5877KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188741

  • MS16-120: October, 2016 Security and Quality Rollup for the .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3188743)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-039 (KB3142045) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 6015KB

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.5 on Windows 8.1 update: ~ 6084KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188743

  • MS16-120: October, 2016 Security and Quality Rollup for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008 and Windows Vista (KB3188744)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3179949 on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 update: ~ 95789KB

    • October, 2016 Security and Quality Rollup for the .NET Framework 3.0, 4.5.2, 4.6 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 139157KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188744

  • MS16-120: October, 2016 Security and Quality Rollup for the .NET Framework 4 for WES09 and POSReady for x64 (KB3189017)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • October, 2016 Security and Quality Rollup for the .NET Framework 4 for WES09 and POSReady update: ~ 6100KB

    • October, 2016 Security and Quality Rollup for the .NET Framework 4 for WES09 and POSReady for x64 update: ~ 8435KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3189017

  • MS16-120: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3191203)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3187022 on Windows Server 2008 and Windows Vista

    • MS16-098 (KB3177725) on Windows XP Embedded


    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 3828KB

    • Windows Server 2008 IA-64 update: ~ 6136KB

    • Windows Server 2008/Windows Vista x64 update: ~ 7435KB

    • WES09 and POSReady 2009 update: ~ 2201KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3191203

  • MS16-120: October, 2016 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3192391)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-111 (KB3175024) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • October, 2016 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 81044KB

    • October, 2016 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 update: ~ 45994KB

    • October, 2016 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 29178KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3192391

  • MS16-120: October, 2016 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB3192392)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3192665 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • October, 2016 Security Only Quality Update for Windows 8.1 update: ~ 47496KB

    • October, 2016 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 78735KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3192392

  • MS16-120: October, 2016 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3192393)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS16-104 (KB3185319) on Windows Embedded 8 Standard

    • KB3187022 on Windows Server 2012


    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • October, 2016 Security Only Quality Update for Windows Embedded 8 Standard update: ~ 27481KB

    • October, 2016 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 50606KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3192393

  • MS16-122: Security Update for Windows Vista and Windows XP Embedded (KB3190847)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Vista and Windows XP Embedded
    Approximate file sizes:

    • Windows Vista update: ~ 452KB

    • Windows Vista x64 update: ~ 957KB

    • WES09 and POSReady 2009 update: ~ 893KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3190847

  • MS16-123: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3183431)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-016 (KB3124280) on Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 215KB

    • Windows Server 2008/Windows Vista update: ~ 140KB

    • Windows Server 2008 IA-64 update: ~ 145KB

    • WES09 and POSReady 2009 update: ~ 629KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3183431

  • MS16-124: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3191256)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-111 (KB3175024) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 8466KB

    • Windows Server 2008 IA-64 update: ~ 11326KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10975KB

    • WES09 and POSReady 2009 update: ~ 2218KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3191256

  • MS16-126: Security Update for Windows Server 2008 and Windows Vista (KB3193515)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Moderate: Windows Vista

    • Low: Windows Server 2008


    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 397KB

    • Windows Server 2008/Windows Vista x64 update: ~ 801KB

    • Windows Server 2008 IA-64 update: ~ 1158KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3193515

  • MS16-127: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3194343)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes:

    • MS16-117 (KB3188128) on Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012


    Target platforms: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 20618KB

    • Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 20619KB

    • Adobe Flash Player for Windows 10 update: ~ 9980KB

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9976KB

    • Adobe Flash Player for Windows 10 Version 1607 update: ~ 9979KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20625KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20615KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9981KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 9016KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20620KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9982KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3194343

New nonsecurity content:



  • Update for Windows 10 Version 1511 (KB3191208)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 10 Version 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 355KB

    • Windows 10 Version 1511 update: ~ 290KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3191208

  • Dynamic Update for Windows 10 Version 1607 (KB3197099)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Target platforms:
    Approximate file sizes:

    • Windows 10 Version 1607 update: ~ 375KB

    • Windows 10 Version 1607 for x64-based Systems update: ~ 456KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3197099

Changes to existing security content:



  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1 and Windows Server 2012 R2 (KB3135994)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3135994

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB3135995)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3135995

  • Windows Malicious Software Removal Tool - October 2016 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows Malicious Software Removal Tool - October 2016 update: ~ 48207KB

    • Windows Malicious Software Removal Tool x64 - October 2016 update: ~ 48936KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 7 (KB2952664)



    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 (KB2976978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2976978

  • Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3177467)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3177467

  • Update for Windows 7 and Windows Server 2008 R2 (KB3181988)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3181988

  • Update for Windows 8.1 and Windows 7 (KB3184143)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3184143

  • Update for Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3063109)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3063109

Tuesday, October 4, 2016



This is a summary of the new and changed content to be released on Tuesday, October 4, 2016

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4885KB

    • Windows 7 update: ~ 4246KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1
    Approximate file sizes:

    • Windows 8.1 update: ~ 2949KB

    • Windows 8.1 x64 update: ~ 3388KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

Monday, October 3, 2016

This is a summary of the new and changed content scheduled for release on Monday, October 3, 2016.

Changes to existing security content:



  • MS16-093: Security Update for Adobe Flash Player for Windows Embedded 8 Standard (KB3174060)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3174060

Tuesday, September 27, 2016

This is a summary of the new and changed content to be released on Tuesday, September 27, 2016

Changes to existing nonsecurity content:



  • Update for Windows 10 (KB3159635)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3159635

Thursday, September 22, 2016

This is a summary of the new and changed content scheduled for release on Thursday, September 22, 2016.

Changes to existing nonsecurity content:



  • Update for Windows 10 (KB3159635)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3159635

New nonsecurity content:



  • Update for Internet Explorer (KB3192665)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 196KB

    • Internet Explorer 11 for Windows 8.1 update: ~ 166KB

    • Internet Explorer 11 for Windows 7 update: ~ 162KB

    • Internet Explorer 11 for Windows 7/Windows Server 2008 R2 x64 update: ~ 193KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3192665

Tuesday, September 20, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, September 20, 2016.

New nonsecurity content:



  • Update for Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3063109)

    Locale: All
    Deployment: Optional/Automatic Updates and WSUS
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 605KB

    • Windows 8.1/Windows Server 2012 R2/Windows Server 2012 x64 update: ~ 754KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 686KB

    • Windows 7 update: ~ 605KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3063109

  • Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3177467)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows Embedded Standard 7/Windows 7 update: ~ 3942KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 9146KB

    • Windows Server 2008 R2 IA-64 update: ~ 12312KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3177467

  • Reliability Rollup for Microsoft .NET Framework 4.5.2, 4.6 and 4.6.1 on Windows 7 and Windows Server 2008 R2 (KB3179930)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Reliability Rollup for Microsoft .NET Framework 4.5.2, 4.6 and 4.6.1 on Windows 7/Windows Server 2008 R2 for x64 update: ~ 105876KB

    • Reliability Rollup for Microsoft .NET Framework 4.5.2, 4.6 and 4.6.1 on Windows 7 update: ~ 70522KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3179930

  • Reliability Rollup for Microsoft .NET Framework 4.5.2 and 4.6 on Vista and Server 2008 (KB3179949)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Reliability Rollup for Microsoft .NET Framework 4.5.2 and 4.6 on Windows Server 2008/Windows Vista update: ~ 70522KB

    • Reliability Rollup for Microsoft .NET Framework 4.5.2 and 4.6 on Windows Server 2008/Windows Vista for x64 update: ~ 105876KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3179949

  • Update for Windows 7 and Windows Server 2008 R2 (KB3181988)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 553KB

    • Windows 7 update: ~ 487KB

    • Windows Server 2008 R2 IA-64 update: ~ 798KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3181988

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3182203)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB3177723 on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 469KB

    • Windows 8.1 update: ~ 346KB

    • Windows RT 8.1 update: ~ 400KB

    • Windows Embedded 8 Standard update: ~ 348KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 513KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 427KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 336KB

    • Windows Server 2008 R2 IA-64 update: ~ 133KB

    • Windows Server 2008 IA-64 update: ~ 190KB

    • Windows Server 2008/Windows Vista x64 update: ~ 628KB

    • Windows Server 2008/Windows Vista update: ~ 519KB

    • WES09 and POSReady 2009 update: ~ 523KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3182203

  • Update for Windows 8.1 and Windows 7 (KB3184143)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 24226KB

    • Windows 8.1 update: ~ 12260KB

    • Windows 7 update: ~ 6459KB

    • Windows 7 x64 update: ~ 9971KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3184143

  • Reliability Rollup for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3184951)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Reliability Rollup for Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 update: ~ 55312KB

    • Reliability Rollup for Microsoft .NET Framework 4.6 and 4.6.1 on Windows Server 2012 for x64 update: ~ 54599KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3184951

  • Update for Windows 7 and Windows Server 2008 R2 (KB3185278)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7 update: ~ 40552KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 61646KB

    • Windows Server 2008 R2 IA-64 update: ~ 32107KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3185278

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3185279)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 41268KB

    • Windows 8.1 update: ~ 23066KB

    • Windows RT 8.1 update: ~ 9996KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3185279

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3185280)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 2399KB

    • Windows Embedded 8 Standard update: ~ 68KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3185280

  • Reliability Rollup for Microsoft .NET Framework 4.5.2 on Windows 8.1 and Windows Server 2012 R2 (KB3186208)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Reliability Rollup for Microsoft .NET Framework 4.6 and 4.6.1 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 72710KB

    • Reliability Rollup for Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 39810KB

    • Reliability Rollup for Microsoft .NET Framework 4.6 and 4.6.1 on Windows 8.1 update: ~ 40923KB

    • Reliability Rollup for Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 73723KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3186208

Thursday, September 15, 2016

This is a summary of the new and changed content scheduled for release on Thursday, September 15, 2016.

New nonsecurity content:



This is a summary of the new and changed content to be released on Thursday, September 15, 2016

  • Update for Windows 10 Version 1607 (KB3159635)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • Windows 10 Version 1607: ~ 5292KB

    • Windows 10 for x64-based Systems update: ~ 5292KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3159635

Tuesday, September 13, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, September 13, 2016.

New security content:



  • Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Server 2008, and Windows Vista (KB3174644)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Supersedes:

    • KB3144474 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • KB3151058 on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4015KB

    • Windows 8.1 update: ~ 2378KB

    • Windows RT 8.1 update: ~ 2385KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 6543KB

    • Windows Embedded 8 Standard update: ~ 4190KB

    • Windows Server 2008/Windows Vista update: ~ 8171KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10371KB

    • Windows Server 2008 IA-64 update: ~ 8132KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3174644

  • MS14-053: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB2972216)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 10493KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 11167KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2972216

  • MS14-057: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB2972107)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 3380KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 3381KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2972107

  • MS14-057: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB2979578)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 1781KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 1677KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2979578

  • MS14-072: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB2978128)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-026 (KB2931368) on Windows Embedded Standard 7
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 1330KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 1330KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/2978128

  • MS15-041: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB3037581)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB2894854 on Windows Embedded Standard 7
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 6789KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 11161KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3035490

  • MS15-048: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB3023224)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 3933KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 3934KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3023224

  • MS15-048: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB3035490)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 1307KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 1306KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3035490

  • MS15-092: Security Update for Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 (KB3083186)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 update: ~ 7596KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 for x64 update: ~ 15895KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3083186

  • MS15-101: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB3074230)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 1186KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 1186KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3074230

  • MS15-101: Security Update for Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 (KB3074233)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standared 7 update: ~ 1535KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 for x64 update: ~ 1535KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3074233

  • MS15-101: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 (KB3074543)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS12-025 (KB2656373) on Windows Embedded Standard 7
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 update: ~ 633KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7 for x64 update: ~ 646KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3074543

  • MS15-101: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB3074550)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 update: ~ 1642KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 for x64 update: ~ 1643KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3074550

  • MS15-101: Security Update for Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 (KB3074554)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 for x64 update: ~ 1749KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7 update: ~ 1749KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3074554

  • MS16-104: Cumulative Security Update for Internet Explorer (KB3185319)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes: MS16-095 (KB3175443) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 29396KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 55136KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28688KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 15781KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 31757KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 53372KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28919KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 13308KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 27219KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10370KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185319

  • MS16-104: Cumulative Update for Windows 10 (KB3185611)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3186987 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Cumulative Update for Windows 10 update: ~ 471118KB

    • Cumulative Update for Windows 10 for x64-based Systems update: ~ 1045802KB


    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185611

  • MS16-104: Cumulative Update for Windows 10 Version 1511 (KB3185614)

    Locale: All
    Deployment: Automatic Updates
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3186988 on Windows 10 Version 1511
    Target platforms: Windows 10 Version 1511
    Approximate file sizes:

    • Cumulative Update for Windows 10 Version 1511 update: ~ 563417KB

    • Cumulative Update for Windows 10 Version 1511 for x64-based Systems update: ~ 1061112KB


    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185614

  • MS16-104: Cumulative Update for Windows 10 Version 1607 (KB3189866)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607


    Supersedes: KB3176938 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • Windows 10 Version 1607 for x64-based Systems update: ~ 461367KB

    • Windows 10 Version 1607 update: ~ 270554KB


    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3189866

  • MS16-106: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3185911)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-098 (KB3177725) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 2175KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 2782KB

    • Windows RT 8.1 update: ~ 2179KB

    • Windows Embedded 8 Standard update: ~ 2047KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 2679KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 2138KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1495KB

    • Windows Server 2008 R2 IA-64 update: ~ 3756KB

    • Windows Server 2008 IA-64 update: ~ 3486KB

    • Windows Server 2008/Windows Vista update: ~ 1318KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1949KB

    • WES09 and POSReady 2009 update: ~ 1675KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3185911

  • MS16-110: Security Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3184471)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3106637 on Windows 8.1

    • MS13-032 (KB2772930) on Windows Embedded 8 Standard, Windows 7, Windows Server 2008, and Windows Vista

    • MS16-081 (KB3160352) on Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2


    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 1113KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1484KB

    • Windows Embedded 8 Standard update: ~ 2707KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 3013KB

    • Windows 7 update: ~ 837KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 2361KB

    • Windows Server 2008/Windows Vista x64 update: ~ 2462KB

    • Windows Server 2008/Windows Vista update: ~ 2175KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3184471

  • MS16-110: Security Update for Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard (KB3187754)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-101 (KB3167679) on Windows 8.1 and Windows RT 8.1
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Embedded 8 Standard
    Approximate file sizes:

    • Windows 8.1 update: ~ 2386KB

    • Windows 8.1 x64 update: ~ 3996KB

    • Windows RT 8.1 update: ~ 2398KB

    • Windows Embedded 8 Standard x64 update: ~ 5841KB

    • Windows Embedded 8 Standard update: ~ 3882KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3187754

  • MS16-111: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3175024)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-060 (KB3153171) on Windows Server 2008, Windows Vista, and Windows XP Embedded

    • MS16-092 (KB3170377) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    • MS16-101 (KB3167679) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 10799KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 12387KB

    • Windows RT 8.1 update: ~ 10337KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 12710KB

    • Windows Embedded 8 Standard update: ~ 8525KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 13172KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 21107KB

    • Windows Server 2008 R2 IA-64 update: ~ 20604KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10978KB

    • Windows Server 2008 IA-64 update: ~ 11328KB

    • Windows Server 2008/Windows Vista update: ~ 8468KB

    • WES09 and POSReady 2009 update: ~ 2218KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3175024

  • MS16-112: Security Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3178539)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 301KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 356KB

    • Windows RT 8.1 update: ~ 300KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3178539

  • MS16-114: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3177186)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3130896 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • MS11-048 (KB2536275) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS15-083 (KB3073921) on Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 474KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 577KB

    • Windows RT 8.1 update: ~ 473KB

    • Windows Embedded 8 Standard update: ~ 719KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 830KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 319KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 448KB

    • Windows Server 2008 R2 IA-64 update: ~ 840KB

    • Windows Server 2008 IA-64 update: ~ 1016KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1199KB

    • Windows Server 2008/Windows Vista update: ~ 1051KB

    • WES09 and POSReady 2009 update: ~ 665KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3177186

  • MS16-115: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3184943)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-102 (KB3175887) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 5751KB

    • Windows 8.1 update: ~ 2616KB

    • Windows RT 8.1 update: ~ 3148KB

    • Windows Embedded 8 Standard update: ~ 1906KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 4459KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3184943

  • MS16-116: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3184122)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Server 2008, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes: KB3020338 on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 299KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 608KB

    • Windows RT 8.1 update: ~ 283KB

    • Windows Embedded 8 Standard update: ~ 297KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 603KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 624KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 297KB

    • Windows Server 2008 R2 IA-64 update: ~ 905KB

    • Windows Server 2008/Windows Vista x64 update: ~ 658KB

    • Windows Server 2008/Windows Vista update: ~ 316KB

    • Windows Server 2008 IA-64 update: ~ 929KB

    • POSReady 2009 and WES09 update: ~ 752KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3184122

  • MS16-117: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3188128)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes:

    • KB3189031 on Windows 10 Version 1607 and Windows 10

    • MS16-093 (KB3174060) on Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012


    Target platforms: Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1511 for x64-based Systems update: ~ 9972KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 update: ~ 9970KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1607 for x64-based Systems update: ~ 20602KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 Version 1511 update: ~ 9970KB

    • Adobe Flash Player for Windows 10 Version 1607/Windows 10 for x64-based Systems update: ~ 20597KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9972KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20593KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 9000KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20594KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9971KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3188128

New nonsecurity content:



  • Update for Windows 10 Version 1511 (KB3181403)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3173428 on Windows 10 Version 1511
    Target platforms: Windows 10 Version 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 5354KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 12028KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3181403

  • Windows Malicious Software Removal Tool - September 2016 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows Malicious Software Removal Tool - September 2016 update: ~ 9481KB

    • Windows Malicious Software Removal Tool x64 - September 2016 update: ~ 10331KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 10 Version 1607, Windows 10, Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7 (KB3161102)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3161102

  • Update for Windows 7 and Windows Server 2008 R2 (KB3179573)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3179573

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3179574)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3179574

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3179575)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3179575

  • Update for Windows Vista (KB3185662)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/318566

  • Update for Windows Server 2008 R2 for Itanium-based Systems (KB3172605)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3172605

Tuesday, September 6, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, September 6, 2016.

New nonsecurity content:



  • Update for Windows Vista (KB3185662)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Vista
    Approximate file sizes:

    • Windows Vista update: ~ 2471KB

    • Windows Vista x64 update: ~ 3004KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3185662

Thursday, September 1, 2016

This is a summary of the new and changed content scheduled for release on Thursday, September 1, 2016.

New nonsecurity content:



  • Update for Adobe Flash Player for Windows 10 Version 1607 (KB3189031)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 10 Version 1607 and Windows 10
    Approximate file sizes:

    • Windows 10 Version 1607 for x64-based Systems update: ~ 20560KB

    • Windows 10 Version 1607 update: ~ 9926KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3189031

Tuesday, August 30, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, August 30, 2016.

New nonsecurity content:



  • Update for Windows Server 2008 and Windows Vista (KB3187022)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 1033KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1349KB

    • Windows Server 2008 IA-64 update: ~ 2684KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3187022

Wednesday, August 24, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, August 24, 2016.

New nonsecurity content:



  • Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3187022)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3095649 on Windows 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 1640KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1930KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1915KB

    • Windows Embedded 8 Standard update: ~ 1591KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 1475KB

    • Windows 7 update: ~ 1129KB

    • Windows Server 2008 R2 IA-64 update: ~ 2881KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3187022

Tuesday, August 16, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, August 16, 2016.

New nonsecurity content:



  • Update for Windows Embedded 8 Standard (KB2922223)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Windows Embedded 8 Standard update: ~ 7189KB

    • Windows Embedded 8 Standard x64 update: ~ 9873KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2922223

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3177723)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB3162835 on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 46KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 48KB

    • Windows RT 8.1 update: ~ 46KB

    • Windows Embedded 8 Standard update: ~ 348KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 512KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 336KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 427KB

    • Windows Server 2008 R2 IA-64 update: ~ 134KB

    • Windows Server 2008/Windows Vista update: ~ 524KB

    • Windows Server 2008 IA-64 update: ~ 188KB

    • Windows Server 2008/Windows Vista x64 update: ~ 623KB

    • WES09 and POSReady 2009 update: ~ 523KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3177723

  • Update for Windows 7 and Windows Server 2008 R2 (KB3179573)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7 update: ~ 1367KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 2208KB

    • Windows Server 2008 R2 IA-64 update: ~ 3687KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3179573

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3179574)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 17726KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 29194KB

    • Windows RT 8.1 update: ~ 12747KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3179574

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3179575)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 17909KB

    • Windows Embedded 8 Standard update: ~ 9702KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3179575

Changes to existing nonsecurity content:



  • Update for Windows 10 Version 1511 (KB3179569)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3179569

Tuesday, August 9, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, August 9, 2016.

New security content:



  • MS16-095: Cumulative Security Update for Internet Explorer (KB3175443)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes: MS16-084 (KB3170106) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 29378KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 55111KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28659KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 16993KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 33041KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 53397KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28921KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14754KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30507KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10415KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3175443

  • MS16-095: Cumulative Update for Windows 10 (KB3176492)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-084 (KB3163912) on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 375964KB

    • Windows 10 for x64-based Systems update: ~ 795110KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3176492

  • MS16-095: Cumulative Update for Windows 10 (KB3176493)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3172988 on Windows 10


    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 938086KB

    • Windows 10 Version 1511 update: ~ 513797KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3176493

  • MS16-095: Cumulative Update for Windows 10 (KB3176495)

    Locale: All
    Deployment: Important/Automatic Updates
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3176929 on Windows 10
    Target platforms: Windows 10 1607
    Approximate file sizes:

    • Windows 10 Version 1607: ~ 65026KB

    • Windows 10 Version 1607 for x64-based Systems update: ~ 115442KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3176495

  • MS16-097: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3178034)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS15-097 (KB3087135) on Windows Server 2008 and Windows Vista
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 2007KB

    • Windows 8.1 update: ~ 713KB

    • Windows RT 8.1 update: ~ 656KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1982KB

    • Windows Embedded 8 Standard update: ~ 706KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1550KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 733KB

    • Windows Server 2008 R2 IA-64 update: ~ 2374KB

    • Windows Server 2008/Windows Vista x64 update: ~ 2358KB

    • Windows Server 2008/Windows Vista update: ~ 1172KB

    • Windows Server 2008 IA-64 update: ~ 3546KB

    • WES09 and POSReady 2009 update: ~ 1293KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3178034

  • MS16-098: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3177725)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-073 (KB3161664) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-090 (KB3168965) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1928KB

    • Windows 8.1 update: ~ 1640KB

    • Windows RT 8.1 update: ~ 1667KB

    • Windows Embedded 8 Standard update: ~ 1593KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1916KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1476KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1131KB

    • Windows Server 2008 R2 IA-64 update: ~ 2882KB

    • Windows Server 2008 IA-64 update: ~ 2681KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1352KB

    • Windows Server 2008/Windows Vista update: ~ 1034KB

    • WES09 and POSReady 2009 update: ~ 1425KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3177725

  • MS16-100: Security Update for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3172729)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB2871690 on Windows Embedded 8 Standard and Windows Server 2012

    • KB2920189 on Windows 8.1 and Windows Server 2012 R2


    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 5409KB

    • Windows 10 update: ~ 5504KB

    • Windows 10 for x64-based Systems update: ~ 12503KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 12093KB

    • Windows 8.1 update: ~ 4725KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 10663KB

    • Windows RT 8.1 update: ~ 9684KB

    • Windows Embedded 8 Standard update: ~ 4499KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 9949KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3172729

  • MS16-101: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3167679)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3156417 on Windows 7 and Windows Server 2008 R2

    • MS15-052 (KB3050514) on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • MS15-122 (KB3101246) on Windows Embedded Standard 7

    • MS16-007 (KB3121918) on Windows Server 2008 and Windows Vista


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3472KB

    • Windows 8.1 update: ~ 2129KB

    • Windows RT 8.1 update: ~ 2133KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 3436KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 6126KB

    • Windows Server 2008 R2 IA-64 update: ~ 6371KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10462KB

    • Windows Server 2008/Windows Vista update: ~ 8207KB

    • Windows Server 2008 IA-64 update: ~ 8214KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3167679

  • MS16-101: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3177108)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3125210 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • MS15-122 (KB3101246) on Windows Embedded 8 Standard and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 2514KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4315KB

    • Windows RT 8.1 update: ~ 2508KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 6293KB

    • Windows Embedded 8 Standard update: ~ 4105KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3177108

  • MS16-102: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3175887)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-080 (KB3157569) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 2609KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 5747KB

    • Windows RT 8.1 update: ~ 3142KB

    • Windows Embedded 8 Standard update: ~ 1902KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 4446KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3175887

New nonsecurity content:



  • Update for Windows 10 (KB3161102)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 143KB

    • Windows 10 update: ~ 142KB

    • Windows 10 Version 1511 update: ~ 141KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 137KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3161102

  • Dynamic Update for Windows 10 (KB3176930)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3172984 on Windows 10
    Target platforms: Windows 10 1607
    Approximate file sizes:

    • Windows 10 Version 1607: ~ 1672KB

    • Windows 10 Version 1607 for x64-based Systems update: ~ 1770KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3176930

  • Dynamic Update for Windows 10 (KB3179569)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3172991 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 581KB

    • Windows 10 Version 1511 update: ~ 437KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3179569

  • Windows Malicious Software Removal Tool - August 2016 (KB890830)/Windows Malicious Software Removal Tool - August 2016 (KB890830) - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool - August 2016 update: ~ 52265KB

    • Windows Malicious Software Removal Tool x64 - August 2016 update: ~ 53015KB

    • Windows Malicious Software Removal Tool - August 2016 - IE Version update: ~ 52266KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3172614)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3172614

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3172615)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3172615

Thursday, July 28, 2016

This is a summary of the new and changed content to be released on Thursday, July 28, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3161102)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 138KB

    • Windows 8.1 x64 update: ~ 139KB

    • Windows 7 update: ~ 156KB

    • Windows 7 x64 update: ~ 156KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3161102

Tuesday, July 26, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, July 26, 2016.

Changes to existing security content:



  • MS16-058: Security Update for Windows Server 2008 and Windows Vista (KB3141083)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3141083

Thursday, July 21, 2016

This is a summary of the new and changed content scheduled for release on Thursday, July 21, 2016.

New nonsecurity content:



  • Update for Windows 7 and Windows Server 2008 R2 (KB3172605)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7 update: ~ 18555KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 29895KB

    • Windows Server 2008 R2 IA-64 update: ~ 30700KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3172605

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3172614)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 51790KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 104856KB

    • Windows RT 8.1 update: ~ 45506KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3172614

Tuesday, July 19, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, July 19, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3035583)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Supersedes: KB3035583 on Windows 8.1 and Windows 7
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 627KB

    • Windows 8.1 x64 update: ~ 846KB

    • Windows 7 x64 update: ~ 840KB

    • Windows 7 update: ~ 623KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3035583

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3172615)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard update: ~ 8108KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 12006KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3172615

Changes to existing nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3173040)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3173040

Wednesday, July 13, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, July 13, 2016.

Changes to existing nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3173040)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3173040

Tuesday, July 12, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, July 12, 2016.

New security content:



  • MS16-019: Security Update for Microsoft .NET Framework 4 for WEPOS and POSReady 2009 (KB3122653)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 4 for WEPOS and POSReady 2009 update: ~ 3570KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3122653

  • MS16-019: Security Update for Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 (KB3123055)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 update: ~ 2410KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3123055

  • MS16-019: Security Update for Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 (KB3127223)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS12-025 (KB2656369) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 update: ~ 1169KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3127223

  • MS16-019: Security Update for Microsoft .NET Framework 4 for WEPOS and POSReady 2009 (KB3127225)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS12-025 (KB2656368) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 4 for WEPOS and POSReady 2009 update: ~ 2190KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3127225

  • MS16-035: Security Update for Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 (KB3135986)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035488) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 update: ~ 962KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135986

  • MS16-035: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard (KB3135989)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035486) on Windows Embedded 8 Standard
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 4246KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard for x64 update: ~ 5949KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135989

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard (KB3135995)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035489) on Windows Embedded 8 Standard
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 6543KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard for x64 update: ~ 9941KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135995

  • MS16-039: Security Update for Microsoft .NET Framework 3.0 SP2 for WEPOS and POSReady 2009 (KB3142046)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 3.0 SP2 for WEPOS and POSReady 2009 update: ~ 18819KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142046

  • MS16-065: Security Update for Microsoft .NET Framework 2.0 SP2 for WES09 and POSReady 2009 (KB3142027)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-057 (KB2972105) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 for WES09 and POSReady 2009 update: ~ 2961KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142027

  • MS16-084: Cumulative Security Update for Internet Explorer (KB3170106)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes: MS16-063 (KB3160005) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 55085KB

    • Internet Explorer 11 for Windows 8.1 update: ~ 29377KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28662KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 33035KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 17001KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 53460KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28926KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30604KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14782KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10414KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3170106

  • MS16-084: Cumulative Update for Windows 10 (KB3163912)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-063 (KB3163017) on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 716773KB

    • Windows 10 update: ~ 338246KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163912

  • MS16-084: Cumulative Update for Windows 10 (KB3172985)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-063 (KB3163018) on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 520578KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 936131KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3172985

  • MS16-086: Security Update for Windows Server 2008 R2 x64 Edition (KB3169658)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Moderate
    Supersedes: MS16-069 (KB3158363) on Windows Server 2008 R2
    Target platforms: Windows Server 2008 R2
    Approximate file sizes:

    • Windows Server 2008 R2 x64 update: ~ 1025KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3169658

  • MS16-086: Security Update for Windows Server 2008 and Windows Vista (KB3169659)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Vista

    • Moderate: Windows Server 2008


    Supersedes: MS16-069 (KB3158364) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 414KB

    • Windows Server 2008/Windows Vista x64 update: ~ 874KB

    • Windows Server 2008 IA-64 update: ~ 1121KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3169659

  • MS16-087: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3170455)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS13-050 (KB2839894) on Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 2281KB

    • Windows 8.1 update: ~ 1490KB

    • Windows RT 8.1 update: ~ 1166KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1646KB

    • Windows Embedded 8 Standard update: ~ 1070KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1431KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 703KB

    • Windows Server 2008 R2 IA-64 update: ~ 1728KB

    • Windows Server 2008/Windows Vista update: ~ 1752KB

    • Windows Server 2008 IA-64 update: ~ 2728KB

    • Windows Server 2008/Windows Vista x64 update: ~ 2688KB

    • WES09 and POSReady 2009 update: ~ 877KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3170455

  • MS16-090: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3168965)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-073 (KB3161664) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 1643KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1929KB

    • Windows RT 8.1 update: ~ 1671KB

    • Windows Embedded 8 Standard update: ~ 1596KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1919KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 2219KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 2582KB

    • Windows Server 2008 R2 IA-64 update: ~ 3989KB

    • Windows Server 2008 IA-64 update: ~ 2685KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1353KB

    • Windows Server 2008/Windows Vista update: ~ 1034KB

    • POSReady 2009 and WES09 update: ~ 1424KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3168965

  • MS16-091: Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 and Windows Vista (KB3163244)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 2060KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 2366KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 2920KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163244

  • MS16-091: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3163245)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64-based Systems update: ~ 2020KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 1523KB

    • Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 SP1 for Itanium-based Systems update: ~ 1546KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163245

  • MS16-091: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard and Windows Server 2012 (KB3163246)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 2054KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 1560KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163246

  • MS16-091: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3163247)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 2006KB

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 1511KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163247

  • MS16-091: Security Update for Microsoft .NET Framework 2.0 SP2 for WES09 and POSReady 2009 (KB3163248)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 for WES09 and POSReady 2009 update: ~ 2691KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163248

  • MS16-091: Security Update for Microsoft .NET Framework 4 for WES09 and POSReady 2009 (KB3163249)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 4 for WES09 and POSReady 2009 update: ~ 3520KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163249

  • MS16-091: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard and Windows Server 2012 (KB3163250)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 3090KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 2184KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163250

  • MS16-091: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3163251)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 6653KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 3852KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163251

  • MS16-091: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3163291)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 3062KB

    • Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 2156KB

    • Microsoft .NET Framework 4.5.2 on Windows RT 8.1 update: ~ 2114KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163291

  • MS16-091: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard and Windows Server 2012 (KB3164023)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard update: ~ 1423KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 2369KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3164023

  • MS16-091: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3164024)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1 update: ~ 1420KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 2366KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows RT 8.1 update: ~ 1361KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3164024

  • MS16-091: Security Update for Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3164025)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Embedded Standard 7, Windows 7, Windows Server 2008, and Windows Vista

    • Important: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista


    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 2428KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 3378KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3164025

  • MS16-092: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3169704)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 34KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 31KB

    • Windows RT 8.1 update: ~ 32KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 31KB

    • Windows Embedded 8 Standard update: ~ 32KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3169704

  • MS16-092: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3170377)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-060 (KB3153171) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 12580KB

    • Windows 8.1 update: ~ 10984KB

    • Windows RT 8.1 update: ~ 10325KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 9697KB

    • Windows Embedded 8 Standard update: ~ 7044KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3170377

  • MS16-093: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows 8, and Windows Server 2012 (KB3174060)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, Windows RT 8.1, and Windows 8

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes: MS16-083 (KB3167685) on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, and Windows Server 2012
    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows 8, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20533KB

    • Adobe Flash Player for Windows 10 update: ~ 9924KB

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9925KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9924KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20557KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8975KB

    • Adobe Flash Player for Windows Embedded 8 Standard for X64-based Systems update: ~ 20558KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9923KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3174060

  • MS16-094: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3172727)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3097966 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • MS16-092 (KB3170377) on Windows Embedded 8 Standard and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 296KB

    • Windows 8.1 update: ~ 284KB

    • Windows RT 8.1 update: ~ 270KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 9950KB

    • Windows Embedded 8 Standard update: ~ 7260KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3172727

New nonsecurity content:



  • Update for Windows Embedded 8 Standard (KB3156416)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Windows Embedded 8 Standard x64 update: ~ 8835KB

    • Windows Embedded 8 Standard update: ~ 6534KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3156416

  • Dynamic Update for Windows 10 (KB3172983)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3106937 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 8647KB

    • Windows 10 update: ~ 7268KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3172983

  • Dynamic Update for (KB3172987)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3163019 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 Version 1511 for 64-based Systems update: ~ 3589KB

    • Windows 10 Version 1511 update: ~ 3069KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup

    https://support.microsoft.com/kb/3172987

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3173424)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3021910 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 10567KB

    • Windows 8.1 update: ~ 4637KB

    • Windows RT 8.1 update: ~ 9595KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3173424

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3173426)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3096053 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 9865KB

    • Windows Embedded 8 Standard update: ~ 4423KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3173426

  • Update for Windows 10 (KB3173427)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3141032 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 5472KB

    • Windows 10 for x64-based Systems update: ~ 12471KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3173427

  • Update for Windows 10 (KB3173428)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3149135 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 12063KB

    • Windows 10 Version 1511 update: ~ 5378KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3173428

  • Windows Malicious Software Removal Tool - July 2016 (KB890830)/Windows Malicious Software Removal Tool - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool - July 2016 update: ~ 7007KB

    • Windows Malicious Software Removal Tool x64 - July 2016 update: ~ 8392KB

    • Windows Malicious Software Removal Tool - July 2016 - IE Version update: ~ 50448KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 7 (KB2952664)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2952664

  • Update for Windows 7 (KB2977759)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2977759

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2976978

  • Update for Windows 8.1 and Windows 7 (KB3170735)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3170735

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3161609)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3161609

Tuesday, July 5, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, July 5, 2016.

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4803KB

    • Windows 7 update: ~ 4166KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 3526KB

    • Windows 8.1 update: ~ 3052KB

    • Windows 8 x64 update: ~ 3504KB

    • Windows 8 update: ~ 3041KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4166KB

    • Windows 7 x64 update: ~ 4803KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2977759

  • Update for Windows 8.1 and Windows 7 (KB3170735)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 2412KB

    • Windows 8.1 x64 update: ~ 2774KB

    • Windows 7 update: ~ 2277KB

    • Windows 7 x64 update: ~ 2757KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3170735

Thursday, June 30, 2016

This is a summary of the new and changed content scheduled for release on Thursday, June 30, 2016.

New nonsecurity content:



  • Update for Windows 8 and Windows 7 (KB3163589)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Target platforms: Windows 8 and Windows 7
    Approximate file sizes:

    • Windows 8 update: ~ 59KB

    • Windows 8 x64 update: ~ 59KB

    • Windows 7 x64 update: ~ 66KB

    • Windows 7 update: ~ 65KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3163589

  • Update for Windows 8.1 and Windows 7 (KB3173040)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 5447KB

    • Windows 8.1 update: ~ 5414KB

    • Windows 7 x64 update: ~ 5460KB


    Windows 7 update: ~ 5434KBDescription:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3173040

Tuesday, June 21, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, June 21, 2016.

New nonsecurity content:



  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3161606)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 53549KB

    • Windows 8.1 update: ~ 28153KB

    • Windows RT 8.1 update: ~ 26698KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3161606

  • Update for Windows 7 and Windows Server 2008 R2 (KB3161608)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7 update: ~ 17604KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 28176KB

    • Windows Server 2008 R2 IA-64 update: ~ 28846KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3161608

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3161609)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard update: ~ 710KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 6405KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3161609

Thursday, June 16, 2016

This is a summary of the new and changed content scheduled for release on Thursday, June 16, 2016.

New security content:



  • MS16-083: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3167685)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes:

    • MS16-064 (KB3157993) on Windows Embedded 8 Standard

    • MS16-064 (KB3163207) on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012


    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 update: ~ 9759KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20486KB

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9762KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20491KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9917KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8963KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9916KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20489KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3167685

Tuesday, June 14, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, June 14, 2016.

New security content:



  • MS16-063: Cumulative Security Update for Internet Explorer (KB3160005)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: MS16-051 (KB3154070) on Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 29296KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 55035KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28590KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 16992KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 33033KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 53408KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28853KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30589KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14770KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10370KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3160005

  • MS16-069: Security Update for Windows Server 2008 R2 x64 Edition (KB3158363)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Moderate
    Supersedes: MS16-053 (KB3155413) on Windows Server 2008 R2
    Target platforms: Windows Server 2008 R2
    Approximate file sizes:

    • Windows Server 2008 R2 x64 update: ~ 1024KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3158363

  • MS16-069: Security Update for Windows Server 2008 and Windows Vista (KB3158364)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating:

    • Critical: Windows Vista

    • Moderate: Windows Server 2008

    Supersedes: MS16-053 (KB3158991) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 414KB

    • Windows Server 2008/Windows Vista x64 update: ~ 872KB

    • Windows Server 2008 IA-64 update: ~ 1120KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3158364

  • MS16-071: Security Update for Windows Server 2012 R2 and Windows Server 2012 (KB3161951)

    Locale: All

    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating: Critical

    Supersedes: MS15-127 (KB3100465) on Windows Server 2012 and Windows Server 2012 R2

    Target platforms: Windows Server 2012 R2 and Windows Server 2012

    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 953KB

    • Windows Server 2012 x64 update: ~ 659KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3161951

  • MS16-072: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3159398)

    Locale: All

    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating: Important

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    Approximate file sizes:

    • Windows 8.1 update: ~ 876KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1439KB

    • Windows RT 8.1 update: ~ 856KB

    • Windows Embedded 8 Standard update: ~ 1283KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 2005KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1674KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1044KB

    • Windows Server 2008 R2 IA-64 update: ~ 1680KB

    • Windows Server 2008 IA-64 update: ~ 1827KB

    • Windows Server 2008/Windows Vista update: ~ 761KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1374KB


    Description:

    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3159398

  • MS16-073: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3161664)

    Locale: All

    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating: Important

    Supersedes: MS16-062 (KB3153199) on Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1927KB

    • Windows 8.1 update: ~ 1645KB

    • Windows RT 8.1 update: ~ 1672KB

    • Windows Embedded 8 Standard update: ~ 1596KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1920KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1128KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1474KB

    • Windows Server 2008 R2 IA-64 update: ~ 2885KB

    • Windows Server 2008 IA-64 update: ~ 2683KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1355KB

    • Windows Server 2008/Windows Vista update: ~ 1033KB

    • POSReady 2009 and WES09 update: ~ 1424KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3161664

  • MS16-073: Security Update for Windows 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3164294)

    Locale: All

    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating: Important

    Target platforms: Windows 8.1, Windows Server 2012 R2, and Windows Server 2012

    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 93KB

    • Windows Server 2012 x64 update: ~ 61KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3164294

  • MS16-074: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3164033)

    Locale: All

    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating: Important

    Supersedes: MS16-026 (KB3140735) on Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 474KB

    • Windows 8.1 update: ~ 247KB

    • Windows RT 8.1 update: ~ 225KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 474KB

    • Windows Embedded 8 Standard update: ~ 245KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 494KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 246KB

    • Windows Server 2008 R2 IA-64 update: ~ 705KB

    • Windows Server 2008/Windows Vista x64 update: ~ 509KB

    • Windows Server 2008/Windows Vista update: ~ 265KB

    • Windows Server 2008 IA-64 update: ~ 730KB

    • WES09 and POSReady 2009 update: ~ 647KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3164033

  • MS16-074: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3164035)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-055 (KB3156013) on Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 950KB

    • Windows 8.1 update: ~ 494KB

    • Windows RT 8.1 update: ~ 457KB

    • Windows Embedded 8 Standard update: ~ 484KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 902KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 345KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 173KB

    • Windows Server 2008 R2 IA-64 update: ~ 521KB

    • Windows Server 2008 IA-64 update: ~ 541KB

    • Windows Server 2008/Windows Vista x64 update: ~ 362KB

    • Windows Server 2008/Windows Vista update: ~ 192KB

    • WES09 and POSReady 2009 update: ~ 633KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3164035

  • MS16-075: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3161561)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog

    Classification: Security Updates

    Security severity rating: Important
    Supersedes:

    • KB3130896 on Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2

    • KB3156417 on Windows 7 and Windows Server 2008 R2

    • MS15-121 (KB3081320) on Windows Embedded Standard 7

    • MS15-122 (KB3101246) on Windows Embedded 8 Standard, Windows Server 2012, and Windows Embedded Standard 7

    • MS16-007 (KB3121918) on Windows Server 2008 and Windows Vista

    • MS16-055 (KB3156013) on Windows XP Embedded

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4024KB

    • Windows 8.1 update: ~ 2562KB

    • Windows RT 8.1 update: ~ 2567KB

    • Windows Embedded 8 Standard update: ~ 4474KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 6551KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 3719KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 6537KB

    • Windows Server 2008 R2 IA-64 update: ~ 7160KB

    • Windows Server 2008/Windows Vista update: ~ 9103KB

    • Windows Server 2008 IA-64 update: ~ 9159KB

    • Windows Server 2008/Windows Vista x64 update: ~ 11584KB

    • POSReady 2009 and WES09 update: ~ 897KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3161561

  • MS16-076: Security Update for Windows Server 2012 R2 (KB3162343)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 209KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3162343

  • MS16-077: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3161949)

    Locale: All Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1352KB

    • Windows 8.1 update: ~ 693KB

    • Windows RT* 8.1 update: ~ 706KB

    • Windows Embedded 8 Standard update: ~ 663KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1288KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 494KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 973KB

    • Windows Server 2008 R2 IA-64 update: ~ 1368KB

    • Windows Server 2008 IA-64 update: ~ 1496KB

    • Windows Server 2008/Windows Vista update: ~ 534KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1010KB

    • POSReady 2009 and WES09 update: ~ 900KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3161949

  • MS16-080: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3157569)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-028 (KB3137513) on Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    Approximate file sizes:

    • Windows 8.1 update: ~ 2609KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 5759KB

    • Windows RT 8.1 update: ~ 3141KB

    • Windows Embedded 8 Standard update: ~ 1903KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 4476KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3157569

  • MS16-081: Security Update for Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 (KB3160352)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3106637 on Windows Server 2012 R2

    • MS13-032 (KB2772930) on Windows Server 2012 and Windows Server 2008 R2

    Target platforms: Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2

    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1480KB

    • Windows Server 2012 x64 update: ~ 3016KB

    • Windows Server 2008 R2 x64 update: ~ 2362KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3160352

  • MS16-082: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3161958)
    Locale: All

    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 548KB
      Windows 8.1 update: ~ 247KB
      Windows RT 8.1 update: ~ 230KB
      Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 454KB
      Windows Embedded 8 Standard update: ~ 219KB
      Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 370KB
      Windows Embedded Standard 7/Windows 7 update: ~ 190KB
      Windows Server 2008 R2 IA-64 update: ~ 520KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3161958

New nonsecurity content:



  • Update for Windows 10 (KB3149135)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3140741 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 12008KB

    • Windows 10 Version 1511 update: ~ 5365KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3149135

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3162835)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB3153731 on Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 534KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 643KB

    • Windows RT 8.1 update: ~ 589KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 505KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 427KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 338KB

    • Windows Server 2008 R2 IA-64 update: ~ 133KB

    • Windows Server 2008/Windows Vista update: ~ 523KB

    • Windows Server 2008 IA-64 update: ~ 188KB

    • Windows Server 2008/Windows Vista x64 update: ~ 624KB

    • WES09 and POSReady 2009 update: ~ 523KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3162835

  • Dynamic Update for Windows 10 (KB3163019)
    Locale: All Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3158986 on Windows 10 Target platforms: Windows 10 1511

    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 1186KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 1210KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    http://support.microsoft.com/kb/3163019

  • Windows Malicious Software Removal Tool - June 2016 (KB890830)/Windows Malicious Software Removal Tool - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP

    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - June 2016 update: ~ 97503KB
      Windows Malicious Software Removal Tool - June 2016 update: ~ 96070KB

    • Windows Malicious Software Removal Tool - June 2016 - IE Version update: ~ 48787KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    http://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 7 (KB2952664)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2977759

  • Update for Windows 8.1 and Windows 7 (KB3170735)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3170735

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3161609)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3161609

  • Update for Windows 8.1 and Windows 7 (KB3123862)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3123862

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2 (KB3139923)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139923

  • Update for Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3140245)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140245

  • Update for Windows Server 2012 (KB3156416)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3156416

  • Update for Windows 7 and Windows Server 2008 R2 (KB3156417)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3156417

Wednesday, June 8, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, June 8, 2016.


New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4149KB

    • Windows 7 x64 update: ~ 4784KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 3501KB

    • Windows 8.1 update: ~ 3031KB

    • Windows 8 x64 update: ~ 3477KB

    • Windows 8 update: ~ 3022KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4149KB

    • Windows 7 x64 update: ~ 4784KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2977759

Tuesday, June 7, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, June 7, 2016.


New nonsecurity content:



  • Update for Windows Embedded 8 Standard (KB3156416)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Windows Embedded 8 Standard x64 update: ~ 8835KB

    • Windows Embedded 8 Standard update: ~ 6534KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3156416

Wednesday, May 25, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, May 25, 2016.


New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3035583)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Supersedes: KB3035583 on Windows 8.1 and Windows 7
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 625KB

    • Windows 8.1 x64 update: ~ 842KB

    • Windows 7 update: ~ 620KB

    • Windows 7 x64 update: ~ 837KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3035583

Tuesday, May 24, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, May 24, 2016.


New security content:



  • MS16-033: Security Update for Windows Embedded Standard 7 (KB3139398)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Windows Embedded Standard 7 USB Boot system update: ~ 329KB

    • Windows Embedded Standard 7 for x64-based USB Boot system update: ~ 401KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139398

Tuesday, May 17, 2016



This is a summary of the new and changed content to be released on Tuesday, May 17, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3123862)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 13932KB

    • Windows 8.1 x64 update: ~ 26284KB

    • Windows 7 x64 update: ~ 12451KB

    • Windows 7 update: ~ 8821KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3123862

  • Update for Windows 7 and Windows Server 2008 R2 (KB3125574)

    Locale: All
    Deployment: Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 627KB

    • Windows 7 update: ~ 317KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3125574

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2 (KB3139923)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 1915KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3761KB

    • Windows RT 8.1 update: ~ 1655KB

    • Windows 7 update: ~ 1664KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 3106KB

    • Windows Server 2008 R2 IA-64 update: ~ 3874KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3139923

  • Update for Windows Server 2012 R2 (KB3155444)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 134KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3155444

  • Update for Windows Server 2012 (KB3156416)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Windows Server 2012 x64 update: ~ 8835KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3156416

  • Update for Windows 7 and Windows Server 2008 R2 (KB3156417)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7 update: ~ 3433KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 6130KB

    • Windows Server 2008 R2 IA-64 update: ~ 6367KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3156417

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3156418)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 61769KB

    • Windows 8.1 update: ~ 34397KB

    • Windows RT 8.1 update: ~ 31542KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3156418

Monday, May 16, 2016

This is a summary of the new and changed content scheduled for release on Monday, May 16, 2016.


New nonsecurity content:



  • Update for Windows 10 (KB3159635)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 7418KB

    • Windows 10 for x64-based Systems update: ~ 7418KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3159635

Friday, May 13, 2016

This is a summary of the new and changed content scheduled for release on Friday, May 13, 2016.


New security content:



  • MS16-064: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3163207)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: MS16-064 (KB3157993) on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9774KB

    • Adobe Flash Player for Windows 10 update: ~ 9773KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20459KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9775KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20459KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8936KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20459KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9772KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3163207

Thursday, May 12, 2016

This is a summary of the new and changed content scheduled for release on Thursday, May 12, 2016.


Changes to existing security content:



  • MS16-065: Security Update for Microsoft .NET Framework 4.6 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3142037)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3142037

Wednesday, May 11, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, May 11, 2016.

New nonsecurity content:



  • Update for Windows 10 (KB3147062)

    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 96KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 96KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3147062

  • Update for Windows 8.1, Windows 8, and Windows 7 (KB3150513)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows 8, and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 1282KB

    • Windows 8.1 x64 update: ~ 1311KB

    • Windows 8 update: ~ 1281KB

    • Windows 8 x64 update: ~ 1310KB

    • Windows 7 update: ~ 1279KB

    • Windows 7 x64 update: ~ 1308KB

    • Windows 7 update: ~ 1278KB

    • Windows 7 x64 update: ~ 1308KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3150513

  • Update for Windows 10 (KB3152599)

    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 60KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 70KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3152599

Tuesday, May 10, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, May 10, 2016.

New security content:



  • Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3151058)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Supersedes:

    • KB3109853 on Windows Embedded 8 Standard and Windows Server 2012

    • KB3144474 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 2376KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4009KB

    • Windows RT 8.1 update: ~ 2380KB

    • Windows Embedded 8 Standard update: ~ 4179KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 6541KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3151058

  • MS16-033: Security Update for Windows Embedded Standard 7 (KB3139398)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS13-081 (KB2862330) on Windows Embedded Standard 7
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Windows Embedded Standard 7 USB Boot system update: ~ 336KB

    • Windows Embedded Standard 7 update: ~ 85KB

    • Windows Embedded Standard 7 x64 update: ~ 93KB

    • Windows Embedded Standard 7 for x64-based USB Boot system update: ~ 410KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139398

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1 and Windows Server 2012 R2 (KB3135994)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-035 (KB3135994) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 6561KB

    • Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 10616KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135994

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard and Windows Server 2012 (KB3135995)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-035 (KB3135995) on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 6543KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 9941KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135995

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3135996)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-035 (KB3135996) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 10183KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 13436KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135996

  • MS16-035: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard and Windows Server 2012 (KB3135997)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-035 (KB3135997) on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard update: ~ 5341KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 7199KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135997

  • MS16-035: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135998)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-035 (KB3135998) on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1 update: ~ 5339KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 9494KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows RT 8.1 update: ~ 760KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135998

  • MS16-035: Security Update for Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3136000)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-035 (KB3136000) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 6505KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 8508KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3136000

  • MS16-051: Cumulative Security Update for Internet Explorer (KB3154070)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes:

    • MS16-037 (KB3148198) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2012, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 29268KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 54935KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28550KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 31754KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 15778KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28817KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 53231KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 13256KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 27183KB

    • Internet Explorer 8 for WES09 and POSReady 2009 update: ~ 10416KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3154070

  • MS16-051: Cumulative Update for Windows 10 (KB3156387)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-037 (KB3147461) on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 323489KB

    • Windows 10 for x64-based Systems update: ~ 680589KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156387

  • MS16-051: Cumulative Update for Windows 10 (KB3156421)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10


    Supersedes:

    • KB3157621 on Windows 10


    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 400272KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 693828KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156421

  • MS16-053: Security Update for Windows Server 2008 R2 x64 Edition (KB3155413)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Moderate
    Supersedes: MS16-003 (KB3124625) on Windows Server 2008 R2
    Target platforms: Windows Server 2008 R2
    Approximate file sizes:

    • Windows Server 2008 R2 x64 update: ~ 1024KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3155413

  • MS16-053: Security Update for Windows Server 2008 and Windows Vista (KB3158991)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Vista

    • Moderate: Windows Server 2008


    Supersedes: MS16-003 (KB3124624) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 1123KB

    • Windows Server 2008/Windows Vista update: ~ 413KB

    • Windows Server 2008/Windows Vista x64 update: ~ 878KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3158991

  • MS16-055: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3156013)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-005 (KB3124001) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 951KB

    • Windows 8.1 update: ~ 494KB

    • Windows RT 8.1 update: ~ 457KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 900KB

    • Windows Embedded 8 Standard update: ~ 483KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 172KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 345KB

    • Windows Server 2008 R2 IA-64 update: ~ 521KB

    • Windows Server 2008 IA-64 update: ~ 539KB

    • Windows Server 2008/Windows Vista update: ~ 189KB

    • Windows Server 2008/Windows Vista x64 update: ~ 359KB

    • WES09 and POSReady 2009 update: ~ 633KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156013

  • MS16-055: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3156016)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB2741355 on Windows 7 and Windows Server 2008 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 515KB

    • Windows 8.1 update: ~ 264KB

    • Windows RT 8.1 update: ~ 214KB

    • Windows Embedded 8 Standard update: ~ 251KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 485KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 388KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 735KB

    • Windows Server 2008 R2 IA-64 update: ~ 434KB

    • Windows Server 2008/Windows Vista x64 update: ~ 406KB

    • Windows Server 2008/Windows Vista update: ~ 221KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156016

  • MS16-055: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3156019)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB2929755 on Windows 7 and Windows Server 2008 R2

    • MS15-024 (KB3035132) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 654KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1351KB

    • Windows RT 8.1 update: ~ 580KB

    • Windows Embedded 8 Standard update: ~ 611KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1242KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1791KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 905KB

    • Windows Server 2008 R2 IA-64 update: ~ 1400KB

    • Windows Server 2008/Windows Vista x64 update: ~ 934KB

    • Windows Server 2008 IA-64 update: ~ 1398KB

    • Windows Server 2008/Windows Vista update: ~ 474KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156019

  • MS16-056: Security Update for Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, and Windows Vista (KB3155178)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 2215KB

    • Windows 8.1 x64 update: ~ 2640KB

    • Windows Embedded 8 Standard x64 update: ~ 2643KB

    • Windows Embedded 8 Standard update: ~ 2224KB

    • Windows Embedded Standard 7/Windows 7 x64 update: ~ 2425KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1854KB

    • Windows Vista x64 update: ~ 2574KB

    • Windows Vista update: ~ 1949KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3155178

  • MS16-057: Security Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3156059)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 287KB

    • Windows 8.1 update: ~ 148KB

    • Windows RT 8.1 update: ~ 149KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156059

  • MS16-058: Security Update for Windows Server 2008 and Windows Vista (KB3141083)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 1534KB

    • Windows Server 2008 IA-64 update: ~ 3646KB

    • Windows Server 2008/Windows Vista x64 update: ~ 2793KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3141083

  • MS16-059: Security Update for Windows 8.1, Windows Embedded Standard 7, Windows 7, and Windows Vista (KB3150220)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-134 (KB3108669) on Windows 8.1, Windows Embedded Standard 7, Windows 7, and Windows Vista
    Target platforms: Windows 8.1, Windows Embedded Standard 7, Windows 7, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 1903KB

    • Windows 8.1 x64 update: ~ 1904KB

    • Windows Embedded Standard 7/Windows 7 x64 update: ~ 2529KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 2453KB

    • Windows Vista update: ~ 1306KB

    • Windows Vista x64 update: ~ 1306KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3150220

  • MS16-060: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3153171)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3115224 on Windows Embedded 8 Standard and Windows Server 2012

    • MS16-008 (KB3121212) on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • MS16-031 (KB3140410) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 12362KB

    • Windows 8.1 update: ~ 10776KB

    • Windows RT 8.1 update: ~ 10303KB

    • Windows Embedded 8 Standard update: ~ 7044KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 9696KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 13160KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 21049KB

    • Windows Server 2008 R2 IA-64 update: ~ 20594KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10883KB

    • Windows Server 2008/Windows Vista update: ~ 8431KB

    • Windows Server 2008 IA-64 update: ~ 11239KB

    • WES09 and POSReady 2009 update: ~ 2217KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3153171

  • MS16-061: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, and Windows XP Embedded (KB3153704)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-047 (KB2978668) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 446KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 964KB

    • Windows RT 8.1 update: ~ 424KB

    • Windows Embedded 8 Standard update: ~ 457KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 958KB

    • WES09 and POSReady 2009 update: ~ 790KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3153704

  • MS16-062: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3153199)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-034 (KB3139852) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    • MS16-039 (KB3145739) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 1644KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1927KB

    • Windows RT 8.1 update: ~ 1671KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1920KB

    • Windows Embedded 8 Standard update: ~ 1597KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1475KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1128KB

    • Windows Server 2008 R2 IA-64 update: ~ 2882KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1353KB

    • Windows Server 2008/Windows Vista update: ~ 1032KB

    • Windows Server 2008 IA-64 update: ~ 2685KB

    • WES09 and POSReady 2009 update: ~ 1424KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3153199

  • MS16-062: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3156017)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-045 (KB2976897) on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 787KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 927KB

    • Windows RT 8.1 update: ~ 816KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 839KB

    • Windows Embedded 8 Standard update: ~ 707KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 589KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 464KB

    • Windows Server 2008 R2 IA-64 update: ~ 1178KB

    • Windows Server 2008 IA-64 update: ~ 793KB

    • Windows Server 2008/Windows Vista update: ~ 342KB

    • Windows Server 2008/Windows Vista x64 update: ~ 428KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3156017

  • MS16-064: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3157993)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012


    Supersedes: MS16-050 (KB3154132) on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 update: ~ 9765KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20459KB

    • Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 20449KB

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9763KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9767KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20453KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8939KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9768KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20459KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3157993

  • MS16-065: Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 and Windows Vista (KB3142023)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 2225KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 1541KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 2224KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142023

  • MS16-065: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3142024)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 1732KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 1727KB

    • Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 SP1 for Itanium-based Systems update: ~ 1165KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142024

  • MS16-065: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard and Windows Server 2012 (KB3142025)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 1766KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 1759KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142025

  • MS16-065: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3142026)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 1724KB

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 1715KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142026

  • MS16-065: Security Update for Microsoft .NET Framework 4 for WES09 and POSReady 2009 (KB3142029)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-057 (KB2972106) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 4 for WES09 and POSReady 2009 update: ~ 3915KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142029

  • MS16-065: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3142030)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-057 (KB2978041) on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 2098KB

    • Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 2449KB

    • Microsoft .NET Framework 4.5.2 on Windows RT 8.1 update: ~ 2091KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142030

  • MS16-065: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard and Windows Server 2012 (KB3142032)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 2131KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 2120KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142032

  • MS16-065: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3142033)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-057 (KB2972107) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 3396KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 3395KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142033

  • MS16-065: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard and Windows Server 2012 (KB3142035)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard update: ~ 2302KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 2309KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142035

  • MS16-065: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3142036)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 2306KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1 update: ~ 2301KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows RT 8.1 update: ~ 1156KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142036

  • MS16-065: Security Update for Microsoft .NET Framework 4.6 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3142037)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 2632KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 2631KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142037

  • MS16-067: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3155784)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 59KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 62KB

    • Windows RT 8.1 update: ~ 61KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 65KB

    • Windows Embedded 8 Standard update: ~ 59KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3155784

New nonsecurity content:



  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3153731)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes:

    • KB2998527 on Windows RT 8.1

    • KB3049874 on Windows 8.1 and Windows Server 2012 R2

    • KB3148851 on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 330KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 432KB

    • Windows RT 8.1 update: ~ 374KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 476KB

    • Windows Embedded 8 Standard update: ~ 325KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 321KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 411KB

    • Windows Server 2008 R2 IA-64 update: ~ 128KB

    • Windows Server 2008 IA-64 update: ~ 180KB

    • Windows Server 2008/Windows Vista x64 update: ~ 604KB

    • Windows Server 2008/Windows Vista update: ~ 503KB

    • WES09 and POSReady 2009 update: ~ 521KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3153731

  • Dynamic Update for Windows 10 (KB3158986)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3147460 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 3565KB

    • Windows 10 Version 1511 update: ~ 3044KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3158986

  • Windows Malicious Software Removal Tool - February 2016 (KB890830)/Windows Malicious Software Removal Tool - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - May 2016 update: ~ 96000KB

    • Windows Malicious Software Removal Tool - May 2016 update: ~ 94567KB

    • Windows Malicious Software Removal Tool - May 2016 - IE Version update: ~ 47284KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 7 (KB3081954)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3081954

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3103616)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3103616

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3103709)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3103709

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3125424)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3125424

  • Update for Windows Server 2012 R2 (KB3134179)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3134179

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3138378)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3138378

  • Update for Windows Server 2008 and Windows Vista (KB3139921)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139921

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3144474)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3144474

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3144850)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3144850

  • Update for Windows Server 2008 R2 x64 Edition (KB3145126)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3145126

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3145384)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3145384

  • Update for Windows Server 2012 R2 (KB3145432)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3145432

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3146600)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3146600

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3146601)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3146601

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3146604)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3146604

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3146751)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3146751

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3146978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3146978

  • Update for Windows Server 2012 R2 (KB3148146)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3148146

  • Update for Windows Server 2012 R2 (KB3148217)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3148217

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3149157)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3149157

Thursday, May 5, 2016



This is a summary of the new and changed content to be released on Thursday, May 5, 2016

New nonsecurity content:



  • Update for Windows Server 2012 R2 and Windows Server 2012 (KB3159706)
    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2 and Windows Server 2012
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 766KB

    • Windows Server 2012 x64 update: ~ 1091KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3159706

Wednesday, May 4, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, May 4, 2016.

New nonsecurity content:



  • Update for Windows 8.1, Windows 8, and Windows 7 (KB3150513)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows 8, and Windows 7
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 1307KB

    • Windows 8.1 update: ~ 1278KB

    • Windows 8 x64 update: ~ 1304KB

    • Windows 8 update: ~ 1276KB

    • Windows 7 x64 update: ~ 1302KB

    • Windows 7 x64 update: ~ 1301KB

    • Windows 7 update: ~ 1274KB

    • Windows 7 update: ~ 1274KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3150513

Tuesday, May 3, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, May 3, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3035583)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Supersedes: KB3035583 on Windows 8.1 and Windows 7
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 622KB

    • Windows 8.1 x64 update: ~ 839KB

    • Windows 7 x64 update: ~ 834KB

    • Windows 7 update: ~ 618KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3035583

Tuesday, April 19, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, April 19, 2016.

New nonsecurity content:



  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3103616)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 189KB

    • Windows 8.1 update: ~ 93KB

    • Windows RT 8.1 update: ~ 99KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3103616

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3103709)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1506KB

    • Windows 8.1 update: ~ 1124KB

    • Windows RT 8.1 update: ~ 43KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3103709

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3125424)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3622KB

    • Windows 8.1 update: ~ 2232KB

    • Windows RT 8.1 update: ~ 2260KB

    • Windows Embedded 8 Standard update: ~ 3950KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 5953KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3125424

  • Update for Windows Server 2012 R2 (KB3134179)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1345KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3134179

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3138378)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 759KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1604KB

    • Windows RT 8.1 update: ~ 787KB

    • Windows Embedded 8 Standard update: ~ 710KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1500KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 1467KB

    • Windows 7 update: ~ 686KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1822KB

    • Windows Server 2008/Windows Vista update: ~ 827KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3138378

  • Update for Windows Server 2008 and Windows Vista (KB3139921)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Windows Server 2008/Windows Vista update: ~ 291KB

    • Windows Server 2008 IA-64 update: ~ 816KB

    • Windows Server 2008/Windows Vista x64 update: ~ 607KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139921

  • Update for Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3140245)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 962KB

    • Windows Embedded 8 Standard update: ~ 448KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 627KB

    • Windows 7 update: ~ 317KB

    • Windows Server 2008 R2 IA-64 update: ~ 822KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140245

  • Update for Windows Server 2012 R2 (KB3143777)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 2207KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3143777

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3144474)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 79KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 133KB

    • Windows RT 8.1 update: ~ 79KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3144474

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3144850)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 167KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 197KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3144850

  • Update for Windows Server 2008 R2 x64 Edition (KB3145126)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2008 R2
    Approximate file sizes:

    • Windows Server 2008 R2 x64 update: ~ 326KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3145126

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3145384)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 169KB

    • Windows 8.1 update: ~ 153KB

    • Windows RT 8.1 update: ~ 152KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3145384

  • Update for Windows Server 2012 R2 (KB3145432)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 274KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3145432

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3146600)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 712KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146600

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3146601)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1014KB

    • Windows 8.1 update: ~ 510KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146601

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3146604)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 508KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 788KB

    • Windows RT 8.1 update: ~ 496KB

    • Windows Server 2012 x64 update: ~ 628KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146604

  • Update for Windows Server 2012 R2 (KB3146621)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 470KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146621

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3146627)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 84KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 98KB

    • Windows RT 8.1 update: ~ 85KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146627

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3146751)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 89KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 159KB

    • Windows RT 8.1 update: ~ 88KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146751

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3146978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 1736KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3479KB

    • Windows RT 8.1 update: ~ 1088KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3146978

  • Update for Windows Server 2012 R2 (KB3148146)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 168KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3148146

  • Update for Windows Server 2012 R2 (KB3148217)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 629KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3148217

  • Update for Windows 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3148812)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 723KB

    • Windows Server 2012 x64 update: ~ 1045KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3148812

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3149157)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 1885KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 2537KB

    • Windows RT 8.1 update: ~ 1920KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3149157

Tuesday, April 12, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, April 12, 2016.

New security content:



  • MS16-035: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard (KB3135984)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035486) on Windows Embedded 8 Standard
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard for x64 update: ~ 136KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 130KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135984

  • MS16-035: Security Update for Microsoft .NET Framework 4 for WEPOS and POSReady 2009 (KB3135993)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-128 (KB3099866) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • Microsoft .NET Framework 4 for WEPOS and POSReady 2009 update: ~ 11240KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135993

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard (KB3135995)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035489) on Windows Embedded 8 Standard
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 8638KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard for x64 update: ~ 10962KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135995

  • MS16-035: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard (KB3135997)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard update: ~ 8623KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard for x64 update: ~ 12545KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135997

  • MS16-037: Cumulative Security Update for Internet Explorer (KB3148198)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: MS16-023 (KB3139929) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 54927KB

    • Internet Explorer 11 for Windows 8.1 update: ~ 29267KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28542KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 16989KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 33024KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 53254KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28819KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30593KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14797KB

    • Internet Explorer 7 for WEPOS and POSReady 2009 update: ~ 8471KB

    • Internet Explorer 8 for WEPOS and POSReady 2009 update: ~ 10366KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3148198

  • MS16-039: Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2008 and Windows Vista (KB3142041)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-035 (KB3135987) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 3.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 8172KB

    • Microsoft .NET Framework 3.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 5991KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142041

  • MS16-039: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3142042)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-035 (KB3135988) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 update: ~ 4194KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 5839KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142042

  • MS16-039: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard and Windows Server 2012 (KB3142043)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-035 (KB3135989) on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 5878KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 5719KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142043

  • MS16-039: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3142045)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-035 (KB3135991) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 6014KB

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 6079KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3142045

  • MS16-039: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3145739)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-034 (KB3139852) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 1650KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1931KB

    • Windows RT 8.1 update: ~ 1677KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1918KB

    • Windows Embedded 8 Standard update: ~ 1597KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 3515KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 2076KB

    • Windows Server 2008 R2 IA-64 update: ~ 6079KB

    • Windows Server 2008/Windows Vista update: ~ 2137KB

    • Windows Server 2008 IA-64 update: ~ 6137KB

    • Windows Server 2008/Windows Vista x64 update: ~ 3620KB

    • WEPOS and POSReady 2009 update: ~ 2198KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3145739

  • MS16-040: Security Update for Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3146963)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS14-067 (KB2993958) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    • MS15-039 (KB3046482) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 596KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1185KB

    • Windows RT 8.1 update: ~ 600KB

    • Windows Embedded 8 Standard update: ~ 598KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1173KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 502KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1042KB

    • Windows Server 2008 R2 IA-64 update: ~ 1333KB

    • Windows Server 2008/Windows Vista update: ~ 530KB

    • Windows Server 2008 IA-64 update: ~ 1388KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1111KB

    • WEPOS and POSReady 2009 update: ~ 915KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3146963

  • MS16-041: Security Update for Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3143693)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-092 (KB3083186) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 15601KB

    • Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 7420KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3143693

  • MS16-044: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3146706)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-075 (KB3072633) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    • MS16-031 (KB3140410) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1132KB

    • Windows 8.1 update: ~ 524KB

    • Windows RT 8.1 update: ~ 500KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1120KB

    • Windows Embedded 8 Standard update: ~ 526KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 22540KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 14443KB

    • Windows Server 2008 R2 IA-64 update: ~ 22659KB

    • Windows Server 2008/Windows Vista x64 update: ~ 12812KB

    • Windows Server 2008 IA-64 update: ~ 14112KB

    • Windows Server 2008/Windows Vista update: ~ 9319KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3146706

  • MS16-045: Security Update for Windows 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3135456)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-105 (KB3087088) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows Server 2012 R2, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 395KB

    • Windows Server 2012 x64 update: ~ 553KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135456

  • MS16-047: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3149090)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-052 (KB3050514) on Windows 8.1 and Windows RT 8.1

    • MS15-096 (KB3072595) on Windows Server 2012 R2

    • MS15-122 (KB3101246) on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-007 (KB3121918) on Windows Server 2008 and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3640KB

    • Windows 8.1 update: ~ 2316KB

    • Windows RT 8.1 update: ~ 2353KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 6237KB

    • Windows Embedded 8 Standard update: ~ 4142KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 7154KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 4279KB

    • Windows Server 2008 R2 IA-64 update: ~ 7148KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10571KB

    • Windows Server 2008/Windows Vista update: ~ 8353KB

    • Windows Server 2008 IA-64 update: ~ 8481KB

    • WEPOS and POSReady 2009 update: ~ 1006KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3149090

  • MS16-048: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3146723)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3115224 on Windows Embedded 8 Standard and Windows Server 2012

    • MS16-008 (KB3121212) on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 10828KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 12415KB

    • Windows RT 8.1 update: ~ 10365KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 12719KB

    • Windows Embedded 8 Standard update: ~ 8563KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3146723

  • MS16-050: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3154132)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: MS16-036 (KB3144756) on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 update: ~ 9739KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20412KB

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9737KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20414KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9738KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8929KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 20411KB

    • Adobe Flash Player for Windows Embedded 8 Standard update: ~ 9740KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3154132

  • MS16-037: Windows 10 (KB3147458)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10

    Supersedes:

    • MS16-023 (KB3140768) on Windows 10

    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 660989KB

    • Windows 10 Version 1511 update: ~ 392952KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3147458

  • MS16-037: Cumulative Update for Windows 10 (KB3147461)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3147457 on Windows 10

    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 321622KB

    • Windows 10 for x64-based Systems update: ~ 677254KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3147461

New nonsecurity content:



  • Update for Windows 10 (KB3125217)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 50KB

    • Windows 10 update: ~ 49KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3125217

  • Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3147071)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes:

    • KB2679255 on Windows Server 2008 and Windows Vista

    • KB2923398 on Windows 7 and Windows Server 2008 R2

    • KB3115224 on Windows Embedded 8 Standard and Windows Server 2012

    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 11389KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 13459KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 13708KB

    • Windows Embedded 8 Standard update: ~ 9092KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 21365KB

    • Windows 7 update: ~ 14029KB

    • Windows Server 2008 R2 IA-64 update: ~ 20873KB

    • Windows Server 2008/Windows Vista x64 update: ~ 11711KB

    • Windows Server 2008/Windows Vista update: ~ 8933KB

    • Windows Server 2008 IA-64 update: ~ 12290KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3147071

  • Dynamic Update for Windows 10 (KB3147460)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3140744 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 3599KB

    • Windows 10 Version 1511 update: ~ 3092KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3147460

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3148851)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes:

    • KB2998527 on Windows RT 8.1

    • KB3049874 on Windows 8.1 and Windows Server 2012 R2

    • KB3112148 on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 619KB

    • Windows 8.1 update: ~ 514KB

    • Windows RT 8.1 update: ~ 561KB

    • Windows Embedded 8 Standard update: ~ 327KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 476KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 409KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 321KB

    • Windows Server 2008 R2 IA-64 update: ~ 128KB

    • Windows Server 2008/Windows Vista x64 update: ~ 607KB

    • Windows Server 2008 IA-64 update: ~ 182KB

    • Windows Server 2008/Windows Vista update: ~ 503KB

    • WEPOS and POSReady 2009 update: ~ 521KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3148851

  • Windows Malicious Software Removal Tool - April 2016 (KB890830)/Windows Malicious Software Removal Tool - April 2016 (KB890830) - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - April 2016 update: ~ 92024KB

    • Windows Malicious Software Removal Tool - April 2016 update: ~ 90520KB

    • Windows Malicious Software Removal Tool - April 2016 - IE Version update: ~ 45260KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 7 (KB2952664)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2977759

  • Update for Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3063109)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3063109

  • Update Rollup for Microsoft Windows MultiPoint Server 2012 (KB3075566)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3075566

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3100473)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3100473

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3105115)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3105115

  • Update for Windows Server 2012 R2 (KB3108326)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3108326

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3109976)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3109976

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3109976)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3109976

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3115224)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3115224

  • Update for Windows Server 2012 R2 (KB3123245)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3123245

  • Update for Windows Server 2012 R2 (KB3130944)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3130944

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3133681)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133681

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3133690)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133690

  • Update for Windows Server 2012 R2 (KB3133954)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133954

  • Update for Windows 7 and Windows Server 2008 R2 (KB3133977)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133977

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3134785)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3134785

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3136019)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3136019

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3137061)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137061

  • Update for Windows Server 2012 R2 (KB3137691)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137691

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3137725)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137725

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3137726)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137726

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3137728)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137728

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3137916)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137916

  • Update for Windows Server 2012 R2 (KB3137923)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3137923

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3138602)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3138602

  • Update for Windows Server 2012 R2 (KB3138865)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3138865

  • Update for Windows 7 and Windows Server 2008 R2 (KB3138901)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3138901

  • Update for Windows Server 2012 R2 (KB3139162)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139162

  • Update for Windows Server 2012 R2 (KB3139164)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139164

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3139165)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139165

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3139219)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139219

  • Update for Windows Server 2012 R2 and Windows Server 2012 (KB3139649)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139649

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3139896)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3139896

  • Update for Windows 8.1 (KB3140185)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140185

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140219)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140219

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140222)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140222

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140234)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140234

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140250)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140250

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3140786)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140786

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3140990)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3140990

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3141074)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3141074

Thursday, April 7, 2016



This is a summary of the new and changed content scheduled for release on Thursday, April 7, 2016.

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4060KB

    • Windows 7 x64 update: ~ 4686KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 3196KB

    • Windows 8.1 update: ~ 2772KB

    • Windows 8 update: ~ 2776KB

    • Windows 8 x64 update: ~ 3197KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4700KB

    • Windows 7 update: ~ 4075KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2977759

Thursday, March 31, 2016



This is a summary of the new and changed content scheduled for release on Thursday, March 31, 2016.

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4061KB

    • Windows 7 x64 update: ~ 4687KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 update: ~ 2772KB

    • Windows 8.1 x64 update: ~ 3198KB

    • Windows 8 update: ~ 2780KB

    • Windows 8 x64 update: ~ 3197KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4701KB

    • Windows 7 update: ~ 4076KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2977759

Wednesday, March 23, 2016



This is a summary of the new and changed content scheduled for release on Wednesday, March 23, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3035583)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 614KB

    • Windows 8.1 x64 update: ~ 825KB

    • Windows 7 x64 update: ~ 820KB

    • Windows 7 update: ~ 611KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3035583

Tuesday, March 22, 2016



This is a summary of the new and changed content scheduled for release on Tuesday, March 22, 2016.

New nonsecurity content:



  • Update for Windows 10 (KB3140741)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3139907 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 5373KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 12033KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140741

Tuesday, March 15, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, March 15, 2016.

New security content:



  • MS16-019: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard (KB3122649)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 1819KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard for x64 update: ~ 1832KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3122649

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard (KB3122655)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard for x64 update: ~ 2301KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 2280KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3122655

  • MS16-019: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard (KB3122658)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard update: ~ 1737KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard for x64 update: ~ 1754KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3122658

  • MS16-019: Security Update for Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard (KB3127221)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard for x64 update: ~ 458KB

    • Microsoft .NET Framework 3.5 on Windows Embedded 8 Standard update: ~ 452KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3127221

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard (KB3127227)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard update: ~ 657KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded 8 Standard for x64 update: ~ 664KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3127227

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 (KB3127229)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 SP1 update: ~ 1505KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7 SP1 for x64 update: ~ 1505KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3127229

  • MS16-019: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard (KB3127230)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard update: ~ 236KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Embedded 8 Standard for x64 update: ~ 239KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3127230

New nonsecurity content:



  • Update for Windows Server 2012 R2 and Windows Server 2012 (KB3095113)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2 and Windows Server 2012
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1438KB

    • Windows Server 2012 x64 update: ~ 1900KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3095113

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3100473)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1850KB

    • Windows 8.1 update: ~ 1139KB

    • Windows RT 8.1 update: ~ 57KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3100473

  • Update for Windows Embedded 8 Standard (KB3102429)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Windows Embedded 8 Standard x64 update: ~ 25853KB

    • Windows Embedded 8 Standard update: ~ 24717KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3102429

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3105115)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 843KB

    • Windows 8.1 update: ~ 390KB

    • Windows RT 8.1 update: ~ 386KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3105115

  • Update for Windows Server 2012 R2 (KB3108326)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 348KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3108326

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3109976)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 2470KB

    • Windows 8.1 update: ~ 2094KB

    • Windows RT 8.1 update: ~ 305KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3109976

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3115224)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 11321KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 13398KB

    • Windows RT 8.1 update: ~ 10462KB

    • Windows Embedded 8 Standard update: ~ 8669KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 12018KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3115224

  • Update for Windows Server 2012 R2 (KB3123245)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 2404KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3123245

  • Update for Windows Server 2012 R2 (KB3130944)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 2470KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3130944

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3133681)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 906KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1919KB

    • Windows RT 8.1 update: ~ 970KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133681

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3133690)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 91KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133690

  • Update for Windows Server 2012 R2 (KB3133954)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 951KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133954

  • Update for Windows 7 and Windows Server 2008 R2 (KB3133977)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 1107KB

    • Windows 7 update: ~ 610KB

    • Windows Server 2008 R2 IA-64 update: ~ 1425KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133977

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3134785)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 298KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 388KB

    • Windows RT 8.1 update: ~ 291KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3134785

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3136019)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 721KB

    • Windows 8.1 update: ~ 350KB

    • Windows RT 8.1 update: ~ 342KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3136019

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3137061)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 65KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 72KB

    • Windows RT 8.1 update: ~ 65KB

    • Windows Embedded 8 Standard update: ~ 75KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 91KB

    • Windows 7 update: ~ 65KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 72KB

    • Windows Server 2008 R2 IA-64 update: ~ 86KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137061

  • Update for Windows Server 2012 R2 (KB3137691)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 86KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137691

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3137725)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 1219KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 2100KB

    • Windows RT 8.1 update: ~ 657KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137725

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3137726)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard update: ~ 379KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 531KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137726

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3137728)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 326KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1130KB

    • Windows RT 8.1 update: ~ 390KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137728

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3137916)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard update: ~ 239KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 307KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137916

  • Update for Windows Server 2012 R2 (KB3137923)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1084KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3137923

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3138602)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 16194KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 30825KB

    • Windows RT 8.1 update: ~ 16113KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3138602

  • Update for Windows Server 2012 R2 (KB3138865)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 242KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3138865

  • Update for Windows 7 and Windows Server 2008 R2 (KB3138901)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 269KB

    • Windows 7 update: ~ 206KB

    • Windows Server 2008 R2 IA-64 update: ~ 422KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3138901

  • Update for Windows Server 2012 R2 (KB3139162)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 622KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139162

  • Update for Windows Server 2012 R2 (KB3139164)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 102KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139164

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3139165)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 830KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1717KB

    • Windows RT 8.1 update: ~ 1057KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139165

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3139219)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 162KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 185KB

    • Windows RT 8.1 update: ~ 161KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139219

  • Update for Windows Server 2012 R2 and Windows Server 2012 (KB3139649)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2 and Windows Server 2012
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1997KB

    • Windows Server 2012 x64 update: ~ 1450KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139649

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3139896)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 42KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139896

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2 (KB3139923)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3714KB

    • Windows 8.1 update: ~ 1890KB

    • Windows RT 8.1 update: ~ 1635KB

    • Windows 7 update: ~ 1838KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 3337KB

    • Windows Server 2008 R2 IA-64 update: ~ 3904KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139923

  • Update for Windows 8.1 (KB3140185)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1
    Approximate file sizes:

    • Windows 8.1 update: ~ 236KB

    • Windows 8.1 x64 update: ~ 276KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140185

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140219)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 65KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 70KB

    • Windows RT 8.1 update: ~ 68KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140219

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140222)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1274KB

    • Windows 8.1 update: ~ 719KB

    • Windows RT 8.1 update: ~ 786KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140222

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140234)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 72KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 83KB

    • Windows RT 8.1 update: ~ 72KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140234

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3140250)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 152KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 168KB

    • Windows RT 8.1 update: ~ 152KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140250

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3140786)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 688KB

    • Windows 8.1 update: ~ 531KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140786

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3140990)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 226KB

    • Windows Embedded 8 Standard update: ~ 187KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140990

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3141074)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 281KB

    • Windows 8.1 update: ~ 222KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3141074

Thursday, March 10, 2016

This is a summary of the new and changed content scheduled for release on Thursday, March 10, 2016.

New security content:



  • MS16-036: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3144756)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: MS16-022 (KB3135782) on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9727KB

    • Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 20398KB

    • Adobe Flash Player for Windows 10 update: ~ 9728KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 20392KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 20399KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9728KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8916KB

    • Adobe Flash Player for Embedded 8 Standard update: ~ 18821KB

    • Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 39839KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3144756

Tuesday, March 8, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, March 8, 2016.

New security content:



  • MS16-023: Cumulative Security Update for Internet Explorer (KB3139929)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes: MS16-009 (KB3134814) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 29178KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 54956KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28455KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 19222KB

    • Internet Explorer 10 for Windows Server 2012 x64 update: ~ 39723KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28716KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 53200KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14588KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30083KB

    • Internet Explorer 8 for WEPOS and POSReady 2009 update: ~ 10366KB

    • Internet Explorer 7 for WEPOS and POSReady 2009 update: ~ 8471KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139929

  • MS16-023: Cumulative Update for Windows 10 (KB3140745)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-009 (KB3135174) on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 299180KB

    • Windows 10 for x64-based Systems update: ~ 639471KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3140745

  • MS16-023: Cumulative Update for Windows 10 (KB3140768)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10


    Supersedes: KB3140743 on Windows 10
    Target platforms: Windows Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 335458KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 586737KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3140768

  • MS16-025: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3140709)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS11-085 (KB2620704) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008/Windows Vista x64 update: ~ 1179KB

    • Windows Server 2008 IA-64 update: ~ 1452KB

    • Windows Server 2008/Windows Vista update: ~ 817KB

    • WEPOS and POSReady 2009 update: ~ 559KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3140709

  • MS16-026: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3140735)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS15-078 (KB3079904) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 242KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 466KB

    • Windows RT 8.1 update: ~ 219KB

    • Windows Embedded 8 Standard update: ~ 254KB

    • Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 482KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 261KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 516KB

    • Windows Server 2008 R2 IA-64 update: ~ 730KB

    • Windows Server 2008/Windows Vista update: ~ 261KB

    • Windows Server 2008/Windows Vista x64 update: ~ 502KB

    • Windows Server 2008 IA-64 update: ~ 722KB

    • WEPOS and POSReady 2009 update: ~ 646KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3140735

  • MS16-027: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3138910)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 236KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 481KB

    • Windows RT 8.1 update: ~ 215KB

    • Windows Embedded 8 Standard update: ~ 194KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 376KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 164KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 316KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3138910

  • MS16-027: Security Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3138962)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS15-057 (KB3033890) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 10180KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 14461KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 14474KB

    • Windows Embedded 8 Standard update: ~ 10191KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 11915KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 15884KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3138962

  • MS16-028: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3137513)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-012 (KB3123294) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 2611KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 5762KB

    • Windows RT 8.1 update: ~ 3144KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 4854KB

    • Windows Embedded 8 Standard update: ~ 1978KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3137513

  • MS16-030: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3139940)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3020338 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    • MS15-075 (KB3072633) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 585KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1233KB

    • Windows RT 8.1 update: ~ 534KB

    • Windows Embedded 8 Standard update: ~ 650KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1394KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 354KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 699KB

    • Windows Server 2008 R2 IA-64 update: ~ 1018KB

    • Windows Server 2008 IA-64 update: ~ 1048KB

    • Windows Server 2008/Windows Vista update: ~ 370KB

    • Windows Server 2008/Windows Vista x64 update: ~ 742KB

    • WEPOS and POSReady 2009 update: ~ 796KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139940

  • MS16-031: Security Update for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3140410)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-008 (KB3121212) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    • MS16-016 (KB3134146) on Windows XP Embedded


    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Embedded Standard 7/Windows 7 update: ~ 19594KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 28663KB

    • Windows Server 2008 R2 IA-64 update: ~ 22834KB

    • Windows Server 2008/Windows Vista x64 update: ~ 10655KB

    • Windows Server 2008 IA-64 update: ~ 10963KB

    • Windows Server 2008/Windows Vista update: ~ 8352KB

    • WEPOS and POSReady 2009 update: ~ 2217KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3140410

  • MS16-032: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3139914)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 43KB

    • Windows 8.1 update: ~ 41KB

    • Windows RT 8.1 update: ~ 41KB

    • Windows Embedded 8 Standard update: ~ 49KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 52KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 47KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 45KB

    • Windows Server 2008 R2 IA-64 update: ~ 55KB

    • Windows Server 2008/Windows Vista x64 update: ~ 60KB

    • Windows Server 2008/Windows Vista update: ~ 56KB

    • Windows Server 2008 IA-64 update: ~ 66KB

    • WEPOS and POSReady 2009 update: ~ 508KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139914

  • MS16-033: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3139398)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 129KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 147KB

    • Windows RT 8.1 update: ~ 125KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 149KB

    • Windows Embedded 8 Standard update: ~ 131KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 93KB

    • Windows 7 update: ~ 85KB

    • Windows Server 2008 R2 IA-64 update: ~ 129KB

    • Windows Server 2008/Windows Vista x64 update: ~ 88KB

    • Windows Server 2008 IA-64 update: ~ 133KB

    • Windows Server 2008/Windows Vista update: ~ 81KB

    • WEPOS and POSReady 2009 update: ~ 513KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139398

  • MS16-034: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3139852)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-018 (KB3134214) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1929KB

    • Windows 8.1 update: ~ 1655KB

    • Windows RT 8.1 update: ~ 1680KB

    • Windows Embedded 8 Standard update: ~ 1855KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 2248KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1145KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1516KB

    • Windows Server 2008 R2 IA-64 update: ~ 2953KB

    • Windows Server 2008 IA-64 update: ~ 2678KB

    • Windows Server 2008/Windows Vista update: ~ 1032KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1353KB

    • WEPOS and POSReady 2009 update: ~ 1423KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3139852

  • MS16-035: Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 and Windows Vista (KB3135982)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035485) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 181KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 375KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 380KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135982

  • MS16-035: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3135983)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3032655) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 131KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 126KB

    • Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 SP1 for Itanium-based Systems update: ~ 124KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135983

  • MS16-035: Security Update for Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 (KB3135984)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035486) on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 update: ~ 136KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135984

  • MS16-035: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3135985)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035487) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 133KB

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 127KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135985

  • MS16-035: Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2008 and Windows Vista (KB3135987)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-128 (KB3099860) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 3.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 8179KB

    • Microsoft .NET Framework 3.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 5989KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135987

  • MS16-035: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3135988)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-128 (KB3099862) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 5414KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 7567KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135988

  • MS16-035: Security Update for Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 (KB3135989)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-128 (KB3099863) on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 update: ~ 5949KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135989

  • MS16-035: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3135991)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-128 (KB3099864) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 5908KB

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 4227KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135991

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135994)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3032663) on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 7537KB

    • Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 9986KB

    • Microsoft .NET Framework 4.5.2 on Windows RT 8.1 update: ~ 1254KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135994

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB3135995)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035489) on Windows Server 2012
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 update: ~ 10962KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135995

  • MS16-035: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3135996)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-048 (KB3035490) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 9954KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 12956KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135996

  • MS16-035: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Server 2012 for x64 (KB3135997)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Server 2012 for x64 update: ~ 12545KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135997

  • MS16-035: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135998)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1 update: ~ 8610KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 10633KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows RT 8.1 update: ~ 760KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3135998

  • MS16-035: Security Update for Microsoft .NET Framework 4.6 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3136000)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 6380KB

    • Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 8259KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3136000

New nonsecurity content:



  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3139921)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB2998097 on Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 779KB

    • Windows 8.1 update: ~ 368KB

    • Windows RT 8.1 update: ~ 367KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139921

  • Update for Windows 10 (KB3141032)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3106932 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 12472KB

    • Windows 10 update: ~ 5469KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3141032

  • Dynamic Update for Windows 10 (KB3142588)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3136561 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 13441KB

    • Windows 10 Version 1511 update: ~ 10697KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3142588

  • Windows Malicious Software Removal Tool - March 2016 (KB890830)/Windows Malicious Software Removal Tool - March 2016 (KB890830) - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - March 2016 update: ~ 108497KB

    • Windows Malicious Software Removal Tool - March 2016 update: ~ 107201KB

    • Windows Malicious Software Removal Tool - March 2016 - IE Version update: ~ 53601KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Changes to existing nonsecurity content:



  • Update for Windows 7 (KB2952664)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/2977759

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3055343)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3055343

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3103699)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3103699

  • Update for Windows MultiPoint Server 2012 (KB3104431)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3104431

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3106637)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3106637

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3118401)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3118401

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3121255)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3121255

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3121260)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3121260

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3121261)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3121261

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB3123242)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3123242

  • Update for Windows Server 2012 R2 (KB3123595)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3123595

  • Update for Windows Server 2012 R2 (KB3123913)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3123913

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3125210)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3125210

  • Update for Windows 8.1 and Windows RT 8.1 (KB3126030)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3126030

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3126033)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3126033

  • Update for Windows Server 2012 R2 (KB3127060)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3127060

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3128650)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3128650

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3130896)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3130896

  • Update for Windows Server 2012 (KB3130902)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3130902

  • Update for Windows Server 2012 R2 (KB3130934)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3130934

  • Update for Windows Server 2012 R2 (KB3130939)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3130939

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3133679)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133679

  • Update for Windows Server 2012 R2 (KB3133717)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133717

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3133924)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3133924

  • Update for Windows 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3134242)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3134242

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3134812)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3134812

  • Update for Windows Server 2012 R2 (KB3134813)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3134813

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3134815)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3134815

  • Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3138612)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3138612

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3138615)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.


    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    https://support.microsoft.com/kb/3138615

Tuesday, March 1, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, March 1, 2016.

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4742KB

    • Windows 7 update: ~ 4121KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 update: ~ 2827KB

    • Windows 8.1 x64 update: ~ 3246KB

    • Windows 8 x64 update: ~ 3251KB

    • Windows 8 update: ~ 2832KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4168KB

    • Windows 7 x64 update: ~ 4773KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2977759

  • Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3138612)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3135445 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows Embedded Standard 7/Windows 7 update: ~ 2539KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 3106KB

    • Windows Server 2008 R2 IA-64 update: ~ 3545KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3138612

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3138615)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3135449 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 2859KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3576KB

    • Windows RT 8.1 update: ~ 2823KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3138615

  • Update for Windows 10 (KB3139907)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update for x64-based Systems update: ~ 11842KB

    • Windows 10 Version 1511 update: ~ 5297KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3139907

  • Cumulative Update for Windows 10 (KB3140743)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes:

    • KB3140742 on Windows 10


    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 318914KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 561578KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3140743

  • Dynamic Update for Windows 10 (KB3140744)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3124261 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 3600KB

    • Windows 10 Version 1511 update: ~ 3093KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3140744

Tuesday, February 23, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, February 23, 2016.

New nonsecurity content:



  • Update for Windows 8.1 and Windows 7 (KB3035583)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, nonsecurity
    Supersedes: KB3035583 on Windows 8.1 and Windows 7
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 615KB

    • Windows 8.1 x64 update: ~ 826KB

    • Windows 7 x64 update: ~ 821KB

    • Windows 7 update: ~ 612KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3035583

Tuesday, February 16, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, February 16, 2016.

New nonsecurity content:



  • Update for Windows Server 2012 (KB3055343)

    Locale: All
    Deployment: Optional /Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard update\Windows Server 2012 x64 update: ~ 920KB

    • Windows Embedded 8 Standard update: ~ 623KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3055343

  • Update for Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3063109)

    Locale: All
    Deployment: Optional/Automatic Updates and WSUS
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 605KB

    • Windows 8.1/Windows Server 2012 R2/Windows Server 2012 x64 update: ~ 754KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 686KB

    • Windows 7 update: ~ 605KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3063109

  • Update Rollup for Microsoft Windows MultiPoint Server 2012 (KB3075566)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows MultiPoint Server 2012
    Approximate file sizes:

    • Update Rollup for Microsoft Windows MultiPoint Server 2012 update: ~ 448226KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3075566

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3103699)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 341KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 423KB

    • Windows RT 8.1 update: ~ 349KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3103699

  • Update for Windows MultiPoint Server 2012 (KB3104431)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows MultiPoint Server 2012
    Approximate file sizes:

    • Windows MultiPoint Server 2012 update: ~ 3845KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3104431

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3106637)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1478KB

    • Windows 8.1 update: ~ 1109KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3106637

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3118401)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 424KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 822KB

    • Windows RT 8.1 update: ~ 361KB

    • Windows Server 2012 x64 update: ~ 1181KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 853KB

    • Windows 7 update: ~ 455KB

    • Windows Server 2008/Windows Vista update: ~ 516KB

    • Windows Server 2008/Windows Vista x64 update: ~ 943KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3118401

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3121255)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 901KB

    • Windows 8.1 update: ~ 780KB

    • Windows RT 8.1 update: ~ 790KB

    • Windows Server 2012 x64 update: ~ 1040KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 780KB

    • Windows 7 update: ~ 562KB

    • Windows Server 2008 R2 IA-64 update: ~ 1535KB

    • Windows Embedded 8 Standard update: ~ 904KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3121255

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3121260)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1224KB

    • Windows 8.1 update: ~ 662KB

    • Windows RT 8.1 update: ~ 658KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3121260

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3121261)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 6987KB

    • Windows 8.1 update: ~ 5459KB

    • Windows RT 8.1 update: ~ 4883KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3121261

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard and Windows Server 2012 (KB3123242)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 188KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 243KB

    • Windows RT 8.1 update: ~ 191KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 280KB

    • Windows Embedded 8 Standard update: ~ 230KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3123242

  • Update for Windows Server 2012 R2 (KB3123595)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 299KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3123595

  • Update for Windows Server 2012 R2 (KB3123913)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 473KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3123913

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3125210)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 286KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 555KB

    • Windows RT 8.1 update: ~ 268KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3125210

  • Update for Windows 8.1 and Windows RT 8.1 (KB3126030)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows RT* 8.1
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 217KB

    • Windows 8.1 update: ~ 136KB

    • Windows RT 8.1 update: ~ 134KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3126030

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3126033)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 218KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 261KB

    • Windows RT 8.1 update: ~ 213KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3126033

  • Update for Windows Server 2012 R2 (KB3127060)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1133KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3127060

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3128650)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 4660KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 6990KB

    • Windows RT 8.1 update: ~ 4326KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3128650

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3130896)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 230KB

    • Windows 8.1 update: ~ 194KB

    • Windows RT 8.1 update: ~ 198KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3130896

  • Update for Windows Server 2012 (KB3130902)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Windows Server 2012 x64 update: ~ 579KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3130902

  • Update for Windows Server 2012 R2 (KB3130934)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 173KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3130934

  • Update for Windows Server 2012 R2 (KB3130939)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 89KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3130939

  • Update for Windows Embedded 8 Standard and Windows Server 2012 (KB3133679)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 746KB

    • Windows Embedded 8 Standard update: ~ 578KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133679

  • Update for Windows Server 2012 R2 (KB3133717)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 951KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133717

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3133924)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 371KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 438KB

    • Windows RT 8.1 update: ~ 356KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133924

  • Update for Windows Server 2012 R2 and Windows Server 2012 (KB3134242)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2 and Windows Server 2012
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 600KB

    • Windows Server 2012 x64 update: ~ 752KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3134242

  • Update for Windows 8.1 and Windows Server 2012 R2 (KB3134812)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1 update: ~ 714KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 714KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3134812

  • Update for Windows Server 2012 R2 (KB3134813)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 324KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3134813

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3134815)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 193KB

    • Windows 8.1 update: ~ 105KB

    • Windows RT 8.1 update: ~ 105KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3134815

Thursday, February 11, 2016



This is a summary of the new and changed content to be released on Thursday, February 11, 2016


New Security Content:



  • MS16-022: Security Update for Adobe Flash Player for Embedded 8 Standard (KB3135782)
    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard
    Approximate file sizes:

    • Adobe Flash Player for Embedded 8 Standard for X64-based Systems update: ~ 37385KB

    • Adobe Flash Player for Embedded 8 Standard update: ~ 16689KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3135782

Tuesday, February 9, 2016



This is a summary of the new and changed content to be released on Tuesday, February 9, 2016

New Security Content:



  • MS16-009: Cumulative Security Update for Internet Explorer (KB3134814)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: MS16-001 (KB3124275) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 87997KB

    • Internet Explorer 11 for Windows 8.1 update: ~ 46046KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 44443KB

    • Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 39848KB

    • Internet Explorer 10 for Windows Embedded 8 Standard update: ~ 19201KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 45796KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 86947KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14618KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30018KB

    • Internet Explorer 7 for WEPOS and POSReady 2009 update: ~ 8471KB

    • Internet Explorer 8 for WEPOS and POSReady 2009 update: ~ 10368KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3134814

  • MS16-012: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows 8, and Windows Server 2012 (KB3123294)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3049989 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows 8, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 2617KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 5763KB

    • Windows RT 8.1 update: ~ 3138KB

    • Windows Embedded 8 Standard update: ~ 1987KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 4849KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3123294

  • MS16-013: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows 8, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3115858)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS15-098 (KB3069114) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    • MS15-114 (KB3100213) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows 8, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4636KB

    • Windows 8.1 update: ~ 2981KB

    • Windows RT 8.1 update: ~ 1176KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 4662KB

    • Windows Embedded 8 Standard update: ~ 2983KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 2690KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 4491KB

    • Windows Server 2008/Windows Vista update: ~ 2817KB

    • Windows Server 2008/Windows Vista x64 update: ~ 4789KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3115858

  • MS16-014: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3126041)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS14-068 (KB3011780) on Windows XP Embedded

    • MS15-122 (KB3101246) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2008, and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 367KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 778KB

    • Windows RT 8.1 update: ~ 365KB

    • Windows Server 2008 IA-64 update: ~ 815KB

    • Windows Server 2008/Windows Vista update: ~ 291KB

    • Windows Server 2008/Windows Vista x64 update: ~ 608KB

    • WEPOS and POSReady 2009 update: ~ 636KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3126041

  • MS16-014: Security Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3126434)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 486KB

    • Windows 8.1 update: ~ 227KB

    • Windows RT 8.1 update: ~ 271KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3126434

  • MS16-014: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3126587)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-008 (KB3121212) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1198KB

    • Windows 8.1 update: ~ 674KB

    • Windows RT 8.1 update: ~ 50KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1263KB

    • Windows Embedded 8 Standard update: ~ 716KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 20957KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 29913KB

    • Windows Server 2008 R2 IA-64 update: ~ 23145KB

    • Windows Server 2008 IA-64 update: ~ 12787KB

    • Windows Server 2008/Windows Vista x64 update: ~ 14034KB

    • Windows Server 2008/Windows Vista update: ~ 10232KB

    • WEPOS and POSReady 2009 update: ~ 670KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3126587

  • MS16-014: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3126593)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-075 (KB3072633) on Windows XP Embedded

    • MS16-007 (KB3121918) on Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    • MS16-008 (KB3121212) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 5347KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 8587KB

    • Windows RT 8.1 update: ~ 5018KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 19210KB

    • Windows Embedded 8 Standard update: ~ 12236KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 20969KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 30240KB

    • Windows Server 2008 R2 IA-64 update: ~ 25001KB

    • Windows Server 2008 IA-64 update: ~ 14110KB

    • Windows Server 2008/Windows Vista x64 update: ~ 12810KB

    • Windows Server 2008/Windows Vista update: ~ 9316KB

    • WEPOS and POSReady 2009 update: ~ 1611KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3126593

  • MS16-016: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3124280)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Important: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    • Moderate: Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    Supersedes: MS15-008 (KB3019215) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 93KB

    • Windows 8.1 update: ~ 83KB

    • Windows RT 8.1 update: ~ 81KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 102KB

    • Windows Embedded 8 Standard update: ~ 93KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 422KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 205KB

    • Windows Server 2008/Windows Vista x64 update: ~ 156KB

    • Windows Server 2008/Windows Vista update: ~ 91KB

    • WEPOS and POSReady 2009 update: ~ 580KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3124280

  • MS16-016: Security Update for WEPOS and POSReady 2009 (KB3134146)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-025 (KB3033395) on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • WEPOS and POSReady 2009 update: ~ 2218KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3134146

  • MS16-017: Security Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, and Windows 7 (KB3126446)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-030 (KB3035017) on Windows 8.1 and Windows Server 2012 R2

    • MS15-067 (KB3067904) on Windows Embedded 8 Standard and Windows Server 2012

    • MS15-067 (KB3069762) on Windows Embedded Standard 7 and Windows 7

    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, and Windows 7
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1402KB

    • Windows 8.1 update: ~ 1048KB

    • Windows Embedded 8 Standard update: ~ 1145KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 1425KB

    • Windows Embedded Standard 7/Windows 7 x64 update: ~ 1375KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1117KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3126446

  • MS16-018: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3134214)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-115 (KB3097877) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    • MS16-005 (KB3124000) on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded

    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 1932KB

    • Windows 8.1 update: ~ 1654KB

    • Windows RT 8.1 update: ~ 1681KB

    • Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 2247KB

    • Windows Embedded 8 Standard update: ~ 1855KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1518KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1146KB

    • Windows Server 2008 R2 IA-64 update: ~ 2961KB

    • Windows Server 2008/Windows Vista update: ~ 1033KB

    • Windows Server 2008 IA-64 update: ~ 2686KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1353KB

    • WEPOS and POSReady 2009 update: ~ 1423KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3134214

  • MS16-019: Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 and Windows Vista (KB3122646)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 1965KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 1297KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 1962KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122646

  • MS16-019: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3122648)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 1688KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 1698KB

    • Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 SP1 for Itanium-based Systems update: ~ 1071KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122648

  • MS16-019: Security Update for Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 (KB3122649)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 update: ~ 1832KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122649

  • MS16-019: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3122651)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 1758KB

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 1777KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122651

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122654)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 2676KB

    • Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 2251KB

    • Microsoft .NET Framework 4.5.2 on Windows RT 8.1 update: ~ 1898KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122654

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB3122655)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 update: ~ 2301KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122655

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3122656)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 3177KB

    • Microsoft .NET Framework 4.5.2 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 3177KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122656

  • MS16-019: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Server 2012 for x64-based Systems (KB3122658)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Server 2012 for x64-based Systems update: ~ 1754KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122658

  • MS16-019: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122660)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1 update: ~ 1742KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 1754KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows RT 8.1 update: ~ 1010KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122660

  • MS16-019: Security Update for Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3122661)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 2498KB

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 2498KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3122661

  • MS16-019: Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 and Windows Vista (KB3127219)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS12-025 (KB2656374) on Windows Server 2008 and Windows Vista
    Target platforms: Windows Server 2008 and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 update: ~ 483KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 286KB

    • Microsoft .NET Framework 2.0 SP2 on Windows Server 2008/Windows Vista SP2 for x64 update: ~ 483KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127219

  • MS16-019: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3127220)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS12-025 (KB2656373) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7 SP1 update: ~ 417KB

    • Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 SP1 for x64 update: ~ 424KB

    • Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 SP1 for Itanium-based Systems update: ~ 264KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127220

  • MS16-019: Security Update for Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 (KB3127221)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows Server 2012 for x64 update: ~ 458KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127221

  • MS16-019: Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3127222)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 3.5 on Windows 8.1 update: ~ 400KB

    • Microsoft .NET Framework 3.5 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 409KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127222

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127226)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 8.1 update: ~ 616KB

    • Microsoft .NET Framework 4.5.2 on Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 730KB

    • Microsoft .NET Framework 4.5.2 on Windows RT 8.1 update: ~ 414KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127226

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB3127227)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows Server 2012 for x64 update: ~ 664KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127227

  • MS16-019: Security Update for Microsoft .NET Framework 4.5.2 on Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3127229)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.5.2 on Windows 7/Windows Server 2008/Windows Vista update: ~ 1505KB

    • Microsoft .NET Framework 4.5.2 on Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 1505KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127229

  • MS16-019: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows Server 2012 for x64 (KB3127230)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows Server 2012 for x64 update: ~ 239KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127230

  • MS16-019: Security Update for Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127231)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 240KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows 8.1 update: ~ 239KB

    • Microsoft .NET Framework 4.6 and 4.6.1 for Windows RT 8.1 update: ~ 229KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127231

  • MS16-019: Security Update for Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3127233)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Microsoft .NET Framework 4.6 on Windows Embedded Standard 7/Windows 7/Windows Server 2008/Windows Vista update: ~ 1692KB

    • Microsoft .NET Framework 4.6.1 on Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008/Windows Vista for x64 update: ~ 1693KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3127233

  • MS16-020: Security Update for Windows Server 2012 R2 (KB3134222)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-040 (KB3045711) on Windows Server 2012 R2
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 1458KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3134222

  • MS16-021: Security Update for Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008 (KB3133043)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS15-007 (KB3014029) on Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Server 2012 R2 x64 update: ~ 231KB

    • Windows Server 2012 x64 update: ~ 239KB

    • Windows Server 2008 R2 x64 update: ~ 217KB

    • Windows Server 2008 update: ~ 116KB

    • Windows Server 2008 x64 update: ~ 209KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3133043

  • MS16-022: Security Update for Adobe Flash Player for Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3135782)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10, Windows 8.1, and Windows RT 8.1

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: KB3133431 on Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012
    Target platforms: Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, and Windows Server 2012
    Approximate file sizes:

    • Adobe Flash Player for Windows 10 Version 1511 update: ~ 9018KB

    • Adobe Flash Player for Windows 10 update: ~ 9018KB

    • Adobe Flash Player for Windows 10 for x64-based Systems update: ~ 18916KB

    • Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 18918KB

    • Adobe Flash Player for Windows 8.1 update: ~ 9023KB

    • Adobe Flash Player for Windows RT 8.1 update: ~ 8504KB

    • Adobe Flash Player for Windows Server 2012 x64 update: ~ 37385KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3135782

  • MS16-009: Cumulative Update for Windows 10 (KB3135173)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10

    Supersedes: KB3124262 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 501228KB

    • Windows 10 Version 1511 update: ~ 276865KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3135173

  • MS16-009: Cumulative Update for Windows 10 (KB3135174)
    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-001 (KB3124266) on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 for x64-based Systems update: ~ 627356KB

    • Security Update for Windows 10 update: ~ 293477KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    http://support.microsoft.com/kb/3135174

New nonsecurity Content:


  • Update for Windows 8.1 and Windows 7 (KB3123862)
    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 13930KB

    • Windows 8.1 x64 update: ~ 26271KB

    • Windows 7 update: ~ 9265KB

    • Windows 7 x64 update: ~ 13409KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3123862

  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, and Windows Server 2012 (KB3132080)
    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Supersedes: KB3101183 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4360KB

    • Windows 8.1 update: ~ 2553KB

    • Windows RT 8.1 update: ~ 2582KB

    • Windows Server 2012 x64 update: ~ 7207KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3132080

  • Windows Malicious Software Removal Tool - February 2016 (KB890830)/Windows Malicious Software Removal Tool - February 2016 (KB890830) - Internet Explorer Version
    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - February 2016 update: ~ 106112KB

    • Windows Malicious Software Removal Tool - February 2016 update: ~ 104898KB

    • Windows Malicious Software Removal Tool - February 2016 - IE Version update: ~ 52449KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    http://support.microsoft.com/kb/890830

Changes to existing Security Content:


  • MS15-101: Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3074554)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3074554

  • MS15-128: Security Update for Microsoft .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3099862)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3099862

  • MS15-118: Security Update for Microsoft .NET Framework 4.6 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098785)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3098785

Changes to existing nonsecurity Content:


  • Update for Windows 7 (KB2952664)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/2977759

  • Microsoft .NET Framework 4.6.1 for Windows 7, Upgrade Language Packs, and Language Packs (KB3102433)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3102433

  • Microsoft .NET Framework 4.6.1 for Windows Server 2012 R2 for x64 (KB3102467)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3102467

  • Microsoft .NET Framework 4.6.1 Language Packs for Windows Server 2012 R2 for x64 (KB3102521)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3102521

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135449)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3135449

  • Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3135445)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    http://support.microsoft.com/kb/3135445

Wednesday, February 3, 2016



This is a summary of the new and changed content to be released on Wednesday, February 3, 2016.

New nonsecurity Content:



  • Update for Windows 8.1 and Windows 7 (KB3123862)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 13930KB

    • Windows 8.1 x64 update: ~ 26271KB

    • Windows 7 x64 update: ~ 13409KB

    • Windows 7 update: ~ 9265KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3123862

Tuesday, February 2, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, February 2, 2016.

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4718KB

    • Windows 7 update: ~ 4101KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 3224KB

    • Windows 8.1 update: ~ 2796KB

    • Windows 8 update: ~ 2807KB

    • Windows 8 x64 update: ~ 3218KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4731KB

    • Windows 7 update: ~ 4116KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/2977759

  • Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3135445)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 3116KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 2544KB

    • Windows Server 2008 R2 IA-64 update: ~ 3546KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3135445

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135449)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 3574KB

    • Windows 8.1 update: ~ 2859KB

    • Windows RT 8.1 update: ~ 2820KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    http://support.microsoft.com/kb/3135449

Wednesday, January 27, 2016

This is a summary of the new and changed content scheduled for release on Wednesday, January 27, 2016.


New nonsecurity content:



  • Dynamic Update for Windows 10 (KB3124261)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3124260 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 3594KB

    • Windows 10 Version 1511 update: ~ 3080KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3124261

  • Update for Windows 10 (KB3124262)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: MS16-001 (KB3124263) on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 update: ~ 264335KB

    • Windows 10 Version 1511 for x64-based Systems update: ~ 482366KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124262

  • Dynamic Update for Windows 10 (KB3136561)

    Locale: All
    Deployment: Important/Automatic Updates and Catalog
    Classification: High Priority, nonsecurity
    Supersedes: KB3116906 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 13305KB

    • Windows 10 Version 1511 update: ~ 11051KB


    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.

    https://support.microsoft.com/kb/3136561

Tuesday, January 26, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, January 26, 2016.


New nonsecurity content:



  • Microsoft .NET Framework 4.6.1 for Windows 7 (KB3102433)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 for Windows 7: ~ 145674KB

    • Microsoft .NET Framework 4.6.1 for Windows 7 for x64: ~ 49754KB


    Description:
    The Microsoft .NET Framework 4.6.1 is a highly compatible, in-place update for the .NET Framework 4.5.2. After you install this update, you may have to restart your computer.

    https://support.microsoft.com/kb/3102433

  • Microsoft .NET Framework 4.6.1 for Upgrade Language Packs (KB3102433)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 Upgrade Language Packs for x64: ~ 49754KB


    Description:
    The Microsoft .NET Framework 4.6.1 Language Pack contains localized resources for supported languages. This update will install .NET Framework 4.6.1 language packs that replace older versions of the language packs on your computer. After you install this update, you may have to restart your computer.

    https://support.microsoft.com/kb/3102433

  • Microsoft .NET Framework 4.6.1 for Language Packs (KB3102433)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 Language Packs for x64: ~ 49754KB


    Description:
    The Microsoft .NET Framework 4.6.1 Language Pack contains localized resources for supported languages. This update will install new .NET Framework 4.6.1 language packs for all supported languages that are installed on your computer. After you install this update, you may have to restart your computer.

    https://support.microsoft.com/kb/3102433

  • Microsoft .NET Framework 4.6.1 for Windows Server 2012 R2 (KB3102467)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 for Windows Server 2012 R2 for x64 update: ~ 88901KB


    Description:
    The Microsoft .NET Framework 4.6.1 is a highly compatible, in-place update to the .NET Framework 4.6. After you install this update, you may have to restart your computer.

    https://support.microsoft.com/kb/3102467

  • Microsoft .NET Framework 4.6.1 Language Packs for Windows Server 2012 R2 for x64 (KB3102521)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.6.1 Language Packs for Windows Server 2012 R2 for x64 update: ~ 76226KB


    Description:
    The Microsoft .NET Framework 4.6.1 Language Pack contains localized resources for supported languages. After you install this update, you may have to restart your computer.

    https://support.microsoft.com/kb/3102521

Tuesday, January 19, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, January 19, 2016.


New nonsecurity content:



  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3102429)

    Locale: All
    Deployment: Optional/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 21031KB

    • Windows 8.1 update: ~ 19281KB

    • Windows RT 8.1 update: ~ 19648KB

    • Windows Server 2012 x64 update: ~ 25853KB

    • Windows 7/Windows Server 2008 R2 x64 update: ~ 18396KB

    • Windows 7 update: ~ 17276KB

    • Windows Server 2008 R2 IA-64 update: ~ 10253KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3102429

Tuesday, January 12, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, January 12, 2016.


New security content:



  • MS16-007: Security Update for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3108664)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 97KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 67KB

    • Windows Server 2008 R2 IA-64 update: ~ 102KB

    • Windows Server 2008 IA-64 update: ~ 93KB

    • Windows Server 2008/Windows Vista update: ~ 66KB

    • Windows Server 2008/Windows Vista x64 update: ~ 92KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3108664

  • MS16-007: Security Update for Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3109560)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS14-041 (KB2972280) on Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista

    • MS14-041 (KB2973932) on Windows 8.1 and Windows Server 2012 R2


    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 255KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 485KB

    • Windows 8/Windows Server 2012 x64 update: ~ 459KB

    • Windows 8 update: ~ 249KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 267KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 509KB

    • Windows Server 2008 R2 IA-64 update: ~ 125KB

    • Windows Server 2008/Windows Vista x64 update: ~ 507KB

    • Windows Server 2008/Windows Vista update: ~ 269KB

    • Windows Server 2008 IA-64 update: ~ 120KB

    • WEPOS and POSReady 2009 update: ~ 741KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3109560

  • Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3109853)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Supersedes:

    • KB2868725 on Windows 8 and Windows Server 2012

    • KB3047641 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • KB3057154 on Windows 8 and Windows RT


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, and Windows Server 2012
    Approximate file sizes:

    • Windows 8.1 update: ~ 2374KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 4017KB

    • Windows RT 8.1 update: ~ 2381KB

    • Windows 8/Windows Server 2012 x64 update: ~ 7992KB

    • Windows 8 update: ~ 5270KB

    • Windows RT update: ~ 4017KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3109853

  • MS16-007: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3110329)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB3009736 on Windows 7 and Windows Server 2008 R2

    • MS13-101 (KB2887069) on Windows Embedded Standard 7

    • MS14-041 (KB2972280) on Windows Server 2008 and Windows Vista

    • MS14-071 (KB3005607) on Windows 8, Windows RT, and Windows Server 2012


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 16796KB

    • Windows 8.1 update: ~ 8260KB

    • Windows RT 8.1 update: ~ 4625KB

    • Windows 8 update: ~ 10178KB

    • Windows 8/Windows Server 2012 x64 update: ~ 20957KB

    • Windows RT update: ~ 6907KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 16534KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 8057KB

    • Windows Server 2008 R2 IA-64 update: ~ 3024KB

    • Windows Server 2008 IA-64 update: ~ 2713KB

    • Windows Server 2008/Windows Vista x64 update: ~ 13103KB

    • Windows Server 2008/Windows Vista update: ~ 6550KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3110329

  • MS16-008: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3121212)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-111 (KB3088195) on Windows Server 2008, and Windows Vista

    • MS15-115 (KB3101746) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows RT, Windows Embedded Standard 7, and Windows Server 2008 R2

    • MS15-121 (KB3081320) on Windows Embedded Standard 7 and Windows Server 2008 R2

    • MS15-122 (KB3101246) on Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista
    Approximate file sizes:

    • Windows 8.1 update: ~ 4022KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 5556KB

    • Windows RT 8.1 update: ~ 3765KB

    • Windows 8/Windows Server 2012 x64 update: ~ 11703KB

    • Windows 8 update: ~ 8460KB

    • Windows RT update: ~ 6633KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 7531KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 15837KB

    • Windows Server 2008 R2 IA-64 update: ~ 18765KB

    • Windows Server 2008 IA-64 update: ~ 6960KB

    • Windows Server 2008/Windows Vista x64 update: ~ 3458KB

    • Windows Server 2008/Windows Vista update: ~ 2267KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3121212

  • MS16-007: Security Update for Windows 8.1, Windows Server 2012 R2, Windows 8, and Windows 7 (KB3121461)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB3096411 on Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows 8, and Windows 7
    Approximate file sizes:

    • Windows 8.1 update: ~ 697KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 855KB

    • Windows 8 x64 update: ~ 857KB

    • Windows 8 update: ~ 699KB

    • Windows 7 x64 update: ~ 537KB

    • Windows 7 update: ~ 430KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3121461

  • MS16-007: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3121918)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS13-062 (KB2849470) on Windows Server 2008 and Windows Vista
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 243KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 504KB

    • Windows RT 8.1 update: ~ 242KB

    • Windows 8/Windows Server 2012 x64 update: ~ 652KB

    • Windows 8 update: ~ 318KB

    • Windows RT update: ~ 281KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 297KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 605KB

    • Windows Server 2008 R2 IA-64 update: ~ 768KB

    • Windows Server 2008/Windows Vista update: ~ 774KB

    • Windows Server 2008 IA-64 update: ~ 2414KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1676KB

    • WEPOS and POSReady 2009 update: ~ 820KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3121918

  • Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3123479)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Supersedes: KB2862973 on Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 32KB

    • Windows 8.1 update: ~ 30KB

    • Windows RT 8.1 update: ~ 31KB

    • Windows 8 update: ~ 36KB

    • Windows 8/Windows Server 2012 x64 update: ~ 35KB

    • Windows RT update: ~ 28KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 37KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 37KB

    • Windows Server 2008 R2 IA-64 update: ~ 30KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3123479

  • MS16-005: Security Update for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3124000)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS15-073 (KB3070102) on Windows 7 and Windows Server 2008 R2, Windows Embedded Standard 7, Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 1517KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 1146KB

    • Windows Server 2008 R2 IA-64 update: ~ 2965KB

    • Windows Server 2008/Windows Vista update: ~ 1033KB

    • Windows Server 2008 IA-64 update: ~ 2687KB

    • Windows Server 2008/Windows Vista x64 update: ~ 1353KB

    • WEPOS and POSReady 2009 update: ~ 1423KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124000

  • MS16-005: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3124001)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS15-072 (KB3069392) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded


    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows 8.1 update: ~ 494KB

    • Windows 8.1/Windows Server 2012 R2 x64 update: ~ 949KB

    • Windows RT 8.1 update: ~ 455KB

    • Windows 8 update: ~ 571KB

    • Windows 8/Windows Server 2012 x64 update: ~ 1030KB

    • Windows RT update: ~ 438KB

    • Windows Embedded Standard 7/Windows 7 update: ~ 184KB

    • Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 364KB

    • Windows Server 2008 R2 IA-64 update: ~ 535KB

    • Windows Server 2008/Windows Vista update: ~ 189KB

    • Windows Server 2008 IA-64 update: ~ 539KB

    • Windows Server 2008/Windows Vista x64 update: ~ 360KB

    • WEPOS and POSReady 2009 update: ~ 633KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124001

  • MS16-001: Cumulative Security Update for Internet Explorer (KB3124275)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows RT 8.1, Windows 8, Windows RT, Windows Embedded Standard 7, Windows 7, Windows Vista, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008


    Supersedes: MS15-124 (KB3104002) on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Internet Explorer 11 for Windows 8.1 update: ~ 28894KB

    • Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 54490KB

    • Internet Explorer 11 for Windows RT 8.1 update: ~ 28180KB

    • Internet Explorer 10 for Windows 8/Windows Server 2012 x64 update: ~ 39367KB

    • Internet Explorer 10 for Windows 8 update: ~ 19053KB

    • Internet Explorer 10 for Windows RT update: ~ 16752KB

    • Internet Explorer 10 for Windows Embedded Standard 7/Windows 7 update: ~ 20947KB

    • Internet Explorer 9 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 30081KB

    • Internet Explorer 8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 23137KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 53094KB

    • Internet Explorer 8 for Windows Embedded Standard 7/Windows 7 update: ~ 12358KB

    • Internet Explorer 10 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 43593KB

    • Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 update: ~ 28640KB

    • Internet Explorer 9 for Windows Embedded Standard 7/Windows 7 update: ~ 14668KB

    • Internet Explorer 8 for Windows Server 2008 R2 IA-64 update: ~ 28554KB

    • Internet Explorer 7 for Windows Server 2008 IA-64 update: ~ 19685KB

    • Internet Explorer 8 for Windows Server 2008/Windows Vista x64 update: ~ 21418KB

    • Internet Explorer 8 for Windows Server 2008/Windows Vista update: ~ 10865KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista x64 update: ~ 30084KB

    • Internet Explorer 7 for Windows Server 2008/Windows Vista update: ~ 8117KB

    • Internet Explorer 7 for Windows Server 2008/Windows Vista x64 update: ~ 15625KB

    • Internet Explorer 9 for Windows Server 2008/Windows Vista update: ~ 14666KB

    • Internet Explorer 8 for WEPOS and POSReady 2009 update: ~ 10365KB

    • Internet Explorer 7 for WEPOS and POSReady 2009 update: ~ 8472KB

    • Internet Explorer 6 for WEPOS and POSReady 2009 update: ~ 4527KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124275

  • MS16-001: Cumulative Update for Windows 10 (KB3124263)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10


    Supersedes: KB3124200 on Windows 10
    Target platforms: Windows 10 1511
    Approximate file sizes:

    • Windows 10 Version 1511 for x64-based Systems update: ~ 337424KB

    • Windows 10 Version 1511 update: ~ 190947KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124263

  • MS16-001: Cumulative Update for Windows 10 (KB3124266)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS15-124 (KB3116869) on Windows 10


    Target platforms: Windows 10
    Approximate file sizes:

    • Windows 10 update: ~ 288478KB

    • Windows 10 for x64-based Systems update: ~ 617704KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124266

  • MS16-003: Security Update for Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3124624)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS15-126 (KB3105579) on Windows Server 2008, Windows Vista, and Windows XP Embedded
    Target platforms: Windows Server 2008, Windows Vista, and Windows XP Embedded
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 1122KB

    • Windows Server 2008/Windows Vista update: ~ 413KB

    • Windows Server 2008/Windows Vista x64 update: ~ 877KB

    • WEPOS and POSReady 2009 update: ~ 861KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124624

  • MS16-003: Security Update for Windows Server 2008 R2 x64 Edition (KB3124625)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS15-126 (KB3105578) on Windows Server 2008 R2
    Target platforms: Windows Server 2008 R2
    Approximate file sizes:

    • Windows Server 2008 R2 x64 update: ~ 1043KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.

    https://support.microsoft.com/kb/3124625

New nonsecurity content:



  • Update for Windows 7 (KB2952664)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 x64 update: ~ 4761KB

    • Windows 7 update: ~ 4139KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2952664

  • Update for Windows 8.1 and Windows 8 (KB2976978)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 8.1 and Windows 8
    Approximate file sizes:

    • Windows 8.1 x64 update: ~ 3245KB

    • Windows 8.1 update: ~ 2822KB

    • Windows 8 x64 update: ~ 3250KB

    • Windows 8 update: ~ 2828KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2976978

  • Update for Windows 7 (KB2977759)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, nonsecurity
    Target platforms: Windows 7
    Approximate file sizes:

    • Windows 7 update: ~ 4140KB

    • Windows 7 x64 update: ~ 4761KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/2977759

  • Update for Internet Explorer Flash Player for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3133431)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows 8, Windows RT*, and Windows Server 2012
    Approximate file sizes:

    • Internet Explorer Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 18846KB

    • Internet Explorer Flash Player for Windows 8.1 update: ~ 8975KB

    • Internet Explorer Flash Player for Windows RT 8.1 update: ~ 8500KB

    • Internet Explorer Flash Player for Windows 8 update: ~ 16436KB

    • Internet Explorer Flash Player for Windows 8/Windows Server 2012 x64 update: ~ 36853KB

    • Internet Explorer Flash Player for Windows RT update: ~ 8500KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133431

  • Windows Malicious Software Removal Tool - January 2016 (KB890830)/Windows Malicious Software Removal Tool - January 2016 (KB890830) - Internet Explorer Version

    Locale: All
    Deployment: Windows Update, Microsoft Update, Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity, Update Rollups
    Supersedes: KB890830 on Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Target platforms: Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - January 2016 update: ~ 103492KB

    • Windows Malicious Software Removal Tool - January 2016 update: ~ 102268KB

    • Windows Malicious Software Removal Tool - January 2016 - IE Version update: ~ 51134KB


    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.

    https://support.microsoft.com/kb/890830

Tuesday, January 5, 2016

This is a summary of the new and changed content scheduled for release on Tuesday, January 5, 2016.


New nonsecurity content:



  • Update for Internet Explorer Flash Player for Windows 10 (KB3133431)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, nonsecurity
    Target platforms: Windows 10
    Approximate file sizes:

    • Internet Explorer Flash Player for Windows 10 update: ~ 8972KB

    • Internet Explorer Flash Player for Windows 10 Version 1511 update: ~ 8972KB

    • Internet Explorer Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 18846KB

    • Internet Explorer Flash Player for Windows 10 for x64-based Systems update: ~ 18842KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.

    https://support.microsoft.com/kb/3133431


* Note WSUS and Catalog deployments do not apply to Windows RT 8.1 or Windows RT.

More Information

For more information about the Software Update Services and Windows Server Update Services changes that occurred before January 5, 2016, go to the following Microsoft websites to check the content for each year:

References

¿Necesita más ayuda?

¿Quiere más opciones?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

¿Le ha sido útil esta información?

¿Qué ha afectado a su experiencia?
Si presiona Enviar, sus comentarios se usarán para mejorar los productos y servicios de Microsoft. El administrador de TI podrá recopilar estos datos. Declaración de privacidad.

¡Gracias por sus comentarios!

×