Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

This article applies only to releases on the Windows Update website. This article does not apply to security releases for products that are not supported by Windows Update.

This article is intended for use by administrators of Windows Server Update Services (WSUS), Windows Update, and Microsoft Update services. This article contains a list of content changes that have been made available for WSUS, Windows Update, and Microsoft Update. Administrators can use this list both as a quick reference to content changes that have been made during routine synchronizations and as an explanation of these changes.

This information will be updated during our regular update release on the second Tuesday of every month. This article lists changes that were made on or after January 8, 2019. It does not list changes that were made before that date. For more information about changes that occurred before January 8, 2019, see the "References" section.

Introduction

This article contains a cumulative list of Windows Update content changes that have been made available to Windows Update, Microsoft Update, and WSUS on or after January 8, 2019.

More Information

Tuesday, December 10, 2019

This is a summary of the new and changed content to be released on Tuesday, December 10, 2019.

New security content

  • 2019-12 Cumulative Security Update for Internet Explorer (KB4530677)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4525106 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-12 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30185KB

    • 2019-12 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 56379KB

    • 2019-12 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42504KB

    • 2019-12 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21682KB

    • 2019-12 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 23346KB

    • 2019-12 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 43762KB

    • 2019-12 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based systems update: ~ 54455KB

    • 2019-12 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29768KB

    • 2019-12 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12853KB

    • 2019-12 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25800KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530677

  • 2019-12 Security Monthly Quality Rollup for Windows Embedded 8 Standard, and Windows Server 2012 (KB4530691)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525242 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-12 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 205147KB

    • 2019-12 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 306492KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530691

  • 2019-12 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4530692)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • KB4100480 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-12 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 21305KB

    • 2019-12 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 36224KB

    • 2019-12 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 36721KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530692

  • 2019-12 Security Monthly Quality Rollup for Windows Server 2008 (KB4530695)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525244 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-12 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 114108KB

    • 2019-12 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 101841KB

    • 2019-12 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 157113KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530695

  • 2019-12 Security Only Quality Update for Windows Embedded 8 Standard, and Windows Server 2012 (KB4530698)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-12 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 13274KB

    • 2019-12 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 24584KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530698

  • 2019-12 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4530702)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525252 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-12 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 505745KB

    • 2019-12 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 330618KB

    • 2019-12 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 264209KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530702

  • 2019-12 Security Only Quality Update for Windows Server 2008 (KB4530719)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 16100KB

    • 2019-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 24479KB

    • 2019-12 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 27326KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530719

  • 2019-12 Security Only Quality Update for Windows 8.1, and Windows Server 2012 R2 (KB4530730)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-12 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 13689KB

    • 2019-12 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 5083KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530730

  • 2019-12 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4530734)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4525235 on Windows Embedded Standard 7

    • KB4525251 on Windows 7 and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-12 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 209455KB

    • 2019-12 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 319013KB

    • 2019-12 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 176010KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530734

  • 2019-12 Cumulative Update for Windows 10 Version 1507 (KB4530681)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525232 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1058441KB

    • 2019-12 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 606844KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530681

  • 2019-12 Cumulative Update for Windows 10 1909, and Windows 10 1903 (KB4530684)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524570 on Windows 10 1909 and Windows 10 1903
    Target platforms: Windows 10 1909 and Windows 10 1903
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1903 for x64-based Systems update: ~ 325209KB

    • 2019-12 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 218826KB

    • 2019-12 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 362024KB

    • 2019-12 Cumulative Update for Windows 10 Version 1909 for x64-based Systems update: ~ 325209KB

    • 2019-12 Cumulative Update for Windows 10 Version 1909 for x86-based Systems update: ~ 218826KB

    • 2019-12 Cumulative Update for Windows 10 Version 1909 for ARM64-based Systems update: ~ 362024KB

    • 2019-12 Cumulative Update for Windows Server Version 1903 for x64-based Systems update: ~ 325209KB

    • 2019-12 Cumulative Update for Windows Server Version 1909 for x64-based Systems update: ~ 325209KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4530684

  • 2019-12 Cumulative Update for Windows 10 Version 1607 (KB4530689)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525236 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1454329KB

    • 2019-12 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 811322KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530689

  • 2019-12 Cumulative Update for Windows 10 Version 1703 (KB4530711)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525245 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1357723KB

    • 2019-12 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 814968KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530711

  • 2019-12 Cumulative Update for Windows 10 Version 1709 (KB4530714)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525241 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 651008KB

    • 2019-12 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1067237KB

    • 2019-12 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1122445KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530714

  • 2019-12 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 (KB4530715)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4523205 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 296952KB

    • 2019-12 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 135642KB

    • 2019-12 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 318347KB

    • 2019-12 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 296952KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530715

  • 2019-12 Cumulative Update for Windows 10 Version 1803, and Windows Server 2016 (KB4530717)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525237 on Windows 10 Version 1803
    Target platforms: Windows 10 Version 1803
    Approximate file sizes:

    • 2019-12 Cumulative Update for Windows 10 Version 1803 for x64-based Systems update: ~ 968144KB

    • 2019-12 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 1021377KB

    • 2019-12 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 573613KB

    • 2019-12 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 968144KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4530717

  • 2019-12 Servicing Stack Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4531786)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4523206 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-12 Servicing Stack Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 3966KB

    • 2019-12 Servicing Stack Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 9198KB

    • 2019-12 Servicing Stack Update for Windows Server 2008 R2 IA-64 update: ~ 12380KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4531786

  • 2019-12 Servicing Stack Update for Windows Server 2008 (KB4531787)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4526478 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-12 Servicing Stack Update for Windows Server 2008 for x64-based Systems update: ~ 8624KB

    • 2019-12 Servicing Stack Update for Windows Server 2008 IA-64 update: ~ 11740KB

    • 2019-12 Servicing Stack Update for Windows Server 2008 for x86-based Systems update: ~ 3724KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4531787

  • 2019-12 Servicing Stack Update for Windows Embedded 8 Standard, and Windows Server 2012 (KB4532920)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4523208 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-12 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4502KB

    • 2019-12 Servicing Stack Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 10013KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4532920

New nonsecurity content

  • 2019-12 Cumulative Update for .NET Framework 4.8 Windows 10 Version 1607, and Windows Server 2016 (KB4532997)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4519562 on Windows 10 Version 1607, and Windows Server 2016
    Target platforms: Windows 10 Version 1607, and Windows Server 2016
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 51820KB

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x86 update: ~ 27691KB

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 51820KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4532997

  • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (KB4532998)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4524096 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x86 update: ~ 27695KB

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 update: ~ 51813KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4532998

  • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (KB4532999)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4519564 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x86 update: ~ 27695KB

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 update: ~ 51822KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4532999

  • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903,and Windows Server 2016 (KB4533000)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4519572 on Windows 10 Version 1903, and Windows Server 2016
    Target platforms: Windows 10 Version 1903, and Windows Server 2016
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903 for x64 update: ~ 51818KB

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 51818KB

    • 2019-12 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903 for x86 update: ~ 27689KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533000

  • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809, and Windows Server 2019 (KB4533001)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x86 update: ~ 37021KB

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 67602KB

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 67602KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533001

  • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909 and Windows 10 Version 1909 (KB4533002)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4519573 on Windows Server, version 1909 and Windows 10 Version 1909
    Target platforms: Windows Server, version 1909 and Windows 10 Version 1909
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 1909/Windows 10 Version 1909 for x64 update: ~ 64001KB

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 update: ~ 35510KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533002

  • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809, and Windows Server 2019 (KB4533013)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809, and Windows Server 2019 for x64 update: ~ 65176KB

    • 2019-12 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809, and Windows Server 2019 update: ~ 36922KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533013

  • 2019-12 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809, and Windows Server 2019 (KB4533094)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4520405 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-12 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809, and Windows Server 2019 for x64 update: ~ 132778KB

    • 2019-12 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 73943KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533094

  • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard, and Windows Server 2012 (KB4533003)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 38277KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 21179KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533003

  • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1, and Windows Server 2012 R2 (KB4533004)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 47946KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 update: ~ 27652KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533004

  • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4533005)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 36278KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 23014KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533005

  • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard, and Windows Server 2012 (KB4533010)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 40596KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 25248KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533010

  • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 , and Windows Server 2012 R2 (KB4533011)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 31280KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 51261KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533011

  • 2019-12 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4533012)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 42067KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 27832KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533012

  • 2019-12 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4533095)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4524741 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 112802KB

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 167947KB

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19507KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533095

  • 2019-12 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard, and Windows Server 2012 (KB4533096)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4524742 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 162763KB

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 99947KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533096

  • 2019-12 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4533097)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4524743 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 198213KB

    • 2019-12 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 116577KB

    • 2019-12 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows RT 8.1 RT for ARM-based Systems update: ~ 75536KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533097

  • 2019-12 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 (KB4533098)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4524744 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-12 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 update: ~ 96037KB

    • 2019-12 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 update: ~ 141745KB

    • 2019-12 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 20093KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/kb/4533098

  • Windows Malicious Software Removal Tool - December 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - December 2019 update: ~ 77878KB

    • Windows Malicious Software Removal Tool - December 2019 update: ~ 69577KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    http://support.microsoft.com/kb/890830

Tuesday, November 12, 2019

This is a summary of the new and changed content to be released on Tuesday, November 12, 2019.

New security content

  • 2019-11 Cumulative Security Update for Internet Explorer (KB4525106)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4519974 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-11 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30167KB

    • 2019-11 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 56330KB

    • 2019-11 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 for x64-based systems update: ~ 43090KB

    • 2019-11 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21503KB

    • 2019-11 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 43767KB

    • 2019-11 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 23344KB

    • 2019-11 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based systems update: ~ 54463KB

    • 2019-11 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29755KB

    • 2019-11 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25800KB

    • 2019-11 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12853KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525106

  • 2019-11 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4525233)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • KB4100480 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-11 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 22562KB

    • 2019-11 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 38436KB

    • 2019-11 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 38967KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525233

  • 2019-11 Security Monthly Quality Rollup for Windows Server 2008 (KB4525234)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520015 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-11 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 101241KB

    • 2019-11 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 155389KB

    • 2019-11 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 111754KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525234

  • 2019-11 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4525235)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4519972 on Windows 7 and Windows Server 2008 R2

    • KB4519976 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-11 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 318657KB

    • 2019-11 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 209450KB

    • 2019-11 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 175452KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525235

  • 2019-11 Security Only Quality Update for Windows Server 2008 (KB4525239)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 20315KB

    • 2019-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 35347KB

    • 2019-11 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 33610KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525239

  • 2019-11 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4525243)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520012 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-11 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 503955KB

    • 2019-11 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 329948KB

    • 2019-11 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 263725KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525243

  • 2019-11 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4525246)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520013 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-11 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 203660KB

    • 2019-11 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 304810KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525246

  • 2019-11 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4525250)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-11 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 23133KB

    • 2019-11 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 38587KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525250

  • 2019-11 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4525253)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-11 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 19452KB

    • 2019-11 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 36395KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525253

  • 2019-11 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 (KB4523205)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520062 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 135172KB

    • 2019-11 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 315157KB

    • 2019-11 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 287166KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4523205

  • 2019-11 Cumulative Update for Windows Server, version 1909 and Windows 10 Version 1909 (KB4524570)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4517389 on Windows Server, version 1909 and Windows 10 Version 1909

    • KB4522355 on Windows Server, version 1909 and Windows 10 Version 1909

    Target platforms: Windows Server, version 1909 and Windows 10 Version 1909
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows 10 Version 1903 and Windows Server, version 1909 for x64-based Systems update: ~ 320243KB

    • 2019-11 Cumulative Update for Windows 10 Version 1909 for x86-based Systems update: ~ 158876KB

    • 2019-11 Cumulative Update for Windows 10 Version 1909 for ARM64-based Systems update: ~ 357165KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4524570

  • 2019-11 Cumulative Update for Windows 10 Version 1507 (KB4525232)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520011 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 606167KB

    • 2019-11 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1056882KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525232

  • 2019-11 Cumulative Update for Windows Server 2016, and Windows 10 Version 1607 (KB4525236)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512495 on Windows Server 2016, and Windows 10 Version 1607
    Target platforms: Windows Server 2016, and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows Server 2016, and Windows 10 Version 1607 for x64-based Systems update: ~ 1453642KB

    • 2019-11 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 811141KB

    • 2019-11 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 811290KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525236

  • 2019-11 Cumulative Update for Windows Server 2019, and and Windows 10 Version 1803 (KB4525237)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4519978 on Windows Server 2019, and and Windows 10 Version 1803
    Target platforms: Windows Server 2019, and and Windows 10 Version 1803
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows Server 2019, and and Windows 10 Version 1803 for x64-based Systems update: ~ 968188KB

    • 2019-11 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 572257KB

    • 2019-11 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 1021287KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525237

  • 2019-11 Cumulative Update for Windows 10 Version 1709 (KB4525241)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520006 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1078099KB

    • 2019-11 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1122691KB

    • 2019-11 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 651974KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525241

  • 2019-11 Cumulative Update for Windows 10 Version 1703 (KB4525245)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520010 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-11 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 816631KB

    • 2019-11 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1370202KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4525245

  • 2019-11 Servicing Stack Update for Windows Server 2016, and Windows 10 Version 1607 (KB4520724)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521858 on Windows Server 2016, and Windows 10 Version 1607
    Target platforms: Windows Server 2016, and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows Server 2016, and Windows 10 Version 1607 for x64-based Systems update: ~ 11719KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5295KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4520724

  • 2019-11 Servicing Stack Update for Windows 10 Version 1507 (KB4523200)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521856 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5312KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11828KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523200

  • 2019-11 Servicing Stack Update for Windows 10 Version 1703 (KB4523201)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521859 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5300KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11717KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523201

  • 2019-11 Servicing Stack Update for Windows 10 Version 1709 (KB4523202)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521860 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems update: ~ 13223KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 16505KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems update: ~ 5911KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523202

    • 2019-11 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 (KB4523203)

      Locale: All
      Deployment: WSUS and Catalog
      Classification: Security Updates
      Security severity rating: Critical
      Supersedes: KB4521861 on Windows Server 2016, and Windows 10 Version 1803
      Target platforms: Windows 10 Version 1803, and Windows Server 2016
      Approximate file sizes:

      • 2019-11 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 for x64-based Systems update: ~ 13335KB

      • 2019-11 Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems update: ~ 5955KB

      • 2019-11 Servicing Stack Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 16753KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523203

  • 2019-11 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 (KB4523204)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521862 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 13788KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 17304KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6131KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523204

  • 2019-11 Servicing Stack Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4523206)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4516655 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 3962KB

    • 2019-11 Servicing Stack Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 9190KB

    • 2019-11 Servicing Stack Update for Windows Server 2008 R2 IA-64 update: ~ 12370KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523206

  • 2019-11 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4523208)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521857 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 9966KB

    • 2019-11 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4502KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4523208

  • 2019-11 Servicing Stack Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4524445)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4521864 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows 8.1 for x86-based Systems update: ~ 4999KB

    • 2019-11 Servicing Stack Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 11134KB

    • 2019-11 Servicing Stack Update for Windows RT 8.1 for ARM-based Systems update: ~ 9622KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4524445

  • 2019-11 Servicing Stack Update for Windows Server, version 1909 and Windows 10 Version 1909 (KB4524569)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4525419 on Windows Server, version 1909 and Windows 10 Version 1909
    Target platforms: Windows Server, version 1909 and Windows 10 Version 1909
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows 10 Version 1903 and Windows Server, version 1909 for x64-based Systems update: ~ 14555KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1909 for ARM64-based Systems update: ~ 17985KB

    • 2019-11 Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems update: ~ 6454KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4524569

  • 2019-11 Servicing Stack Update for Windows Server 2008 (KB4526478)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4517134 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-11 Servicing Stack Update for Windows Server 2008 for x86-based Systems update: ~ 3725KB

    • 2019-11 Servicing Stack Update for Windows Server 2008 for x64-based Systems update: ~ 8614KB

    • 2019-11 Servicing Stack Update for Windows Server 2008 IA-64 update: ~ 11735KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4526478

New nonsecurity content

  • 2019-11 Dynamic Update for Windows 10 Version 1809 (KB4524761)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4519337 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-11 Dynamic Update for Windows 10 Version 1809 for x64-based Systems update: ~ 9095KB

    • 2019-11 Dynamic Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 8029KB

    • 2019-11 Dynamic Update for Windows 10 Version 1809 for x86-based Systems update: ~ 7849KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4524761

  • 2019-11 Dynamic Update for Windows 10 Version 1903 (KB4525043)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Target platforms: Windows 10 Version 1903
    Approximate file sizes:Windows 10 Version 1903

    • 2019-11 Dynamic Update for Windows 10 Version 1903 for x86-based Systems update: ~ 9486KB

    • 2019-11 Dynamic Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 9682KB

    • 2019-11 Dynamic Update for Windows 10 Version 1903 for x64-based Systems update: ~ 11108KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4525043

  • Windows Malicious Software Removal Tool - November 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - November 2019 update: ~ 77769KB

    • Windows Malicious Software Removal Tool - November 2019 update: ~ 69561KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    http://support.microsoft.com/kb/890830

Tuesday, October 8, 2019

This is a summary of the new and changed content to be released on Tuesday, October 8, 2019.

New security content

  • 2019-10 Cumulative Security Update for Internet Explorer (KB4519974)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4522007 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-10 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30104KB

    • 2019-10 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 56126KB

    • 2019-10 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 for x64-based systems update: ~ 43529KB

    • 2019-10 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 23235KB

    • 2019-10 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 for x64-based systems update: ~ 43031KB

    • 2019-10 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21760KB

    • 2019-10 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29665KB

    • 2019-10 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based systems update: ~ 54120KB

    • 2019-10 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12850KB

    • 2019-10 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25797KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4519974

  • 2019-10 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4519976)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4516048 on Windows 7 and Windows Server 2008 R2

    • KB4516065 on Windows Embedded Standard 7

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-10 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 207447KB

    • 2019-10 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 316081KB

    • 2019-10 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 173807KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4519976

  • 2019-10 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4519985)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3174644 on Windows Embedded 8 Standard and Windows Server 2012

    • MS16-110 (KB3187754) on Windows Embedded 8 Standard

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-10 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 23961KB

    • 2019-10 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 15003KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4519985

  • 2019-10 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4519990)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3174644 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-10 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 32677KB

    • 2019-10 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 21683KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4519990

  • 2019-10 Security Monthly Quality Rollup for Windows Server 2008 (KB4520002)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4516030 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-10 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 108938KB

    • 2019-10 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 99163KB

    • 2019-10 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 152807KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520002

  • 2019-10 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4520003)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-10 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 36098KB

    • 2019-10 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 22640KB

    • 2019-10 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 34277KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520003

  • 2019-10 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4520005)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4516041 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-10 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 320147KB

    • 2019-10 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 489142KB

    • 2019-10 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 253828KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520005

  • 2019-10 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4520007)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4516069 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-10 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 202816KB

    • 2019-10 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 303490KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520007

  • 2019-10 Security Only Quality Update for Windows Server 2008 (KB4520009)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-10 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 18436KB

    • 2019-10 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 29706KB

    • 2019-10 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 25650KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520009

  • 2019-10 Cumulative Update for Windows 10 Version 1909 (KB4517389)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524147 on Windows 10 Version 1909
    Target platforms: Windows 10 Version 1909
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1909 for x86-based Systems update: ~ 160751KB

    • 2019-10 Cumulative Update for Windows Server, version 1909 for x64-based Systems update: ~ 325313KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4517389

  • 2019-10 Cumulative Update for Windows 10 Version 1809 (KB4519338)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524148 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 306120KB

    • 2019-10 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 285053KB

    • 2019-10 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 130653KB

    • 2019-10 Cumulative Update Windows 10 Version 1809 for x64-based Systems update: ~ 281891KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4519338

  • 2019-10 Cumulative Update for Windows 10 Version 1607 and Windows Server 2016 (KB4519998)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524152 on Windows 10 Version 1607 and Windows Server 2016
    Target platforms: Windows 10 Version 1607 and Windows Server 2016
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1458273KB

    • 2019-10 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 1458273KB

    • 2019-10 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 812158KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4519998

  • 2019-10 Cumulative Update for Windows 10 Version 1709 (KB4520004)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524150 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1064939KB

    • 2019-10 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1121157KB

    • 2019-10 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 1064939KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520004

  • 2019-10 Cumulative Update for Windows 10 Version 1803 and Windiws Server 2016 (KB4520008)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524149 on Windows 10 Version 1803 and Windiws Server 2016
    Target platforms: Windows 10 Version 1803 and Windiws Server 2016
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1803 for x64-based Systems update: ~ 960764KB

    • 2019-10 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 1016449KB

    • 2019-10 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 568538KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520008

  • 2019-10 Cumulative Update for Windows 10 Version 1703 (KB4520010)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524151 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1358595KB

    • 2019-10 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 1358595KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520010

  • 2019-10 Cumulative Update for Windows 10 Version 1507 (KB4520011)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4524153 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-10 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1057041KB

    • 2019-10 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 606582KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4520011

  • 2019-10 Servicing Stack Update for Windows 10 Version 1507 (KB4521856)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512573 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5287KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11790KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521856

  • 2019-10 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4521857)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512939 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4441KB

    • 2019-10 Servicing Stack Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 9851KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521857

  • 2019-10 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607 (KB4521858)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512574 on Windows Server 2016, and Windows 10 Version 1607
    Target platforms: Windows Server 2016, and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows Server 2016, and Windows 10 Version 1607 for x64-based Systems update: ~ 11841KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5350KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521858

  • 2019-10 Servicing Stack Update for Windows 10 Version 1703 (KB4521859)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4511839 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5308KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11703KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521859

  • 2019-10 Servicing Stack Update for Windows 10 Version 1709 (KB4521860)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512575 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems update: ~ 5902KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems update: ~ 13210KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 16492KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521860

  • 2019-10 Servicing Stack Update for Windows 10 Version 1803 and Windows Server 2016 (KB4521861)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4509094 on Windows 10 Version 1803, and Windows Server 2016

    • KB4512576 on Windows 10 Version 1803, and Windows Server 2016

    Target platforms: Windows Server Version 1803, and Windows Server 2016
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 for x64-based Systems update: ~ 13331KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems update: ~ 5940KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 16733KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521861

  • 2019-10 Servicing Stack Update for Windows 10 Version 1809 and Windows Server 2019 (KB4521862)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4512577 on Windows 10 Version 1809, and Windows Server 2019

    • KB4512937 on Windows 10 Version 1809, and Windows Server 2019

    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6119KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 17294KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 13771KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521862

  • 2019-10 Servicing Stack Update for Windows Server 1909 and Windows 10 Version 1909 (KB4521863)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4520390 on Windows Server 1909 and Windows 10 Version 1909
    Target platforms: Windows Server 1909 and Windows 10 Version 1909
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows Server 1909 and Windows 10 Version 1909 for x64-based Systems update: ~ 14605KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1909 for ARM64-based Systems update: ~ 18008KB

    • 2019-10 Servicing Stack Update for Windows 10 Version 1909 for x86-based Systems update: ~ 6481KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521863

  • 2019-10 Servicing Stack Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4521864)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3173424 on Windows RT 8.1

    • KB4512938 on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-10 Servicing Stack Update for Windows 8.1 for x86-based Systems update: ~ 4760KB

    • 2019-10 Servicing Stack Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 10634KB

    • 2019-10 Servicing Stack Update for Windows RT 8.1 for ARM-based Systems update: ~ 9624KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4521864

New nonsecurity content

  • 2019-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4524102)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4516551 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 111255KB

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 166383KB

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19507KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524102

  • 2019-10 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4524103)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4516552 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 98389KB

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 162038KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524103

  • 2019-10 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4524104)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4516553 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 113503KB

    • 2019-10 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 200085KB

    • 2019-10 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows RT 8.1 RT for ARM-based Systems update: ~ 74026KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524104

  • 2019-10 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 (KB4524105)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4516554 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-10 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 update: ~ 96006KB

    • 2019-10 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 update: ~ 141714KB

    • 2019-10 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 20093KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524105

  • 2019-10 Dynamic Update for Windows 10 Version 1607 (KB4519335)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4503355 on Windows 10 Version 1607
    Target platforms:
    Approximate file sizes:

    • 2019-10 Dynamic Update for Windows 10 Version 1607 for x64-based Systems update: ~ 2098KB

    • 2019-10 Dynamic Update for Windows 10 Version 1607 for x86-based Systems update: ~ 2036KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4519335

  • 2019-10 Dynamic Update for Windows 10 Version 1703 (KB4519336)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4492242 on Windows 10 Version 1703
    Target platforms:
    Approximate file sizes:

    • 2019-10 Dynamic Update for Windows 10 Version 1703 for x64-based Systems update: ~ 9218KB

    • 2019-10 Dynamic Update for Windows 10 Version 1703 for x86-based Systems update: ~ 8245KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4519336

  • 2019-10 Dynamic Update for Windows 10 Version 1809 (KB4519337)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4511552 on Windows 10 Version 1809
    Target platforms:
    Approximate file sizes:

    • 2019-10 Dynamic Update for Windows 10 Version 1809 for x86-based Systems update: ~ 7843KB

    • 2019-10 Dynamic Update for Windows 10 Version 1809 for x64-based Systems update: ~ 9092KB

    • 2019-10 Dynamic Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 8023KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4519337

  • 2019-10 Dynamic Update for Windows 10 Version 1709 (KB4519764)

    Locale: All
    Deployment: Automatic Updates and WSUS
    Classification: High Priority, Non-Security
    Supersedes: KB4498946 on Windows 10 Version 1709
    Target platforms:
    Approximate file sizes:

    • 2019-10 Dynamic Update for Windows 10 Version 1709 for x64-based Systems update: ~ 9926KB

    • 2019-10 Dynamic Update for Windows 10 Version 1709 for x86-based Systems update: ~ 8523KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4519764

  • 2019-10 Dynamic Update for Windows 10 Version 1803 (KB4519765)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4503357 on Windows 10 Version 1803
    Target platforms:
    Approximate file sizes:

    • 2019-10 Dynamic Update for Windows 10 Version 1803 for x64-based Systems update: ~ 12327KB

    • 2019-10 Dynamic Update for Windows 10 Version 1803 for x86-based Systems update: ~ 10431KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4519765

  • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 (KB4524095)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4515839 on Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Target platforms: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows Server 1903/Windows 10 Version 1903/Windows Server 2019/Windows 10 Version 1809/Windows 10 Version 1803/Windows Server 2016/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 for x64 update: ~ 48080KB

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 update: ~ 25761KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524095

  • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 (KB4524096)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4515840 on Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Target platforms: Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 update: ~ 25760KB

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 for x64 update: ~ 48090KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524096

  • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 (KB4524097)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4515841 on Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Target platforms: Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1709 for x64 update: ~ 48088KB

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1709 update: ~ 25760KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524097

  • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 (KB4524098)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4515842 on Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Target platforms: Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows Server 1903/Windows 10 Version 1903/Windows Server 2019/Windows 10 Version 1809/Windows 10 Version 1803/Windows Server 2016/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 for x64 update: ~ 48080KB

    • 2019-10 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version update: ~ 25750KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524098

  • 2019-10 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019, Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 (KB4524099)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4516550 on Windows Server 2019, Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10
    Target platforms: Windows Server 2019, Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10/Windows 10 Version 1809 update: ~ 73997KB

    • 2019-10 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019/Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10/Windows 10 Version 1809 for x64 update: ~ 131606KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524099

  • 2019-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 1903 and Windows 10 Version 1903 (KB4524100)

    Locale: All
    Deployment: Recommended/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4515871 on Windows Server 1903 and Windows 10 Version 1903
    Target platforms: Windows Server 1903 and Windows 10 Version 1903
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 1903/Windows 10 Version 1903 for x64 update: ~ 63416KB

    • 2019-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 update: ~ 35499KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524100

  • 2019-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 1909 and Windows 10 Version 1909 (KB4524101)

    Locale: All
    Deployment: Recommended/Automatic Updates
    Classification: Updates, Non-Security
    Supersedes: KB4515871 on Windows Server 1909 and Windows 10 Version 1909
    Target platforms: Windows Server 1909 and Windows 10 Version 1909
    Approximate file sizes:

    • 2019-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 1909/Windows 10 Version 1909 for x64 update: ~ 63416KB

    • 2019-10 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 update: ~ 35499KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    http://support.microsoft.com/help/4524101

  • Windows Malicious Software Removal Tool - October 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - October 2019 update: ~ 77746KB

    • Windows Malicious Software Removal Tool - October 2019 update: ~ 69510KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    http://support.microsoft.com/help/890830

Tuesday, September 10, 2019

This is a summary of the new and changed content to be released on Tuesday, September 10, 2019.

New Security Content

  • 2019-08 Security Update for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4474419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4474419 on Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-09 Security Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 34951KB

    • 2019-09 Security Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54454KB

    • 2019-09 Security Update for Windows Server 2008 R2 IA-64 update: ~ 30886KB

    • 2019-08 Security Update for Windows Server 2008 for x86-based Systems update: ~ 30681KB

    • 2019-08 Security Update for Windows Server 2008 IA-64 update: ~ 26882KB

    • 2019-08 Security Update for Windows Server 2008 for x64-based Systems update: ~ 43915KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4474419

  • 2019-09 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514330)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 5960KB

    • 2019-09 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 13160KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514330

  • 2019-09 Security Only Update for .NET Framework 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4514331)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 4.8 for Windows 8.1 update: ~ 12256KB

    • 2019-09 Security Only Update for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 26328KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514331

  • 2019-09 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514337)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 13726KB

    • 2019-09 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 6314KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514337

  • 2019-09 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4514338)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 24842KB

    • 2019-09 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 10884KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514338

  • 2019-09 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4514341)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 23397KB

    • 2019-09 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 update: ~ 9922KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514341

  • 2019-09 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514342)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 5992KB

    • 2019-09 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 12657KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514342

  • 2019-09 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514349)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 4496KB

    • 2019-09 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 9139KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514349

  • 2019-09 Security Only Update for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4514350)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 3.5 for Windows 8.1 update: ~ 4501KB

    • 2019-09 Security Only Update for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 9146KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514350

  • 2019-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514360)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 34487KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 19037KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514360

  • 2019-09 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4514361)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 45397KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 update: ~ 25864KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514361

  • 2019-09 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514363)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 25629KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 43321KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514363

  • 2019-09 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4514364)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 29694KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 53337KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514364

  • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4514367)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 update: ~ 40339KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 74765KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514367

  • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514368)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 31915KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 57021KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514368

  • 2019-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514370)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20382KB

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 24228KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514370

  • 2019-09 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4514371)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 update: ~ 17307KB

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 24241KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514371

  • 2019-09 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514598)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 51324KB

    • 2019-09 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 23985KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514598

  • 2019-09 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4514599)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 83712KB

    • 2019-09 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 37563KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514599

  • 2019-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4514602)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4512193 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 111095KB

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 165986KB

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19507KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514602

  • 2019-09 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4514603)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4512194 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 98187KB

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 161698KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514603

  • 2019-09 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4514604)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4512195 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 197741KB

    • 2019-09 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 113205KB

    • 2019-09 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows RT 8.1 RT for ARM-based Systems update: ~ 73396KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514604

  • 2019-09 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 (KB4514605)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4512196 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-09 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 update: ~ 96021KB

    • 2019-09 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 update: ~ 141734KB

    • 2019-09 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 20093KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514605

  • 2019-09 Security Monthly Quality Rollup for Windows Server 2008 (KB4516026)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512499 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-09 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 106123KB

    • 2019-09 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 150510KB

    • 2019-09 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 97554KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516026

  • 2019-09 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4516033)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB2952664 on Windows 7

    • KB4055038 on Windows Embedded Standard 7 and Windows Server 2008 R2

Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
Approximate file sizes:

  • 2019-09 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 50874KB

  • 2019-09 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 32799KB

  • 2019-09 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 39432KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516033

  • 2019-09 Cumulative Security Update for Internet Explorer (KB4516046)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

Supersedes: KB4511872 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
Approximate file sizes:

  • 2019-09 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 56085KB

  • 2019-09 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30091KB

  • 2019-09 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21509KB

  • 2019-09 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 43538KB

  • 2019-09 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42285KB

  • 2019-09 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 23246KB

  • 2019-09 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29666KB

  • 2019-09 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54118KB

  • 2019-09 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12845KB

  • 2019-09 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25789KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516046

  • 2019-09 Security Only Quality Update for Windows Server 2008 (KB4516051)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-09 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 17271KB

    • 2019-09 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 26919KB

    • 2019-09 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 27447KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516051

  • 2019-09 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4516055)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512512 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 303739KB

    • 2019-09 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 202354KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516055

  • 2019-09 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4516062)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 15910KB

    • 2019-09 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 24549KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516062

  • 2019-09 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4516064)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 32904KB

    • 2019-09 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 24125KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516064

  • 2019-09 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4516065)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4512514 on Windows 7 and Windows Server 2008 R2

    • KB4517297 on Windows Embedded Standard 7

Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
Approximate file sizes:

  • 2019-09 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 188612KB

  • 2019-09 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 295813KB

  • 2019-09 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 171479KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516065

  • 2019-09 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4516067)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512478 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-09 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 301975KB

    • 2019-09 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 470809KB

    • 2019-09 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 253475KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516067

  • 2019-09 Security Update for Adobe Flash Player for Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4516115)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

Supersedes: KB4503308 on Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
Target platforms: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
Approximate file sizes:

  • 2019-09 Security Update for Adobe Flash Player for Windows Server 1903 RTM for x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows Server 2019 for x64-based Systems update: ~ 21239KB/Windows 10 Version 1809/

  • 2019-09 Security Update for Adobe Flash Player for Windows Server Version 1803 for x64-based Systems update: ~ 21239KB/Windows 10 Version 1803/

  • 2019-09 Security Update for Adobe Flash Player for Windows Server 2016 for x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows Server Version 1709 for x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1903 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1903 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1809 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1803 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1709 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1703 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1607 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1511 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1507 x64-based Systems update: ~ 21239KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10302KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 21241KB

  • 2019-09 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10303KB

  • 2019-09 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9235KB

  • 2019-09 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10304KB

  • 2019-09 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 21240KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516115

  • 2019-09 Servicing Stack Update for Windows 10 Version 1703 (KB4511839)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509092 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5303KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11703KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4511839

  • 2019-09 Servicing Stack Update for Windows 10 Version 1507(KB4512573)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509090 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5334KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11886KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512573

  • 2019-09 Servicing Stack Update for Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4512574)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509091 on Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Target platforms: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows Server 1903 RTM/Windows 10 Version 1903/Windows Server 2019/Windows 10 Version 1809/Windows Server Version 1803/Windows 10 Version 1803/Windows Server 2016/Windows Server Version 1709/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1607 for x64-based Systems update: ~ 11800KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1607 for x86-based Systems update: ~ 5342KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512574

  • 2019-09 Servicing Stack Update for Windows 10 Version 1709 (KB4512575)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4509093 on Windows 10 Version 1709

Target platforms: Windows 10 Version 1709
Approximate file sizes:

  • 2019-09 Servicing Stack Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 16493KB

  • 2019-09 Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems update: ~ 13222KB

  • 2019-09 Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems update: ~ 5909KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512575

  • 2019-09 Servicing Stack Update for Windows Server Version 1803 and Windows 10 Version 1803 (KB4512576)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509094 on Windows Server Version 1803 and Windows 10 Version 1803
    Target platforms: Windows Server Version 1803 and Windows 10 Version 1803
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows Server Version 1803 for x64-based Systems update: ~ 13334KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1803 for x64-based Systems update: ~ 13334KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 16759KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems update: ~ 5942KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512576

  • 2019-09 Servicing Stack Update for Windows 10 Version 1809 and Windows Server 2019 (KB4512577)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512937 on Windows 10 Version 1809 and Windows Server 2019
    Target platforms: Windows 10 Version 1809 and Windows Server 2019
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6131KB

    • 2019-09 Servicing Stack Update for Windows Server 2019 for x64-based Systems update: ~ 13713KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems update: ~ 13713KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 17255KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512577

  • 2019-09 Cumulative Update for Windows 10 Version 1809 and Windows Server 2019 (KB4512578)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512534 on Windows 10 Version 1809 and Windows Server 2019
    Target platforms: Windows 10 Version 1809 and Windows Server 2019
    Approximate file sizes:

    • 2019-09 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 294686KB

    • 2019-09 Cumulative Update for Windows Server 2019 for x64-based Systems update: ~ 269564KB

    • 2019-09 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 269564KB

    • 2019-09 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 124758KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4512578

  • 2019-09 Servicing Stack Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4512938)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB3173424 on Windows RT 8.1

    • KB4504418 on Windows 8.1 and Windows Server 2012 R2

Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
Approximate file sizes:

  • 2019-09 Servicing Stack Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 10556KB

  • 2019-09 Servicing Stack Update for Windows 8.1 for x86-based Systems update: ~ 4709KB

  • 2019-09 Servicing Stack Update for Windows RT 8.1 for ARM-based Systems update: ~ 9611KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512938

  • 2019-09 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4512939)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3173426 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 9860KB

    • 2019-09 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4431KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4512939

  • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB4514354)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4511518 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 47645KB

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 47645KB

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x86 update: ~ 25562KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514354

  • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (KB4514355)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4511519 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 update: ~ 47652KB

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 fpr x86 update: ~ 25559KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
http://support.microsoft.com/help/4514355

  • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (KB4514356)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4511520 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x86 update: ~ 25558KB

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 update: ~ 47646KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514356

  • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 and Windows Server 2016 (KB4514357)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4511521 on Windows 10 Version 1803 and Windows Server 2016
    Target platforms: Windows 10 Version 1803 and Windows Server 2016
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 47642KB

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 update: ~ 47642KB

    • 2019-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x86 update: ~ 25549KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514357

  • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 (KB4514358)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 update: ~ 65137KB

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x86 update: ~ 36418KB

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 65137KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514358

  • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903(KB4514359)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4511555 on Windows 10 Version 1903
    Target platforms: Windows 10 Version 1903
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x86 update: ~ 35316KB

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 (1903) for x64 update: ~ 60731KB

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1903 for x64 update: ~ 60731KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514359

  • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 (KB4514366)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 update: ~ 64554KB

    • 2019-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x86 update: ~ 36758KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514366

  • 2019-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (KB4514601)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4512192 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809

    • 2019-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 129692KB

    • 2019-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809vfor x86 update: ~ 73176KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4514601

  • 2019-09 Servicing Stack Update for Windows 10 Version 1903 (KB4515383)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4515530 on Windows 10 Version 1903
    Target platforms: Windows 10 Version 1903
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems update: ~ 14594KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 18020KB

    • 2019-09 Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems update: ~ 6472KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4515383

  • 2019-09 Cumulative Update for Windows 10 Version 1903 (KB4515384)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512941 on Windows 10 Version 1903
    Target platforms:
    Approximate file sizes:

    • 2019-09 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 119091KB

    • 2019-09 Cumulative Update for Windows 10 Version 1903 for x64-based Systems update: ~ 263679KB

    • 2019-09 Cumulative Update for Windows Server, version 1903 for x64-based Systems update: ~ 279316KB

    • 2019-09 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 302602KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4515384

  • 2019-09 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB4516044)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512495 on Windows Server 2016 and Windows 10 Version 1607
    Target platforms: Windows Server 2016 and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-09 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1456050KB

    • 2019-09 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 1456050KB

    • 2019-09 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 810099KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516044

  • 2019-09 Cumulative Update for Windows Server Version 1803 (KB4516058)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512509 on Windows 10 Version 1803
    Target platforms: Windows Server Version 1803
    Approximate file sizes:

    • 2019-09 Cumulative Update for Windows 10 Version 1803 for x64-based Systems update: ~ 957256KB

    • 2019-09 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 1006178KB

    • 2019-09 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 564500KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516058

  • 2019-09 Cumulative Update for Windows 10 Version 1709 (KB4516066)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512494 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-09 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 646079KB

    • 2019-09 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1112923KB

    • 2019-09 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1058592KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516066

  • 2019-09 Cumulative Update for Windows 10 Version 1703 (KB4516068)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4512474 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-09 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 815908KB

    • 2019-09 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1356366KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516068

  • 2019-09 Dynamic Cumulative Update for Windows 10 Version 1507 (KB4516070)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4512497 on Windows 10 Version 1507

Target platforms: Windows 10 Version 1507
Approximate file sizes:

  • 2019-09 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1059959KB

  • 2019-09 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 608903KB

Description:
A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
https://support.microsoft.com/help/4516070

  • 2019-09 Servicing Stack Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4516655)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4490628 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 3960KB

    • 2019-09 Servicing Stack Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 9190KB

    • 2019-09 Servicing Stack Update for Windows Server 2008 R2 IA-64 update: ~ 12372KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4516655

  • 2019-09 Servicing Stack Update for Windows Server 2008 (KB4517134)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-09 Servicing Stack Update for Windows Server 2008 IA-64 update: ~ 11749KB

    • 2019-09 Servicing Stack Update for Windows Server 2008 for x64-based Systems update: ~ 8618KB

    • 2019-09 Servicing Stack Update for Windows Server 2008 for x86-based Systems update: ~ 3722KB

Description:
Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
https://support.microsoft.com/help/4517134

Tuesday, August 13, 2019

This is a summary of the new and changed content to be released on Tuesday, August 13, 2019.

New Security Content:

  • 2019-08 Security Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4474419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS17-004 (KB3212642) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-08 Security Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54042KB

    • 2019-08 Security Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 34771KB

    • 2019-08 Security Update for Windows Server 2008 R2 IA-64 update: ~ 30895KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4474419

  • 2019-08 Cumulative Security Update for Internet Explorer (KB4511872)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes:

    • KB4507434 on Windows Embedded 8 Standard, Windows Server 2012, and Windows Server 2008

    • KB4510979 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-08 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 56214KB

    • 2019-08 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30163KB

    • 2019-08 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 43673KB

    • 2019-08 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 for x64-based systems update: ~ 42492KB

    • 2019-08 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21674KB

    • 2019-08 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 23312KB

    • 2019-08 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based systems update: ~ 54235KB

    • 2019-08 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29732KB

    • 2019-08 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12845KB

    • 2019-08 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25788KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4511872

  • 2019-08 Security Monthly Quality Rollup for Windows Server 2008 (KB4512476)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507451 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-08 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 96868KB

    • 2019-08 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 105467KB

    • 2019-08 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 149627KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512476

  • 2019-08 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4512482)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-08 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 38180KB

    • 2019-08 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 23182KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512482

  • 2019-08 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4512486)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-08 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 43090KB

    • 2019-08 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 25722KB

    • 2019-08 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 42578KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512486

  • 2019-08 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4512488)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4507463 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • KB4510979 on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-08 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 301596KB

    • 2019-08 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 470352KB

    • 2019-08 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 252943KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512488

  • 2019-08 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4512489)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-08 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 25914KB

    • 2019-08 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 41658KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512489

  • 2019-08 Security Only Quality Update for Windows Server 2008 (KB4512491)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-08 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 26000KB

    • 2019-08 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 30887KB

    • 2019-08 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 17778KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512491

  • 2019-08 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4512506)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4507437 on Windows 7 and Windows Server 2008 R2

    • KB4507449 on Windows Embedded Standard 7

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-08 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 292767KB

    • 2019-08 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 187189KB

    • 2019-08 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 170881KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512506

  • 2019-08 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4512518)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507447 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-08 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 203271KB

    • 2019-08 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 302621KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512518

  • 2019-08 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 (KB4511553)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4505658 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 130021KB

    • 2019-08 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 297200KB

    • 2019-08 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 337270KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4511553

  • 2019-08 Cumulative Update for Windows 10 Version 1507 (KB4512497)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507458 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 609936KB

    • 2019-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1061700KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512497

  • 2019-08 Cumulative Update for Windows 10 Version 1803, and Windows Server 2016 (KB4512501)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507466 on Windows 10 Version 1803, and Windows Server 2016
    Target platforms: Windows 10 Version 1803, and Windows Server 2016
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows 10 Version 1803, and Windows Server 2016 for x64-based Systems update: ~ 942342KB

    • 2019-08 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 556851KB

    • 2019-08 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 990268KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512501

  • 2019-08 Cumulative Update for Windows 10 Version 1703 (KB4512507)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507467 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 814096KB

    • 2019-08 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1356969KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512507

  • 2019-08 Cumulative Update for Windows 10 Version 1903, and Windows Server 1903 (KB4512508)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4505903 on Windows 10 Version 1903, and Windows Server 1903
    Target platforms: Windows 10 Version 1903, and Windows Server 1903
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 121524KB

    • 2019-08 Cumulative Update for Windows 10 Version 1903, and Windows Server 1903 for x64-based Systems update: ~ 267303KB

    • 2019-08 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 297397KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4512508

  • 2019-08 Cumulative Update for Windows 10 Version 1709 (KB4512516)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507465 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1081736KB

    • 2019-08 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1058804KB

    • 2019-08 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 643168KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512516

  • 2019-08 Cumulative Update for Windows Server 2016, and Windows 10 Version 1607 (KB4512517)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4507460 on Windows Server 2016, and Windows 10 Version 1607
    Target platforms: Windows Server 2016, and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-08 Cumulative Update for Windows Server 2016, and Windows 10 Version 1607 for x64-based Systems update: ~ 1450630KB

    • 2019-08 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 808736KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4512517

New Non-Security Content:

  • Microsoft .NET Framework 4.8 Language Packs for Windows Embedded 8 Standard and Windows Server 2012 (KB4087513)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 Language Packs for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 101335KB

    • Microsoft .NET Framework 4.8 Language Packs for Windows Embedded 8 Standard update: ~ 102538KB

    Description:
    The Microsoft .NET Framework 4.8 Language Pack contains localized resources for supported languages. This update will install new .NET Framework 4.8 language packs for all supported languages that are installed on your computer. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4087513

  • Microsoft .NET Framework 4.8 Language Packs for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4087514)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 Language Packs for Windows 8.1 update: ~ 85041KB

    • Microsoft .NET Framework 4.8 Language Packs for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 109090KB

    • Microsoft .NET Framework 4.8 Language Packs for Windows RT 8.1 update: ~ 45065KB

    Description:
    The Microsoft .NET Framework 4.8 Language Pack contains localized resources for supported languages. This update will install new .NET Framework 4.8 language packs for all supported languages that are installed on your computer. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4087514

  • Microsoft .NET Framework 4.8 Language Packs for Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507 (KB4087515)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 Language Packs for Windows Server 1903/Windows 10 Version 1903/Windows Server 2019/Windows 10 Version 1809/Windows 10 Version 1803/Windows Server 2016/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1607 for x64 update: ~ 109055KB

    • Microsoft .NET Framework 4.8 Language Packs for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507 update: ~ 84990KB

    Description:
    The Microsoft .NET Framework 4.8 Language Pack contains localized resources for supported languages. This update will install new .NET Framework 4.8 language packs for all supported languages that are installed on your computer. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4087515

  • Microsoft .NET Framework 4.8 Language Packs for Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507 (KB4087642)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 Language Packs for Windows Server 1903/Windows 10 Version 1903/Windows Server 2019/Windows 10 Version 1809/Windows 10 Version 1803/Windows Server 2016/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507 for x64 update: ~ 109073KB

    • Microsoft .NET Framework 4.8 Language Packs for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1809 update: ~ 84998KB

    Description:
    The Microsoft .NET Framework 4.8 Language Pack contains localized resources for supported languages. This update will install new .NET Framework 4.8 language packs for all supported languages that are installed on your computer. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4087642

  • Microsoft .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4486081)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 44645KB

    • Microsoft .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 76446KB

    Description:
    The Microsoft .NET Framework 4.8 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4486081

  • Microsoft .NET Framework 4.8 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4486105)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 for Windows 8.1 update: ~ 42235KB

    • Microsoft .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 72750KB

    • Microsoft .NET Framework 4.8 for Windows RT 8.1 update: ~ 26315KB

    Description:
    The Microsoft .NET Framework 4.8 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4486105

  • Microsoft .NET Framework 4.8 for Windows Server 1703, Windows Server and Windows 10 Version 1607 (KB4486129)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Server 1703, Windows Server and Windows 10 Version 1607
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 for Windows Server 2016, Windows 10 Version 1607, and Windows 10 Version 1703 for x64 update: ~ 73619KB

    • Microsoft .NET Framework 4.8 for Windows 10 Version 1607 and Windows 10 Version 1703 update: ~ 43429KB

    Description:,
    The Microsoft .NET Framework 4.8 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4486129

  • Microsoft .NET Framework 4.8 for Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507 (KB4486153)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows Server 1903, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows 10 Version 1803, Windows Server 2016, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 for Windows Server 1903/Windows 10 Version 1903/Windows Server 2019/Windows 10 Version 1809/Windows 10 Version 1803/Windows Server 2016/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1709 for x64 update: ~ 73612KB

    • Microsoft .NET Framework 4.8 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1709 update: ~ 43431KB

    Description:
    The Microsoft .NET Framework 4.8 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4486153

  • Microsoft .NET Framework 4.8 Language Packs for Windows 7 and Server 2008 R2 (KB4497410)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 7
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 Language Packs for Windows 7 and Server 2008 R2 update: ~ 131413KB

    Description:
    The Microsoft .NET Framework 4.8 Language Pack contains localized resources for supported languages. This update will install new .NET Framework 4.8 language packs for all supported languages that are installed on your computer. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4497410

  • Microsoft .NET Framework 4.8 for Windows 7 and Windows Server 2008 R2 (KB4503548)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Feature Packs
    Target platforms: Windows 7 and Windows Server 2008 R2
    Approximate file sizes:

    • Microsoft .NET Framework 4.8 for Windows 7/Windows Server 2008 R2 for x64 update: ~ 91693KB

    • Microsoft .NET Framework 4.8 for Windows 7 update: ~ 77268KB

    Description:
    The Microsoft .NET Framework 4.8 is a highly compatible, in-place update for all the previous versions of .NET Framework 4.X. After you install this update, you may have to restart your computer.
    https://support.microsoft.com/help/4503548

  • 2019-08 Dynamic Update for Windows 10 Version 1809 (KB4511552)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4505657 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-08 Dynamic Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 6889KB

    • 2019-08 Dynamic Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6689KB

    • 2019-08 Dynamic Update for Windows 10 Version 1809 for x64-based Systems update: ~ 7888KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4511552

  • Windows Malicious Software Removal Tool - August 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - August 2019 update: ~ 77411KB

    • Windows Malicious Software Removal Tool - August 2019 update: ~ 68331KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Changes to existing nonsecurity content:

  • Microsoft .NET Framework 4.7.2 for Windows 7 and Windows Server 2008 R2 (KB4054530)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    https://support.microsoft.com/help/4054530

  • Microsoft .NET Framework 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4054542)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    https://support.microsoft.com/help/4054542

  • Microsoft .NET Framework 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4054566)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    https://support.microsoft.com/help/4054566

  • Microsoft .NET Framework 4.7.2 for Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, and Windows 10 Version 1507 (KB4054590)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    https://support.microsoft.com/help/4054590

Tuesday, July 9, 2019

This is a summary of the new and changed content to be released on Tuesday, July 9, 2019.
 

New Security Content:

  • 2019-07 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4506954)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 4144KB

    • 2019-07 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 6596KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506954

  • 2019-07 Security Only Update for .NET Framework 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4506955)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.8 for Windows 8.1 update: ~ 4127KB

    • 2019-07 Security Only Update for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 7030KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506955

  • 2019-07 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4506956)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 5926KB

    • 2019-07 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 5880KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506956

  • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4506961)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 4576KB

    • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 7237KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506961

  • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4506962)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 7289KB

    • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 4557KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506962

  • 2019-07 Security Only Update for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4506963)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 6843KB

    • 2019-07 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 6307KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506963

  • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4506964)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 7652KB

    • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 update: ~ 4594KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506964

  • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4506965)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 4610KB

    • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 7979KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506965

  • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4506966)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 6437KB

    • 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 5937KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506966

  • 2019-07 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4506974)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 5067KB

    • 2019-07 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 3299KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506974

  • 2019-07 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB4506975)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 5345KB

    • 2019-07 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 5310KB

    • 2019-07 Security Only Update for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 3641KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506975

  • 2019-07 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4506976)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 3061KB

    • 2019-07 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 3030KB

    • 2019-07 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 3054KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506976

  • 2019-07 Security Only Update for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4506977)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 3.5 for Windows 8.1 update: ~ 3587KB

    • 2019-07 Security Only Update for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 3292KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506977

  • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4506992)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 34482KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 19030KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506992

  • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4506993)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 update: ~ 25525KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 45393KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506993

  • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4506994)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 21336KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 34341KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506994

  • 2019-07 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4506995)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 25615KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 42967KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506995

  • 2019-07 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4506996)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 54379KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 29677KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506996

  • 2019-07 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4506997)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 27822KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 42059KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506997

  • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4506999)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 update: ~ 40334KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 74849KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506999

  • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4507000)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 56784KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 33012KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507000

  • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4507001)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 44159KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 63078KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507001

  • 2019-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4507002)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20393KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 24233KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507002

  • 2019-07 Security and Quality Rollup for .NET Framework 2.0 for Windows Server 2008 (KB4507003)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 18654KB

    • 2019-07 Security and Quality Rollup for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 20093KB

    • 2019-07 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 25911KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507003

  • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4507004)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 16448KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 23719KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 19507KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507004

  • 2019-07 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4507005)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 24234KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 update: ~ 17307KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507005

  • 2019-07 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4507411)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4457914 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 22502KB

    • 2019-07 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 25071KB

    • 2019-07 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 3054KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507411

  • 2019-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4507412)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4457915 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 19619KB

    • 2019-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 27751KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507412

  • 2019-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4507413)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4457916 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 25264KB

    • 2019-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 16865KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507413

  • 2019-07 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 (KB4507414)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4457917 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 update: ~ 22945KB

    • 2019-07 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 update: ~ 29315KB

    • 2019-07 Security Only Update for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 3641KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507414

  • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4507420)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4503865 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 111114KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 166002KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 19507KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507420

  • 2019-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 on Windows Embedded 8 Standard and Windows Server 2012 (KB4507421)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4503866 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 161107KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 99272KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507421

  • 2019-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4507422)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4503867 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 198855KB

    • 2019-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 112843KB

    • 2019-07 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows RT 8.1 RT for ARM-based Systems update: ~ 73822KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507422

  • 2019-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 (KB4507423)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4503868 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 update: ~ 96027KB

    • 2019-07 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 update: ~ 141738KB

    • 2019-07 Security and Quality Rollup for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 20093KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507423

  • 2019-07 Cumulative Security Update for Internet Explorer (KB4507434)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes:

    • KB4503259 on Windows Embedded 8 Standard, Windows Server 2012, and Windows Server 2008

    • KB4508646 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-07 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 56073KB

    • 2019-07 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30113KB

    • 2019-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 19962KB

    • 2019-07 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21772KB

    • 2019-07 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42501KB

    • 2019-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 39061KB

    • 2019-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54077KB

    • 2019-07 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29690KB

    • 2019-07 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25795KB

    • 2019-07 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12853KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507434

  • 2019-07 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4507448)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4503283 on Windows RT 8.1

    • KB4508646 on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

     

    • 2019-07 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 467977KB

    • 2019-07 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 300016KB

    • 2019-07 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 251107KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507448

  • 2019-07 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4507449)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4503277 on Windows 7 and Windows Server 2008 R2

    • KB4508646 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • KB4508772 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 184733KB

    • 2019-07 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 287715KB

    • 2019-07 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 168577KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507449

  • 2019-07 Security Monthly Quality Rollup for Windows Server 2008 (KB4507452)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4503271 on Windows Server 2008

    • KB4508774 on Windows Server 2008

    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 102163KB

    • 2019-07 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 147320KB

    • 2019-07 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 95563KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507452

  • 2019-07 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4507456)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB2952664 on Windows 7

    • KB4055038 on Windows Embedded Standard 7 and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-07 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 81584KB

    • 2019-07 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 51575KB

    • 2019-07 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 46915KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507456

  • 2019-07 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4507457)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-07 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 23328KB

    • 2019-07 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 42425KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507457

  • 2019-07 Security Only Quality Update for Windows Server 2008 (KB4507461)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-07 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 17953KB

    • 2019-07 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 29533KB

    • 2019-07 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 29223KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507461

  • 2019-07 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4507462)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4508776 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 201481KB

    • 2019-07 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 299840KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507462

  • 2019-07 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4507464)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 20975KB

    • 2019-07 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 34533KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507464

  • 2019-07 Servicing Stack Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4504418)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB on Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 8.1 for x86-based Systems update: ~ 4712KB

    • 2019-07 Servicing Stack Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 10556KB

    • 2019-07 Servicing Stack Update for Windows RT 8.1 for ARM-based Systems update: ~ 9629KB

    • 2019-07 Servicing Stack Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 9831KB

    • 2019-07 Servicing Stack Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 4436KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4504418

  • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows Server 2016, Windows 10 Version 1607 (KB4506986)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: Windows Server 2016, Windows 10 Version 1607
    Target platforms: Windows Server 2016, Windows 10 Version 1607
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 47636KB

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 update: ~ 47636KB

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x86 update: ~ 25546KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506986

  • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (KB4506987)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x64 update: ~ 47640KB

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 for x86 update: ~ 25548KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506987

  • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (KB4506988)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 10 Version 1709

    • Important: Windows 10 Version 1709

    Supersedes: Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x86 update: ~ 25547KB

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 update: ~ 47634KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506988

  • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803(KB4506989)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: Windows 10 Version 1803
    Target platforms: Windows 10 Version 1803
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 update: ~ 47633KB

    • 2019-07 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x86 update: ~ 25547KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506989

  • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for Windows 10 Version 1809 and Windows Server 2019 (KB4506990)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 10 Version 1809 and Windows Server 2019
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for Windows 10 Version 1809 for x86 update: ~ 36421KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for Windows Server 2019 for x64 update: ~ 65129KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for Windows 10 Version 1809 for x64 update: ~ 65129KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506990

  • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for (KB4506991)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4502584 on Windows 10 Version 1903
    Target platforms:
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for Windows 10 Version 1903 update: ~ 35276KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.8 for Windows 10 Version 1903 for x64 update: ~ 60946KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506991

  • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2 for Windows 10 Version 1809 and Windows Server 2019 (KB4506998)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows 10 Version 1809 and Windows Server 2019
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2 on Windows 10 Version 1809 for x86 update: ~ 36742KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2 on Windows 10 Version 1809 for x64 update: ~ 64522KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2 on Windows Server 2019 for x64 update: ~ 64522KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4506998

  • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2, 4.8 for Windows 10 Version 1809 and Windows Server 2019 (KB4507419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: Windows 10 Version 1809 and Windows Server 2019
    Target platforms: Windows 10 Version 1809 and Windows Server 2019
    Approximate file sizes:

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2, 4.8 on Windows 10 Version 1809 for x86 update: ~ 73164KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2, 4.8 on Windows 10 Version 1809 for x64 update: ~ 129650KB

    • 2019-07 Cumulative Update for .NET Framework 3.5, 4.7.2, 4.8 on Windows Server 2019 for x64 update: ~ 129650KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507419

  • 2019-07 Dynamic Cumulative Update for Windows 10 Version 1803 (KB4507435)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509478 Windows 10 Version 1803
    Target platforms: Windows 10 Version 1803
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows 10 Version 1803 for x64-based Systems update: ~ 929987KB

    • 2019-07 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 984000KB

    • 2019-07 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 553485KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507435

  • 2019-07 Cumulative Update for Windows 10 Version 1703 (KB4507450)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509476 Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1355503KB

    • 2019-07 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 813555KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507450

  • 2019-07 Cumulative Update for Windows 10 Version 1903 (KB4507453)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4501375 on Windows 10 Version 1903
    Target platforms:
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 100973KB

    • 2019-07 Cumulative Update for Windows 10 Version 1903 for x64-based Systems update: ~ 228284KB

    • 2019-07 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 234951KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4507453

  • 2019-07 Cumulative Update for Windows 10 Version 1709 (KB4507455)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509477 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1052157KB

    • 2019-07 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 641246KB

    • 2019-07 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1074176KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507455

  • 2019-07 Dynamic Cumulative Update for Windows 10 Version 1507 (KB4507458)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4503291 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1057468KB

    • 2019-07 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 606484KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507458

  • 2019-07 Cumulative Update for Windows 10 Version 1607 and Windows Server 2016 (KB4507460)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509475 Windows 10 Version 1607 and Windows Server 2016
    Target platforms: Windows 10 Version 1607 and Windows Server 2016
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 1447266KB

    • 2019-07 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1447266KB

    • 2019-07 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 808073KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507460

  • 2019-07 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 (KB4507469)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4509479 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-07 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 284905KB

    • 2019-07 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 263086KB

    • 2019-07 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 123514KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4507469

  • 2019-07 Servicing Stack Update for Windows 10 Version 1507 (KB4509090)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4498353 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 10 Version 1507 for x64-based Systems update: ~ 11794KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1507 for x86-based Systems update: ~ 5288KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509090

  • 2019-07 Servicing Stack Update for Windows Server 2016, and Windows 10 Version 1607 (KB4509091)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4503537 on Windows Server 2016, and Windows 10 Version 1607
    Target platforms: Windows Server 2016, and Windows 10 Version 1607
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows Server 2016, and Windows 10 Version 1607 for x64-based Systems update: ~ 11828KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5290KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509091

  • 2019-07 Servicing Stack Update for Windows 10 Version 1703 (KB4509092)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4500640 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5316KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11763KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509092

  • 2019-07 Servicing Stack Update for Windows 10 Version 1709 (KB4509093)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4500641 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems update: ~ 5907KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems update: ~ 13250KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 16525KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509093

  • 2019-07 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 (KB4509094)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4497398 on Windows 10 Version 1803, and Windows Server 2016
    Target platforms: Windows 10 Version 1803, and Windows Server 2016
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 for x64-based Systems update: ~ 13395KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems update: ~ 5942KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 16785KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509094

  • 2019-07 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 (KB4509095)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4504369 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 13771KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 17258KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6115KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509095

  • 2019-07 Servicing Stack Update for Windows 10 Version 1903 (KB4509096)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4506933 on Windows 10 Version 1903
    Target platforms:
    Approximate file sizes:

    • 2019-07 Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems update: ~ 6562KB

    • 2019-07 Servicing Stack Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 18019KB

    • 2019-07 Servicing Stack Update for Windows Server, version 1903 for x64-based Systems update: ~ 14713KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4509096

New Non-Security Content:

  • Windows Malicious Software Removal Tool - July 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - July 2019 update: ~ 77306KB

    • Windows Malicious Software Removal Tool - July 2019 update: ~ 68231KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Tuesday, June 11, 2019

This is a summary of the new and changed content to be released on Tuesday, June 11, 2019.

New security content:

  • 2019-06 Security Update for Windows Server 2008 (KB4474419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4474419 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-06 Security Update for Windows Server 2008 for x86-based Systems update: ~ 30705KB

    • 2019-06 Security Update for Windows Server 2008 for x64-based Systems update: ~ 43591KB

    • 2019-06 Security Update for Windows Server 2008 IA-64 update: ~ 26895KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4474419

  • 2019-06 Cumulative Security Update for Internet Explorer (KB4503259)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes:

    • KB4498206 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008

    • KB4505050 on Windows Embedded Standard 7 and Windows 7

    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-06 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30110KB

    • 2019-06 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 56083KB

    • 2019-06 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42514KB

    • 2019-06 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 12111KB

    • 2019-06 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21460KB

    • 2019-06 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 for x64-based systems update: ~ 25409KB

    • 2019-06 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29690KB

    • 2019-06 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54078KB

    • 2019-06 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25799KB

    • 2019-06 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12855KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503259

  • 2019-06 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4503263)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-06 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 55073KB

    • 2019-06 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 32325KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503263

  • 2019-06 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4503269)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • KB4100480 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-06 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 82065KB

    • 2019-06 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 49313KB

    • 2019-06 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 64322KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503269

  • 2019-06 Security Monthly Quality Rollup for Windows Server 2008 (KB4503273)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499184 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-06 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 93219KB

    • 2019-06 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 98741KB

    • 2019-06 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 142757KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503273

  • 2019-06 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4503276)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499182 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-06 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 466506KB

    • 2019-06 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 298319KB

    • 2019-06 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 249888KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503276

  • 2019-06 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4503285)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499145 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-06 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 295485KB

    • 2019-06 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 198945KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503285

  • 2019-06 Security Only Quality Update for Windows Server 2008 (KB4503287)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-06 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 44047KB

    • 2019-06 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 71300KB

    • 2019-06 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 54677KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503287

  • 2019-06 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4503290)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-06 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 58392KB

    • 2019-06 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 34252KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503290

  • 2019-06 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4503292)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4499164 on Windows Embedded Standard 7

    • KB4499178 on Windows 7 and Windows Server 2008 R2

    • KB4505050 on Windows Embedded Standard 7

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-06 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 277513KB

    • 2019-06 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 179155KB

    • 2019-06 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 164262KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503292

  • 2019-06 Security Update for Adobe Flash Player for Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4503308)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: KB4497932 on Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 Target platforms: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012

    Approximate file sizes:

     

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1903 for ARM64-based Systems update: ~ 19629KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems update: ~ 21240KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems update: ~ 10306KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1903 for ARM64-based Systems update: ~ 19629KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1903 for x86-based Systems update: ~ 10303KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 10 Version 1903 for x64-based Systems update: ~ 21234KB

    • 2019-06 Security Update for Adobe Flash Player for Windows Server Version 1903 for x64-based Systems update: ~ 21234KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10315KB

    • 2019-06 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 21250KB

    • 2019-06 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9242KB

    • 2019-06 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10312KB

    • 2019-06 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 21245KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503308

  • 2019-06 Cumulative Update for Windows 10 Version 1607 and Windows Server Version 1607 (KB4503267)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499177 Windows 10 Version 1607 and Windows Server Version 1607
    Target platforms: Windows 10 Version 1607 and Windows Server Version 1607
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1445199KB

    • 2019-06 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 806914KB

    • 2019-06 Cumulative Update for Windows Server Version 1607 for x64-based Systems update: ~ 1446168KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503267

  • 2019-06 Cumulative Update for Windows 10 Version 1703 (KB4503279)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499162 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1355843KB

    • 2019-06 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 811920KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503279

  • 2019-06 Cumulative Update for Windows 10 Version 1709 (KB4503284)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499147 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1063833KB

    • 2019-06 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 638749KB

    • 2019-06 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1047413KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503284

  • 2019-06 Cumulative Update for Windows Server Version 1803 and Windows 10 Version 1803 (KB4503286)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499183 on Windows Server Version 1803 and Windows 10 Version 1803
    Target platforms: Windows Server Version 1803 and Windows 10 Version 1803
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows Server Version 1803 for x64-based Systems update: ~ 916014KB

    • 2019-06 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 977367KB

    • 2019-06 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 543207KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503286

  • 2019-06 Cumulative Update for Windows 10 Version 1507 (KB4503291)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4505051 on Windows 10 Version 1507

    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 605862KB

    • 2019-06 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1057037KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503291

  • 2019-06 Cumulative Update for Windows 10 Version 1903 and Windows Server Version 1903 (KB4503293)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4497935 on Windows 10 Version 1903 and Windows Server Version 1903
    Target platforms: Windows 10 Version 1903 and Windows Server Version 1903
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 89156KB

    • 2019-06 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 199612KB

    • 2019-06 Cumulative Update for Windows 10 Version 1903 for x64-based Systems update: ~ 202734KB

    • 2019-06 Cumulative Update for Windows Server Version 1903 for x64-based Systems update: ~ 203409KB


    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4503293

  • 2019-06 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 (KB4503327)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4497934 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-06 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 117807KB

    • 2019-06 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 252180KB

    • 2019-06 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 269510KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4503327

  • 2019-06 Servicing Stack Update for Windows 10 Version 1607, and Windows Server 2016 (KB4503537)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4498947 on Windows 10 Version 1607, and Windows Server 2016
    Target platforms: Windows 10 Version 1607, and Windows Server 2016
    Approximate file sizes:

    • 2019-06 Servicing Stack Update for Windows 10 Version 1607, and Windows Server 2016 for x64-based Systems update: ~ 11739KB

    • 2019-06 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5302KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4503537

  • 2019-06 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 (KB4504369)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4499728 on Windows 10 Version 1809, and Windows 2019
    Target platforms: Windows 10 Version 1809, and Windows 2019
    Approximate file sizes:

    • 2019-06 Servicing Stack Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 17238KB

    • 2019-06 Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6089KB

    • 2019-06 Servicing Stack Update for Windows 10 Version 1809 for x64-based Systems update: ~ 13732KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4504369

New nonsecurity content:

  • 2019-06 Dynamic Update for Windows 10 Version 1803 (KB4503539)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4503900 on Windows 10 Version 1803
    Target platforms:
    Approximate file sizes:

    • 2019-06 Dynamic Update for Windows 10 Version 1803 for x64-based Systems update: ~ 11477KB

    • 2019-06 Dynamic Update for Windows 10 Version 1803 for x86-based Systems update: ~ 9531KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4503539

  • 2019-06 Update for Windows 10 (KB4494454)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4494454 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2019-06 Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1268KB

    • 2019-06 Update for Windows 10 Version 1507 for x86-based Systems update: ~ 1284KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494454

  • 2019-06 Update for POSReady 2009 (KB4501226)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-06 Update for POSReady 2009 for x86-based Systems update: ~ 524KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4501226

  • Windows Malicious Software Removal Tool - June 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server Version 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server Version 1903, Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - June 2019 update: ~ 77165KB

    • Windows Malicious Software Removal Tool - June 2019 update: ~ 68101KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Changes to existing nonsecurity content:

Tuesday, May 14, 2019

This is a summary of the new and changed content to be released on Tuesday, May 14, 2019.

New security content:

  • 2019-05 Security Update for Windows Server 2008 (KB4474419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Update for Windows Server 2008 for x86-based Systems update: ~ 30703KB

    • 2019-05 Security Update for Windows Server 2008 IA-64 update: ~ 26885KB

    • 2019-05 Security Update for Windows Server 2008 for x64-based Systems update: ~ 43576KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4474419

  • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495582)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 25638KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 44035KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495582

  • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495584)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 16022KB

    • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 7463KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495584

  • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4495585)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 29698KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 55078KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495585

  • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4495586)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 27136KB

    • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 12042KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495586

  • 2019-05 Security Only Update for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4495587)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 9083KB

    • 2019-05 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 17879KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495587

  • 2019-05 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4495588)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 27831KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 42064KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495588

  • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4495589)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 update: ~ 11032KB

    • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 25624KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495589

  • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495591)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 7110KB

    • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 13780KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495591

  • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4495592)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 update: ~ 40325KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 74929KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495592

  • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4495593)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 8393KB

    • 2019-05 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 16283KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495593

  • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495594)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 56701KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 33000KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495594

  • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4495596)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 63083KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 44167KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495596

  • 2019-05 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495602)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20641KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 24218KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495602

  • 2019-05 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB4495604)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 25419KB

    • 2019-05 Security and Quality Rollup for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 19984KB

    • 2019-05 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 18161KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495604

  • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4495606)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 16442KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 23710KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 19499KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495606

  • 2019-05 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495607)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 5437KB

    • 2019-05 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 10078KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495607

  • 2019-05 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4495608)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 24221KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 update: ~ 17559KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495608

  • 2019-05 Security Only Update for .NET Framework 2.0 on Windows Server 2008 (KB4495609)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 12062KB

    • 2019-05 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 7242KB

    • 2019-05 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 11833KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495609

  • 2019-05 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4495612)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 10035KB

    • 2019-05 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 5441KB

    • 2019-05 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 11575KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495612

  • 2019-05 Security Only Update for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4495615)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 10078KB

    • 2019-05 Security Only Update for .NET Framework 3.5 for Windows 8.1 update: ~ 5437KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495615

  • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495622)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 7114KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 14319KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495622

  • 2019-05 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4495623)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard update: ~ 7115KB

    • 2019-05 Security Only Update for .NET Framework 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 14320KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495623

  • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4495624)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 27479KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1 update: ~ 13430KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495624

  • 2019-05 Security Only Update for .NET Framework 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4495625)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.8 for Windows 8.1 update: ~ 13430KB

    • 2019-05 Security Only Update for .NET Framework 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 27490KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495625

  • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4495626)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 17450KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 8787KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495626

  • 2019-05 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4495627)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 17445KB

    • 2019-05 Security Only Update for .NET Framework 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 8787KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495627

  • 2019-05 Security Update for Adobe Flash Player for Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4497932)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: KB4493478 on Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows Server 1903 RTM, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1709 for ARM64-based Systems update: ~ 10033KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1803 for ARM64-based Systems update: ~ 10033KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems update: ~ 21236KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems update: ~ 10304KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1809 for ARM64-based Systems update: ~ 10033KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1903 for x86-based Systems update: ~ 5949KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1903 for ARM64-based Systems update: ~ 10033KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 10 Version 1903 for x64-based Systems update: ~ 10681KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 21237KB

    • 2019-05 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10309KB

    • 2019-05 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9238KB

    • 2019-05 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10301KB

    • 2019-05 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 21239KB


    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4497932

  • 2019-05 Cumulative Security Update for Internet Explorer (KB4498206)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, and Windows 7

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4493435 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-05 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 56194KB

    • 2019-05 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30223KB

    • 2019-05 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42226KB

    • 2019-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard for x86-based systems update: ~ 12218KB

    • 2019-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 25501KB

    • 2019-05 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21460KB

    • 2019-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29784KB

    • 2019-05 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based systems update: ~ 54167KB

    • 2019-05 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25799KB

    • 2019-05 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12850KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4498206

  • 2019-05 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4498961)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481481 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 33053KB

    • 2019-05 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 64446KB

    • 2019-05 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 11575KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4498961

  • 2019-05 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4498962)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481483 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 28349KB

    • 2019-05 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 56842KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4498962

  • 2019-05 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4498963)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481485 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 41941KB

    • 2019-05 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 90328KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4498963

  • 2019-05 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 (KB4498964)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481487 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Only Update for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 12062KB

    • 2019-05 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 update: ~ 30110KB

    • 2019-05 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 update: ~ 56684KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4498964

  • 2019-05 Security Monthly Quality Rollup for Windows Server 2008 (KB4499149)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4493460 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 91813KB

    • 2019-05 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 88433KB

    • 2019-05 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 129187KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499149

  • 2019-05 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4499151)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4493443 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    • KB4496878 on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 296663KB

    • 2019-05 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 463690KB

    • 2019-05 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 248566KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499151

  • 2019-05 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4499158)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • MS16-110 (KB3187754) on Windows Embedded 8 Standard

    • MS16-116 (KB3184122) on Windows Embedded 8 Standard and Windows Server 2012

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 105340KB

    • 2019-05 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 83522KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499158

  • 2019-05 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4499164)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4493453 on Windows 7 and Windows Server 2008 R2

    • KB4496880 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 276540KB

    • 2019-05 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 178658KB

    • 2019-05 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 163443KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499164

  • 2019-05 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4499165)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS16-116 (KB3184122) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 115247KB

    • 2019-05 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 140175KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499165

  • 2019-05 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4499171)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4493462 on Windows Embedded 8 Standard and Windows Server 2012

    • KB4496877 on Windows Embedded 8 Standard and Windows Server 2012

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 198838KB

    • 2019-05 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 294748KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499171

  • 2019-05 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4499175)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4100480 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-111 (KB3175024) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-114 (KB3177186) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-116 (KB3184122) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 102850KB

    • 2019-05 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 73942KB

    • 2019-05 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 80838KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499175

  • 2019-05 Security Only Quality Update for Windows Server 2008 (KB4499180)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 61141KB

    • 2019-05 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 64883KB

    • 2019-05 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 50296KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499180

  • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4499406)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4487256 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7 update: ~ 98576KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 149111KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 19499KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499406

  • 2019-05 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB4499407)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4487257 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 141914KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard update: ~ 87616KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499407

  • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4499408)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4487258 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 181708KB

    • 2019-05 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 update: ~ 101011KB

    • 2019-05 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows RT 8.1 RT for ARM-based Systems update: ~ 67870KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499408

  • 2019-05 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 (KB4499409)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4487259 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-05 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 update: ~ 95551KB

    • 2019-05 Security and Quality Rollup for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 19984KB

    • 2019-05 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 update: ~ 141255KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499409

  • Security Update for Windows Server 2003, Windows XP Embedded, and Windows XP (KB4500331)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2003, Windows XP Embedded, and Windows XP
    Approximate file sizes:

    • Security Update for Windows Server 2003 for x64-based Systems update: ~ 512KB

    • Security Update for Windows XP SP2 for x64-based Systems update: ~ 694KB

    • Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 520KB

    • Security Update for Windows XP Embedded SP3 for XPe update: ~ 520KB

    • Security Update for Windows XP SP3 update: ~ 519KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4500331

  • 2019-05 Cumulative Update for Windows 10 Version 1607 (KB4494440)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4493473 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2019-05 Cumulative Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1441051KB

    • 2019-05 Cumulative Update for Windows 10 Version 1607 for x86-based Systems update: ~ 805283KB

    • 2019-05 Cumulative Update for Windows Server 2016 for x64-based Systems update: ~ 1441051KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4494440

  • 2019-05 Cumulative Update for Windows 10 Version 1809 (KB4494441)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4495667 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-05 Cumulative Update for WWindows 10 Version 1809 for x86-based Systems update: ~ 113472KB

    • 2019-05 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 230546KB

    • 2019-05 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 261969KB

    • 2019-05 Update for Windows Server 2019 for x64-based Systems update: ~ 230546KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494441

  • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4495590)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 65333KB

    • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1903/Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1809 update: ~ 34860KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495590

  • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607, and Windows Server 2016 (KB4495610)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1607, and Windows Server 2016
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 4.8 on Windows Server 2016 for x64 update: ~ 28613KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 update: ~ 28613KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x86 update: ~ 28613KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495610

  • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 (KB4495611)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 Windows 10 Version 1703: ~ 13423KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 Windows 10 Version 1703: ~ 28628KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495611

  • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 (KB4495613)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms:Windows 10 Version 1709
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x64 update: ~ 28612KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 for x86 update: ~ 13422KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495613

  • 2019-05 Cumulative Update for .NET Framework 4.8 on Windows 10 Version 1803, and Windows Server 2016 (KB4495616)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1803, and Windows Server 2016
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 4.8 on Windows Server 2016 for x64 update: ~ 28614KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x86 update: ~ 13421KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 for x64 update: ~ 28614KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495616

  • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 (KB4495618)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x86 update: ~ 22289KB

    • 2019-05 Cumulative Update for .NET Framework 4.8 on Windows Server 2019 for x64 update: ~ 22289KB

    • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 update: ~ 43578KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495618

  • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 version 1903, and Windows Server 1903 (KB4495620)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 10 version 1903, and Windows Server 1903
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 version 1903 update: ~ 18362KB

    • 2019-05 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 version 1903, and Windows Server 1903 for x64 update: ~ 37771KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495620

  • 2019-05 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 (KB4497398)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4485449 on Windows 10 Version 1803, and Windows Server 2016
    Target platforms: Windows 10 Version 1803, and Windows Server 2016
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 Version 1803, and Windows Server 2016 for x64-based Systems update: ~ 13332KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1803 for x86-based Systems update: ~ 5950KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 16752KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4497398

  • 2019-05 Cumulative Update for Windows 10 Version 1903 (KB4497936)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4497093 on Windows 10 Version 1903
    Target platforms: Windows 10 Version 1903
    Approximate file sizes:

    • 2019-05 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 82114KB

    • 2019-05 Cumulative Update for Windows 10 Version 1903 for x64-based Systems update: ~ 182892KB

    • 2019-05 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 159609KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4497936

  • 2019-05 Servicing Stack Update for Windows 10 (KB4498353)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4093430 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 for x86-based Systems update: ~ 5298KB

    • 2019-05 Servicing Stack Update for Windows 10 for x64-based Systems update: ~ 11798KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4498353

  • 2019-05 Servicing Stack Update for Windows 10 Version 1607, and Windows Server 2016 (KB4498947)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4485447 on Windows 10 Version 1607, and Windows Server 2016
    Target platforms: Windows 10 Version 1607, and Windows Server 2016
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 Version 1607, and Windows Server 2016 for x64-based Systems update: ~ 11721KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems update: ~ 5286KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4498947

  • 2019-05 Cumulative Update for Windows 10 (KB4499154)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4498375 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2019-05 Cumulative Update for Windows 10 for x86-based Systems update: ~ 606098KB

    • 2019-05 Cumulative Update for Windows 10 for x64-based Systems update: ~ 1057689KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499154

  • 2019-05 Dynamic Cumulative Update for Windows 10 Version 1809, and Windows Server 2016 (KB4499167)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4493437 on Windows 10 Version 1809, and Windows Server 2016
    Target platforms: Windows 10 Version 1809, and Windows Server 2016
    Approximate file sizes:

    • 2019-05 Cumulative Update for Windows Server 2016, and Windows 10 1803 for x64-based Systems update: ~ 911131KB

    • 2019-05 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 537927KB

    • 2019-05 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 970015KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499167

  • 2019-05 Cumulative Update for Windows 10 Version 1709 (KB4499179)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4493440 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-05 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 636666KB

    • 2019-05 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1043785KB

    • 2019-05 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1061103KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499179

  • 2019-05 Cumulative Update for Windows 10 Version 1703 (KB4499181)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4502112 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-05 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1353353KB

    • 2019-05 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 811622KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499181

  • 2019-05 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809, and Windows Server 2019 (KB4499405)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4486553 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-05 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 and Windows Server 2019 for x64 update: ~ 108911KB

    • 2019-05 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 update: ~ 57149KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4499405

  • 2019-05 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 (KB4499728)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4493510 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 13726KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1809 for x86-based Systems update: ~ 6095KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 17251KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4499728

  • 2019-05 Servicing Stack Update for Windows 10 Version 1903 (KB4500109)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4498524 on Windows 10 Version 1903
    Target platforms:
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 Version 1903 for x86-based Systems update: ~ 6521KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1903 for x64-based Systems update: ~ 14704KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 17993KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4500109

  • 2019-05 Servicing Stack Update for Windows 10 Version 1703 (KB4500640)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4487327 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11717KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5324KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4500640

  • 2019-05 Servicing Stack Update for Windows 10 Version 1709 (KB4500641)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4485448 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-05 Servicing Stack Update for Windows 10 Version 1709 for x64-based Systems update: ~ 13220KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 16505KB

    • 2019-05 Servicing Stack Update for Windows 10 Version 1709 for x86-based Systems update: ~ 5909KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4500641

New nonsecurity content:

  • 2019-05 Update for Windows 10 Version 1809

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4465065 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-05 Update for Windows Server 2019 for x64-based Systems update: ~ 2309KB

    • 2019-05 Update for Windows 10 Version 1809 for x86-based Systems update: ~ 2309KB

    • 2019-05 Update for Windows 10 Version 1809 for x64-based Systems update: ~ 2309KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494174

  • 2019-05 Update for Windows 10 Version 1607 (KB4494175)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4346087 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2019-05 Update for Windows Windows 10 Version 1607for x64-based Systems update: ~ 1739KB

    • 2019-05 Update for Windows 10 Version 1607for x86-based Systems update: ~ 1751KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494175

  • 2019-05 Update for Windows 10 Version 1803 (KB4494451)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB4100347 on Windows 10 Version 1803

    • KB4346084 on Windows 10 Version 1803

    Target platforms: Windows 10 Version 1803
    Approximate file sizes:

    • 2019-05 Update for Windows Server 2016 (1803) for x64-based Systems update: ~ 1735KB

    • 2019-05 Update for Windows 10 Version 1803 x86-based Systems update: ~ 1751KB

    • 2019-05 Update for Windows 10 Version 1803 for x64-based Systems update: ~ 1735KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494451

  • 2019-05 Update for Windows 10 Version 1709 (KB4494452)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4346085 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-05 Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1741KB

    • 2019-05 Update for Windows 10 Version 1709for x86-based Systems update: ~ 1751KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494452

  • 2019-05 Update for Windows 10 Version 1703 (KB4494453)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB4091663 on Windows 10 Version 1703

    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-05 Update for Windows 10 Version 1703 for x86-based Systems update: ~ 1752KB

    • 2019-05 Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1735KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494453

  • 2019-05 Update for Windows 10 Version 1507 (KB4494454)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB4091666 on Windows 10 Version 1507

    • KB4346088 on Windows 10 Version 1507

    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-05 Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1265KB

    • 2019-05 Update for Windows 10 Version 1507 for x86-based Systems update: ~ 1282KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4494454

  • 2019-05 Update for Windows 10 Version 1903 (KB4497165)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms:
    Approximate file sizes:

    • 2019-05 Update for Windows 10 Version 1903 for x86-based Systems update: ~ 1360KB

    • 2019-05 Update for Windows 10 Version 1903 for x64-based Systems update: ~ 1358KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4497165

  • 2019-05 Dynamic Update for Windows 10 Version 1709 (KB4498946)

    Locale: All
    Deployment: Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security
    Supersedes: KB4486560 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-05 Dynamic Update for Windows 10 Version 1709 for x86-based Systems update: ~ 7665KB

    • 2019-05 Dynamic Update for Windows 10 Version 1709 for x64-based Systems update: ~ 9083KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4498946

  • Windows Malicious Software Removal Tool - May 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - May 2019 update: ~ 77011KB

    • Windows Malicious Software Removal Tool - May 2019 update: ~ 68001KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Changes to existing nonsecurity content:

  • 2018-12 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4470502)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    https://support.microsoft.com/help/4470502

  • 2019-01 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1903, Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4480056)

    • Metadata has changed.

    • Binaries have not changed.

    • This update does not have to be reinstalled.

    https://support.microsoft.com/help/4480056

Tuesday, April 9, 2019

This is a summary of the new and changed content to be released on Tuesday, April 9, 2019.

New security content:

  • 2019-04 Security Update for POSReady 2009 (KB4491443)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 588KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4491443

  • 2019-04 Cumulative Security Update for Internet Explorer (KB4493435)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4489873 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30095KB

    • 2019-04 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 56071KB

    • 2019-04 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42328KB

    • 2019-04 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21692KB

    • 2019-04 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29686KB

    • 2019-04 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based systems update: ~ 54058KB

    • 2019-04 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12856KB

    • 2019-04 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25801KB

    • 2019-04 Cumulative Security Update for Internet Explorer 8 for POSReady 2009 for x86-based systems update: ~ 10727KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493435

  • 2019-04 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4493446)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489893 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-04 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 398653KB

    • 2019-04 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 232292KB

    • 2019-04 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 184305KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493446

  • 2019-04 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4493448)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-04 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 38170KB

    • 2019-04 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 24180KB

    • 2019-04 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 40538KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493448

  • 2019-04 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4493450)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-04 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 24870KB

    • 2019-04 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 39639KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493450

  • 2019-04 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4493451)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489920 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-04 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 164976KB

    • 2019-04 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 260988KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493451

  • 2019-04 Security Only Quality Update for Windows Server 2008 (KB4493458)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-04 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 34030KB

    • 2019-04 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 38266KB

    • 2019-04 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 23556KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493458

  • 2019-04 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4493467)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-04 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 27519KB

    • 2019-04 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 40590KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493467

  • 2019-04 Security Monthly Quality Rollup for Windows Server 2008 (KB4493471)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489887 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-04 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 71949KB

    • 2019-04 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 69272KB

    • 2019-04 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 109657KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493471

  • 2019-04 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4493472)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4489878 on Windows Embedded Standard 7

    • KB4489892 on Windows 7 and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-04 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 250594KB

    • 2019-04 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 153340KB

    • 2019-04 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 137623KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493472

  • 2019-04 Security Update for Adobe Flash Player for Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4493478)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489907 on Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Target platforms: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-04 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 21230KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9234KB

    • 2019-04 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 21234KB

    • 2019-04 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10304KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10303KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems update: ~ 21224KB

    • 2019-04 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems update: ~ 10303KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493478

  • 2019-04 Security Update for POSReady 2009 (KB4493563)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4466388 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 2406KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493563

  • Security Update for Windows Server 2008 (KB4493730)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • Windows Server 2008 IA-64 update: ~ 11678KB

    • Windows Server 2008 for x64-based Systems update: ~ 8579KB

    • Windows Server 2008 update: ~ 3705KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493730

  • 2019-04 Security Update for POSReady 2009 (KB4493790)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4458003 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 1351KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493790

  • 2019-04 Security Update for POSReady 2009 (KB4493793)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 702KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493793

  • 2019-04 Security Update for POSReady 2009 (KB4493794)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 666KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493794

  • 2019-04 Security Update for POSReady 2009 (KB4493795)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4093257 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 646KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493795

  • 2019-04 Security Update for POSReady 2009 (KB4493796)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4487385 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 1072KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493796

  • 2019-04 Security Update for POSReady 2009 (KB4493797)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481275 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 652KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493797

  • 2019-04 Security Update for POSReady 2009 (KB4493927)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4490500 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 1432KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493927

  • 2019-04 Security Update for POSReady 2009 (KB4494059)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 539KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4494059

  • 2019-04 Security Update for POSReady 2009 (KB4494528)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4486464 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 1635KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4494528

  • 2019-04 Security Update for POSReady 2009 (KB4495022)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Security Update for POSReady 2009 for x86-based Systems update: ~ 1309KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4495022

  • 2019-04 Cumulative Update for Windows 10 Version 1709 (KB4493441)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489890 on Windows 10 Version 1709
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1035159KB

    • 2019-04 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1018442KB

    • 2019-04 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 1035159KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493441

  • 2019-04 Cumulative Update for Windows 10 Version 1803 (KB4493464)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489894 on Windows 10 Version 1803
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1803 for x64-based Systems update: ~ 858805KB

    • 2019-04 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 922523KB

    • 2019-04 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 491238KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493464

  • 2019-04 Cumulative Update for Windows Windows 10 Version 1803 (KB4493470)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489889 Windows 10 Version 1803
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1803 for x64-based Systems update: ~ 1405687KB

    • 2019-04 Cumulative Update for Windows 10 Version 1803 for x86-based Systems update: ~ 770616KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493470

  • 2019-04 Cumulative Update for Windows 10 Version 1703 (KB4493474)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489888 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1314222KB

    • 2019-04 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 773058KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493474

  • 2019-04 Cumulative Update for Windows 10 Version 1507 (KB4493475)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4489872 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1000073KB

    • 2019-04 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 549608KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493475

  • 2019-04 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 (KB4493509)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4490481 on Windows 10 Version 1809, and Windows Server 2019
    Target platforms: Windows 10 Version 1809, and Windows Server 2019
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1809, and Windows Server 2019 for x64-based Systems update: ~ 168051KB

    • 2019-04 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 53591KB

    • 2019-04 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 197447KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4493509

  • 2019-04 Cumulative Update for Windows 10 Version 1903 (KB4495666)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms:
    Approximate file sizes:

    • 2019-04 Cumulative Update for Windows 10 Version 1903 for x86-based Systems update: ~ 20731KB

    • 2019-04 Cumulative Update for Windows 10 Version 1903 for ARM64-based Systems update: ~ 64154KB

    • 2019-04 Cumulative Update for Windows Server, version 1903 for x64-based Systems update: ~ 102470KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4495666

New nonsecurity content:

  • 2019-04 Update for POSReady 2009 (KB4487990)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-04 Update for POSReady 2009 for x86-based Systems update: ~ 524KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4487990

  • Windows Malicious Software Removal Tool - April 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - April 2019 update: ~ 76411KB

    • Windows Malicious Software Removal Tool - April 2019 update: ~ 67589KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Tuesday, March 12, 2019

This is a summary of the new and changed content to be released on Tuesday, March 12, 2019.

New security content:

  • 2019-03 Security Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4474419)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: MS17-004 (KB3212642) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-03 Security Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 53224KB

    • 2019-03 Security Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 34336KB

    • 2019-03 Security Update for Windows Server 2008 R2 IA-64 update: ~ 30255KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4474419

  • 2019-03 Security Update for POSReady 2009 (KB4486468)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 516KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486468

  • 2019-03 Security Update for POSReady 2009 (KB4486536)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 569KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486536

  • 2019-03 Security Update for POSReady 2009 (KB4486538)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4022746 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 639KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486538

  • 2019-03 Security Update for POSReady 2009 (KB4489493)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 510KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489493

  • 2019-03 Cumulative Security Update for Internet Explorer (KB4489873)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4486474 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30094KB

    • 2019-03 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 55987KB

    • 2019-03 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 42305KB

    • 2019-03 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21499KB

    • 2019-03 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54052KB

    • 2019-03 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29692KB

    • 2019-03 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25795KB

    • 2019-03 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12851KB

    • 2019-03 Cumulative Security Update for Internet Explorer 8 for POSReady 2009 for x86-based systems update: ~ 10768KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489873

  • 2019-03 Security Only Quality Update for Windows Server 2008 (KB4489876)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4343674 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-03 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 23383KB

    • 2019-03 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 34388KB

    • 2019-03 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 40991KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489876

  • 2019-03 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4489878)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4486565 on Windows 7 and Windows Server 2008 R2

    • KB4490511 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-03 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 249429KB

    • 2019-03 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 151900KB

    • 2019-03 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 136598KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489878

  • 2019-03 Security Monthly Quality Rollup for Windows Server 2008 (KB4489880)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4487022 on Windows Server 2008

    • KB4490514 on Windows Server 2008

    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-03 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 100774KB

    • 2019-03 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 60353KB

    • 2019-03 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 63768KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489880

  • 2019-03 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4489881)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4487016 on Windows RT 8.1

    • KB4491113 on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-03 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 215473KB

    • 2019-03 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 380413KB

    • 2019-03 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 167083KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489881

  • 2019-03 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4489883)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-03 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 33986KB

    • 2019-03 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 49334KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489883

  • 2019-03 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4489884)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-03 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 45396KB

    • 2019-03 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 28661KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489884

  • 2019-03 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4489885)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • KB4100480 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-03 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 43031KB

    • 2019-03 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 26621KB

    • 2019-03 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 43536KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489885

  • 2019-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4489891)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4487024 on Windows Embedded 8 Standard and Windows Server 2012

    • KB4490516 on Windows Embedded 8 Standard and Windows Server 2012

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 144960KB

    • 2019-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 238672KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489891

  • 2019-03 Security Update for Adobe Flash Player for Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4489907)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: KB4487038 on Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10299KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x86-based Systems update: ~ 10299KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10299KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10299KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10299KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10299KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 21230KB

    • 2019-03 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10303KB

    • 2019-03 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9234KB

    • 2019-03 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 21234KB

    • 2019-03 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10304KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489907

  • 2019-03 Security Update for POSReady 2009 (KB4489973)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4034044 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 713KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489973

  • 2019-03 Security Update for POSReady 2009 (KB4489974)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4458008 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 1351KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489974

  • 2019-03 Security Update for POSReady 2009 (KB4489977)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4487396 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 641KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489977

  • 2019-03 Security Update for POSReady 2009 (KB4490228)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 917KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4490228

  • 2019-03 Security Update for POSReady 2009 (KB4490385)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 1308KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4490385

  • 2019-03 Security Update for POSReady 2009 (KB4490500)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4473078 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 1432KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4490500

  • 2019-03 Security Update for POSReady 2009 (KB4490501)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 753KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4490501

  • 2019-03 Security Update for POSReady 2009 (KB4493341)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4074836 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Security Update for POSReady 2009 for x86-based Systems update: ~ 513KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4493341

  • 2019-03 Cumulative Update for Windows 10 Version 1703 (KB4489871)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4487011 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-03 Cumulative Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1328649KB

    • 2019-03 Cumulative Update for Windows 10 Version 1703 for x86-based Systems update: ~ 777714KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489871

  • 2019-03 Cumulative Update for Windows 10 Version 1507 (KB4489872)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4491101 on Windows 10

    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-03 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 554568KB

    • 2019-03 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1012954KB

    Description:
    ComponentUpdate: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489872

  • 2019-03 Cumulative Update for Windows 10 Version 1507 (KB4489882)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4487006 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2019-03 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1425220KB

    • 2019-03 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 551035KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489882

  • 2019-03 Cumulative Update for Windows 10 Version 1709 (KB4489886)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4487021 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-03 Cumulative Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1042616KB

    • 2019-03 Cumulative Update for Windows 10 Version 1709 for x86-based Systems update: ~ 596675KB

    • 2019-03 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 1017396KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4489886

  • 2019-03 Cumulative Update for Windows 10 Version 1809 (KB4489899)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4492978 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-03 Cumulative Update for Windows 10 Version 1809 for x64-based Systems update: ~ 156927KB

    • 2019-03 Cumulative Update for Windows 10 Version 1809 for x86-based Systems update: ~ 48499KB

    • 2019-03 Cumulative Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 182078KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4489899

  • 2019-03 Servicing Stack Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4490628)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB3177467 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-03 Servicing Stack Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 3946KB

    • 2019-03 Servicing Stack Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64-based Systems update: ~ 9149KB

    • 2019-03 Servicing Stack Update for Windows Server 2008 R2 IA-64 update: ~ 12315KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4490628

New nonsecurity content:

  • Update for Windows Server 2008 R2 and Windows Server 2008 (KB4484071)

    Locale: All
    Deployment: Catalog
    Classification: Updates, Non-Security
    Target platforms: Windows Server 2008 R2 and Windows Server 2008
    Approximate file sizes:

    • Windows Server 2008 R2 for x64-based Systems update: ~ 41629KB

    • Windows Server 2008 R2 for x86-based Systems update: ~ 41547KB

    • Windows Server 2008 for x86-based Systems update: ~ 41547KB

    • Windows Server 2008 for x64-based Systems update: ~ 41629KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4484071

  • 2019-03 Update for POSReady 2009 (KB4487989)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-03 Update for POSReady 2009 for x86-based Systems update: ~ 524KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4487989

  • 2019-03 Dynamic Update for for Windows 10 Version 1803 (KB4489723)

    Locale: All
    Deployment: Automatic Updates and WSUS
    Classification: High Priority, Non-Security
    Supersedes: KB4474088 on Windows 10 Version 1803
    Target platforms:
    Approximate file sizes:

    • 2019-03 Dynamic Update for Windows 10 Version 1803 for x64-based Systems update: ~ 11484KB

    • 2019-03 Dynamic Update for Windows 10 Version 1803 for x86-based Systems update: ~ 9529KB

    • 2019-03 Dynamic Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 10116KB

    Description:
    Updates in the Windows 10 Dynamic Update category are used by Windows 10 to obtain critical driver, component, and setup improvements during the initial setup.
    https://support.microsoft.com/help/4489723

  • Windows Malicious Software Removal Tool - March 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - March 2019 update: ~ 76136KB

    • Windows Malicious Software Removal Tool - March 2019 update: ~ 67500KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Tuesday, February 12, 2019

This is a summary of the new and changed content to be released on Tuesday, February 12, 2019.

New security content:

  • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4483449)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 25638KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 44870KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483449

  • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4483450)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 29684KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 53254KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483450

  • 2019-02 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4483451)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 42081KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 27841KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483451

  • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4483453)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 74631KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 update: ~ 40346KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483453

  • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4483454)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 33041KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 56759KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483454

  • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4483455)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 44180KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 63106KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483455

  • 2019-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4483456)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20521KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 25141KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483456

  • 2019-02 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB4483457)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24419KB

    • 2019-02 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17163KB

    • 2019-02 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 19738KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483457

  • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4483458)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 23699KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 16427KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19518KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483458

  • 2019-02 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4483459)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 25133KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 update: ~ 17535KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483459

  • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4483468)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 2124KB

    • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 3765KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483468

  • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4483469)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 3750KB

    • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 2123KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483469

  • 2019-02 Security Only Update for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4483470)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 3714KB

    • 2019-02 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 3681KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483470

  • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4483472)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 update: ~ 2098KB

    • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 2577KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483472

  • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4483473)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 3720KB

    • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 2112KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483473

  • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4483474)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 3278KB

    • 2019-02 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 3304KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483474

  • 2019-02 Security Only Update for .NET Framework 4.0 on WES09 and POSReady 2009 (KB4483475)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4480077 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 4.0 on WES09 and POSReady 2009 update: ~ 3268KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483475

  • 2019-02 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4483481)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 2354KB

    • 2019-02 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 1972KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483481

  • 2019-02 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB4483482)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 2677KB

    • 2019-02 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 2690KB

    • 2019-02 Security Only Update for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 2100KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483482

  • 2019-02 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4483483)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 1885KB

    • 2019-02 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 1894KB

    • 2019-02 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 1888KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483483

  • 2019-02 Security Only Update for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4483484)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.5 for Windows 8.1 update: ~ 2325KB

    • 2019-02 Security Only Update for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 1957KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483484

  • 2019-02 Security Only Update for .NET Framework 2.0 SP2 on WES09 and POSReady 2009 (KB4483485)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4480087 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 2.0 SP2 on WES09 and POSReady 2009 update: ~ 2074KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483485

  • 2019-02 Security Only Update for .NET Framework 3.0 SP2 on WES09 and POSReady 2009 (KB4483495)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4457058 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.0 SP2 on WES09 and POSReady 2009 update: ~ 3055KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483495

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4486463)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 1517KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486463

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4486464)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4340937 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 1635KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486464

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4486465)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4018466 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 666KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486465

  • 2019-02 Cumulative Security Update for Internet Explorer (KB4486474)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4480965 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 56002KB

    • 2019-02 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30101KB

    • 2019-02 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 21429KB

    • 2019-02 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 for x64-based systems update: ~ 43033KB

    • 2019-02 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29673KB

    • 2019-02 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54055KB

    • 2019-02 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12853KB

    • 2019-02 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25793KB

    • 2019-02 Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 for x86-based systems update: ~ 10724KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486474

  • 2019-02 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4486563)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes:

    • KB4480955 on Windows 7 and Windows Server 2008 R2

    • KB4487345 on Windows Embedded Standard 7

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-02 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 150190KB

    • 2019-02 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 246651KB

    • 2019-02 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 132471KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486563

  • 2019-02 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4486564)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-02 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 29803KB

    • 2019-02 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 18228KB

    • 2019-02 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 32642KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486564

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4486924)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4473078 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 1432KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486924

  • 2019-02 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4486993)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 27075KB

    • 2019-02 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 16846KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486993

  • 2019-02 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4487000)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480969 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 212796KB

    • 2019-02 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 375916KB

    • 2019-02 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 164376KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487000

  • 2019-02 Security Only Quality Update for Windows Server 2008 (KB4487019)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4343674 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 29352KB

    • 2019-02 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 25862KB

    • 2019-02 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 18449KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487019

  • 2019-02 Security Monthly Quality Rollup for Windows Server 2008 (KB4487023)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480974 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 56509KB

    • 2019-02 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 93537KB

    • 2019-02 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 54432KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487023

  • 2019-02 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4487025)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480971 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 142228KB

    • 2019-02 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 234115KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487025

  • 2019-02 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4487028)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4055038 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 25528KB

    • 2019-02 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 18748KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487028

  • 2019-02 Security Update for Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4487038)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: KB4480979 on Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1511 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1709 for ARM64-based Systems update: ~ 19624KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1803 for ARM64-based Systems update: ~ 19624KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems update: ~ 10298KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems update: ~ 21227KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 10 Version 1809 for ARM64-based Systems update: ~ 19624KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10300KB

    • 2019-02 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 21226KB

    • 2019-02 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9229KB

    • 2019-02 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10301KB

    • 2019-02 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 21226KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487038

  • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4487078)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB4481480 on Windows Server 2008 R2

    • KB4481488 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 131689KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7 update: ~ 89797KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19518KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487078

  • 2019-02 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4487079)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481489 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 129411KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 80423KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487079

  • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4487080)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481490 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 153018KB

    • 2019-02 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 87565KB

    • 2019-02 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows RT 8.1 RT for ARM-based Systems update: ~ 53458KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487080

  • 2019-02 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 (KB4487081)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB4481486 on Windows Server 2008

    • KB4481491 on Windows Server 2008

    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 update: ~ 94576KB

    • 2019-02 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 update: ~ 140294KB

    • 2019-02 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 19738KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487081

  • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems (KB4487085)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 1304KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487085

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4487086)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4074836 on Windows XP Embedded
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 513KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487086

  • 2019-02 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4487121)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481481 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7 update: ~ 10192KB

    • 2019-02 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 11717KB

    • 2019-02 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 1888KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487121

  • 2019-02 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4487122)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481483 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 12097KB

    • 2019-02 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 7812KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487122

  • 2019-02 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4487123)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481485 on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 6546KB

    • 2019-02 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 8284KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487123

  • 2019-02 Security Only Update for .NET Framework 2.0 for Windows Server 2008 (KB4487124)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481487 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-02 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 update: ~ 15028KB

    • 2019-02 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 update: ~ 20397KB

    • 2019-02 Security Only Update for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 2100KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487124

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4487385)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 1071KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487385

  • 2019-02 Security Update for WES09 and POSReady 2009 (KB4487396)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-02 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 641KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487396

  • 2019-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4483452)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4481031 on Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Target platforms: Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1809 update: ~ 32483KB

    • 2019-02 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 update: ~ 62906KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4483452

  • 2019-02 Update for Windows 10 Version 1607 (KB4485447)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4465659 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2019-02 Windows 10 Version 1607 for x64-based Systems update: ~ 11720KB

    • 2019-02 Windows 10 Version 1607 for x86-based Systems update: ~ 5286KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4485447

  • 2019-02 Update for Windows 10 Version 1709 (KB4485448)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4477136 Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-02 Windows 10 Version 1709 for x64-based Systems update: ~ 13312KB

    • 2019-02 Windows 10 Version 1709 for ARM64-based Systems update: ~ 16542KB

    • 2019-02 Windows 10 Version 1709 for x86-based Systems update: ~ 5951KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4485448

  • 2019-02 Update for Windows 10 Version 1803 (KB4485449)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4477137 on Windows 10 Version 1803
    Target platforms: Windows 10 Version 1803
    Approximate file sizes:

    • 2019-02 Windows 10 Version 1803 for x64-based Systems update: ~ 13471KB

    • 2019-02 Windows 10 Version 1803 for ARM64-based Systems update: ~ 16810KB

    • 2019-02 Windows 10 Version 1803 for x86-based Systems update: ~ 6002KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4485449

  • 2019-02 Update for Windows 10 Version 1709 (KB4486996)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480967 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-02 Windows 10 Version 1709 for x64-based Systems update: ~ 910861KB

    • 2019-02 Windows 10 Version 1709 for ARM64-based Systems update: ~ 881107KB

    • 2019-02 Windows 10 Version 1709 for x86-based Systems update: ~ 509012KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4486996

  • 2019-02 Update for Windows 10 Version 1803 (KB4487017)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480976 on Windows 10 Version 1803
    Target platforms: WWindows 10 Version 1803
    Approximate file sizes:

    • 2019-02 Update for Windows 10 Version 1803 for x64-based Systems update: ~ 830429KB

    • 2019-02 Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 891653KB

    • 2019-02 Update for Windows 10 Version 1803 for x86-based Systems update: ~ 464438KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487017

  • 2019-02 Cumulative Update for Windows 10 (KB4487018)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480962 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2019-02 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 520083KB

    • 2019-02 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 978190KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487018

  • 2019-02 Update for Windows 10 Version 1703 (KB4487020)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480959 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-02 Update for Windows 10 Version 1703 for x86-based Systems update: ~ 729140KB

    • 2019-02 Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1278361KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487020

  • 2019-02 Update for Windows 10 Version 1607 (KB4487026)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4480977 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2019-02 Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1401313KB

    • 2019-02 Update for Windows 10 Version 1607 for x86-based Systems update: ~ 755620KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4487026

  • 2019-02 Update for Windows 10 Version 1809 (KB4487044)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4476976 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-02 Update for Windows 10 Version 1809 for x86-based Systems update: ~ 44108KB

    • 2019-02 Update for Windows Server 2019 for x64-based Systems update: ~ 142758KB

    • 2019-02 Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 159736KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4487044

  • 2019-02 Update for Windows 10 Version 1703 (KB4487327)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4486458 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-02 Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5325KB

    • 2019-02 Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11743KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4487327

New nonsecurity content:

  • 2019-02 Dynamic Update for Windows 10 Version 1507 (KB4486557)

    Locale: All
    Deployment: Automatic Updates and Catalog
    Classification: High Priority, Non-Security
    Target platforms:
    Approximate file sizes:

    • 2019-02 Dynamic Update for Windows 10 Version 1507 for x64-based Systems update: ~ 9004KB

    • 2019-02 Dynamic Update for Windows 10 Version 1507 for x86-based Systems update: ~ 7578KB

    Description:
    SetupUpdate:
    https://support.microsoft.com/help/4486557

  • Windows Malicious Software Removal Tool - February 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - February 2019 update: ~ 70641KB

    • Windows Malicious Software Removal Tool - February 2019 update: ~ 67365KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

Changes to existing nonsecurity content:

Tuesday, January 8, 2019

This is a summary of the new and changed content to be released on Tuesday, January 8, 2019.

New security content:

  • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4480059)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 44179KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 SP2 for x64 update: ~ 63107KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480059

  • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4480051)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 45340KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 25482KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480051

  • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4480054)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 29535KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 55267KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480054

  • 2019-01 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4480055)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 4.6 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 27690KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 41927KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480055

  • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4480057)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 update: ~ 40336KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 74630KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480057

  • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4480058)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 56754KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 31946KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480058

  • 2019-01 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4480061)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 20632KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 25130KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480061

  • 2019-01 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB4480062)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 24428KB

    • 2019-01 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 19713KB

    • 2019-01 Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 17168KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480062

  • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4480063)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 16428KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 23697KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19516KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480063

  • 2019-01 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4480064)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1 update: ~ 17376KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 25137KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480064

  • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4480070)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 1197KB

    • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 1190KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480070

  • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4480071)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 1191KB

    • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 1195KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480071

  • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4480072)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 update: ~ 2686KB

    • 2019-01 Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 2687KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480072

  • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 and Windows Server 2012 R2 (KB4480074)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows 8.1 update: ~ 1162KB

    • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows 8.1/Windows Server 2012 R2 and Server 2012 R2 for x64 update: ~ 1169KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480074

  • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4480075)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard update: ~ 2115KB

    • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 2133KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480075

  • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008 (KB4480076)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2/Windows Server 2008 for x64 update: ~ 2273KB

    • 2019-01 Security Only Update for .NET Framework 4.5.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 SP2 update: ~ 2273KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480076

  • 2019-01 Security Only Update for .NET Framework 4 on WES09 and POSReady 2009 (KB4480077)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 4 on WES09 and POSReady 2009 update: ~ 2559KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480077

  • 2019-01 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard and Windows Server 2012 (KB4480083)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard update: ~ 978KB

    • 2019-01 Security Only Update for .NET Framework 3.5 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 982KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480083

  • 2019-01 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 (KB4480084)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 update: ~ 1769KB

    • 2019-01 Security Only Update for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 1179KB

    • 2019-01 Security Only Update for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 for x64 update: ~ 1767KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480084

  • 2019-01 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4480085)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7 update: ~ 977KB

    • 2019-01 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 979KB

    • 2019-01 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 975KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480085

  • 2019-01 Security Only Update for .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 (KB4480086)

    Locale: All
    Deployment: Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 3.5 for Windows 8.1 update: ~ 977KB

    • 2019-01 Security Only Update for .NET Framework 3.5 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 978KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480086

  • 2019-01 Security Only Quality Update for Windows Server 2008 (KB4480957)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB4234459 on Windows Server 2008

    • KB4341832 on Windows Server 2008

    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security Only Quality Update for Windows Server 2008 IA-64 update: ~ 20781KB

    • 2019-01 Security Only Quality Update for Windows Server 2008 for x86-based Systems update: ~ 14232KB

    • 2019-01 Security Only Quality Update for Windows Server 2008 for x64-based Systems update: ~ 19011KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480957

  • 2019-01 Security Only Quality Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4480960)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • KB4100480 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-111 (KB3175024) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-01 Security Only Quality Update for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 28790KB

    • 2019-01 Security Only Quality Update for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 19175KB

    • 2019-01 Security Only Quality Update for Windows Server 2008 R2 IA-64 update: ~ 23188KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480960

  • 2019-01 Security Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4480963)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471320 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security Monthly Quality Rollup for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 375051KB

    • 2019-01 Security Monthly Quality Rollup for Windows 8.1 for x86-based Systems update: ~ 212232KB

    • 2019-01 Security Monthly Quality Rollup for Windows RT 8.1 for ARM-based Systems update: ~ 163859KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480963

  • 2019-01 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2 (KB4480964)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-101 (KB3167679) on Windows 8.1 and Windows Server 2012 R2

    • MS16-101 (KB3177108) on Windows 8.1 and Windows Server 2012 R2

    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security Only Quality Update for Windows 8.1 for x86-based Systems update: ~ 22987KB

    • 2019-01 Security Only Quality Update for Windows 8.1/Windows Server 2012 R2 for x64-based Systems update: ~ 34250KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480964

  • 2019-01 Cumulative Security Update for Internet Explorer (KB4480965)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows 8.1, Windows Embedded 8 Standard, Windows Embedded Standard 7, Windows 7, and Windows XP Embedded

    • Moderate: Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008

    Supersedes: KB4483187 on Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Target platforms: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows XP Embedded
    Approximate file sizes:

    • 2019-01 Cumulative Security Update for Internet Explorer 11 for Windows 8.1/Windows Server 2012 R2 for x64-based systems update: ~ 55974KB

    • 2019-01 Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x86-based systems update: ~ 30074KB

    • 2019-01 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard for x86-based systems update: ~ 17033KB

    • 2019-01 Cumulative Security Update for Internet Explorer 10 for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 33123KB

    • 2019-01 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7 for x86-based systems update: ~ 29662KB

    • 2019-01 Cumulative Security Update for Internet Explorer 11 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 54032KB

    • 2019-01 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x86-based systems update: ~ 12852KB

    • 2019-01 Cumulative Security Update for Internet Explorer 9 for Windows Server 2008 for x64-based systems update: ~ 25791KB

    • 2019-01 Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 for x86-based systems update: ~ 10771KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480965

  • 2019-01 Security Monthly Quality Rollup for Windows Server 2008 (KB4480968)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471325 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security Monthly Quality Rollup for Windows Server 2008 IA-64 update: ~ 48590KB

    • 2019-01 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems update: ~ 87390KB

    • 2019-01 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems update: ~ 53303KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480968

  • 2019-01 Security Monthly Quality Rollup for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4480970)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471318 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-01 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 x64 update: ~ 246095KB

    • 2019-01 Security Monthly Quality Rollup for Windows Embedded Standard 7/Windows 7 for x86-based Systems update: ~ 150317KB

    • 2019-01 Security Monthly Quality Rollup for Windows Server 2008 R2 IA-64 update: ~ 132654KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480970

  • 2019-01 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB4480972)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS16-101 (KB3177108) on Windows Server 2012

    • MS16-110 (KB3187754) on Windows Embedded 8 Standard

    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Only Quality Update for Windows Embedded 8 Standard/Windows Server 2012 x64 update: ~ 27254KB

    • 2019-01 Security Only Quality Update for Windows Embedded 8 Standard for x86-based Systems update: ~ 16642KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480972

  • 2019-01 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB4480975)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471330 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Monthly Quality Rollup for Windows Embedded 8 Standard for x86-based Systems update: ~ 137555KB

    • 2019-01 Security Monthly Quality Rollup for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 224170KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480975

  • 2019-01 Security Update for Adobe Flash Player for Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4480979)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating:

    • Critical: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, and Windows Embedded 8 Standard

    • Moderate: Windows Server 2012 R2 and Windows Server 2012

    Supersedes: KB4471331 on Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Target platforms: Windows Server 2019, Windows 10 Version 1809, Windows Server Version 1803, Windows 10 Version 1803, Windows Server 2016, Windows Server Version 1709, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, Windows 10, Windows 8.1, Windows RT* 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x86-based Systems update: ~ 10293KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1507 for x64-based Systems update: ~ 21223KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1809 for ARM64-based Systems update: ~ 19619KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x64-based Systems update: ~ 21228KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1809 for x86-based Systems update: ~ 10298KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1803 for ARM64-based Systems update: ~ 19619KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems update: ~ 21228KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems update: ~ 10298KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1709 for ARM64-based Systems update: ~ 19619KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems update: ~ 21228KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems update: ~ 10298KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems update: ~ 21228KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems update: ~ 10298KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems update: ~ 21228KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems update: ~ 10298KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 8.1/Windows Server 2012 R2 x64 update: ~ 21226KB

    • 2019-01 Security Update for Adobe Flash Player for Windows 8.1 for x86-based Systems update: ~ 10298KB

    • 2019-01 Security Update for Adobe Flash Player for Windows RT 8.1 for ARM-based Systems update: ~ 9232KB

    • 2019-01 Security Update for Adobe Flash Player for Windows Embedded 8 Standard for x86-based Systems update: ~ 10299KB

    • 2019-01 Security Update for Adobe Flash Player for Windows Embedded 8 Standard/Windows Server 2012 for x64-based Systems update: ~ 21223KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480979

  • 2019-01 Security Update for WES09 and POSReady 2009 (KB4481275)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Target platforms: Windows XP Embedded
    Approximate file sizes:

    • 2019-01 Security Update for WES09 and POSReady 2009 for x86-based Systems update: ~ 653KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481275

  • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4481480)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471987 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7 update: ~ 89645KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 131535KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5.1 on Windows Server 2008 R2 IA-64 update: ~ 19516KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481480

  • 2019-01 Security Only Update for .NET Framework 3.5.1 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB4481481)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes:

    • MS14-057 (KB2972107) on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    • MS16-065 (KB3142024) on Windows Server 2008 R2

    Target platforms: Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7 update: ~ 7284KB

    • 2019-01 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded Standard 7/Windows 7/Windows Server 2008 R2 for x64 update: ~ 8743KB

    • 2019-01 Security Only Update for .NET Framework 3.5.1 for Windows Server 2008 R2 IA-64 update: ~ 975KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481481

  • 2019-01 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4481482)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471988 on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 79283KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 129865KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481482

  • 2019-01 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard and Windows Server 2012 (KB4481483)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-065 (KB3142025) on Windows Embedded 8 Standard and Windows Server 2012
    Target platforms: Windows Embedded 8 Standard and Windows Server 2012
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard update: ~ 5505KB

    • 2019-01 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Embedded 8 Standard/Windows Server 2012 for x64 update: ~ 6952KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481483

  • 2019-01 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB4481484)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471989 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2
    Target platforms: Windows 8.1, Windows RT* 8.1, and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 87247KB

    • 2019-01 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 155034KB

    • 2019-01 Security and Quality Rollup for .NET Framework 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows RT 8.1 RT for ARM-based Systems update: ~ 53742KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481484

  • 2019-01 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Windows Server 2012 R2 (KB4481485)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS16-065 (KB3142026) on Windows 8.1 and Windows Server 2012 R2
    Target platforms: Windows 8.1 and Windows Server 2012 R2
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 update: ~ 3330KB

    • 2019-01 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1/Windows Server 2012 R2 for x64 update: ~ 3342KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481485

  • 2019-01 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 (KB4481486)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4471990 on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 update: ~ 94429KB

    • 2019-01 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 update: ~ 140151KB

    • 2019-01 Security and Quality Rollup for .NET Framework 2.0 on Windows Server 2008 SP2 for Itanium-based Systems update: ~ 19713KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481486

  • 2019-01 Security Only Update for .NET Framework 2.0 for Windows Server 2008 (KB4481487)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: MS14-057 (KB2972107) on Windows Server 2008
    Target platforms: Windows Server 2008
    Approximate file sizes:

    • 2019-01 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 for x64 update: ~ 17416KB

    • 2019-01 Security Only Update for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 update: ~ 12120KB

    • 2019-01 Security Only Update for .NET Framework 2.0 for Windows Server 2008 SP2 for Itanium-based Systems update: ~ 1179KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4481487

  • 2019-01 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10 (KB4480056)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Important
    Supersedes: KB4470502 on Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Target platforms: Windows 10 Version 1809, Windows 10 Version 1803, Windows 10 Version 1709, Windows 10 Version 1703, Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1507, and Windows 10
    Approximate file sizes:

    • 2019-01 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1809 update: ~ 30723KB

    • 2019-01 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809/Windows 10 Version 1803/Windows 10 Version 1709/Windows 10 Version 1703/Windows 10 Version 1607/Windows 10 Version 1511/Windows 10 Version 1507/Windows 10 Version 1809 for x64 update: ~ 57332KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480056

  • 2019-01 Update for Windows 10 Version 1809 (KB4480116)

    Locale: All
    Deployment: WSUS and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4483235 on Windows 10 Version 1809
    Target platforms: Windows 10 Version 1809
    Approximate file sizes:

    • 2019-01 Update for Windows 10 Version 1809 for ARM64-based Systems update: ~ 135374KB

    • 2019-01 Update for Windows 10 Version 1809 for x86-based Systems update: ~ 37861KB

    • 2019-01 Update for Windows 10 Version 1809 for x64-based Systems update: ~ 124042KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4480116

  • 2019-01 Update for Windows 10 Version 1607 (KB4480961)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4483229 on Windows 10 Version 1607
    Approximate file sizes:

    • 2019-01 Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1421442KB

    • 2019-01 Update for Windows 10 Version 1607 for x86-based Systems update: ~ 753651KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480961

  • 2019-01 Cumulative Update for Windows 10 (KB4480962)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4483228 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2019-01 Cumulative Update for Windows 10 Version 1507 for x64-based Systems update: ~ 976834KB

    • 2019-01 Cumulative Update for Windows 10 Version 1507 for x86-based Systems update: ~ 519119KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480962

  • 2019-01 Update for Windows 10 Version 1803 (KB4480966)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4483234 Windows 10 Version 1803
    Target platforms: Windows 10 Version 1803
    Approximate file sizes:

    • 2019-01 Update for Windows 10 Version 1803 for x64-based Systems update: ~ 822835KB

    • 2019-01 Update for Windows 10 Version 1803 for x86-based Systems update: ~ 460050KB

    • 2019-01 Update for Windows 10 Version 1803 for ARM64-based Systems update: ~ 885294KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480966

  • 2019-01 Update for Windows 10 Version 1703 (KB4480973)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4483230 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-01 Update for Windows 10 Version 1703 for x86-based Systems update: ~ 729445KB

    • 2019-01 Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1277105KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480973

  • 2019-01 Update for Windows 10 Version 1709 (KB4480978)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4483232 on Windows 10 Version 1709
    Target platforms: Windows 10 Version 1709
    Approximate file sizes:

    • 2019-01 Update for Windows 10 Version 1709 for x64-based Systems update: ~ 908063KB

    • 2019-01 Update for Windows 10 Version 1709 for ARM64-based Systems update: ~ 167631KB

    • 2019-01 Update for Windows 10 Version 1709 for x86-based Systems update: ~ 500252KB

    Description:
    A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system.
    https://support.microsoft.com/help/4480978

  • 2019-01 Update for Windows 10 Version 1703 (KB4486458)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Security Updates
    Security severity rating: Critical
    Supersedes: KB4465660 on Windows 10 Version 1703
    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2019-01 Update for Windows 10 Version 1703 for x64-based Systems update: ~ 11749KB

    • 2019-01 Update for Windows 10 Version 1703 for x86-based Systems update: ~ 5333KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4486458

New nonsecurity content:

  • 2018-10 Update for Windows 10 Version 1709 (KB4090007)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4346085 on Windows 10 Version 1709
    Approximate file sizes:

    • 2018-10 Update for Windows 10 Version 1709 for x64-based Systems update: ~ 1090KB

    • 2018-10 Update for Windows 10 Version 1709 for x86-based Systems update: ~ 1105KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4090007

  • 2018-10 Update for Windows 10 Version 1703 (KB4091663)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes:

    • KB4091663 on Windows 10 Version 1703

    Target platforms: Windows 10 Version 1703
    Approximate file sizes:

    • 2018-10 Update for Windows 10 Version 1703 for x64-based Systems update: ~ 1089KB

    • 2018-10 Update for Windows 10 Version 1703 for x86-based Systems update: ~ 1106KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4091663

  • 2018-10 Update for Windows 10 Version 1607 (KB4091664)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4346087 on Windows 10 Version 1607
    Target platforms: Windows 10 Version 1607
    Approximate file sizes:

    • 2018-10 Update for Windows 10 Version 1607 for x64-based Systems update: ~ 1092KB

    • 2018-10 Update for Windows 10 Version 1607 for x86-based Systems update: ~ 1105KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4091664

  • 2018-10 Update for Windows 10 Version 1507 (KB4091666)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4346088 on Windows 10
    Target platforms: Windows 10
    Approximate file sizes:

    • 2018-10 Update for Windows 10 Version 1507 for x86-based Systems update: ~ 852KB

    • 2018-10 Update for Windows 10 Version 1507 for x64-based Systems update: ~ 836KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4091666

  • 2018-10 Update for Windows 10 Version 1507 (KB4100347)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: Updates, Non-Security
    Supersedes: KB4346084 on Windows 10 Version 1507
    Target platforms: Windows 10 Version 1507
    Approximate file sizes:

    • 2018-10 Update for Windows 10 Version 1507 for x64-based Systems update: ~ 1090KB

    • 2018-10 Update for Windows 10 Version 1507 for x86-based Systems update: ~ 1105KB

    Description:
    Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer.
    https://support.microsoft.com/help/4100347

  • Windows Malicious Software Removal Tool - January 2019 (KB890830)

    Locale: All
    Deployment: Important/Automatic Updates, WSUS, and Catalog
    Classification: High Priority, Non-Security, Update Rollups
    Supersedes: KB890830 on Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Target platforms: Windows Server 2019, Windows Server 2016, Windows 10, Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows Server 2008
    Approximate file sizes:

    • Windows Malicious Software Removal Tool x64 - January 2019 update: ~ 70570KB

    • Windows Malicious Software Removal Tool - January 2019 update: ~ 67010KB

    Description:
    After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    https://support.microsoft.com/help/890830

References

For more information about the Software Update Services and Windows Server Update Services changes that occurred before January 14, 2020, go to the following Microsoft websites to check the content for each year:

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×