Windows 10: Microsoft Windows Security Updates June 2021 overview

Discus and support Microsoft Windows Security Updates June 2021 overview in Windows 10 News to solve the problem; Microsoft released security updates and non-security updates for all supported client and server versions of Microsoft's Windows operating system as... Discussion in 'Windows 10 News' started by GHacks, Jun 8, 2021.

  1. GHacks
    GHacks New Member

    Microsoft Windows Security Updates June 2021 overview


    Microsoft released security updates and non-security updates for all supported client and server versions of Microsoft's Windows operating system as well as other company products. The June 2021 Patch Day is the first that includes Windows 10 version 21H1, the latest Windows 10 feature update that Microsoft released last month.

    Our overview links to the security updates that Microsoft released, to support articles and downloads, lists known issues as revealed by Microsoft, and provides system administrators and home users with other relevant information.

    Check out the May 2021 Patch overview here in case you want to revisit it.

    The Microsoft Windows Security Updates: June 2021


    You may download the following Excel spreadsheet to get a list of the security updates released for Microsoft Windows and other company products: Security Updates 2021-06-08-070201pm

    Executive Summary

    • Windows 10 version 21H1 was released last month. It is rolled out gradually to systems running Windows 10 version 2004 and 20H2 currently.
    • All client and server versions of Windows are affected by at least 1 critical security vulnerability.
    • Microsoft released updates for other products including Microsoft Office, Microsoft Intune, 3D Viewer, .Net Core & Visual Studio, Windows Defender, Paint 3D and Windows Installer.
    Operating System Distribution

    • Windows 7 (extended support only): 14 vulnerabilities: 2 critical and 12 important
      • Windows MSHTML Platform Remote Code Execution Vulnerability - CVE-2021-33742
      • Scripting Engine Memory Corruption Vulnerability -- CVE-2021-31959
    • Windows 8.1: 19 vulnerabilities: 2 critical and 12 important
      • same critical as Windows 7
    • Windows 10 version 1903 and 1909: 24 vulnerabilities: 2 critical and 22 important
      • same critical as Windows 7
    • Windows 10 version 2004, 20H2 and 21H1 : 25 vulnerabilities, 2 critical and 23 important
      • same critical as Windows 7

    Windows Server products

    • Windows Server 2008 R2 (extended support only): 12 vulnerabilities: 1 critical and 11 important
      • Windows MSHTML Platform Remote Code Execution Vulnerability -- CVE-2021-33742
    • Windows Server 2012 R2: 19 vulnerabilities: 2 critical and 17 important
      • Scripting Engine Memory Corruption Vulnerability -- CVE-2021-31959
      • Windows MSHTML Platform Remote Code Execution Vulnerability -- CVE-2021-33742
    • Windows Server 2016: 20 vulnerabilities: 2 critical and 18 important.
      • same as Windows Server 2012 R2
    • Windows Server 2019: 24 vulnerabilities: 2 critical and 22 important
      • same as Windows Server 2012 R2
    Windows Security Updates


    Windows 7 SP1 and Windows Server 2008 R2


    Updates and improvements:

    • Security updates
    • Fixes an issue in the SMB (Server Message Block) protocol which caused frequent crashes with stop error code 0xA on Windows Server 2008 R2 SP1 devices. (Security-only)

    Windows 8.1 and Windows Server 2012 R2


    Updates and improvements:

    • Security updates

    Windows 10 version 1909


    Updates and improvements:

    • Addresses an issue with an inconsistent shutdown during Windows Update that damages the Windows Management Instrumentation (WMI) repository.
    • Addresses an issue that might prevent you from signing in to some Microsoft 365 desktop client apps after installing the May 11, 2021 or later update and restarting your device
    • Security updates

    Windows 10 version 2004, 20H2 and 21H1


    Updates and improvements:

    • Security updates

    Other security updates

    KB5003165: Cumulative security update for Internet Explorer: May 11, 2021

    Rest is being added once Microsoft updates its support pages.

    Known Issues


    Windows 7 SP1 and Server 2008 R2

    • Connections to SQL Server 2005 may fail after installation of the update. Error "Cannot connect to <Server name>" may be displayed.
      • Microsoft notes that the behavior is expected and suggests that customers upgrade to a supported version of SQL server.
    • Installed update may be reverted.
      • Expected behavior if the machine is not supported for ESU.
    • Certain operations may fail on Cluster Shared Volumes.
      • Either perform the operation from a process with administrator privileges, or from a node that does not have CSV ownership.

    Windows 8.1 and Server 2012 R2

    • Certain operations may fail on Cluster Shared Volumes.
      • Either perform the operation from a process with administrator privileges, or from a node that does not have CSV ownership.

    Windows 10 version 1909

    • System and user certificates may be lost when the device is updated to a newer version of Windows 10.
      • Microsoft suggests to go back to the previous version of Windows, but it is only available up to 30 days after installation of the update.

    Windows 10 version 2004, 20H2 and 21H1

    • Same system and user certificates issue as version 1909.
    • Issue with the Microsoft Japanese Input Method Editor and Japanese Kanji / Furigana characters.
      • No workaround at the time of writing. Microsoft is working on a resolution.
    • Issues with the performance of games after installing recent updates.
      • Is resolved according to Microsoft except for Enterprise-managed devices.
    • Issue with Microsoft Edge Legacy being removed but Microsoft Edge (new) not being installed if W10 is installed using custom offline media or ISO images.
      • Workaround provided on the support page.
    Security advisories and updates


    ADV 990001 -- Latest Servicing Stack Updates

    Non-security related updates

    Microsoft Office Updates


    You find Office update information here.

    How to download and install the June 2021 security updates


    Microsoft Windows Security Updates June 2021 overview microsoft-windows-june-2021-patches.png

    Security updates are downloaded and installed automatically on most Home systems running Windows. The updates are also released via WSUS and other update management systems, and provided as direct downloads on Microsoft's Update Catalog website.

    You can check for updates in the following way on Windows when using Windows Updates:

    1. Select Start, type Windows Update and load the Windows Update item that is displayed.
    2. Select check for updates to run a manual check for updates.
    Direct update downloads


    Below are resource pages with direct download links, if you prefer to download the updates to install them manually.

    Windows 7 and Server 2008 R2

    • KB5003667 -- 2021-06 Security Monthly Quality Rollup for Windows 7
    • KB5003694 -- 2021-06 Security Only Quality Update for Windows 7

    Windows 8.1 and Windows Server 2012 R2

    • KB5003671 -- 2021-06 Security Monthly Quality Rollup for Windows 8.1
    • KB5003681 -- 2021-06 Security Only Quality Update for Windows 8.1

    Windows 10 (version 1909)

    • KB5003635 -- 2021-06 Cumulative Update for Windows 10 Version 1909

    Windows 10 (version 2004)

    • KB5003637 -- 2021-06 Cumulative Update for Windows 10 Version 2004

    Windows 10 (version 20H2)

    • KB5003637 -- 2021-06 Cumulative Update for Windows 10 Version 20H2

    Windows 10 (version 21H1)

    • KB5003637 -- 2021-06 Cumulative Update for Windows 10 Version 21H1
    Additional resources


    Thank you for being a Ghacks reader. The post Microsoft Windows Security Updates June 2021 overview appeared first on gHacks Technology News.

    read more...
     
    GHacks, Jun 8, 2021
    #1

  2. Microsoft March 2021 Security Updates

    March 2021 Security Updates

    Updates this Month

    This release consists of security updates for the following products, features and roles.

    • Application Virtualization
    • Azure
    • Azure DevOps
    • Azure Sphere
    • Internet Explorer
    • Microsoft ActiveX
    • Microsoft Exchange Server
    • Microsoft Edge (Chromium-based)
    • Microsoft Graphics Component
    • Microsoft Office
    • Microsoft Office Excel
    • Microsoft Office PowerPoint
    • Microsoft Office SharePoint
    • Microsoft Office Visio
    • Microsoft Windows Codecs Library
    • Power BI
    • Role: DNS Server
    • Role: Hyper-V
    • Visual Studio
    • Visual Studio Code
    • Windows Admin Center
    • Windows Container Execution Agent
    • Windows DirectX
    • Windows Error Reporting
    • Windows Event Tracing
    • Windows Extensible Firmware Interface
    • Windows Folder Redirection
    • Windows Installer
    • Windows Media
    • Windows Overlay Filter
    • Windows Print Spooler Components
    • Windows Projected File System Filter Driver
    • Windows Registry
    • Windows Remote Access API
    • Windows Storage Spaces Controller
    • Windows Update Assistant
    • Windows Update Stack
    • Windows UPnP Device Host
    • Windows User Profile Service
    • Windows WalletService
    • Windows Win32K
    Relevant Information

    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    Please see the following for more information on the Microsoft Exchange Server Vulnerabilities:

    FAQs, Mitigations, and Workarounds

    The following CVEs have FAQs, Mitigations, or Workarounds. You can see these in more detail from the Vulnerabilities tab by selecting FAQs, Mitigations and Workarounds columns in the Edit Columns panel.

    Known Issues

    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.
    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).
    [table][tr]KB Article Applies To [/tr] [tr][td]5000802[/td] [td]Windows 10, Version 2004, Windows Server, Version 2004[/td] [/tr] [tr][td]5000803[/td] [td]Windows 10, Version 1607, Windows Server 2016[/td] [/tr] [tr][td]5000808[/td] [td]Windows 10, Version 1909, Windows Server, Version 1909[/td] [/tr] [tr][td]5000822[/td] [td]Windows 10, Version 1809, Windows Server 2019[/td] [/tr] [tr][td]5000840[/td] [td]Windows Server 2012 (Security-only update)[/td] [/tr] [tr][td]5000841[/td] [td]Windows 7, Windows Server 2008 R2 (Monthly Rollup)[/td] [/tr] [tr][td]5000844[/td] [td]Windows Server 2008 (Monthly Rollup)[/td] [/tr] [tr][td]5000847[/td] [td]Windows Server 2012 (Monthly Rollup)[/td] [/tr] [tr][td]5000848[/td] [td]Windows 8.1, Windows RT 8.1, Windows Server 2012 R2 (Monthly Rollup)[/td] [/tr] [tr][td]5000851[/td] [td]Windows 7, Windows Server 2008 R2 (Security-only update)[/td] [/tr] [tr][td]5000853[/td] [td]Windows 8.1, Windows RT 8.1, Windows Server 2012 R2 (Security-only update)[/td] [/tr] [tr][td]5000856[/td] [td]Windows Server 2008 (Security-only update)[/td] [/tr] [tr][td]5000871[/td] [td]Microsoft Exchange Server 2019, 2016 and 2013[/td] [/tr] [tr][td]5000978[/td] [td]Microsoft Exchange Server 2010[/td] [/tr] [/table]

    Released: Mar 9, 2021


    March 2021 Security Updates - Release Notes - Security Update Guide - Microsoft
     
    NICK ADSL UK, Jun 8, 2021
    #2
  3. Microsoft January 2021 Security Updates

    January 2021 Security Updates




    The January 2021 security release consists of security updates for the following software:



    • Microsoft Windows
    • Microsoft Edge (EdgeHTML-based)
    • Microsoft Office and Microsoft Office Services and Web Apps
    • Microsoft Windows Codecs Library
    • Visual Studio
    • SQL Server
    • Microsoft Malware Protection Engine
    • .NET Core
    • .NET Repository
    • ASP .NET
    • Azure
    Please note the following information regarding the security updates:



    • CVE-2020-0689 has been re-released. For further information see Security update for Secure Boot DBX: January 12, 2021.
    • For information regarding enabling Windows 10, version 1909 features, please see Windows 10, version 1909 delivery options. Note that Windows 10, versions 1903 and 1909 share a common core operating system with an identical set of system files. They will also share the same security update KBs.
    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.
    • For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • Updates for Windows RT 8.1 and Microsoft Office RT software are only available via Windows Update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    The following CVEs have FAQs with additional information. Please note that this is not a complete list of CVEs for this release.



    Known Issues


    The following KBs contain information about known issues with the security updates. For a complete list of security update KBs, please see 20210112. For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).


    KB Article Applies To
    4598229 Windows 10, Version 1903, Windows Server, Version 1903, Windows 10, Version 1909, Windows Server, Version 1909
    4598230 Windows 10, Version 1809, Windows Server 2019
    4598242 Windows 10, Version 2004, Windows Server, Version 2004, Windows 10, Version 20H2, Windows Server, Version 20H2
    4598275 Windows 8.1, Windows Server 2012 R2 (Security-only update)
    4598278 Windows Server 2012 (Monthly Rollup)
    4598279 Windows 7, Windows Server 2008 R2 (Monthly Rollup)
    4598285 Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)
    4598287 Windows Server 2008 (Security-only update)
    4598288 Windows Server 2008 (Monthly Rollup)
    4598289 Windows 7, Windows Server 2008 R2 (Security-only update)
    4598297 Windows Server 2012 (Security-only update)


    January 2021 Security Updates - Release Notes - Security Update Guide - Microsoft
     
    NICK ADSL UK, Jun 8, 2021
    #3
  4. Microsoft Windows Security Updates June 2021 overview

    Microsoft April 2021 Security Updates

    April 2021 Security Updates


    Updates this Month


    This release consists of security updates for the following products, features and roles.



    • Azure AD Web Sign-in
    • Azure DevOps
    • Azure Sphere
    • Microsoft Edge (Chromium-based)
    • Microsoft Exchange Server
    • Microsoft Graphics Component
    • Microsoft Internet Messaging API
    • Microsoft NTFS
    • Microsoft Office Excel
    • Microsoft Office Outlook
    • Microsoft Office SharePoint
    • Microsoft Office Word
    • Microsoft Windows Codecs Library
    • Microsoft Windows Speech
    • Open Source Software
    • Role: DNS Server
    • Role: Hyper-V
    • Visual Studio
    • Visual Studio Code
    • Visual Studio Code - GitHub Pull Requests and Issues Extension
    • Visual Studio Code - Kubernetes Tools
    • Visual Studio Code - Maven for Java Extension
    • Windows Application Compatibility Cache
    • Windows AppX Deployment Extensions
    • Windows Console Driver
    • Windows Diagnostic Hub
    • Windows Early Launch Antimalware Driver
    • Windows ELAM
    • Windows Event Tracing
    • Windows Installer
    • Windows Kernel
    • Windows Media Player
    • Windows Network File System
    • Windows Overlay Filter
    • Windows Portmapping
    • Windows Registry
    • Windows Remote Procedure Call Runtime
    • Windows Resource Manager
    • Windows Secure Kernel Mode
    • Windows Services and Controller App
    • Windows SMB Server
    • Windows TCP/IP
    • Windows Win32K
    • Windows WLAN Auto Config Service
    Please note the following information regarding the security updates:


    Relevant Information

    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    FAQs, Mitigations, and Workarounds
    The following CVEs have FAQs, Mitigations, or Workarounds. You can see these in more detail from the Vulnerabilities tab by selecting FAQs, Mitigations and Workarounds columns in the Edit Columns panel.



    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.


    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).


    KB Article Applies To
    4504715 SharePoint Server 2019 Language Pack
    4504716 SharePoint Server 2019
    5001330 Windows 10, Version 2004, Windows Server, Version 2004, Windows 10, Version 20H2, Windows Server, Version 20H2
    5001332 Windows Server 2008 (Security-only update)
    5001335 Windows 7, Windows Server 2008 R2 (Monthly Rollup)
    5001337 Windows 10, Version 1909, Windows Server, Version 1909
    5001342 Windows 10, Version 1809, Windows Server 2019
    5001347 Windows 10, Version 1607, Windows Server 2016
    5001382 Windows 8.1, Windows RT 8.1, Windows Server 2012 R2 (Monthly Rollup)
    5001383 Windows Server 2012 (Security-only update)
    5001387 Windows Server 2012 (Monthly Rollup)
    5001389 Windows Server 2008 (Monthly Rollup)
    5001392 Windows 7, Windows Server 2008 R2 (Security-only update)
    5001393 Windows 8.1, Windows RT 8.1, Windows Server 2012 R2 (Security-only update)
    5001779 Microosft Exchange Server 2019, 2016, 2013


    April 2021 Security Updates - Release Notes - Security Update Guide - Microsoft
     
    NICK ADSL UK, Jun 8, 2021
    #4
Thema:

Microsoft Windows Security Updates June 2021 overview

Loading...
  1. Microsoft Windows Security Updates June 2021 overview - Similar Threads - Microsoft Security Updates

  2. Microsoft Windows Security Updates June 2022 overview

    in Windows 10 News
    Microsoft Windows Security Updates June 2022 overview: Microsoft released security updates and non-security updates for all client and server versions of Windows on the June 2022 Patch Day. [ATTACH] Other Microsoft products, including Visual Studio, SQL Server, Windows Autopilot, Microsoft Edge and Microsoft Office, have...
  3. Microsoft Windows Security Updates December 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates December 2021 overview: Microsoft released security updates for all supported versions of the Windows operating system and other company products, such as Microsoft Office, on the December 14, 2021 Patch Day. [ATTACH] Updates are already available via Windows Update, WSUS and other update...
  4. Microsoft Windows Security Updates October 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates October 2021 overview: Microsoft released security patches for all supported versions of its Windows operating system today on the October 2021 Patch Tuesday. The company released the first patch for Windows 11, the new version of Windows, which it releases last week, as well as for other client...
  5. Microsoft Windows Security Updates September 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates September 2021 overview: Today is Patch Day over at Microsoft and the company has released security updates and non-security updates for Windows and other company products. Security updates have been released for all client and server versions of the Windows operating system that Microsoft supports....
  6. Microsoft Windows Security Updates July 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates July 2021 overview: It is the second Tuesday of the month and that means it is Microsoft Patch Day. Microsoft released security and non-security updates for all supported client and server versions of its Windows operating system as well as for other company products such as Microsoft Office....
  7. Microsoft Windows Security Updates April 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates April 2021 overview: Microsoft released security and non-security updates for supported versions of Microsoft Windows and other company products such as Office on the April 2021 Patch Tuesday. Our guide provides administrators and home users with information on the released updates. It links to...
  8. Microsoft Windows Security Updates January 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates January 2021 overview: Today is the first patch day of the year 2021. Microsoft released security updates and non-security updates for the company's Windows operating system and other company products such as Microsoft Office. In this guide, you will get a full overview of everything that is...
  9. Microsoft Windows Security Updates June 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates June 2020 overview: Welcome to the overview of Microsoft's June 2020 security patch day. Microsoft releases security updates for all its products on the second Tuesday of the month. This overview provides you with detailed information on the released patches. It includes links to the security...
  10. Microsoft Windows Security Updates June 2019 overview

    in Windows 10 News
    Microsoft Windows Security Updates June 2019 overview: Microsoft released security updates for all supported versions of the Microsoft Windows operating system on the June 11, 2019 Patch Day. Our overview of the June 2019 Patch Tuesday provides with you information about security and non-security updates that Microsoft released...