Windows 10: Microsoft Windows Security Updates March 2020 overview

Discus and support Microsoft Windows Security Updates March 2020 overview in Windows 10 News to solve the problem; Welcome to the overview for Microsoft's March 2020 Patch Day; the company released security updates for all supported versions of Microsoft Windows as... Discussion in 'Windows 10 News' started by GHacks, Mar 10, 2020.

  1. GHacks
    GHacks New Member

    Microsoft Windows Security Updates March 2020 overview


    Welcome to the overview for Microsoft's March 2020 Patch Day; the company released security updates for all supported versions of Microsoft Windows as well as other company products.

    The overview provides you with important information about released patches. It includes links to support articles and summaries of patches, links to security advisories, non-security updates, as well as direct download links for Windows updates.

    Feel free to check out the February 2020 Patch Day overview here.

    Microsoft Windows Security Updates March 2020


    Microsoft Windows Security Updates March 2020 overview windows-security-updates-march-2020.png

    You may download the following Excel spreadsheet to get a full tabular listing of patches and updates that Microsoft released on the March 2020 Patch Day. Click on the following link to download the Excel spreadsheet to your local system: microsoft-security-updates-windows-march-2020

    Executive Summary

    • Microsoft released updates for all supported versions of the Windows operating system.
    • Updates were also released for Microsoft Edge (classic and new), Internet Explorer, Microsoft Exchange Server, Microsoft Office, Windows Defender, Visual Studio, Azure, Azure DevOps, Microsoft Dynamics.
    • The Microsoft Update Catalog lists 113 patches.
    Operating System Distribution

    • Windows 7 (extended support only):39 vulnerabilities: 3 critical and 36 important
    • Windows 8.1: 55 vulnerabilities: 3 rated critical and 52 rated important
    • Windows 10 version 1803: 71 vulnerabilities: 7 critical and 64 important
    • Windows 10 version 1809: 73 vulnerabilities: 7 critical and 66 important
      • same as Windows 10 version 1803
    • Windows 10 version 1903: 75 vulnerabilities: 7 critical and 68 important
      • same as Windows 10 version 1803
    • Windows 10 version 1909: same as Windows 10 version 1903

    Windows Server products

    • Windows Server 2008 R2 (extended support only): 47 vulnerabilities, 5 critical, 42 important
    • Windows Server 2012 R2: 55 vulnerabilities: 3 critical and 52 important.
    • Windows Server 2016: 71 vulnerabilities: 6 critical and 65 important.
    • Windows Server 2019: 72 vulnerabilities: 7 critical and 65 are important
      • Same as Windows Server 2016 plus
      • CVE-2020-0807 | Media Foundation Memory Corruption Vulnerability

    Other Microsoft Products

    • Internet Explorer 11: 6 vulnerability: 6 critical
    • Microsoft Edge: 14 vulnerabilities: 13 critical, 1 important
      • CVE-2020-0768 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0811 | Chakra Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0812 | Chakra Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0816 | Microsoft Edge Memory Corruption Vulnerability
      • CVE-2020-0823 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0825 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0826 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0827 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0828 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0829 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0830 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0831 | Scripting Engine Memory Corruption Vulnerability
      • CVE-2020-0848 | Scripting Engine Memory Corruption Vulnerability
    • Microsoft Edge on Chromium:
      • see here (latest security patches from the Chromium project)
    Windows Security Updates


    Windows 7


    Improvements and fixes:

    • Fixed an issue that might prevent icons and cursors from appearing as expected. (monthly-rollup only)
    • Security updates

    Windows 8.1


    Improvements and fixes:

    • Fixed an issue that might prevent ActiveX content from loading.
    • Fixed an issue that might prevent icons and cursors from appearing as expected.
    • Security updates

    Windows 10 version 1803


    Improvements and fixes:

    • Security updates

    Windows 10 version 1809


    • Support article: support

    Improvements and fixes:

    • Security updates

    Windows 10 version 1903 and 1909


    Improvements and fixes:

    • Fixed an issue that prevented some users from upgrading the operating system "because of corrupted third-party assemblies".
    • Security updates.

    Other security updates

    KB4540671 -- 2020-03 Cumulative Security Update for Internet Explorer

    KB4540694 -- 2020-03 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012

    KB4541504 -- 2020-03 Security Only Quality Update for Windows Server 2008

    KB4541506 -- 2020-03 Security Monthly Quality Rollup for Windows Server 2008

    KB4541510 -- 2020-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012

    KB4539571 -- 2020-03 Servicing Stack Update for Windows Server 2019 and Windows 10 Version 1809

    KB4540670 -- 2020-03 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607

    KB4540681 -- 2020-03 Cumulative Update for Windows 10 Version 1709

    KB4540693 -- 2020-03 Cumulative Update for Windows 10 Version 1507

    KB4540705 -- 2020-03 Cumulative Update for Windows 10 Version 1703

    KB4540721 -- 2020-03 Servicing Stack Update for Windows 10 Version 1507

    KB4540722 -- 2020-03 Servicing Stack Update for Windows 10 Version 1703

    KB4540723 -- 2020-03 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607

    KB4540724 -- 2020-03 Servicing Stack Update for Windows 10 Version 1803

    KB4540725 -- 2020-03 Servicing Stack Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

    KB4540726 -- 2020-03 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012

    KB4541338 -- 2020-03 Servicing Stack Update for Windows Server, version 1909, Windows 10 Version 1909, Windows Server, version 1903, and Windows 10 Version 1903

    KB4541731 -- 2020-03 Servicing Stack Update for Windows 10 Version 1709

    KB4550735 -- 2020-03 Servicing Stack Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

    KB4550736 -- 2020-03 Servicing Stack Update for Windows Server 2008

    Known Issues


    Windows 7

    • May receive "failure to configure Windows updates. Reverting Changes. Do not turn off your computer" if the update is installed on non-ESU systems.
    • Certain operations that are performed on files or folders on Cluster Shared Volumes may fail with the error "STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)".

    Windows 8.1

    • Certain operations that are performed on files or folders on Cluster Shared Volumes may fail with the error "STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)".

    Windows 10 version 1809

    • After installing KB4493509, devices with some Asian language packs installed may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND."
      • Mitigation: uninstall and reinstall the language pack, then install the April 2019 Cumulative Update. If that does not help, Microsoft suggests Resetting the PC.
    • May encounter issues in Windows Server containers and 32-bit applications and process.

    Windows 10 version 1903 and 1909

    Security advisories and updates

    Non-security related updates


    KB890830 -- Windows Malicious Software Removal Tool - March 2020

    Microsoft Office Updates


    You find Office update information here.

    How to download and install the March 2020 security updates


    Security updates for all supported version of Windows and products included in Windows, e.g. Microsoft Edge, are made available via Windows Update, WSUS, and other update distribution systems. Administrators may download standalone patches to systems to apply these directly without using Windows Updates.

    We recommend that backups are created of important date or, better, the entire system, before patches are installed.

    Do the following to check for new updates:

    1. Open the Start Menu of the Windows operating system, type Windows Update and select the result.
    2. Select check for updates in the application that opens. Updates may be installed automatically when they are found or offered by Windows; this depends on the operating system and version that is used, and update settings.
    Direct update downloads


    Windows 7 and Server 2008 R2

    • KB4540688 -- 2020-03 Security Monthly Quality Rollup for Windows 7
    • KB4541500 -- 2020-03 Security Only Quality Update for Windows 7

    Windows 8.1 and Windows Server 2012 R2

    • KB4541509 -- 2020-03 Security Monthly Quality Rollup for Windows 8.1
    • KB4541505 -- 2020-03 Security Only Quality Update for Windows 8.1

    Windows 10 (version 1803)

    • KB4540689 -- 2020-03 Cumulative Update for Windows 10 Version 1809

    Windows 10 (version 1809)

    • KB4538461 -- 2020-03 Cumulative Update for Windows 10 Version 1809

    Windows 10 (version 1903)

    • KB4540673 -- 2020-03 Cumulative Update for Windows 10 Version 1903

    Windows 10 (version 1909)

    • KB4540673 -- 2020-03 Cumulative Update for Windows 10 Version 1909
    Additional resources


    Thank you for being a Ghacks reader. The post Microsoft Windows Security Updates March 2020 overview appeared first on gHacks Technology News.

    read more...
     
    GHacks, Mar 10, 2020
    #1

  2. Microsoft January 2020 Security Updates

    Release Notes

    January 2020 Security Updates

    Release Date: January 14, 2020

    The January security release consists of security updates for the following software:

    • Microsoft Windows
    • Internet Explorer
    • Microsoft Office and Microsoft Office Services and Web Apps
    • ASP.NET Core
    • .NET Core
    • .NET Framework
    • OneDrive for Android
    • Microsoft Dynamics
    Please note the following information regarding the security updates:

    • For information regarding enabling Windows 10, version 1909 features, please see

      Microsoft Update Catalog.
    • For information on lifecycle and support dates for Windows 10 operating systems, please see

      Windows Lifecycle Facts Sheet
      .
    • A list of the latest servicing stack updates for each operating system can be found in

      ADV990001
      . This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • Starting in May 2019, Internet Explorer 11 is available on Windows Server 2012. This configuration is present only in the IE Cumulative package.
    • Updates for Windows RT 8.1 and Microsoft Office RT software are only available via

      Windows Update
      .
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Note: Support for Windows 7, Windows Server 2008 R2, and Windows Server 2008 ends January 14, 2020. For more information please see

      Lifecycle FAQ-Extended Security Updates
      .
    The following CVEs have FAQs with additional information and may include * further steps to take after installing the updates. Please note that this is not a complete list of CVEs for this release.

    Known Issues

    The f****ssues with the security updates. For a complete list of security update KBs, please see

    2****ssues, please see
    Windows message center (links to currently-supported versions of Windows are in the left pane).

    [table][tr][td]4534271[/td][td]Windows 10, version 1607, Windows Server 2016[/td][/tr][tr][td]4534273[/td][td]Windows 1****809[/td][/tr][tr][td]4534276[/td][td]Windows 10, version 1709[/td][/tr][tr][td]4534283[/td][td]Windows Server 2012 (Monthly Rollup)[/td][/tr][tr][td]4534288[/td][td]Windows Server 2012 (Security-only update)[/td][/tr][tr][td]4534293[/td][td]Windows 10, version 1803, Windows Server version 1803[/td][/tr][tr][td]4534297[/td][td]Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)[/td][/tr][tr][td]4534306[/td][td]Windows 10[/td][/tr][tr][td]4534309[/td][td]Windows 8.1, Windows Server 2012 R2 (Security-only update[/td][/tr][/table]
     
    NICK ADSL UK, Mar 10, 2020
    #2
  3. Microsoft January 2020 Security Updates

    Release Notes



    January 2020 Security Updates

    Release Date: January 14, 2020
    The January security release consists of security updates for the following software:
    • Microsoft Windows
    • Internet Explorer
    • Microsoft Office and Microsoft Office Services and Web Apps
    • ASP.NET Core
    • .NET Core
    • .NET Framework
    • OneDrive for Android
    • Microsoft Dynamics
    Please note the following information regarding the security updates:
    • For information regarding enabling Windows 10, version 1909 features, please see Windows 10, version 1909 delivery options. Note that Windows 10, versions 1903 and 1909 share a common core operating system with an identical set of system files. They will also share the same security update KBs.
    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.
    • For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • Starting in May 2019, Internet Explorer 11 is available on Windows Server 2012. This configuration is present only in the IE Cumulative package.
    • Updates for Windows RT 8.1 and Microsoft Office RT software are only available via Windows Update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Note: Support for Windows 7, Windows Server 2008 R2, and Windows Server 2008 ends January 14, 2020. For more information please see Lifecycle FAQ-Extended Security Updates.
    The following CVEs have FAQs with additional information and may include * further steps to take after installing the updates. Please note that this is not a complete list of CVEs for this release.
    Known IssuesThe following KBs contain information about known issues with the security updates. For a complete list of security update KBs, please see 20200114. For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).[table][tr]KB Article Applies To [/tr] [tr][td]4534271[/td] [td]Windows 10, version 1607, Windows Server 2016[/td] [/tr] [tr][td]4534273[/td] [td]Windows 10, version 1809, Windows Server version 1809, Windows 10, version 1809, Windows Server version 1809[/td] [/tr] [tr][td]4534276[/td] [td]Windows 10, version 1709[/td] [/tr] [tr][td]4534283[/td] [td]Windows Server 2012 (Monthly Rollup)[/td] [/tr] [tr][td]4534288[/td] [td]Windows Server 2012 (Security-only update)[/td] [/tr] [tr][td]4534293[/td] [td]Windows 10, version 1803, Windows Server version 1803[/td] [/tr] [tr][td]4534297[/td] [td]Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)[/td] [/tr] [tr][td]4534306[/td] [td]Windows 10[/td] [/tr] [tr][td]4534309[/td] [td]Windows 8.1, Windows Server 2012 R2 (Security-only update)[/td] [/tr] [/table]

    https://portal.msrc.microsoft.com/en...etail/2020-Jan
     
    NICK ADSL UK, Mar 10, 2020
    #3
  4. Microsoft Windows Security Updates March 2020 overview

    Microsoft February 2020 Security Updates

    Release Notes



    February 2020 Security Updates

    Release Date: February 11, 2020
    The February security release consists of security updates for the following software:
    • Microsoft Windows
    • Microsoft Edge (EdgeHTML-based)
    • Microsoft Edge (Chromium-based)
    • ChakraCore
    • Internet Explorer
    • Microsoft Exchange Server
    • Microsoft SQL Server
    • Microsoft Office and Microsoft Office Services and Web Apps
    • Windows Malicious Software Removal Tool
    • Windows Surface Hub
    Please note the following information regarding the security updates:
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.
    • Updates for Windows RT 8.1 and Microsoft Office RT software are only available via Windows Update.
    • For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    The following CVEs have FAQs with additional information and may include * further steps to take after installing the updates. Please note that this is not a complete list of CVEs for this release.
    Known Issues[table][tr]KB Article Applies To [/tr] [tr][td]4532691[/td] [td]Windows 10 Version 1809, Windows Server 2019[/td] [/tr] [tr][td]4536987[/td] [td]Microsoft Exchange Server 2016 & 2019[/td] [/tr] [tr][td]4536988[/td] [td]Microsoft Exchange Server 2013[/td] [/tr] [tr][td]4536989[/td] [td]Microsoft Exchange Server 2010[/td] [/tr] [tr][td]4537762[/td] [td]Windows 10, version 1803, Windows Server version 1803[/td] [/tr] [tr][td]4537764[/td] [td]Windows 10, version 1607, Windows Server 2016[/td] [/tr] [tr][td]4537776[/td] [td]Windows 10[/td] [/tr] [tr][td]4537789[/td] [td]Windows 10, version 1709[/td] [/tr] [tr][td]4537794[/td] [td]Windows Server 2012 (Security-only update)[/td] [/tr] [tr][td]4537803[/td] [td]Windows 8.1, Windows Server 2012 R2 (Security-only update)[/td] [/tr] [tr][td]4537813[/td] [td]Windows 7, Windows Server 2008 R2 (Security-only update)[/td] [/tr] [tr][td]4537814[/td] [td]Windows Server 2012 (Monthly Rollup)[/td] [/tr] [tr][td]4537821[/td] [td]Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)[/td] [/tr] [/table]

    https://portal.msrc.microsoft.com/en...etail/2020-Feb
     
    NICK ADSL UK, Mar 10, 2020
    #4
Thema:

Microsoft Windows Security Updates March 2020 overview

Loading...
  1. Microsoft Windows Security Updates March 2020 overview - Similar Threads - Microsoft Security Updates

  2. Microsoft Windows Security Updates March 2022 overview

    in Windows 10 News
    Microsoft Windows Security Updates March 2022 overview: It is the second Tuesday of the month, and that means it is Microsoft Patch Day. Microsoft released security updates for its Windows operating system and other company products, including Microsoft Office, on March 8, 2022. [ATTACH] Our security updates reference for March...
  3. Microsoft Windows Security Updates March 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates March 2021 overview: Microsoft released security updates and non-security updates on the Marc 2021 Patch Day for all supported versions of Windows and other company products. This guide provides system administrators and home users with information on the released patches and related...
  4. Microsoft Windows Security Updates November 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates November 2020 overview: Microsoft has released security updates for all support client and server versions of Windows as well as other company products such as Microsoft Office, Microsoft Edge, and Internet Explorer. Our November 2020 Patch Day overview provides you with details on the released...
  5. Microsoft Windows Security Updates September 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates September 2020 overview: Welcome to the Microsoft Windows Patch Day overview for September 2020. Microsoft released security updates and non-security updates for all supported client and server operating systems. Other company products have received security updates as well on this Patch Day. The...
  6. Microsoft Windows Security Updates August 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates August 2020 overview: Microsoft released security updates and non-security updates for all supported versions of the company's Windows operating system, client and server, as well as other company products such as Microsoft Office on the August 2020 Patch Day. The Windows updates are cumulative...
  7. Microsoft Windows Security Updates July 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates July 2020 overview: It is the second Tuesday of the month and that means that it is Patch Day for Windows and other Microsoft products. The Microsoft Windows July 2020 Patch Day brings security updates for all supported client and server versions of Microsoft's Windows operating system as well...
  8. Microsoft Windows Security Updates April 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates April 2020 overview: Welcome to the overview for Microsoft's April 2020 Patch Day; Microsoft released security updates for all supported versions of the Windows operating system -- client and server -- as well as other company products such as Microsoft Office. Our overview provides you with...
  9. Microsoft Windows Security Updates February 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates February 2020 overview: Welcome to the February 2020 overview of the Microsoft February 2020 Patch Day. It is a special Patch Day, as it is the first after support for Microsoft's Windows 7 and Windows Server 2008 R2 operating system ended officially for Home users (organizations and Enterprise...
  10. Microsoft Windows Security Updates March 2019 overview

    in Windows 10 News
    Microsoft Windows Security Updates March 2019 overview: Today is the third patch day of the year 2019. Microsoft released updates for Microsoft Windows, Office, and other company products on March 12, 2019. The updates are already available via Windows Update, as direct downloads, and through other updating systems that Microsoft...

Users found this page by searching for:

  1. kb4540725 graphics

    ,
  2. KB4540723 CVEs