Exchange Sicherheit

Microsoft Patchday Oktober 2021

Microsoft Patchday Oktober 2021

Art der Meldung: Sicherheitshinweis
Risikostufe 4
Microsoft Patchday Oktober 2021

13.10.2021
____________________________________________________________________________________________________
Betroffene Systeme:
Microsoft 365 Apps
Microsoft Office
Microsoft Windows
____________________________________________________________________________________________________

Empfehlung:
Das BürgerCERT empfiehlt die zeitnahe Installation der vom Hersteller bereitgestellten
Sicherheitsupdates, um die Schwachstellen zu schließen.
____________________________________________________________________________________________________

Beschreibung:
Betroffen sind alle aktuellen Windows Versionen, verschiedene Office Programme, Microsoft Dynamics
365, Microsoft Visual Studio und Microsoft Exchange Server.
Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Schadcode mit den Rechten des
angemeldeten Benutzers oder sogar mit administrativen Rechten auszuführen, um
Sicherheitsvorkehrungen zu umgehen, um den Rechner des Opfers zum Absturz zu bringen (Denial of
Service) oder um Informationen offenzulegen oder zu manipulieren.
Hierzu muss vom Benutzer in einigen Fällen eine speziell manipulierte Datei, E-Mail oder Webseite
geöffnet werden. Der Benutzer kann z. B. in einer E-Mail oder beim Besuch einer Webseite dazu
aufgefordert werden.
____________________________________________________________________________________________________

Zusammenfassung:

Microsoft hat im Oktober 74 Schwachstellen in seinen Produkten geschlossen.

____________________________________________________________________________________________________

Quellen:

- https://msrc.microsoft.com/update-guide

Veröffentlichungsdatum Produkt Plattform Auswirkung Schweregrad Article Download Details
12. Okt. 2021 Windows Server 2012 Spoofing Important 5006739 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2012 Spoofing Important 5006732 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Spoofing Important 5006743 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Spoofing Important 5006728 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Spoofing Important 5006743 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Spoofing Important 5006728 Security Only CVE-2021-40455
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Spoofing Important 5006736 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Spoofing Important 5006715 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Spoofing Important 5006736 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Spoofing Important 5006715 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Spoofing Important 5006667 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server 2019  (Server Core installation) Spoofing Important 5006672 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server 2019 Spoofing Important 5006672 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Spoofing Important 5006672 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Spoofing Important 5006672 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Spoofing Important 5006672 Security Update CVE-2021-36970
12. Okt. 2021 Microsoft Dynamics 365 Customer Engagement V9.0 Spoofing Important 4618795 Security Update CVE-2021-40457
12. Okt. 2021 Microsoft Dynamics 365 Customer Engagement V9.1 Spoofing Important 4618810 Security Update CVE-2021-40457
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 10 Spoofing Important 5007012 Security Update CVE-2021-41350
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Information Disclosure Important 5006672 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows RT 8.1 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office Web Apps Server 2013 Service Pack 1 Information Disclosure Important 5002036 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (64-bit editions) Information Disclosure Important 5001985 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (32-bit editions) Information Disclosure Important 5001985 Security Update CVE-2021-40472
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-41347
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41347
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41335
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-41335
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-41334
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-41334
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41330
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5006672 Security Update CVE-2021-41330
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41330
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-26442
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-26442
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-26442
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.4 (includes 16.0 – 16.3) Denial of Service Important Release Notes Security Update CVE-2020-1971
12. Okt. 2021 Microsoft Visual Studio 2017 version 15.9 (includes 15.0 – 15.8) Denial of Service Important Release Notes Security Update CVE-2020-1971
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.11 (includes 16.0 – 16.10) Denial of Service Important Release Notes Security Update CVE-2021-3449
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.9 (includes 16.0 – 16.8) Denial of Service Important Release Notes Security Update CVE-2021-3449
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6) Denial of Service Important Release Notes Security Update CVE-2021-3449
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.4 (includes 16.0 – 16.3) Denial of Service Important Release Notes Security Update CVE-2021-3449
12. Okt. 2021 Microsoft Visual Studio 2017 version 15.9 (includes 15.0 – 15.8) Denial of Service Important Release Notes Security Update CVE-2021-3449
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.11 (includes 16.0 – 16.10) Information Disclosure Important Release Notes Security Update CVE-2021-3450
12. Okt. 2021 Windows 11 for x64-based Systems Denial of Service Important 5006674 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2012 R2 Spoofing Important 5006714 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2012 R2 Spoofing Important 5006729 Security Only CVE-2021-40455
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2012 (Server Core installation) Spoofing Important 5006739 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2012 (Server Core installation) Spoofing Important 5006732 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows 11 for x64-based Systems Spoofing Important 5006674 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Denial of Service Important 5006672 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server 2022 (Server Core installation) Spoofing Important 5006699 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server 2022 Spoofing Important 5006699 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Spoofing Important 5006667 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Spoofing Important 5006667 Security Update CVE-2021-36970
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-26442
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-26442
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-26442
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40489
12. Okt. 2021 Microsoft SharePoint Server 2019 Information Disclosure Important 5002028 Security Update CVE-2021-40482
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40481
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40481
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40481
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40481
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40480
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40480
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40480
12. Okt. 2021 Intune management extension Security Feature Bypass Important CVE-2021-41363
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.11 (includes 16.0 – 16.10) Denial of Service Important Release Notes Security Update CVE-2020-1971
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.9 (includes 16.0 – 16.8) Denial of Service Important Release Notes Security Update CVE-2020-1971
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6) Denial of Service Important Release Notes Security Update CVE-2020-1971
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-41347
12. Okt. 2021 Microsoft Excel 2013 RT Service Pack 1 Remote Code Execution Important 5002043 Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Excel 2016 (64-bit edition) Remote Code Execution Important 5002030 Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Excel 2016 (32-bit edition) Remote Code Execution Important 5002030 Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office LTSC for Mac 2021 Remote Code Execution Important Release Notes Security Update CVE-2021-40474
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40474
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office Online Server Remote Code Execution Important 5002027 Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office 2019 for Mac Remote Code Execution Important Release Notes Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Office LTSC for Mac 2021 Information Disclosure Important Release Notes Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006729 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006729 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006739 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006732 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006739 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006732 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006728 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-41332
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006732 Security Only CVE-2021-41331
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006732 Security Only CVE-2021-41331
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006728 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows Server 2022 (Server Core installation) Spoofing Important 5006699 Security Update CVE-2021-40455
12. Okt. 2021 Windows Server 2022 Spoofing Important 5006699 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Spoofing Important 5006670 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Spoofing Important 5006667 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Spoofing Important 5006667 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Spoofing Important 5006667 Security Update CVE-2021-40455
12. Okt. 2021 Windows Server 2019  (Server Core installation) Spoofing Important 5006672 Security Update CVE-2021-40455
12. Okt. 2021 Windows Server 2019 Spoofing Important 5006672 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Spoofing Important 5006672 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Spoofing Important 5006672 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Spoofing Important 5006672 Security Update CVE-2021-40455
12. Okt. 2021 Microsoft Dynamics 365 (on-premises) version 9.1 Spoofing Important 4618810 Security Update CVE-2021-41353
12. Okt. 2021 Microsoft Dynamics 365 (on-premises) version 9.0 Spoofing Important 4618795 Security Update CVE-2021-41353
12. Okt. 2021 Microsoft Dynamics 365 (on-premises) version 9.1 Spoofing Important 4618810 Security Update CVE-2021-41354
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Excel 2013 Service Pack 1 (64-bit editions) Remote Code Execution Important 5002043 Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Excel 2013 Service Pack 1 (32-bit editions) Remote Code Execution Important 5002043 Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Excel 2013 RT Service Pack 1 Remote Code Execution Important 5002043 Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Excel 2016 (64-bit edition) Remote Code Execution Important 5002030 Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Excel 2016 (32-bit edition) Remote Code Execution Important 5002030 Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office LTSC for Mac 2021 Remote Code Execution Important Release Notes Security Update CVE-2021-40485
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40485
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office Online Server Remote Code Execution Important 5002027 Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office 2019 for Mac Remote Code Execution Important Release Notes Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40485
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40485
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Remote Code Execution Important 4493202 Security Update CVE-2021-40485
12. Okt. 2021 Windows Server 2019 Security Feature Bypass Important 5006672 Security Update CVE-2021-41337
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-41336
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-41336
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-41336
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-41336
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-41335
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-41335
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-41335
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41335
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.9 (includes 16.0 – 16.8) Information Disclosure Important Release Notes Security Update CVE-2021-3450
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6) Information Disclosure Important Release Notes Security Update CVE-2021-3450
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.4 (includes 16.0 – 16.3) Information Disclosure Important Release Notes Security Update CVE-2021-3450
12. Okt. 2021 Microsoft Visual Studio 2017 version 15.9 (includes 15.0 – 15.8) Information Disclosure Important Release Notes Security Update CVE-2021-3450
12. Okt. 2021 Windows Server 2016  (Server Core installation) Spoofing Important 5006669 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server 2016 Spoofing Important 5006669 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Spoofing Important 5006670 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Spoofing Important 5006670 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server 2022 (Server Core installation) Spoofing Important 5006699 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server 2022 Spoofing Important 5006699 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server 2019  (Server Core installation) Spoofing Important 5006672 Security Update CVE-2021-41361
12. Okt. 2021 Windows Server 2019 Spoofing Important 5006672 Security Update CVE-2021-41361
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 22 Spoofing Important 5007012 Security Update CVE-2021-41350
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 22 Elevation of Privilege Important 5007012 Security Update CVE-2021-41348
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 22 Denial of Service Important 5007012 Security Update CVE-2021-34453
12. Okt. 2021 .NET 5.0 Information Disclosure Important Security Update CVE-2021-41355
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.11 (includes 16.0 – 16.10) Information Disclosure Important Release Notes Security Update CVE-2021-41355
12. Okt. 2021 Microsoft Dynamics 365 (on-premises) version 9.0 Spoofing Important 4618795 Security Update CVE-2021-41354
12. Okt. 2021 System Center 2019 Operations Manager Information Disclosure Important 5006871 Security Update CVE-2021-41352
12. Okt. 2021 System Center 2016 Operations Manager Information Disclosure Important 5006871 Security Update CVE-2021-41352
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Spoofing Important 5006714 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Spoofing Important 5006729 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2012 R2 Spoofing Important 5006714 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2012 R2 Spoofing Important 5006729 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2012 (Server Core installation) Spoofing Important 5006739 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2012 (Server Core installation) Spoofing Important 5006732 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2012 Spoofing Important 5006739 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2012 Spoofing Important 5006732 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Spoofing Important 5006743 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Spoofing Important 5006728 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Spoofing Important 5006743 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Spoofing Important 5006728 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Spoofing Important 5006736 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Spoofing Important 5006715 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Spoofing Important 5006736 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Spoofing Important 5006715 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Spoofing Important 5006736 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Spoofing Important 5006715 Security Only CVE-2021-36970
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-41345
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-41345
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-41345
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-41345
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-41345
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41345
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-41345
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-41339
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-41339
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-41332
12. Okt. 2021 Windows RT 8.1 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006729 Security Only CVE-2021-41332
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006729 Security Only CVE-2021-41332
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-41332
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41332
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-41332
12. Okt. 2021 Windows Server 2016  (Server Core installation) Information Disclosure Important 5006669 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2016 Information Disclosure Important 5006669 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Information Disclosure Important 5006669 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Information Disclosure Important 5006669 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 for x64-based Systems Information Disclosure Important 5006675 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 for 32-bit Systems Information Disclosure Important 5006675 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006729 Security Only CVE-2021-41331
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006729 Security Only CVE-2021-41331
12. Okt. 2021 Microsoft Visual Studio 2019 version 16.9 (includes 16.0 – 16.8) Information Disclosure Important Release Notes Security Update CVE-2021-41355
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 10 Remote Code Execution Important 5007012 Security Update CVE-2021-26427
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 21 Remote Code Execution Important 5007012 Security Update CVE-2021-26427
12. Okt. 2021 Microsoft Exchange Server 2013 Cumulative Update 23 Remote Code Execution Important 5007011 Security Update CVE-2021-26427
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 21 Denial of Service Important 5007012 Security Update CVE-2021-34453
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 10 Denial of Service Important 5007012 Security Update CVE-2021-34453
12. Okt. 2021 System Center 2012 R2 Operations Manager Information Disclosure Important 5006871 Security Update CVE-2021-41352
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 11 Remote Code Execution Important 5007012 Security Update CVE-2021-26427
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 22 Remote Code Execution Important 5007012 Security Update CVE-2021-26427
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 11 Spoofing Important 5007012 Security Update CVE-2021-41350
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 11 Elevation of Privilege Important 5007012 Security Update CVE-2021-41348
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 11 Denial of Service Important 5007012 Security Update CVE-2021-34453
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41342
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006671 IE Cumulative CVE-2021-41342
12. Okt. 2021 Windows Server 2016 Remote Code Execution Important 5006669 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Remote Code Execution Important 5006669 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Remote Code Execution Important 5006669 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 for x64-based Systems Remote Code Execution Important 5006675 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 for 32-bit Systems Remote Code Execution Important 5006675 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-41340
12. Okt. 2021 Windows RT 8.1 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006729 Security Only CVE-2021-41340
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006729 Security Only CVE-2021-41340
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (32-bit editions) Remote Code Execution Important 5001985 Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office 2013 RT Service Pack 1 Remote Code Execution Important 5001985 Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office 2016 (64-bit edition) Remote Code Execution Important 5001982 Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office 2016 (32-bit edition) Remote Code Execution Important 5001982 Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40471
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40471
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40471
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40471
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41339
12. Okt. 2021 Windows Server 2016  (Server Core installation) Security Feature Bypass Important 5006669 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server 2016 Security Feature Bypass Important 5006669 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Security Feature Bypass Important 5006667 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Security Feature Bypass Important 5006667 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Security Feature Bypass Important 5006667 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server 2019  (Server Core installation) Security Feature Bypass Important 5006672 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server 2019 Security Feature Bypass Important 5006672 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Security Feature Bypass Important 5006672 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Security Feature Bypass Important 5006672 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Security Feature Bypass Important 5006672 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server 2016  (Server Core installation) Security Feature Bypass Important 5006669 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server 2016 Security Feature Bypass Important 5006669 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server 2022 (Server Core installation) Security Feature Bypass Important 5006699 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server 2022 Security Feature Bypass Important 5006699 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server 2019  (Server Core installation) Security Feature Bypass Important 5006672 Security Update CVE-2021-41337
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-26441
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-26441
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-26441
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-26441
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2022 (Server Core installation) Denial of Service Important 5006699 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Spoofing Important 5006736 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Spoofing Important 5006715 Security Only CVE-2021-40455
12. Okt. 2021 Windows Server 2022 Denial of Service Important 5006699 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Spoofing Important 5006736 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Spoofing Important 5006715 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows RT 8.1 Spoofing Important 5006714 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows 8.1 for x64-based systems Spoofing Important 5006714 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows 8.1 for x64-based systems Spoofing Important 5006729 Security Only CVE-2021-40455
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-36953
12. Okt. 2021 Windows 8.1 for 32-bit systems Spoofing Important 5006714 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows 8.1 for 32-bit systems Spoofing Important 5006729 Security Only CVE-2021-40455
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Spoofing Important 5006743 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Spoofing Important 5006728 Security Only CVE-2021-40455
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Spoofing Important 5006743 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Spoofing Important 5006728 Security Only CVE-2021-40455
12. Okt. 2021 Windows Server 2016  (Server Core installation) Spoofing Important 5006669 Security Update CVE-2021-40455
12. Okt. 2021 Windows Server 2016 Spoofing Important 5006669 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Denial of Service Important 5006672 Security Update CVE-2021-36953
12. Okt. 2021 Windows 11 for ARM64-based Systems Spoofing Important 5006674 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Denial of Service Important 5006672 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41342
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41342
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41342
12. Okt. 2021 Windows 11 for ARM64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-41342
12. Okt. 2021 Windows 11 for x64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-41342
12. Okt. 2021 Windows Server 2022 Remote Code Execution Important 5006699 Security Update CVE-2021-41342
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006729 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006729 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006732 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006732 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006728 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-41345
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41345
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-41345
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41334
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41334
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41334
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-26441
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-26442
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-26441
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-26441
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-26441
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41357
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41357
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-41357
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Windows 10 for 32-bit Systems Denial of Service Important 5006675 Security Update CVE-2021-36953
12. Okt. 2021 Windows 11 for ARM64-based Systems Denial of Service Important 5006674 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Spoofing Important 5006714 Monthly Rollup CVE-2021-40455
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Spoofing Important 5006729 Security Only CVE-2021-40455
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 21 Spoofing Important 5007012 Security Update CVE-2021-41350
12. Okt. 2021 Microsoft Exchange Server 2019 Cumulative Update 10 Elevation of Privilege Important 5007012 Security Update CVE-2021-41348
12. Okt. 2021 Microsoft Exchange Server 2016 Cumulative Update 21 Elevation of Privilege Important 5007012 Security Update CVE-2021-41348
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40481
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40481
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40480
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40480
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (64-bit editions) Remote Code Execution Important 5001985 Security Update CVE-2021-40471
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-41340
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41340
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-41340
12. Okt. 2021 Windows Server 2022 Remote Code Execution Important 5006699 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5006672 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41340
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41339
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-41339
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41339
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-41345
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-41331
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-26441
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-26441
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-26441
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40489
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40489
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40489
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40489
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41357
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (64-bit editions) Remote Code Execution Important 5001985 Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (32-bit editions) Remote Code Execution Important 5001985 Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office 2013 RT Service Pack 1 Remote Code Execution Important 5001985 Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office 2016 (64-bit edition) Remote Code Execution Important 5001982 Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office 2016 (32-bit edition) Remote Code Execution Important 5001982 Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40479
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40479
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40479
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40479
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Denial of Service Important 5006714 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Denial of Service Important 5006729 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2012 R2 Denial of Service Important 5006714 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2012 R2 Denial of Service Important 5006729 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2012 (Server Core installation) Denial of Service Important 5006739 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2012 (Server Core installation) Denial of Service Important 5006732 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2012 Denial of Service Important 5006739 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2012 Denial of Service Important 5006732 Security Only CVE-2021-36953
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Spoofing Important 5006669 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Spoofing Important 5006669 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Denial of Service Important 5006667 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 for x64-based Systems Spoofing Important 5006675 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Denial of Service Important 5006667 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 for 32-bit Systems Spoofing Important 5006675 Security Update CVE-2021-40455
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Denial of Service Important 5006667 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2019  (Server Core installation) Denial of Service Important 5006672 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2019 Denial of Service Important 5006672 Security Update CVE-2021-36953
12. Okt. 2021 Microsoft Office 2013 RT Service Pack 1 Information Disclosure Important 5001985 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Excel 2013 Service Pack 1 (64-bit editions) Information Disclosure Important 5002043 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Excel 2013 Service Pack 1 (32-bit editions) Information Disclosure Important 5002043 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Excel 2013 RT Service Pack 1 Information Disclosure Important 5002043 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office 2016 (64-bit edition) Information Disclosure Important 5001982 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office 2016 (32-bit edition) Information Disclosure Important 5001982 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Excel 2016 (64-bit edition) Information Disclosure Important 5002030 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Excel 2016 (32-bit edition) Information Disclosure Important 5002030 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40472
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Information Disclosure Important Click to Run Security Update CVE-2021-40472
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Information Disclosure Important Click to Run Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office Online Server Information Disclosure Important 5002027 Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40472
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40472
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41345
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41345
12. Okt. 2021 Microsoft SharePoint Foundation 2013 Service Pack 1 Remote Code Execution Important 5002042 Security Update CVE-2021-41344
12. Okt. 2021 Microsoft SharePoint Server 2019 Remote Code Execution Important 5002028 Security Update CVE-2021-41344
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2016 Remote Code Execution Important 5002029 Security Update CVE-2021-41344
12. Okt. 2021 Microsoft SharePoint Foundation 2013 Service Pack 1 Spoofing Important 5002042 Security Update CVE-2021-40484
12. Okt. 2021 Microsoft SharePoint Server 2019 Spoofing Important 5002028 Security Update CVE-2021-40484
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2016 Spoofing Important 5002029 Security Update CVE-2021-40484
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006729 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006729 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006739 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006732 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006739 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006732 Security Only CVE-2021-41343
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Information Disclosure Important 5006667 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2019  (Server Core installation) Information Disclosure Important 5006672 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2019 Information Disclosure Important 5006672 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Security Feature Bypass Important 5006669 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Security Feature Bypass Important 5006669 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 for x64-based Systems Security Feature Bypass Important 5006675 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 for 32-bit Systems Security Feature Bypass Important 5006675 Security Update CVE-2021-41338
12. Okt. 2021 Windows 11 for ARM64-based Systems Security Feature Bypass Important 5006674 Security Update CVE-2021-41338
12. Okt. 2021 Windows 11 for x64-based Systems Security Feature Bypass Important 5006674 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server 2022 (Server Core installation) Security Feature Bypass Important 5006699 Security Update CVE-2021-41338
12. Okt. 2021 Windows Server 2022 Security Feature Bypass Important 5006699 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41338
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-41332
12. Okt. 2021 Windows RT 8.1 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-41332
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006729 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006729 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-41331
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41332
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-41331
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-41331
12. Okt. 2021 Windows Server 2016  (Server Core installation) Remote Code Execution Important 5006669 Security Update CVE-2021-41331
12. Okt. 2021 Windows Server 2016 Remote Code Execution Important 5006669 Security Update CVE-2021-41331
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5006672 Security Update CVE-2021-41331
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5006672 Security Update CVE-2021-41331
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41330
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40489
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40489
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40488
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40480
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40478
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40478
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40478
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40478
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40478
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40478
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40478
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40478
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40478
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Denial of Service Important 5006743 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Denial of Service Important 5006728 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Denial of Service Important 5006743 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Denial of Service Important 5006728 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Denial of Service Important 5006736 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Denial of Service Important 5006715 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Denial of Service Important 5006736 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Denial of Service Important 5006715 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Denial of Service Important 5006736 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Denial of Service Important 5006715 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Denial of Service Important 5006736 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Denial of Service Important 5006715 Security Only CVE-2021-36953
12. Okt. 2021 Windows RT 8.1 Denial of Service Important 5006714 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows 8.1 for x64-based systems Denial of Service Important 5006714 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows 8.1 for x64-based systems Denial of Service Important 5006729 Security Only CVE-2021-36953
12. Okt. 2021 Windows 8.1 for 32-bit systems Denial of Service Important 5006714 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows 8.1 for 32-bit systems Denial of Service Important 5006729 Security Only CVE-2021-36953
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Denial of Service Important 5006743 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Denial of Service Important 5006728 Security Only CVE-2021-36953
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Denial of Service Important 5006743 Monthly Rollup CVE-2021-36953
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Denial of Service Important 5006728 Security Only CVE-2021-36953
12. Okt. 2021 Windows Server 2016  (Server Core installation) Denial of Service Important 5006669 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2016 Denial of Service Important 5006669 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Denial of Service Important 5006669 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Denial of Service Important 5006669 Security Update CVE-2021-36953
12. Okt. 2021 Windows 10 for x64-based Systems Denial of Service Important 5006675 Security Update CVE-2021-36953
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Spoofing Important 5006736 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Spoofing Important 5006715 Security Only CVE-2021-36970
12. Okt. 2021 Windows RT 8.1 Spoofing Important 5006714 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows 8.1 for x64-based systems Spoofing Important 5006714 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows 8.1 for x64-based systems Spoofing Important 5006729 Security Only CVE-2021-36970
12. Okt. 2021 Windows 8.1 for 32-bit systems Spoofing Important 5006714 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows 8.1 for 32-bit systems Spoofing Important 5006729 Security Only CVE-2021-36970
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Spoofing Important 5006743 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Spoofing Important 5006728 Security Only CVE-2021-36970
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Spoofing Important 5006743 Monthly Rollup CVE-2021-36970
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Spoofing Important 5006728 Security Only CVE-2021-36970
12. Okt. 2021 Windows Server 2016  (Server Core installation) Spoofing Important 5006669 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server 2016 Spoofing Important 5006669 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Spoofing Important 5006669 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Spoofing Important 5006669 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 for x64-based Systems Spoofing Important 5006675 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 for 32-bit Systems Spoofing Important 5006675 Security Update CVE-2021-36970
12. Okt. 2021 Windows 11 for ARM64-based Systems Spoofing Important 5006674 Security Update CVE-2021-36970
12. Okt. 2021 Windows 11 for x64-based Systems Spoofing Important 5006674 Security Update CVE-2021-36970
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Spoofing Important 5006670 Security Update CVE-2021-36970
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41347
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-41347
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-41346
12. Okt. 2021 Microsoft Office Web Apps Server 2013 Service Pack 1 Remote Code Execution Important 5002036 Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Excel 2013 Service Pack 1 (64-bit editions) Remote Code Execution Important 5002043 Security Update CVE-2021-40474
12. Okt. 2021 Microsoft Excel 2013 Service Pack 1 (32-bit editions) Remote Code Execution Important 5002043 Security Update CVE-2021-40474
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006728 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-41343
12. Okt. 2021 Windows RT 8.1 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006729 Security Only CVE-2021-41343
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006729 Security Only CVE-2021-41343
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-41343
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-41343
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-41343
12. Okt. 2021 Windows Server 2016  (Server Core installation) Information Disclosure Important 5006669 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2016 Information Disclosure Important 5006669 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Information Disclosure Important 5006669 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Information Disclosure Important 5006669 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 for x64-based Systems Information Disclosure Important 5006675 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 for 32-bit Systems Information Disclosure Important 5006675 Security Update CVE-2021-41343
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-41343
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-41343
12. Okt. 2021 Windows Server 2016  (Server Core installation) Remote Code Execution Important 5006669 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server 2016 Remote Code Execution Important 5006669 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Remote Code Execution Important 5006669 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Remote Code Execution Important 5006669 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 for x64-based Systems Remote Code Execution Important 5006675 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 for 32-bit Systems Remote Code Execution Important 5006675 Security Update CVE-2021-41340
12. Okt. 2021 Windows 11 for ARM64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-41340
12. Okt. 2021 Windows 11 for x64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Important 5006699 Security Update CVE-2021-41340
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-41335
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-41335
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-41335
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-41335
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-41335
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-41335
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-41335
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-41335
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-41335
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-41335
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Remote Code Execution Important 5006669 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Remote Code Execution Important 5006669 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 for x64-based Systems Remote Code Execution Important 5006675 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 for 32-bit Systems Remote Code Execution Important 5006675 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Information Disclosure Important 5006667 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2019  (Server Core installation) Information Disclosure Important 5006672 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server 2019 Information Disclosure Important 5006672 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-41332
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Information Disclosure Important 5006672 Security Update CVE-2021-41332
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41331
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5006667 Security Update CVE-2021-41331
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-26442
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-26442
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-26442
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-26442
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-26441
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40489
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40489
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40488
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40488
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40488
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40488
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40488
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40488
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40488
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40488
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40488
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40488
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40488
12. Okt. 2021 Microsoft SharePoint Foundation 2013 Service Pack 1 Remote Code Execution Important 5002042 Security Update CVE-2021-40487
12. Okt. 2021 Microsoft Word 2013 Service Pack 1 (64-bit editions) Remote Code Execution Critical 5001960 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Word 2013 Service Pack 1 (32-bit editions) Remote Code Execution Critical 5001960 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Word 2013 RT Service Pack 1 Remote Code Execution Critical 5001960 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft SharePoint Server 2019 Remote Code Execution Important 5002028 Security Update CVE-2021-40487
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2016 Remote Code Execution Important 5002029 Security Update CVE-2021-40487
12. Okt. 2021 Microsoft Office Web Apps Server 2013 Service Pack 1 Remote Code Execution Critical 5002036 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Word 2016 (64-bit edition) Remote Code Execution Critical 5002004 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Word 2016 (32-bit edition) Remote Code Execution Critical 5002004 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Office Online Server Remote Code Execution Critical 5002027 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Critical Click to Run Security Update CVE-2021-40486
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Critical Click to Run Security Update CVE-2021-40486
12. Okt. 2021 Microsoft SharePoint Server 2019 Remote Code Execution Critical 5002028 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Remote Code Execution Critical 5001924 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2016 Remote Code Execution Critical 5002029 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft SharePoint Enterprise Server 2016 Remote Code Execution Critical 5002006 Security Update CVE-2021-40486
12. Okt. 2021 Microsoft SharePoint Server 2019 Spoofing Low 5002028 Security Update CVE-2021-40483
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40478
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40478
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40477
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40477
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40477
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40477
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40477
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40477
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40477
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40477
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40477
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40477
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40477
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40476
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40476
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40476
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40476
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40476
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40476
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40476
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40476
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40476
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40476
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40476
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40476
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-40475
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-40475
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-40475
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Information Disclosure Important 5006667 Security Update CVE-2021-40475
12. Okt. 2021 Windows Server 2019  (Server Core installation) Information Disclosure Important 5006672 Security Update CVE-2021-40475
12. Okt. 2021 Windows Server 2019 Information Disclosure Important 5006672 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-40475
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Information Disclosure Important 5006672 Security Update CVE-2021-40475
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (64-bit editions) Information Disclosure Important 4018332 Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (32-bit editions) Information Disclosure Important 4018332 Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2013 RT Service Pack 1 Information Disclosure Important 4018332 Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2016 (64-bit edition) Information Disclosure Important 4461476 Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2016 (32-bit edition) Information Disclosure Important 4461476 Security Update CVE-2021-40454
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Information Disclosure Important Click to Run Security Update CVE-2021-40454
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Information Disclosure Important Click to Run Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2019 for Mac Information Disclosure Important Release Notes Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40454
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Information Disclosure Important Click to Run Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006729 Security Only CVE-2021-40469
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006729 Security Only CVE-2021-40469
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006732 Security Only CVE-2021-40469
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006732 Security Only CVE-2021-40469
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006728 Security Only CVE-2021-40469
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-40469
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40469
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-40469
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40470
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2016  (Server Core installation) Remote Code Execution Important 5006669 Security Update CVE-2021-40469
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2016 Remote Code Execution Important 5006669 Security Update CVE-2021-40469
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5006670 Security Update CVE-2021-40469
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5006670 Security Update CVE-2021-40469
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40470
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Important 5006699 Security Update CVE-2021-40469
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2022 Remote Code Execution Important 5006699 Security Update CVE-2021-40469
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40470
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5006672 Security Update CVE-2021-40469
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-40469
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5006729 Security Only CVE-2021-40465
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40466
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2012 R2 Remote Code Execution Important 5006729 Security Only CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5006732 Security Only CVE-2021-40465
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006739 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2012 Remote Code Execution Important 5006732 Security Only CVE-2021-40465
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40467
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5006728 Security Only CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40466
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40467
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40467
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40466
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-40465
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40467
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40466
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40467
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40466
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5006715 Security Only CVE-2021-40465
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40466
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40466
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006736 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5006715 Security Only CVE-2021-40465
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40467
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-40468
12. Okt. 2021 Windows RT 8.1 Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40466
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-40468
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5006729 Security Only CVE-2021-40465
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006714 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5006729 Security Only CVE-2021-40465
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-40465
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006743 Monthly Rollup CVE-2021-40465
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5006728 Security Only CVE-2021-40465
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Denial of Service Important 5006714 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Denial of Service Important 5006729 Security Only CVE-2021-40463
12. Okt. 2021 Windows Server 2016  (Server Core installation) Remote Code Execution Important 5006669 Security Update CVE-2021-40465
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows Server 2012 R2 Denial of Service Important 5006714 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows Server 2012 R2 Denial of Service Important 5006729 Security Only CVE-2021-40463
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server 2016 Remote Code Execution Important 5006669 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows Server 2012 (Server Core installation) Denial of Service Important 5006739 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows Server 2012 (Server Core installation) Denial of Service Important 5006732 Security Only CVE-2021-40463
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Remote Code Execution Important 5006669 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows Server 2012 Denial of Service Important 5006739 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows Server 2012 Denial of Service Important 5006732 Security Only CVE-2021-40463
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Remote Code Execution Important 5006669 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 for x64-based Systems Remote Code Execution Important 5006675 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-40468
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 for 32-bit Systems Remote Code Execution Important 5006675 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-40468
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40468
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40467
12. Okt. 2021 Windows 11 for ARM64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows RT 8.1 Denial of Service Important 5006714 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows 11 for x64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 8.1 for x64-based systems Denial of Service Important 5006714 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows 8.1 for x64-based systems Denial of Service Important 5006729 Security Only CVE-2021-40463
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 8.1 for 32-bit systems Denial of Service Important 5006714 Monthly Rollup CVE-2021-40463
12. Okt. 2021 Windows 8.1 for 32-bit systems Denial of Service Important 5006729 Security Only CVE-2021-40463
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server 2016  (Server Core installation) Denial of Service Important 5006669 Security Update CVE-2021-40463
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2016 Denial of Service Important 5006669 Security Update CVE-2021-40463
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Important 5006699 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Denial of Service Important 5006669 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2022 Remote Code Execution Important 5006699 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Denial of Service Important 5006669 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 for x64-based Systems Denial of Service Important 5006675 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 for 32-bit Systems Denial of Service Important 5006675 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 11 for ARM64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40467
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40466
12. Okt. 2021 Windows 11 for ARM64-based Systems Denial of Service Important 5006674 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40464
12. Okt. 2021 Windows 11 for x64-based Systems Remote Code Execution Important 5006674 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40467
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40466
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40464
12. Okt. 2021 Windows 11 for x64-based Systems Denial of Service Important 5006674 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5006667 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40466
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5006672 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-40465
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5006672 Security Update CVE-2021-40465
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server 2022 (Server Core installation) Denial of Service Important 5006699 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Security Feature Bypass Important 5006714 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Security Feature Bypass Important 5006729 Security Only CVE-2021-40460
12. Okt. 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Important 5006699 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server 2022 Denial of Service Important 5006699 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2012 R2 Security Feature Bypass Important 5006714 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows Server 2012 R2 Security Feature Bypass Important 5006729 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2022 Remote Code Execution Important 5006699 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2012 (Server Core installation) Security Feature Bypass Important 5006739 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows Server 2012 (Server Core installation) Security Feature Bypass Important 5006732 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2012 Security Feature Bypass Important 5006739 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows Server 2012 Security Feature Bypass Important 5006732 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Denial of Service Important 5006670 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Security Feature Bypass Important 5006743 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Security Feature Bypass Important 5006728 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5006670 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40464
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Security Feature Bypass Important 5006743 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Security Feature Bypass Important 5006728 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40464
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Denial of Service Important 5006667 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Denial of Service Important 5006667 Security Update CVE-2021-40463
12. Okt. 2021 Windows RT 8.1 Security Feature Bypass Important 5006714 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Denial of Service Important 5006667 Security Update CVE-2021-40463
12. Okt. 2021 Windows Server 2019  (Server Core installation) Denial of Service Important 5006672 Security Update CVE-2021-40463
12. Okt. 2021 Windows 8.1 for x64-based systems Security Feature Bypass Important 5006714 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows 8.1 for x64-based systems Security Feature Bypass Important 5006729 Security Only CVE-2021-40460
12. Okt. 2021 Windows Server 2019 Denial of Service Important 5006672 Security Update CVE-2021-40463
12. Okt. 2021 Windows 8.1 for 32-bit systems Security Feature Bypass Important 5006714 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows 8.1 for 32-bit systems Security Feature Bypass Important 5006729 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Denial of Service Important 5006672 Security Update CVE-2021-40463
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Security Feature Bypass Important 5006743 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Security Feature Bypass Important 5006728 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Denial of Service Important 5006672 Security Update CVE-2021-40463
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Security Feature Bypass Important 5006743 Monthly Rollup CVE-2021-40460
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Security Feature Bypass Important 5006728 Security Only CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Denial of Service Important 5006672 Security Update CVE-2021-40463
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5006667 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server 2016  (Server Core installation) Security Feature Bypass Important 5006669 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5006667 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server 2016 Security Feature Bypass Important 5006669 Security Update CVE-2021-40460
12. Okt. 2021 Windows 11 for x64-based Systems Remote Code Execution Critical 5006674 Security Update CVE-2021-40461
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5006672 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Security Feature Bypass Important 5006669 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Critical 5006670 Security Update CVE-2021-40461
12. Okt. 2021 Windows Server 2019 Remote Code Execution Important 5006672 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Security Feature Bypass Important 5006669 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 for x64-based Systems Security Feature Bypass Important 5006675 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5006672 Security Update CVE-2021-40462
12. Okt. 2021 Windows 10 for 32-bit Systems Security Feature Bypass Important 5006675 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Critical 5006670 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5006672 Security Update CVE-2021-40462
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Critical 5006670 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Critical 5006670 Security Update CVE-2021-40461
12. Okt. 2021 Windows 11 for ARM64-based Systems Security Feature Bypass Important 5006674 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Critical 5006699 Security Update CVE-2021-40461
12. Okt. 2021 Windows 11 for x64-based Systems Security Feature Bypass Important 5006674 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2022 Remote Code Execution Critical 5006699 Security Update CVE-2021-40461
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Critical 5006670 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2022 (Server Core installation) Security Feature Bypass Important 5006699 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2022 Security Feature Bypass Important 5006699 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Critical 5006667 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Critical 5006672 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Security Feature Bypass Important 5006670 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2019 Remote Code Execution Critical 5006672 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Critical 5006672 Security Update CVE-2021-40461
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Security Feature Bypass Important 5006667 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Security Feature Bypass Important 5006667 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Security Feature Bypass Important 5006667 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2019  (Server Core installation) Security Feature Bypass Important 5006672 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server 2019 Security Feature Bypass Important 5006672 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Security Feature Bypass Important 5006672 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Security Feature Bypass Important 5006672 Security Update CVE-2021-40460
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Security Feature Bypass Important 5006672 Security Update CVE-2021-40460
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-40456
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Security Feature Bypass Important 5006670 Security Update CVE-2021-40456
12. Okt. 2021 Windows Server 2022 (Server Core installation) Security Feature Bypass Important 5006699 Security Update CVE-2021-40456
12. Okt. 2021 Windows Server 2022 Security Feature Bypass Important 5006699 Security Update CVE-2021-40456
12. Okt. 2021 Windows Server 2019  (Server Core installation) Security Feature Bypass Important 5006672 Security Update CVE-2021-40456
12. Okt. 2021 Windows Server 2019 Security Feature Bypass Important 5006672 Security Update CVE-2021-40456
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (64-bit editions) Remote Code Execution Important 5001985 Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office 2013 Service Pack 1 (32-bit editions) Remote Code Execution Important 5001985 Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office 2013 RT Service Pack 1 Remote Code Execution Important 5001985 Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office 2016 (64-bit edition) Remote Code Execution Important 5001982 Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office 2016 (32-bit edition) Remote Code Execution Important 5001982 Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office LTSC 2021 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office LTSC 2021 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40473
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 64-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40473
12. Okt. 2021 Microsoft 365 Apps for Enterprise for 32-bit Systems Remote Code Execution Important Click to Run Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office 2019 for 64-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40473
12. Okt. 2021 Microsoft Office 2019 for 32-bit editions Remote Code Execution Important Click to Run Security Update CVE-2021-40473
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40449
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40449
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40449
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40449
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40449
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40449
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40449
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40449
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40449
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40449
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40449
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40450
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40450
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40450
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006714 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006729 Security Only CVE-2021-40454
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006729 Security Only CVE-2021-40454
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006739 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006732 Security Only CVE-2021-40454
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006739 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006732 Security Only CVE-2021-40454
12. Okt. 2021 Windows RT 8.1 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006729 Security Only CVE-2021-40454
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-40454
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006729 Security Only CVE-2021-40454
12. Okt. 2021 Windows Server 2016  (Server Core installation) Information Disclosure Important 5006669 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2016 Information Disclosure Important 5006669 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Information Disclosure Important 5006669 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Information Disclosure Important 5006669 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 for x64-based Systems Information Disclosure Important 5006675 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 for 32-bit Systems Information Disclosure Important 5006675 Security Update CVE-2021-40454
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-40454
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Information Disclosure Important 5006667 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2019  (Server Core installation) Information Disclosure Important 5006672 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2019 Information Disclosure Important 5006672 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-40454
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Information Disclosure Important 5006672 Security Update CVE-2021-40454
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 5006729 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2012 R2 Elevation of Privilege Important 5006729 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2012 (Server Core installation) Elevation of Privilege Important 5006732 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006739 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2012 Elevation of Privilege Important 5006732 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 5006728 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 5006715 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006736 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 5006715 Security Only CVE-2021-40443
12. Okt. 2021 Windows RT 8.1 Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows 8.1 for x64-based systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40443
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006714 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows 8.1 for 32-bit systems Elevation of Privilege Important 5006729 Security Only CVE-2021-40443
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40443
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006743 Monthly Rollup CVE-2021-40443
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Elevation of Privilege Important 5006728 Security Only CVE-2021-40443
12. Okt. 2021 Windows Server 2016  (Server Core installation) Elevation of Privilege Important 5006669 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server 2016 Elevation of Privilege Important 5006669 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 5006669 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 for x64-based Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 for 32-bit Systems Elevation of Privilege Important 5006675 Security Update CVE-2021-40443
12. Okt. 2021 Windows 11 for ARM64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40443
12. Okt. 2021 Windows 11 for x64-based Systems Elevation of Privilege Important 5006674 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server 2022 (Server Core installation) Elevation of Privilege Important 5006699 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server 2022 Elevation of Privilege Important 5006699 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Elevation of Privilege Important 5006670 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Elevation of Privilege Important 5006667 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server 2019  (Server Core installation) Elevation of Privilege Important 5006672 Security Update CVE-2021-40443
12. Okt. 2021 Windows Server 2019 Elevation of Privilege Important 5006672 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40443
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 5006672 Security Update CVE-2021-40443
12. Okt. 2021 Windows 11 for x64-based Systems Remote Code Execution Critical 5006674 Security Update CVE-2021-38672
12. Okt. 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Critical 5006699 Security Update CVE-2021-38672
12. Okt. 2021 Windows Server 2022 Remote Code Execution Critical 5006699 Security Update CVE-2021-38672
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006729 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006729 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006739 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006732 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006739 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006732 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006728 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-38663
12. Okt. 2021 Windows RT 8.1 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006729 Security Only CVE-2021-38663
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006729 Security Only CVE-2021-38663
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-38663
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38663
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-38663
12. Okt. 2021 Windows Server 2016  (Server Core installation) Information Disclosure Important 5006669 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server 2016 Information Disclosure Important 5006669 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Information Disclosure Important 5006669 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Information Disclosure Important 5006669 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 for x64-based Systems Information Disclosure Important 5006675 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 for 32-bit Systems Information Disclosure Important 5006675 Security Update CVE-2021-38663
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-38663
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Information Disclosure Important 5006667 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server 2019  (Server Core installation) Information Disclosure Important 5006672 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server 2019 Information Disclosure Important 5006672 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-38663
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Information Disclosure Important 5006672 Security Update CVE-2021-38663
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2012 R2 (Server Core installation) Information Disclosure Important 5006729 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2012 R2 Information Disclosure Important 5006729 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006739 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2012 (Server Core installation) Information Disclosure Important 5006732 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006739 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2012 Information Disclosure Important 5006732 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Information Disclosure Important 5006728 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Information Disclosure Important 5006715 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006736 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Information Disclosure Important 5006715 Security Only CVE-2021-38662
12. Okt. 2021 Windows RT 8.1 Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows 8.1 for x64-based systems Information Disclosure Important 5006729 Security Only CVE-2021-38662
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006714 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows 8.1 for 32-bit systems Information Disclosure Important 5006729 Security Only CVE-2021-38662
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows 7 for x64-based Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-38662
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006743 Monthly Rollup CVE-2021-38662
12. Okt. 2021 Windows 7 for 32-bit Systems Service Pack 1 Information Disclosure Important 5006728 Security Only CVE-2021-38662
12. Okt. 2021 Windows Server 2016  (Server Core installation) Information Disclosure Important 5006669 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server 2016 Information Disclosure Important 5006669 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1607 for x64-based Systems Information Disclosure Important 5006669 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1607 for 32-bit Systems Information Disclosure Important 5006669 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 for x64-based Systems Information Disclosure Important 5006675 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 for 32-bit Systems Information Disclosure Important 5006675 Security Update CVE-2021-38662
12. Okt. 2021 Windows 11 for ARM64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-38662
12. Okt. 2021 Windows 11 for x64-based Systems Information Disclosure Important 5006674 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server, version 20H2 (Server Core Installation) Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 20H2 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 20H2 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 20H2 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server, version 2004 (Server Core installation) Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 2004 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 2004 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 2004 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server 2022 (Server Core installation) Information Disclosure Important 5006699 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server 2022 Information Disclosure Important 5006699 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 21H1 for 32-bit Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 21H1 for ARM64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 21H1 for x64-based Systems Information Disclosure Important 5006670 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1909 for ARM64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1909 for x64-based Systems Information Disclosure Important 5006667 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1909 for 32-bit Systems Information Disclosure Important 5006667 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server 2019  (Server Core installation) Information Disclosure Important 5006672 Security Update CVE-2021-38662
12. Okt. 2021 Windows Server 2019 Information Disclosure Important 5006672 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1809 for ARM64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1809 for x64-based Systems Information Disclosure Important 5006672 Security Update CVE-2021-38662
12. Okt. 2021 Windows 10 Version 1809 for 32-bit Systems Information Disclosure Important 5006672 Security Update CVE-2021-38662

TEILE DIESEN NEWSBEITRAG

Weitere Artikel

Warnung vor Kaspersky-Virenschutzsoftware

Warnung vor Kaspersky-Virenschutzsoftware Das BSI empfahl am 15.03.2022, Virenschutzsoftware des Unternehmens Kaspersky durch alternative Produkte zu ersetzen. Securepoint übernimmt kostenfrei die laufenden Verträge von Kaspersky.

Weiterlesen »