Microsoft Patch Tuesday, August 2020 Edition
Microsoft released updates to plug at least 120 security holes in its Windows operating systems and supported software, including two newly discovered vulnerabilities that are actively being exploited. Yes, good people of the Windows world, it’s time once again to use WuInstall!
With the release of the August 2020 Patch Tuesday security updates, Microsoft has released one Servicing Stack Update for Windows 10 advisory and fixes for 120 vulnerabilities in Microsoft products.Of these vulnerabilities, 17 are classified as Critical, and 103 are classified as Important.
This release is the third-largest Patch Tuesday update ever released by Microsoft, with the second-largest being 123 fixes in July 2020, and the largest being issued in June 2020.
For information about the non-security Windows updates, you can read about today's Windows 10 security updates on https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Aug
Get back full control on windows update by using WuInstall.
The August 2020 Patch Tuesday Security Updates
Below is the full list of resolved vulnerabilities and released advisories in the August 2020 Patch Tuesday updates. To access the full description of each vulnerability and the systems that it affects, you can view the full report here.
NAME | CVE | TITLE | SEVERITY |
---|---|---|---|
.NET Framework | CVE-2020-1476 | ASP.NET and .NET Elevation of Privilege Vulnerability | Important |
.NET Framework | CVE-2020-1046 | .NET Framework Remote Code Execution Vulnerability | Critical |
ASP.NET | CVE-2020-1597 | ASP.NET Core Denial of Service Vulnerability | Important |
Internet Explorer | CVE-2020-1567 | MSHTML Engine Remote Code Execution Vulnerability | Critical |
Microsoft Dynamics | CVE-2020-1591 | Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability | Important |
Microsoft Edge | CVE-2020-1569 | Microsoft Edge Memory Corruption Vulnerability | Important |
Microsoft Edge | CVE-2020-1568 | Microsoft Edge PDF Remote Code Execution Vulnerability | Critical |
Microsoft Graphics Component | CVE-2020-1562 | Microsoft Graphics Components Remote Code Execution Vulnerability | Important |
Microsoft Graphics Component | CVE-2020-1577 | DirectWrite Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2020-1561 | Microsoft Graphics Components Remote Code Execution Vulnerability | Important |
Microsoft Graphics Component | CVE-2020-1510 | Win32k Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2020-1529 | Windows GDI Elevation of Privilege Vulnerability | Important |
Microsoft JET Database Engine | CVE-2020-1473 | Jet Database Engine Remote Code Execution Vulnerability | Important |
Microsoft JET Database Engine | CVE-2020-1558 | Jet Database Engine Remote Code Execution Vulnerability | Important |
Microsoft JET Database Engine | CVE-2020-1557 | Jet Database Engine Remote Code Execution Vulnerability | Important |
Microsoft JET Database Engine | CVE-2020-1564 | Jet Database Engine Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1483 | Microsoft Outlook Memory Corruption Vulnerability | Critical |
Microsoft Office | CVE-2020-1504 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1503 | Microsoft Word Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2020-1495 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1494 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1493 | Microsoft Outlook Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2020-1496 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1502 | Microsoft Word Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2020-1498 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1497 | Microsoft Excel Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2020-1581 | Microsoft Office Click-to-Run Elevation of Privilege Vulnerability | Important |
Microsoft Office | CVE-2020-1563 | Microsoft Office Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1582 | Microsoft Access Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2020-1583 | Microsoft Word Information Disclosure Vulnerability | Important |
Microsoft Office SharePoint | CVE-2020-1505 | Microsoft SharePoint Information Disclosure Vulnerability | Important |
Microsoft Office SharePoint | CVE-2020-1573 | Microsoft Office SharePoint XSS Vulnerability | Important |
Microsoft Office SharePoint | CVE-2020-1499 | Microsoft SharePoint Spoofing Vulnerability | Important |
Microsoft Office SharePoint | CVE-2020-1500 | Microsoft SharePoint Spoofing Vulnerability | Important |
Microsoft Office SharePoint | CVE-2020-1580 | Microsoft Office SharePoint XSS Vulnerability | Important |
Microsoft Office SharePoint | CVE-2020-1501 | Microsoft SharePoint Spoofing Vulnerability | Important |
Microsoft Scripting Engine | CVE-2020-1570 | Scripting Engine Memory Corruption Vulnerability | Critical |
Microsoft Scripting Engine | CVE-2020-1555 | Scripting Engine Memory Corruption Vulnerability | Critical |
Microsoft Scripting Engine | CVE-2020-1380 | Scripting Engine Memory Corruption Vulnerability | Critical |
Microsoft Video Control | CVE-2020-1492 | Media Foundation Memory Corruption Vulnerability | Critical |
Microsoft Windows | CVE-2020-1485 | Windows Image Acquisition Service Information Disclosure Vulnerability | Important |
Microsoft Windows | CVE-2020-1587 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1551 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1484 | Windows Work Folders Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1489 | Windows CSC Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1584 | Windows dnsrslvr.dll Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1486 | Windows Kernel Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1488 | Windows AppX Deployment Extensions Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1490 | Windows Storage Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1515 | Windows Telephony Server Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1513 | Windows CSC Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1553 | Windows Runtime Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1552 | Windows Work Folder Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1566 | Windows Kernel Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1579 | Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1512 | Windows State Repository Service Information Disclosure Vulnerability | Important |
Microsoft Windows | CVE-2020-1511 | Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1480 | Windows GDI Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1542 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1543 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1540 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1541 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1544 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1547 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1519 | Windows UPnP Device Host Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1545 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1546 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1539 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1528 | Windows Radio Manager API Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1530 | Windows Remote Access Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1526 | Windows Network Connection Broker Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1527 | Windows Custom Protocol Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1534 | Windows Backup Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1537 | Windows Remote Access Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1520 | Windows Font Driver Host Remote Code Execution Vulnerability | Important |
Microsoft Windows | CVE-2020-1535 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1536 | Windows Backup Engine Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1470 | Windows Work Folders Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1509 | Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1459 | Windows ARM Information Disclosure Vulnerability | Important |
Microsoft Windows | CVE-2020-1538 | Windows UPnP Device Host Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1475 | Windows Server Resource Management Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1464 | Windows Spoofing Vulnerability | Important |
Microsoft Windows | CVE-2020-1467 | Windows Hard Link Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1550 | Windows CDP User Components Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1517 | Windows File Server Resource Management Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1518 | Windows File Server Resource Management Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1516 | Windows Work Folders Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1549 | Windows CDP User Components Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2020-1383 | Windows RRAS Service Information Disclosure Vulnerability | Important |
Microsoft Windows Codecs Library | CVE-2020-1574 | Microsoft Windows Codecs Library Remote Code Execution Vulnerability | Critical |
Microsoft Windows Codecs Library | CVE-2020-1560 | Microsoft Windows Codecs Library Remote Code Execution Vulnerability | Critical |
Microsoft Windows Codecs Library | CVE-2020-1585 | Microsoft Windows Codecs Library Remote Code Execution Vulnerability | Critical |
Netlogon | CVE-2020-1472 | Netlogon Elevation of Privilege Vulnerability | Critical |
SQL Server | CVE-2020-1455 | Microsoft SQL Server Management Studio Denial of Service Vulnerability | Important |
Visual Studio | CVE-2020-0604 | Visual Studio Code Remote Code Execution Vulnerability | Important |
Windows AI | CVE-2020-1521 | Windows Speech Runtime Elevation of Privilege Vulnerability | Important |
Windows AI | CVE-2020-1522 | Windows Speech Runtime Elevation of Privilege Vulnerability | Important |
Windows AI | CVE-2020-1524 | Windows Speech Shell Components Elevation of Privilege Vulnerability | Important |
Windows COM | CVE-2020-1474 | Windows Image Acquisition Service Information Disclosure Vulnerability | Important |
Windows Kernel | CVE-2020-1578 | Windows Kernel Information Disclosure Vulnerability | Important |
Windows Kernel | CVE-2020-1417 | Windows Kernel Elevation of Privilege Vulnerability | Important |
Windows Kernel | CVE-2020-1479 | DirectX Elevation of Privilege Vulnerability | Important |
Windows Media | CVE-2020-1379 | Media Foundation Memory Corruption Vulnerability | Critical |
Windows Media | CVE-2020-1554 | Media Foundation Memory Corruption Vulnerability | Critical |
Windows Media | CVE-2020-1339 | Windows Media Remote Code Execution Vulnerability | Critical |
Windows Media | CVE-2020-1525 | Media Foundation Memory Corruption Vulnerability | Critical |
Windows Media | CVE-2020-1487 | Media Foundation Information Disclosure Vulnerability | Important |
Windows Media Player | CVE-2020-1478 | Media Foundation Memory Corruption Vulnerability | Important |
Windows Media Player | CVE-2020-1477 | Media Foundation Memory Corruption Vulnerability | Critical |
Windows Print Spooler Components | CVE-2020-1337 | Windows Print Spooler Elevation of Privilege Vulnerability | Important |
Windows RDP | CVE-2020-1466 | Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability | Important |
Windows Registry | CVE-2020-1377 | Windows Registry Elevation of Privilege Vulnerability | Important |
Windows Registry | CVE-2020-1378 | Windows Registry Elevation of Privilege Vulnerability | Important |
Windows Shell | CVE-2020-1565 | Windows Elevation of Privilege Vulnerability | Important |
Windows Shell | CVE-2020-1531 | Windows Accounts Control Elevation of Privilege Vulnerability | Important |
Windows Update Stack | CVE-2020-1571 | Windows Setup Elevation of Privilege Vulnerability | Important |
Windows Update Stack | CVE-2020-1548 | Windows WaasMedic Service Information Disclosure Vulnerability | Important |
Windows WalletService | CVE-2020-1556 | Windows WalletService Elevation of Privilege Vulnerability | Important |
Windows WalletService | CVE-2020-1533 | Windows WalletService Elevation of Privilege Vulnerability | Important |
More Information:
https://krebsonsecurity.com/2020/08/microsoft-patch-tuesday-august-2020-edition/
https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Aug
https://wuinstall.com/index.php/blog-list/item/24-how-to-force-windows-2004-feature-upgrade-os-build-19041-to-install-using-the-command-line.html
https://windowsreport.com/windows-10-patch-tuesday-update-history/
KB4566782
KB4565351
KB4565349
KB4571709
KB4571741
KB4571689
KB4571694
KB4571692