Microsoft Security Bulletin Summary for September 2015

Published: September 8, 2015 | Updated: December 13, 2016

Version: 4.0

This bulletin summary lists security bulletins released for September 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS15-094 Cumulative Security Update for Internet Explorer (3089548) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS15-095 Cumulative Security Update for Microsoft Edge (3089665) \ This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Microsoft Edge
MS15-096 Vulnerability in Active Directory Service Could Allow Denial of Service (3072595) \ This security update resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. Important \ Denial of Service Requires restart --------- Microsoft Windows
MS15-097 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656) \ This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. Critical \ Remote Code Execution May require restart 3086255\ 3099414 Microsoft Windows, \ Microsoft Office, \ Microsoft Lync
MS15-098 Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669) \ This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-099 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664) \ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical \ Remote Code Execution May require restart --------- Microsoft Office, \ Microsoft SharePoint Foundation
MS15-100 Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-101 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662) \ This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. Important \ Elevation of Privilege Does not require restart --------- Microsoft Windows, \ Microsoft .NET Framework
MS15-102 Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-103 Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure (3089250) \ This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content. Important \ Information Disclosure May require restart --------- Microsoft Exchange Server
MS15-104 Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952) \ This security update resolves vulnerabilities in Skype for Business Server and Microsoft Lync Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL. An attacker would have to convince users to click a link in an instant messenger or email message that directs them to an affected website by way of a specially crafted URL. Important \ Elevation of Privilege Does not require restart 3080353 Skype for Business Server, \ Microsoft Lync Server
MS15-105 Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application that could cause Windows Hyper-V to incorrectly apply access control list (ACL) configuration settings. Customers who have not enabled the Hyper-V role are not affected. Important \ Security Feature Bypass Requires restart --------- Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for\ Latest Software Release Exploitability Assessment for\ Older Software Release Denial of Service\ Exploitability Assessment
MS15-094 Information Disclosure Vulnerability CVE-2015-2483 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-094 Tampering Vulnerability CVE-2015-2484 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2485 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2486 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2487 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Elevation of Privilege Vulnerability CVE-2015-2489 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2490 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2491 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2492 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Scripting Engine Memory Corruption Vulnerability CVE-2015-2493 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2494 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Information Disclosure Vulnerability CVE-2015-2496 0 - Exploitation Detected 0 - Exploitation Detected Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2498 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2499 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2500 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2501 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2541 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-094 Memory Corruption Vulnerability CVE-2015-2542 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-095 Memory Corruption Vulnerability CVE-2015-2485 1 - Exploitation More Likely 4 - Not Affected Not Applicable
MS15-095 Memory Corruption Vulnerability CVE-2015-2486 1 - Exploitation More Likely 4 - Not Affected Not Applicable
MS15-095 Memory Corruption Vulnerability CVE-2015-2494 1 - Exploitation More Likely 4 - Not Affected Not Applicable
MS15-095 Memory Corruption Vulnerability CVE-2015-2542 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-096 Active Directory Denial of Service Vulnerability CVE-2015-2535 4 - Not Affected 3 - Exploitation Unlikely Permanent
MS15-097 OpenType Font Parsing Vulnerability CVE-2015-2506 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
MS15-097 Font Driver Elevation of Privilege Vulnerability CVE-2015-2507 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-097 Font Driver Elevation of Privilege Vulnerability CVE-2015-2508 2 - Exploitation Less Likely 4 - Not Affected Temporary
MS15-097 Graphics Component Buffer Overflow Vulnerability CVE-2015-2510 2 - Exploitation Less Likely 1 - Exploitation More Likely Not Applicable
MS15-097 Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2511 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-097 Font Driver Elevation of Privilege Vulnerability CVE-2015-2512 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-097 Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2517 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
MS15-097 Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2518 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
MS15-097 Win32k Elevation of Privilege Vulnerability CVE-2015-2527 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-097 Kernel ASLR Bypass Vulnerability CVE-2015-2529 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-097 Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2546 1 - Exploitation More Likely 0 - Exploitation Detected Not Applicable
MS15-098 Windows Journal RCE Vulnerability CVE-2015-2513 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-098 Windows Journal DoS Vulnerability CVE-2015-2514 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-098 Windows Journal DoS Vulnerability CVE-2015-2516 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-098 Windows Journal Integer Overflow RCE Vulnerability CVE-2015-2519 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-098 Windows Journal RCE Vulnerability CVE-2015-2530 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-099 Microsoft Office Memory Corruption Vulnerability CVE-2015-2520 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-099 Microsoft Office Memory Corruption Vulnerability CVE-2015-2521 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-099 Microsoft SharePoint XSS Spoofing Vulnerability CVE-2015-2522 3 - Exploitation Unlikely 4 - Not Affected Not Applicable
MS15-099 Microsoft Office Memory Corruption Vulnerability CVE-2015-2523 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-099 Microsoft Office Malformed EPS File Vulnerability CVE-2015-2545 1 - Exploitation More Likely 0 - Exploitation Detected Not Applicable
MS15-100 Windows Media Center RCE Vulnerability CVE-2015-2509 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-101 .NET Elevation of Privilege Vulnerability CVE-2015-2504 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-101 MVC Denial of Service Vulnerability CVE-2015-2526 2 - Exploitation Less Likely 2 - Exploitation Less Likely Temporary
MS15-102 Windows Task Management Elevation of Privilege Vulnerability CVE-2015-2524 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-102 Windows Task File Deletion Elevation of Privilege Vulnerability CVE-2015-2525 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-102 Windows Task Management Elevation of Privilege Vulnerability CVE-2015-2528 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-103 Exchange Information Disclosure Vulnerability CVE-2015-2505 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-103 Exchange Spoofing Vulnerability CVE-2015-2543 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-103 Exchange Spoofing Vulnerability CVE-2015-2544 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-104 Skype for Business Server and Lync Server XSS Information Disclosure Vulnerability CVE-2015-2531 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-104 Lync Server XSS Information Disclosure Vulnerability CVE-2015-2532 4 - Not Affected 3 - Exploitation Unlikely Not Applicable
MS15-104 Skype for Business Server and Lync Server XSS Elevation of Privilege Vulnerability CVE-2015-2536 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-105 Hyper-V Security Feature Bypass Vulnerability CVE-2015-2534 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating Systems and Components (Table 1 of 2)

|**Windows Vista**| |------------| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Vista Service Pack 2|Internet Explorer 7                                      (3087038) (Critical) Internet Explorer 8 (3087038) (Critical) Internet Explorer 9 (3087038) (Critical)|Not applicable                                                |Not applicable|Windows Vista Service Pack 2 (3087039) (Important) Windows Vista Service Pack 2 (3087135) (Critical)|Windows Vista Service Pack 2 (3069114) (Critical)| |Windows Vista x64 Edition Service Pack 2|Internet Explorer 7 (3087038) (Critical) Internet Explorer 8 (3087038) (Critical) Internet Explorer 9 (3087038) (Critical)|Not applicable|Not applicable|Windows Vista x64 Edition Service Pack 2 (3087039) (Important) Windows Vista x64 Edition Service Pack 2 (3087135) (Critical)|Windows Vista x64 Edition Service Pack 2 (3069114) (Critical)| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2|Internet Explorer 7 (3087038) (Moderate) Internet Explorer 8 (3087038) (Moderate) Internet Explorer 9 (3087038) (Moderate)|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (3072595) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3087039) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3087135) (Critical)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3069114) (Critical)| |Windows Server 2008 for x64-based Systems Service Pack 2|Internet Explorer 7 (3087038) (Moderate) Internet Explorer 8 (3087038) (Moderate) Internet Explorer 9 (3087038) (Moderate)|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (3072595) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3087039) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3087135) (Critical)|Windows Server 2008 for x64-based Systems Service Pack 2 (3069114) (Critical)| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Internet Explorer 7 (3087038) (Moderate)|Not applicable|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3072595) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3087039) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3087135) (Critical)|Not applicable| |**Windows 7**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 7 for 32-bit Systems Service Pack 1|Internet Explorer 8 (3087038) (Critical) Internet Explorer 9 (3087038) (Critical) Internet Explorer 10 (3087038) (Critical) Internet Explorer 11 (3087038) (Critical)|Not applicable|Not applicable|Windows 7 for 32-bit Systems Service Pack 1 (3087039) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3069114) (Critical)| |Windows 7 for x64-based Systems Service Pack 1|Internet Explorer 8 (3087038) (Critical) Internet Explorer 9 (3087038) (Critical) Internet Explorer 10 (3087038) (Critical) Internet Explorer 11 (3087038) (Critical)|Not applicable|Not applicable|Windows 7 for x64-based Systems Service Pack 1 (3087039) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3069114) (Critical)| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Internet Explorer 8 (3087038) (Moderate) Internet Explorer 9 (3087038) (Moderate) Internet Explorer 10 (3087038) (Moderate) Internet Explorer 11 (3087038) (Moderate)|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3072595) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3087039) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3069114) (Critical)| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Internet Explorer 8 (3087038) (Moderate)|Not applicable|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3072595) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3087039) (Important)|Not applicable| |**Windows 8 and Windows 8.1**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8 for 32-bit Systems|Internet Explorer 10 (3087038) (Critical)|Not applicable|Not applicable|Windows 8 for 32-bit Systems (3087039) (Important)|Windows 8 for 32-bit Systems (3069114) (Critical)| |Windows 8 for x64-based Systems|Internet Explorer 10 (3087038) (Critical)|Not applicable|Not applicable|Windows 8 for x64-based Systems (3087039) (Important)|Windows 8 for x64-based Systems (3069114) (Critical)| |Windows 8.1 for 32-bit Systems|Internet Explorer 11 (3087038) (Critical)|Not applicable|Not applicable|Windows 8.1 for 32-bit Systems (3087039) (Important)|Windows 8.1 for 32-bit Systems (3069114) (Critical)| |Windows 8.1 for x64-based Systems|Internet Explorer 11 (3087038) (Critical)|Not applicable|Not applicable|Windows 8.1 for x64-based Systems (3087039) (Important)|Windows 8.1 for x64-based Systems (3069114) (Critical)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Internet Explorer 10 (3087038) (Moderate)|Not applicable|Windows Server 2012 (3072595) (Important)|Windows Server 2012 (3087039) (Important)|Windows Server 2012 (3069114) (Critical)| |Windows Server 2012 R2|Internet Explorer 11 (3087038) (Moderate)|Not applicable|Windows Server 2012 R2 (3072595) (Important)|Windows Server 2012 R2 (3087039) (Important)|Windows Server 2012 R2 (3069114) (Critical)| |**Windows RT and Windows RT 8.1**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows RT|Internet Explorer 10 (3087038) (Critical)|Not applicable|Not applicable|Windows RT (3087039) (Important)|Windows RT (3069114) (Critical)| |Windows RT 8.1|Internet Explorer 11 (3087038) (Critical)|Not applicable|Not applicable|Windows RT 8.1 (3087039) (Important)|Windows RT 8.1 (3069114) (Critical)| |**Windows 10**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 10 for 32-bit Systems|Internet Explorer 11 (3081455) (Critical)|Microsoft Edge (3081455) (Critical)|Not applicable|Windows 10 for 32-bit Systems (3081455) (Important)|Windows 10 for 32-bit Systems (3081455) (Critical)| |Windows 10 for x64-based Systems|Internet Explorer 11 (3081455) (Critical)|Microsoft Edge (3081455) (Critical)|Not applicable|Windows 10 for x64-based Systems (3081455) (Important)|Windows 10 for x64-based Systems (3081455) (Critical)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS15-094**](https://go.microsoft.com/fwlink/?linkid=623623)|[**MS15-095**](https://go.microsoft.com/fwlink/?linkid=623632)|[**MS15-096**](https://go.microsoft.com/fwlink/?linkid=623553)|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-098**](https://go.microsoft.com/fwlink/?linkid=623624)| |**Aggregate Severity Rating**|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3072595) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3087039) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3087135) (Critical)|Not applicable| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3072595) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3087039) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3087135) (Critical)|Not applicable| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3072595) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3087039) (Important)|Not applicable| |Windows Server 2012 (Server Core installation)|Not applicable|Not applicable|Windows Server 2012 (Server Core installation) (3072595) (Important)|Windows Server 2012 (Server Core installation) (3087039) (Important)|Not applicable| |Windows Server 2012 R2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2012 R2 (Server Core installation) (3072595) (Important)|Windows Server 2012 R2 (Server Core installation) (3087039) (Important)|Not applicable|

Note for MS15-097

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Windows Operating Systems and Components (Table 2 of 2)

|**Windows Vista**| |------------| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Vista Service Pack 2|Windows Media Center                                    (3087918) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3074541) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows Vista Service Pack 2 (3084135) (Important)|Not applicable| |Windows Vista x64 Edition Service Pack 2|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3074541) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows Vista x64 Edition Service Pack 2 (3084135) (Important)|Not applicable| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Server 2008 for 32-bit Systems Service Pack 2|Not applicable|Microsoft .NET Framework 2.0 Service Pack 2 (3074541) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3084135) (Important)|Not applicable| |Windows Server 2008 for x64-based Systems Service Pack 2|Not applicable|Microsoft .NET Framework 2.0 Service Pack 2 (3074541) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3084135) (Important)|Not applicable| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Not applicable|Microsoft .NET Framework 2.0 Service Pack 2 (3074541) (Important) Microsoft .NET Framework 4 (3074547) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3084135) (Important)|Not applicable| |**Windows 7**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows 7 for 32-bit Systems Service Pack 1|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 3.5.1 (3074543) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3084135) (Important)|Not applicable| |Windows 7 for x64-based Systems Service Pack 1|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 3.5.1 (3074543) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3084135) (Important)|Not applicable| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Not applicable|Microsoft .NET Framework 3.5.1 (3074543) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3084135) (Important)|Not applicable| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Not applicable|Microsoft .NET Framework 3.5.1 (3074543) (Important) Microsoft .NET Framework 4 (3074547) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3084135) (Important)|Not applicable| |**Windows 8 and Windows 8.1**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8 for 32-bit Systems|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 3.5 (3074544) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074229) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074549) (Important) Microsoft .NET Framework 4.6 (3074552) (Important) Microsoft .NET Framework 4.6 (3074231) (Important)|Windows 8 for 32-bit Systems (3082089) (Important) Windows 8 for 32-bit Systems (3084135) (Important)|Not applicable| |Windows 8 for x64-based Systems|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 3.5 (3074544) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074229) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074549) (Important) Microsoft .NET Framework 4.6 (3074552) (Important) Microsoft .NET Framework 4.6 (3074231) (Important)|Windows 8 for x64-based Systems (3082089) (Important) Windows 8 for x64-based Systems (3084135) (Important)|Not applicable| |Windows 8.1 for 32-bit Systems|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 3.5 (3074545) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074548) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074228) (Important) Microsoft .NET Framework 4.6 (3074553) (Important) Microsoft .NET Framework 4.6 (3074232) (Important)|Windows 8.1 for 32-bit Systems (3082089) (Important) Windows 8.1 for 32-bit Systems (3084135) (Important)|Not applicable| |Windows 8.1 for x64-based Systems|Windows Media Center (3087918) (Important)|Microsoft .NET Framework 3.5 (3074545) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074548) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074228) (Important) Microsoft .NET Framework 4.6 (3074553) (Important) Microsoft .NET Framework 4.6 (3074232) (Important)|Windows 8.1 for x64-based Systems (3082089) (Important) Windows 8.1 for x64-based Systems (3084135) (Important)|Windows 8.1 for x64-based Systems (3087088) (Important)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Not applicable|Microsoft .NET Framework 3.5 (3074544) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074229) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074549) (Important) Microsoft .NET Framework 4.6 (3074552) (Important) Microsoft .NET Framework 4.6 (3074231) (Important)|Windows Server 2012 (3082089) (Important) Windows Server 2012 (3084135) (Important)|Not applicable| |Windows Server 2012 R2|Not applicable|Microsoft .NET Framework 3.5 (3074545) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074548) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074228) (Important) Microsoft .NET Framework 4.6 (3074553) (Important) Microsoft .NET Framework 4.6 (3074232) (Important)|Windows Server 2012 R2 (3082089) (Important) Windows Server 2012 R2 (3084135) (Important)|Windows Server 2012 R2 (3087088) (Important)| |**Windows RT and Windows RT 8.1**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows RT|Not applicable|Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074229) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074549) (Important) Microsoft .NET Framework 4.6 (3074231) (Important) Microsoft .NET Framework 4.6 (3074552) (Important)|Windows RT (3082089) (Important) Windows RT (3084135) (Important)|Not applicable| |Windows RT 8.1|Not applicable|Microsoft .NET Framework 4.5.1/4.5.2 (3074548) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074228) (Important) Microsoft .NET Framework 4.6 (3074232) (Important) Microsoft .NET Framework 4.6 (3074553) (Important)|Windows RT 8.1 (3082089) (Important) Windows RT 8.1 (3084135) (Important)|Not applicable| |**Windows 10**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 10 for 32-bit Systems|Not applicable|Microsoft .NET Framework 3.5 (3081455) (Important) Microsoft .NET Framework 4.6 (3081455) (Important)|Windows 10 for 32-bit Systems (3081455) (Important)|Not applicable| |Windows 10 for x64-based Systems|Not applicable|Microsoft .NET Framework 3.5 (3081455) (Important) Microsoft .NET Framework 4.6 (3081455) (Important)|Windows 10 for x64-based Systems (3081455) (Important)|Windows 10 for x64-based Systems (3081455) (Important)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS15-100**](https://go.microsoft.com/fwlink/?linkid=623232)|[**MS15-101**](https://go.microsoft.com/fwlink/?linkid=623575)|[**MS15-102**](https://go.microsoft.com/fwlink/?linkid=623626)|[**MS15-105**](https://go.microsoft.com/fwlink/?linkid=623539)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3084135) (Important)|Not applicable| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3084135) (Important)|Not applicable| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Not applicable|Microsoft .NET Framework 3.5.1 (3074543) (Important) Microsoft .NET Framework 4 (3074547) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074550) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074230) (Important) Microsoft .NET Framework 4.6 (3074554) (Important) Microsoft .NET Framework 4.6 (3074233) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3084135) (Important)|Not applicable| |Windows Server 2012 (Server Core installation)|Not applicable|Microsoft .NET Framework 3.5 (3074544) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074229) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3074549) (Important) Microsoft .NET Framework 4.6 (3074552) (Important) Microsoft .NET Framework 4.6 (3074231) (Important)|Windows Server 2012 (Server Core installation) (3082089) (Important) Windows Server 2012 (Server Core installation) (3084135) (Important)|Not applicable| |Windows Server 2012 R2 (Server Core installation)|Not applicable|Microsoft .NET Framework 3.5 (3074545) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074548) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3074228) (Important) Microsoft .NET Framework 4.6 (3074553) (Important) Microsoft .NET Framework 4.6 (3074232) (Important)|Windows Server 2012 R2 (Server Core installation) (3082089) (Important) Windows Server 2012 R2 (Server Core installation) (3084135) (Important)|Windows Server 2012 R2 (Server Core installation) (3087088) (Important)|

Microsoft Server Software

|**Microsoft SharePoint Foundation 2013**| |------------| |**Bulletin Identifier**|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)|[**MS15-103**](https://go.microsoft.com/fwlink/?linkid=623628)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Foundation 2013 Service Pack 1|Microsoft SharePoint Foundation 2013 Service Pack 1 (3085501) (Important)|Not applicable| |**Microsoft Exchange Server 2013**| |Microsoft Exchange Server 2013|Not applicable|Microsoft Exchange Server 2013 Cumulative Update 8 (3089250) (Important)| |Microsoft Exchange Server 2013|Not applicable|Microsoft Exchange Server 2013 Cumulative Update 9 (3089250) (Important)| |Microsoft Exchange Server 2013 Service Pack 1|Not applicable|Microsoft Exchange Server 2013 Service Pack 1 (3089250) (Important)|

Note for MS15-099

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Microsoft Office Suites and Software

|**Microsoft Office 2007**| |------------| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2007 Service Pack 3|Microsoft Office 2007 Service Pack 3 (3085546) (Critical)|Microsoft Office 2007 Service Pack 3 (3085620) (Critical) Microsoft Excel 2007 Service Pack 3 (3085543) (Important)| |**Microsoft Office 2010**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2010 Service Pack 2 (32-bit editions)|Microsoft Office 2010 Service Pack 2 (32-bit editions) (3085529) (Critical)|Microsoft Office 2010 Service Pack 2 (32-bit editions) (3085560) (Critical) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3085526) (Important)| |Microsoft Office 2010 Service Pack 2 (64-bit editions)|Microsoft Office 2010 Service Pack 2 (64-bit editions) (3085529) (Critical)|Microsoft Office 2010 Service Pack 2 (64-bit editions) (3085560) (Critical) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3085526) (Important)| |**Microsoft Office 2013**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 Service Pack 1 (32-bit editions)|Not applicable|Microsoft Office 2013 Service Pack 1 (32-bit editions) (3085572) (Critical) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3085502) (Important)| |Microsoft Office 2013 Service Pack 1 (64-bit editions)|Not applicable|Microsoft Office Service Pack 1 (64-bit editions) (3085572) (Critical) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3085502) (Important)| |**Microsoft Office 2013 RT**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 RT Service Pack 1|Not applicable|Microsoft Office 2013 RT Service Pack 1 (32-bit editions) (3085572) (Critical) Microsoft Excel 2013 RT Service Pack 1 (3085502) (Important)| |**Microsoft Office 2016**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2016 (32-bit editions)|Not applicable|Microsoft Office 2016 (32-bit editions) (3085635) (Critical) Microsoft Excel 2016 (32-bit editions) (2920693) (Important)| |Microsoft Office 2016 (64-bit editions)|Not applicable|Microsoft Office 2016 (64-bit editions) (3085635) (Critical) Microsoft Excel 2016 (64-bit editions) (2920693) (Important)| |**Microsoft Office for Mac**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office for Mac 2011|Not applicable|Microsoft Excel for Mac 2011 (3088501) (Important)| |Microsoft Office 2016 for Mac|Not applicable|Microsoft Excel 2016 for Mac (3088502) Important| |**Other Office Software**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-099**](https://go.microsoft.com/fwlink/?linkid=623627)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Compatibility Pack Service Pack 3|Not applicable|Microsoft Office Compatibility Pack Service Pack 3 (3054993) (Important)| |Microsoft Excel Viewer|Not applicable|Microsoft Excel Viewer (3054995) (Important)|

Note for MS15-097 and MS15-099

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

Microsoft Communications Platforms and Software

|**Microsoft Live Meeting 2007**| |------------| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-104**](https://go.microsoft.com/fwlink/?linkid=623216)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Microsoft Live Meeting 2007 Console|Microsoft Live Meeting 2007 Console (3081090) (Critical)|Not applicable| |**Microsoft Lync 2010**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-104**](https://go.microsoft.com/fwlink/?linkid=623216)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Microsoft Lync 2010 (32-bit)|Microsoft Lync 2010 (32-bit) (3081087) (Critical)|Not applicable| |Microsoft Lync 2010 (64-bit)|Microsoft Lync 2010 (64-bit) (3081087) (Critical)|Not applicable| |Microsoft Lync 2010 Attendee (user level install)|Microsoft Lync 2010 Attendee (user level install) (3081088) (Critical)|Not applicable| |Microsoft Lync 2010 Attendee (admin level install)|Microsoft Lync 2010 Attendee (admin level install) (3081089) (Critical)|Not applicable| |**Microsoft Lync 2013**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-104**](https://go.microsoft.com/fwlink/?linkid=623216)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business)|Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business) (3085500) (Critical)|Not applicable| |Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic)|Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic) (3085500) (Critical)|Not applicable| |Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business)|Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business) (3085500) (Critical)|Not applicable| |Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic)|Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic) (3085500) (Critical)|Not applicable| |**Skype for Business 2016**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-104**](https://go.microsoft.com/fwlink/?linkid=623216)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Skype for Business 2016 (32-bit)|Skype for Business 2016 (32-bit) (2910994) (Critical)|Not applicable| |Skype for Business 2016 (64-bit)|Skype for Business 2016 (64-bit) (2910994) (Critical)|Not applicable| |**Microsoft Lync Server 2013**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-104**](https://go.microsoft.com/fwlink/?linkid=623216)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Lync Server 2013 (Web Components Server)|Not applicable|Microsoft Lync Server 2013 (Web Components Server) (3080353) (Important)| |**Skype for Business Server 2015**| |**Bulletin Identifier**|[**MS15-097**](https://go.microsoft.com/fwlink/?linkid=623625)|[**MS15-104**](https://go.microsoft.com/fwlink/?linkid=623216)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Skype for Business Server 2015|Not applicable|Skype for Business Server 2015 (3061064) (Important)|

Note for MS15-097

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 8, 2015): Bulletin Summary published.
  • V1.1 (September 8, 2015): For MS15-097, revised the Exploitability Assessment in the Exploitability Index for CVE-2015-2506. This is an informational change only.
  • V1.2 (September 9, 2015): For MS15-097, revised the Exploitability Assessment in the Exploitability Index for CVE-2015-2546, and for MS15-099 revised the Exploitability Assessment in the Exploitability Index for CVE-2015-2545. These are informational changes only.
  • V1.3 (September 23, 2015): Bulletin Summary revised to correct the title for CVE-2015-2514 in the Exploitability Index. This is an informational change only. Customers who have already successfully installed the update that addresses the vulnerability do not need to take any action.
  • V1.4 (September 25, 2015): For MS15-099, added the 3088502 update for Microsoft Office 2016 for Mac, which is available as of September 15, 2015. For more information see Microsoft Knowledge Base Article 3088502.
  • V2.0 (September 30, 2015): Bulletin Summary revised to announce the availability of update packages for Microsoft Office 2016 in MS15-097 and for Skype for Business 2016 in MS15-099. Customers running Microsoft Office 2016 or Skype for Business 2016 should apply the applicable updates to be protected from the vulnerabilities discussed in the bulletins. The majority of customers have automatic updating enabled and will not need to take any action because applicable updates will be downloaded and installed automatically.
  • V3.0 (October 13, 2015): For MS15-099, revised Bulletin Summary to announce the availability of an update package for Microsoft Excel 2016. Customers running Microsoft Excel 2016 should apply update 2920693 to be protected from the vulnerabilities discussed in MS15-099. The majority of customers have automatic updating enabled and will not need to take any action because the update will be downloaded and installed automatically.
  • V4.0 (November 10, 2015): For MS15-099, to comprehensively address CVE-2015-2545, Microsoft re-released security updates for all affected Microsoft Office software. Microsoft recommends that customers running affected editions of Microsoft Office software should install the security updates released with this bulletin revision to be fully protected from this vulnerability. Customers running other Microsoft Office software do not need to take any action. See MS15-099 for download links and see Microsoft Knowledge Base Article 3089664 for more information.
  • V4.1 (December 13, 2016): For MS15-094, bulletin revised to include an additional vulnerability, CVE-2015-2496. This is an informational change only. Customers who have successfully installed the updates do not need to take any further action.

Page generated 2016-12-13 08:43-08:00.