Microsoft Security Bulletin Summary for December 2015

Published: December 8, 2015 | Updated: December 23, 2015

Version: 1.3

This bulletin summary lists security bulletins released for December 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS15-124 Cumulative Security Update for Internet Explorer (3116180) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart 3104002 Microsoft Windows,\ Internet Explorer
MS15-125 Cumulative Security Update for Microsoft Edge (3116184) \ This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Microsoft Edge
MS15-126 Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3116178) \ This security update resolves vulnerabilities in the VBScript scripting engine in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the Internet Explorer rendering engine to direct the user to the specially crafted website. Critical  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-127 Security Update for Microsoft Windows DNS to Address Remote Code Execution (3100465) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends specially crafted requests to a DNS server. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows
MS15-128 Security Update for Microsoft Graphics Component to Address Remote Code Execution (3104503) \ This security update resolves vulnerabilities in Microsoft Windows, .NET Framework, Microsoft Office, Skype for Business, Microsoft Lync, and Silverlight. The vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a webpage that contains specially crafted embedded fonts. Critical  \ Remote Code Execution Requires restart 3114351 Microsoft Windows,\ Microsoft .NET Framework,\ Microsoft Office,\ Skype for Business, Microsoft Lync,\ Silverlight
MS15-129 Security Update for Silverlight to Address Remote Code Execution (3106614) \ This security update resolves vulnerabilities in Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if Microsoft Silverlight incorrectly handles certain open and close requests that could result in read- and write-access violations. To exploit the vulnerability, an attacker could host a website that contains a specially crafted Silverlight application and then convince a user to visit a compromised website. The attacker could also take advantage of websites containing specially crafted content, including those that accept or host user-provided content or advertisements. Critical  \ Remote Code Execution Does not require a restart --------- Microsoft Silverlight
MS15-130 Security Update for Microsoft Uniscribe to Address Remote Code Execution (3108670) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains specially crafted fonts. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows
MS15-131 Security Update for Microsoft Office to Address Remote Code Execution (3116111) \ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution May require restart --------- Microsoft Office
MS15-132 Security Update for Microsoft Windows to Address Remote Code Execution (3116162) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker accesses a local system and runs a specially crafted application. Important  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-133 Security Update for Windows PGM to Address Elevation of Privilege (3116130) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a target system and runs a specially crafted application that, by way of a race condition, results in references to memory locations that have already been freed. Microsoft Message Queuing (MSMQ) must be installed and the Windows Pragmatic General Multicast (PGM) protocol specifically enabled for a system to be vulnerable. MSMQ is not present in default configurations and, if it is installed, the PGM protocol is available but disabled by default. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-134 Security Update for Windows Media Center to Address Remote Code Execution (3108669) \ This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-135 Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a target system and runs a specially crafted application. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

CVE ID                     Vulnerability Title Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment
MS15-124: Cumulative Security Update for Internet Explorer (3116180)
CVE-2015-6083 Internet Explorer Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6134 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6135 Scripting Engine Information Disclosure Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
CVE-2015-6136 Scripting Engine Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6138 Internet Explorer XSS Filter Bypass Vulnerability 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
CVE-2015-6139 Microsoft Browser Elevation of Privilege Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6140 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6141 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6142 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6143 Internet Explorer Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6144 Microsoft Browser XSS Filter Bypass Vulnerability 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
CVE-2015-6145 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6146 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6147 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6148 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6149 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6150 Internet Explorer Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6151 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6152 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6153 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6154 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6155 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6156 Internet Explorer Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6157 Internet Explorer Information Disclosure Vulnerability 2 - Exploitation Less Likely 4 - Not affected Not Applicable
CVE-2015-6158 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6159 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6160 Internet Explorer Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6161 Internet Explorer ASLR Bypass 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
CVE-2015-6162 Internet Explorer Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6164 Internet Explorer XSS Filter Bypass Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-125: Cumulative Security Update for Microsoft Edge (3116184)
CVE-2015-6139 Microsoft Browser Elevation of Privilege Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6140 Microsoft Browser Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6142 Microsoft Browser Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6148 Microsoft Browser Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6151 Microsoft Browser Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6153 Microsoft Edge Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6154 Microsoft Browser Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6155 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6158 Microsoft Browser Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6159 Microsoft Browser Memory Corruption Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6161 Microsoft Browser ASLR Bypass 2 - Exploitation Less Likely 4 - Not affected Not Applicable
CVE-2015-6168 Microsoft Edge Memory Corruption Vulnerability 1 - Exploitation More Likely 4 - Not affected Not Applicable
CVE-2015-6169 Microsoft Edge Spoofing Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
CVE-2015-6170 Microsoft Edge Elevation of Privilege Vulnerability 2 - Exploitation Less Likely 4 - Not affected Not Applicable
CVE-2015-6176 Microsoft Edge XSS Filter Bypass Vulnerability 3 - Exploitation Unlikely 4 - Not affected Not Applicable
MS15-126: Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3116178)
CVE-2015-6135 Scripting Engine Information Disclosure Vulnerability 4 - Not affected 2 - Exploitation Less Likely Not Applicable
CVE-2015-6136 Scripting Engine Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-127: Security Update for Microsoft Windows DNS to Address Remote Code Execution (3100465)
CVE-2015-6125 Windows DNS Use After Free Vulnerability 4 - Not affected 2 - Exploitation Less Likely Not Applicable
MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution (3104503)
CVE-2015-6106 Graphics Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6107 Graphics Memory Corruption vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6108 Graphics Memory Corruption vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-129: Security Update for Silverlight to Address Remote Code Execution (3106614)
CVE-2015-6114 Microsoft Silverlight Information Disclosure Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
CVE-2015-6165 Microsoft Silverlight Information Disclosure Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
CVE-2015-6166 Microsoft Silverlight Remote Code Execution Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-130: Security Update for Microsoft Uniscribe to Address Remote Code Execution (3108670)
CVE-2015-6130 Windows Integer Underflow Vulnerability 4 - Not affected 3 - Exploitation Unlikely Not Applicable
MS15-131: Security Update for Microsoft Office to Address Remote Code Execution (3116111)
CVE-2015-6040 Microsoft Office Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6118 Microsoft Office Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6122 Microsoft Office Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
CVE-2015-6124 Microsoft Office Memory Corruption Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6172 Microsoft Office RCE Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
CVE-2015-6177 Microsoft Office Memory Corruption Vulnerability 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution (3116162)
CVE-2015-6128 Windows Library Loading Remote Code Execution Vulnerability 4 - Not affected 2 - Exploitation Less Likely Not Applicable
CVE-2015-6132 Windows Library Loading Remote Code Execution Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
CVE-2015-6133 Windows Library Loading Remote Code Execution Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-133: Security Update for Windows PGM to Address Elevation of Privilege (3116130)
CVE-2015-6126 Windows PGM UAF Elevation of Privilege Vulnerability 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-134: Security Update for Windows PGM to Address Elevation of Privilege (3116130)
CVE-2015-6127 Windows Media Center Information Disclosure Vulnerability 4 - Not affected 2 - Exploitation Less Likely Not Applicable
CVE-2015-6131 Media Center Library Parsing RCE Vulnerability 4 - Not affected 2 - Exploitation Less Likely Not Applicable
MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)
CVE-2015-6171 Windows Kernel Memory Elevation of Privilege Vulnerability 3 - Exploitation Unlikely 1 - Exploitation More Likely Permanent
CVE-2015-6173 Windows Kernel Memory Elevation of Privilege Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
CVE-2015-6174 Windows Kernel Memory Elevation of Privilege Vulnerability 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
CVE-2015-6175 Windows Kernel Memory Elevation of Privilege Vulnerability 0 - Exploitation Detected 4 - Not affected Not Applicable

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

 

Windows Operating Systems and Components (Table 1 of 2)

Windows Vista
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Critical None Critical                                          None Critical
Windows Vista Service Pack 2 Internet Explorer 7                                      (3104002) (Critical) Internet Explorer 8 (3104002) (Critical) Internet Explorer 9 (3104002) (Critical) Not applicable                                                 VBScript 5.7 (3105579) (Critical) Not applicable Windows Vista Service Pack 2 (3109094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3099860) (Critical) Microsoft .NET Framework 4 (3099866) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3099869) (Critical) Microsoft .NET Framework 4.6 (3099874) (Critical)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3104002) (Critical) Internet Explorer 8 (3104002) (Critical) Internet Explorer 9 (3104002) (Critical) Not applicable VBScript 5.7 (3105579) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (3109094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3099860) (Critical) Microsoft .NET Framework 4 (3099866) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3099869) (Critical) Microsoft .NET Framework 4.6 (3099874) (Critical)
Windows Server 2008
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Moderate None Critical Critical Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3104002) (Moderate) Internet Explorer 8 (3104002) (Moderate) Internet Explorer 9 (3104002) (Moderate) Not applicable VBScript 5.7 (3105579) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3100465) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3109094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3099860) (Critical) Microsoft .NET Framework 4 (3099866) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3099869) (Critical) Microsoft .NET Framework 4.6 (3099874) (Critical)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3104002) (Moderate) Internet Explorer 8 (3104002) (Moderate) Internet Explorer 9 (3104002) (Moderate) Not applicable VBScript 5.7 (3105579) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3100465) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3109094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3099860) (Critical) Microsoft .NET Framework 4 (3099866) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3099869) (Critical) Microsoft .NET Framework 4.6 (3099874) (Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3104002) (Moderate) Not applicable VBScript 5.7 (3105579) (Critical) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3109094) (Critical)
Windows 7
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Critical None None None Critical
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3104002) (Critical) Internet Explorer 9 (3104002) (Critical) Internet Explorer 10 (3104002) (Critical) Internet Explorer 11 (3104002) (Critical) Not applicable Not applicable Not applicable Windows 7 for 32-bit Systems Service Pack 1 (3109094) (Critical) Microsoft .NET Framework 3.5.1 (3099862) (Critical)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3104002) (Critical) Internet Explorer 9 (3104002) (Critical) Internet Explorer 10 (3104002) (Critical) Internet Explorer 11 (3104002) (Critical) Not applicable Not applicable Not applicable Windows 7 for x64-based Systems Service Pack 1 (3109094) (Critical) Microsoft .NET Framework 3.5.1 (3099862) (Critical)
Windows Server 2008 R2
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Moderate None None Critical Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3104002) (Moderate) Internet Explorer 9 (3104002) (Moderate) Internet Explorer 10 (3104002) (Moderate) Internet Explorer 11 (3104002) (Moderate) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3100465) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3109094) (Critical) Microsoft .NET Framework 3.5.1 (3099862) (Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3104002) (Moderate) Not applicable Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3109094) (Critical)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Critical None None None Critical
Windows 8 for 32-bit Systems Internet Explorer 10 (3104002) (Critical) Not applicable Not applicable Not applicable Windows 8 for 32-bit Systems (3109094) (Critical) Microsoft .NET Framework 3.5 (3099863) (Critical)
Windows 8 for x64-based Systems Internet Explorer 10 (3104002) (Critical) Not applicable Not applicable Not applicable Windows 8 for x64-based Systems (3109094) (Critical) Microsoft .NET Framework 3.5 (3099863) (Critical)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3104002) (Critical) Not applicable Not applicable Not applicable Windows 8.1 for 32-bit Systems (3109094) (Critical) Microsoft .NET Framework 3.5 (3099864) (Critical)
Windows 8.1 for x64-based Systems Internet Explorer 11 (3104002) (Critical) Not applicable Not applicable Not applicable Windows 8.1 for x64-based Systems (3109094) (Critical) Microsoft .NET Framework 3.5 (3099864) (Critical)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Moderate None None Critical Critical
Windows Server 2012 Internet Explorer 10 (3104002) (Moderate) Not applicable Not applicable Windows Server 2012 (3100465) (Critical) Windows Server 2012 (3109094) (Critical) Microsoft .NET Framework 3.5 (3099863) (Critical)
Windows Server 2012 R2 Internet Explorer 11 (3104002) (Moderate) Not applicable Not applicable Windows Server 2012 R2 (3100465) (Critical) Windows Server 2012 R2 (3109094) (Critical) Microsoft .NET Framework 3.5 (3099864) (Critical)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Critical None None None Critical
Windows RT Internet Explorer 10 (3104002) (Critical) Not applicable Not applicable Not applicable Windows RT (3109094) (Critical)
Windows RT 8.1 Internet Explorer 11 (3104002) (Critical) Not applicable Not applicable Not applicable Windows RT 8.1 (3109094) (Critical)
Windows 10
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating Critical Critical None None Critical
Windows 10 for 32-bit Systems Internet Explorer 11 (3116869) (Critical) Microsoft Edge (3116869) (Critical) Not applicable Not applicable Windows 10 for 32-bit Systems (3116869) (Critical) Microsoft .NET Framework 3.5 (3116869) (Critical)
Windows 10 for x64-based Systems Internet Explorer 11 (3116869) (Critical) Microsoft Edge (3116869) (Critical) Not applicable Not applicable Windows 10 for x64-based Systems (3116869) (Critical) Microsoft .NET Framework 3.5 (3116869) (Critical)
Windows 10 Version 1511 for 32-bit Systems Internet Explorer 11 (3116900) (Critical) Microsoft Edge (3116900) (Critical) Not applicable Not applicable Windows 10 Version 1511 for 32-bit Systems (3116900) (Critical)
Windows 10 Version 1511 for x64-based Systems Internet Explorer 11 (3116900) (Critical) Microsoft Edge (3116900) (Critical) Not applicable Not applicable Windows 10 Version 1511 for x64-based Systems (3116900) (Critical)
Server Core installation option
Bulletin Identifier MS15-124 MS15-125 MS15-126 MS15-127 MS15-128
Aggregate Severity Rating None None Critical Critical Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable VBScript 5.7 (3105579) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3100465) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3109094) (Critical)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable VBScript 5.7 (3105579) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3100465) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3109094) (Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable VBScript 5.8 (3105578) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3100465) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3109094) (Critical) Microsoft .NET Framework 3.5.1 (3099862) (Critical)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2012 (Server Core installation) (3100465) (Critical) Windows Server 2012 (Server Core installation) (3109094) (Critical) Microsoft .NET Framework 3.5 (3099863) (Critical)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (3100465) (Critical) Windows Server 2012 R2 (Server Core installation) (3109094) (Critical) Microsoft .NET Framework 3.5 (3099864) (Critical)

Note for MS15-128

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Windows Operating Systems and Components (Table 2 of 2)

Windows Vista
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating None Important Important Important                                          Important
Windows Vista Service Pack 2 Not applicable Windows Vista Service Pack 2 (3108371) (Important) Windows Vista Service Pack 2 (3108381) (Important) Windows Vista Service Pack 2 (3109103) (Important) Windows Media Center (3108669) (Important) Windows Vista Service Pack 2 (3109094) (Important)
Windows Vista x64 Edition Service Pack 2 Not applicable Windows Vista x64 Edition Service Pack 2 (3108371) (Important) Windows Vista x64 Edition Service Pack 2 (3108381) (Important) Windows Vista x64 Edition Service Pack 2 (3109103) (Important) Windows Media Center (3108669) (Important) Windows Vista x64 Edition Service Pack 2 (3109094) (Important)
Windows Server 2008
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating None Important Important None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3108371) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3108381) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3109103) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3109094) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3108371) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3108381) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3109103) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3109094) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3108371) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3108381) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3109103) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3109094) (Important)
Windows 7
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating Critical Important Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (3108670) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3108371) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3108381) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3109103) Windows Media Center (3108669) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3109094) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (3108670) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3108371) (Important) Windows 7 for x64-based Systems Service Pack 1 (3108381) (Important) Windows 7 for x64-based Systems Service Pack 1 (3109103) Windows Media Center (3108669) (Important) Windows 7 for x64-based Systems Service Pack 1 (3109094) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating Critical Important Important None Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3108670) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3108371) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3108381) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3109103) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3109094) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3108670) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3108371) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3108381) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3109103) (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3109094) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating None Important Important Important Important
Windows 8 for 32-bit Systems Not applicable Windows 8 for 32-bit Systems (3108347) (Important) Windows 8 for 32-bit Systems (3108381) (Important) Windows 8 for 32-bit Systems (3109103) (Important) Windows Media Center (3108669) (Important) Windows 8 for 32-bit Systems (3109094) (Important)
Windows 8 for x64-based Systems Not applicable Windows 8 for x64-based Systems (3108347) (Important) Windows 8 for x64-based Systems (3108381) (Important) Windows 8 for x64-based Systems (3109103) (Important) Windows Media Center (3108669) (Important) Windows 8 for x64-based Systems (3109094) (Important)
Windows 8.1 for 32-bit Systems Not applicable Windows 8.1 for 32-bit Systems (3108347) (Important) Windows 8.1 for 32-bit Systems (3108381) (Important) Windows 8.1 for 32-bit Systems (3109103) (Important) Windows Media Center (3108669) (Important) Windows 8.1 for 32-bit Systems (3109094) (Important)
Windows 8.1 for x64-based Systems Not applicable Windows 8.1 for x64-based Systems (3108347) (Important) Windows 8.1 for x64-based Systems (3108381) (Important) Windows 8.1 for x64-based Systems (3109103) (Important) Windows Media Center (3108669) (Important) Windows 8.1 for x64-based Systems (3109094) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating None Important Important None Important
Windows Server 2012 Not applicable Windows Server 2012 (3108347) (Important) Windows Server 2012 (3108381) (Important) Windows Server 2012 (3109103) (Important) Not applicable Windows Server 2012 (3109094) (Important)
Windows Server 2012 R2 Not applicable Windows Server 2012 R2 (3108347) (Important) Windows Server 2012 R2 (3108381) (Important) Windows Server 2012 R2 (3109103) (Important) Not applicable Windows Server 2012 R2 (3109094) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating None Important Important None Important
Windows RT Not applicable Windows RT (3108347) (Important) Windows RT (3108381) (Important) Windows RT (3109103) (Important) Not applicable Windows RT (3109094) (Important)
Windows RT 8.1 Not applicable Windows RT 8.1 (3108347) (Important) Windows RT 8.1 (3108381) Windows RT 8.1 (3109103) (Important) Not applicable Windows RT 8.1 (3109094) (Important)
Windows 10
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating None Important Important None Important
Windows 10 for 32-bit Systems Not applicable Windows 10 for 32-bit Systems (3116869) (Important) Windows 10 for 32-bit Systems (3116869) (Important) Not applicable Windows 10 for 32-bit Systems (3116869) (Important)
Windows 10 for x64-based Systems Not applicable Windows 10 for x64-based Systems (3116869) (Important) Windows 10 for x64-based Systems (3116869) (Important) Not applicable Windows 10 for x64-based Systems (3116869) (Important)
Windows 10 Version 1511 for 32-bit Systems Not applicable Windows 10 Version 1511 for 32-bit Systems (3116900) (Important) Windows 10 Version 1511 for 32-bit Systems (3116900) (Important) Not applicable Windows 10 Version 1511 for 32-bit Systems (3116900) (Important)
Windows 10 Version 1511 for x64-based Systems Not applicable Windows 10 Version 1511 for x64-based Systems (3116900) (Important) Windows 10 Version 1511 for x64-based Systems (3116900) (Important) Not applicable Windows 10 Version 1511 for x64-based Systems (3116900) (Important)
Server Core installation option
Bulletin Identifier MS15-130 MS15-132 MS15-133 MS15-134 MS15-135
Aggregate Severity Rating Critical Important Important None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3108381) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3109103) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3109094) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3108381) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3109103) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3109094) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3108670) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3108381) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3109103) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3109094) (Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation) (3108347) (Important) Windows Server 2012 (Server Core installation) (3108381) (Important) Windows Server 2012 (Server Core installation) (3109103) (Important) Not applicable Windows Server 2012 (Server Core installation) (3109094) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Windows Server 2012 R2 (Server Core installation) (3108347) (Important) Windows Server 2012 R2 (Server Core installation) (3108381) (Important) Windows Server 2012 R2 (Server Core installation) (3109103) (Important) Not applicable Windows Server 2012 R2 (Server Core installation) (3109094) (Important)

 

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating Critical Critical
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (3085616) (Critical) Microsoft Office 2007 Service Pack 3 (3085549) (Important) Microsoft Excel 2007 Service Pack 3 (3114422) (Important) Microsoft Word 2007 Service Pack 3 (3114458) (Critical)
Microsoft Office 2010
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating Critical Critical
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3085612) (Critical) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3085528) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114403) (Critical) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3114415) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (3101532) (Critical)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3085612) (Critical) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3085528) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114403) (Critical) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3114415) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (3101532) (Critical)
Microsoft Office 2013
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating None Critical
Microsoft Office 2013 Service Pack 1 (32-bit editions) Not applicable Microsoft Word 2013 Service Pack 1 (32-bit editions) (3114342) (Critical)
Microsoft Office 2013 Service Pack 1 (64-bit editions) Not applicable Microsoft Word 2013 Service Pack 1 (64-bit editions) (3114342) (Critical)
Microsoft Office 2016
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating None Critical
Microsoft Office 2016 Not applicable Microsoft Word 2016 (32-bit edition) (3114382) (Critical)
Microsoft Office 2016 Not applicable Microsoft Word 2016 (64-bit edition) (3114382) (Critical)
Microsoft Office 2013 RT
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating None Critical
Microsoft Office 2013 RT Service Pack 1 Not applicable Microsoft Word 2013 RT Service Pack 1 (3114342) (Critical)
Microsoft Office for Mac
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating None Important
Microsoft Office for Mac 2011 Not applicable Microsoft Excel for Mac 2011 (3119517) (Important)
Microsoft Office 2016 for Mac Not applicable Microsoft Excel 2016 for Mac (3119518) (Important)
Other Office Software
Bulletin Identifier MS15-128 MS15-131
Aggregate Severity Rating Critical Important
Microsoft Office Compatibility Pack Service Pack 3 Not applicable Microsoft Office Compatibility Pack Service Pack 3 (3114457) (Critical) Microsoft Office Compatibility Pack Service Pack 3 (3114431) (Important)
Microsoft Excel Viewer Not applicable Microsoft Excel Viewer (3114433) (Important)
Microsoft Word Viewer Microsoft Word Viewer (3114478) (Critical) Not applicable

Note for MS15-128

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Communications Platforms and Software

Microsoft Live Meeting 2007 Console
Bulletin Identifier MS15-128
Aggregate Severity Rating Critical
Microsoft Live Meeting 2007 Console Microsoft Live Meeting 2007 Console (3115875) (Critical)
Microsoft Lync 2010
Bulletin Identifier MS15-128
Aggregate Severity Rating Critical
Microsoft Lync 2010 (32-bit) Microsoft Lync 2010 (32-bit) (3115871) (Critical)
Microsoft Lync 2010 (64-bit) Microsoft Lync 2010 (64-bit) (3115871) (Critical)
Microsoft Lync 2010 Attendee (user level install) Microsoft Lync 2010 Attendee (user level install) (3115872) (Critical)
Microsoft Lync 2010 Attendee (admin level install) Microsoft Lync 2010 Attendee (admin level install) (3115873) (Critical)
Microsoft Lync 2013
Bulletin Identifier MS15-128
Aggregate Severity Rating Critical
Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business) Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business) (3114351) (Critical)
Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic) Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic) (3114351) (Critical)
Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business) Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business) (3114351) (Critical)
Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic) Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic) (3114351) (Critical)
Skype for Business 2016
Bulletin Identifier MS15-128
Aggregate Severity Rating Critical
Skype for Business 2016 (32-bit) Skype for Business 2016 (32-bit) (3114372) (Critical)
Skype for Business Basic 2016 (32-bit) Skype for Business Basic 2016 (32-bit) (3114372) (Critical)
Skype for Business 2016 (64-bit) Skype for Business 2016 (64-bit) (3114372) (Critical)
Skype for Business Basic 2016 (64-bit) Skype for Business Basic 2016 (64-bit) (3114372) (Critical)

Note for MS15-128

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS15-128 MS15-129
Aggregate Severity Rating                                                      Critical Critical
Microsoft Silverlight 5 Microsoft Silverlight 5 when installed on Mac (3106614) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on Mac (3106614) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3106614) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3106614) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3106614) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3106614) (Critical) Microsoft Silverlight 5 when installed on Mac (3106614) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on Mac (3106614) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3106614) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3106614) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3106614) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3106614) (Critical)

Note for MS15-128

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin Summary published.
  • V1.1 (December 9, 2015): Bulletin Summary revised to correct the Exploitability Assessment for CVE-2015-6124. This is an informational change only.
  • V1.2 (December 16, 2015): Bulletin Summary revised to add a Known Issue to the Executive Summaries table for 3104002. To resolve the issue, install hotfix 3125446. See Microsoft Knowledge Base Article 3104002 for more information.
  • V1.3 (December 23, 2015): Bulletin Summary revised to add a Known Issues reference to the Executive Summaries table for MS15-128. The issue involves missing video in Skype 2015 for Business meeting recordings after installation of the 3114351 update for Lync 2013. See Microsoft Knowledge Base Article 3114351 for more information.

Page generated 2015-12-23 12:34-08:00.