Microsoft Security Bulletin Summary for March 2016

Published: March 8, 2016 | Updated: March 25, 2016

Version: 3.1

This bulletin summary lists security bulletins released for March 2016.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS16-023 Cumulative Security Update for Internet Explorer (3142015)\ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS16-024 Cumulative Security Update for Microsoft Edge (3142019)\ This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Microsoft Edge
MS16-025 Security Update for Windows Library Loading to Address Remote Code Execution (3140709)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Microsoft Windows fails to properly validate input before loading certain libraries. However, an attacker must first gain access to the local system with the ability to execute a malicious application. Important \ Remote Code Execution Requires restart --------- Microsoft Windows
MS16-026 Security Update for Graphic Fonts to Address Remote Code Execution (3143148)\ This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker either convinces a user to open a specially crafted document, or to visit a webpage that contains specially crafted embedded OpenType fonts. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows
MS16-027 Security Update for Windows Media to Address Remote Code Execution (3143146)\ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens specially crafted media content that is hosted on a website. Critical \ Remote Code Execution May require restart --------- Microsoft Windows
MS16-028 Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081)\ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted .pdf file. Critical \ Remote Code Execution May require restart --------- Microsoft Windows
MS16-029 Security Update for Microsoft Office to Address Remote Code Execution (3141806)\ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important \ Remote Code Execution May require restart --------- Microsoft Office,\ Microsoft Office Services and Web Apps,\ Microsoft Server Software
MS16-030 Security Update for Windows OLE to Address Remote Code Execution (3143136)\ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if Windows OLE fails to properly validate user input. An attacker could exploit the vulnerabilities to execute malicious code. However, an attacker must first convince a user to open either a specially crafted file or a program from either a webpage or an email message. Important \ Remote Code Execution Requires restart --------- Microsoft Windows
MS16-031 Security Update for Microsoft Windows to Address Elevation of Privilege (3140410)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker is able to log on to a target system and run a specially crafted application. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS16-032 Security Update for Secondary Logon to Address Elevation of Privilege (3143141)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Secondary Logon Service fails to properly manage request handles in memory. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS16-033 Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker with physical access inserts a specially crafted USB device into the system. Important \ Elevation of Privilege May require restart --------- Microsoft Windows
MS16-034 Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145)\ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS16-035 Security Update for .NET Framework to Address Security Feature Bypass (3141780)\ This security update resolves a vulnerability in the Microsoft .NET Framework. The security feature bypass exists in a .NET Framework component that does not properly validate certain elements of a signed XML document. Important \ Security Feature Bypass May require restart 3135996\ 3136000\ 3149737\ 3148821 Microsoft Windows,\ Microsoft .NET Framework
MS16-036 Security Update for Adobe Flash Player (3144756)\ This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Adobe Flash Player

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

|**CVE ID**                    |**Vulnerability Title**|**Exploitability Assessment for Latest Software Release**|**Exploitability Assessment for Older Software Release**|**Denial of Service Exploitability Assessment**| |------------|------------|------------|------------|------------| |[**MS16-023: Cumulative Security Update for Internet Explorer (3142015)**](https://go.microsoft.com/fwlink/?linkid=733245)| |[CVE-2016-0102](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0102)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0103](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0103)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0104](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0104)|Internet Explorer Memory Corruption Vulnerability|4 - Not affected|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0105](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0105)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0106](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0106)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0107](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0107)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0108](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0108)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0109](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0109)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0110](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0110)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0111](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0111)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0112](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0112)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0113](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0113)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0114](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0114)|Internet Explorer Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[**MS16-024: Cumulative Security Update for Microsoft Edge (3142019)**](https://go.microsoft.com/fwlink/?linkid=733246)| |[CVE-2016-0102](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0102)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0105](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0105)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0109](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0109)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0110](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0110)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0111](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0111)|Microsoft Browser Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0116](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0116)|Microsoft Edge Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0123](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0123)|Microsoft Edge Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0124](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0124)|Microsoft Edge Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0125](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0125)|Microsoft Edge Information Disclosure Vulnerability|3 - Exploitation Unlikely|4 - Not affected|Not applicable| |[CVE-2016-0129](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0129)|Microsoft Edge Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[CVE-2016-0130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0130)|Microsoft Edge Memory Corruption Vulnerability|1 - Exploitation More Likely|4 - Not affected|Not applicable| |[**MS16-025: Security Update for Windows Library Loading to Address Remote Code Execution (3140709)**](https://go.microsoft.com/fwlink/?linkid=733940)| |[CVE-2016-0100](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0100)|Library Loading Input Validation Remote Code Execution Vulnerability|4 - Not affected|2 - Exploitation Less Likely|Not applicable| |[**MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution (3143148)**](https://go.microsoft.com/fwlink/?linkid=733471)| |[CVE-2016-0120](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0120)|OpenType Font Parsing Vulnerability|3 - Exploitation Unlikely|3 - Exploitation Unlikely|Permanent| |[CVE-2016-0121](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0121)|OpenType Font Parsing Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Permanent| |[**MS16-027: Security Update for Windows Media to Address Remote Code Execution (3143146)**](https://go.microsoft.com/fwlink/?linkid=733470)| |[CVE-2016-0098](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0098)|Windows Media Parsing Remote Code Execution Vulnerability|4 - Not affected|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0101](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0101)|Windows Media Parsing Remote Code Execution Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Not applicable| |[**MS16-028: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081)**](https://go.microsoft.com/fwlink/?linkid=733419)| |[CVE-2016-0117](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0117)|Windows Remote Code Execution Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0118](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0118)|Windows Remote Code Execution Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[**MS16-029: Security Update for Microsoft Office to Address Remote Code Execution (3141806)**](https://go.microsoft.com/fwlink/?linkid=733083)| |[CVE-2016-0021](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0021)|Microsoft Office Memory Corruption Vulnerability|4 - Not affected|1 - Exploitation More Likely|Not applicable| |[CVE-2016-0057](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0057)|Microsoft Office Security Feature Bypass Vulnerability|3 - Exploitation Unlikely|3 - Exploitation Unlikely|Not applicable| |[CVE-2016-0134](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0134)|Microsoft Office Memory Corruption Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Not applicable| |[**MS16-030: Security Update for Windows OLE to Address Remote Code Execution (3143136)**](https://go.microsoft.com/fwlink/?linkid=733465)| |[CVE-2016-0091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0091)|Windows OLE Memory Remote Code Execution Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Not applicable| |[CVE-2016-0092](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0092)|Windows OLE Memory Remote Code Execution Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Not applicable| |[**MS16-031: Security Update for Microsoft Windows to Address Elevation of Privilege (3140410)**](https://go.microsoft.com/fwlink/?linkid=733466)| |[CVE-2016-0087](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0087)|Windows Elevation of Privilege Vulnerability|4 - Not affected|2 - Exploitation Less Likely|Not applicable| |[**MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege (3143141)**](https://go.microsoft.com/fwlink/?linkid=733467)| |[CVE-2016-0099](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0099)|Secondary Logon Elevation of Privilege Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Not applicable| |[**MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)**](https://go.microsoft.com/fwlink/?linkid=733468)| |[CVE-2016-0133](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0133)|USB Mass Storage Elevation of Privilege Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Not applicable| |[**MS16-034: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145)**](https://go.microsoft.com/fwlink/?linkid=733469)| |[CVE-2016-0093](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0093)|Win32k Elevation of Privilege Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Permanent| |[CVE-2016-0094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0094)|Win32k Elevation of Privilege Vulnerability|2 - Exploitation Less Likely|2 - Exploitation Less Likely|Permanent| |[CVE-2016-0095](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0095)|Win32k Elevation of Privilege Vulnerability|4 - Not affected|1 - Exploitation More Likely|Permanent| |[CVE-2016-0096](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0096)|Win32k Elevation of Privilege Vulnerability|1 - Exploitation More Likely|1 - Exploitation More Likely|Permanent| |[**MS16-035: Security Update for .NET Framework to Address Security Feature Bypass (3141780)**](https://go.microsoft.com/fwlink/?linkid=730728)| |[CVE-2016-0132](https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0132)|.NET XML Validation Security Feature Bypass|3 - Exploitation Unlikely|3 - Exploitation Unlikely|Not applicable| |[**MS16-036: Security Update for Adobe Flash Player (3144756)**](https://go.microsoft.com/fwlink/?linkid=733396)| |[APSB16-08](https://helpx.adobe.com/security/products/flash-player/apsb16-08.html)|See [Adobe Security Bulletin APSB16-08](https://helpx.adobe.com/security/products/flash-player/apsb16-08.html) for vulnerability severity and update priority ratings.|Not applicable|Not applicable|Not applicable|

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

 

Windows Operating Systems and Components (Table 1 of 2)

|**Windows Vista**| |------------| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Vista Service Pack 2|Internet Explorer 9 (3139929) (Critical)|Not applicable|Windows Vista Service Pack 2 (3140709) (Important)|Windows Vista Service Pack 2 (3140735) (Critical)|Not applicable|Not applicable|Windows Vista Service Pack 2 (3139940) (Important)| |Windows Vista x64 Edition Service Pack 2|Internet Explorer 9 (3139929) (Critical)|Not applicable|Windows Vista x64 Edition Service Pack 2 (3140709) (Important)|Windows Vista x64 Edition Service Pack 2 (3140735) (Critical)|Not applicable|Not applicable|Windows Vista x64 Edition Service Pack 2 (3139940) (Important)| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2|Internet Explorer 9 (3139929) (Moderate)|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (3140709) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (3139940) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2|Internet Explorer 9 (3139929) (Moderate)|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (3140709) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (3139940) (Important)| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Not applicable|Not applicable|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3140709) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139940) (Important)| |**Windows 7**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 7 for 32-bit Systems Service Pack 1|Internet Explorer 11 (3139929) (Critical)|Not applicable|Not applicable|Windows 7 for 32-bit Systems Service Pack 1 (3140735) (Critical)|Windows 7 for 32-bit Systems Service Pack 1 (3138910) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3138962) (Critical)|Not applicable|Windows 7 for 32-bit Systems Service Pack 1 (3139940) (Important)| |Windows 7 for x64-based Systems Service Pack 1|Internet Explorer 11 (3139929) (Critical)|Not applicable|Not applicable|Windows 7 for x64-based Systems Service Pack 1 (3140735) (Critical)|Windows 7 for x64-based Systems Service Pack 1 (3138910) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3138962) (Critical)|Not applicable|Windows 7 for x64-based Systems Service Pack 1 (3139940) (Important)| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Internet Explorer 11 (3139929) (Moderate)|Not applicable|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3140735) (Critical)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3138910) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3138962) (Critical)|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139940) (Important)| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Not applicable|Not applicable|Not applicable|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139940) (Important)| |**Windows 8.1**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8.1 for 32-bit Systems|Internet Explorer 11 (3139929) (Critical)|Not applicable|Not applicable|Windows 8.1 for 32-bit Systems (3140735) (Critical)|Windows 8.1 for 32-bit Systems (3138910) (Critical) Windows 8.1 for 32-bit Systems (3138962) (Critical)|Windows 8.1 for 32-bit Systems (3137513) (Critical)|Windows 8.1 for 32-bit Systems (3139940) (Important)| |Windows 8.1 for x64-based Systems|Internet Explorer 11 (3139929) (Critical)|Not applicable|Not applicable|Windows 8.1 for x64-based Systems (3140735) (Critical)|Windows 8.1 for x64-based Systems (3138910) (Critical) Windows 8.1 for x64-based Systems (3138962) (Critical)|Windows 8.1 for x64-based Systems (3137513) (Critical)|Windows 8.1 for x64-based Systems (3139940) (Important)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Internet Explorer 10 (3139929) (Moderate)|Not applicable|Not applicable|Windows Server 2012 (3140735) (Critical)|Windows Server 2012 (3138910) (Critical) Windows Server 2012 (3138962) (Critical)|Windows Server 2012 (3137513) (Critical)|Windows Server 2012 (3139940) (Important)| |Windows Server 2012 R2|Internet Explorer 11 (3139929) (Moderate)|Not applicable|Not applicable|Windows Server 2012 R2 (3140735) (Critical)|Windows Server 2012 R2 (3138910) (Critical) Windows Server 2012 R2 (3138962) (Critical)|Windows Server 2012 R2 (3137513) (Critical)|Windows Server 2012 R2 (3139940) (Important)| |**Windows RT 8.1**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows RT 8.1|Internet Explorer 11 (3139929) (Critical)|Not applicable|Not applicable|Windows RT 8.1 (3140735) (Critical)|Windows RT 8.1 (3138910) (Critical)|Windows RT 8.1 (3137513) (Critical)|Windows RT 8.1 (3139940) (Important)| |**Windows 10**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 10 for 32-bit Systems|Internet Explorer 11 (3140745) (Critical)|Microsoft Edge (3140745) (Critical)|Not applicable|Windows 10 for 32-bit Systems (3140745) (Critical)|Windows 10 for 32-bit Systems (3140745) (Critical)|Windows 10 for 32-bit Systems (3140745) (Critical)|Windows 10 for 32-bit Systems (3140745) (Important)| |Windows 10 for x64-based Systems|Internet Explorer 11 (3140745) (Critical)|Microsoft Edge (3140745) (Critical)|Not applicable|Windows 10 for x64-based Systems (3140745) (Critical)|Windows 10 for x64-based Systems (3140745) (Critical)|Windows 10 for x64-based Systems (3140745) (Critical)|Windows 10 for x64-based Systems (3140745) (Important)| |Windows 10 Version 1511 for 32-bit Systems|Internet Explorer 11 (3140768) (Critical)|Microsoft Edge (3140768) (Critical)|Not applicable|Windows 10 Version 1511 for 32-bit Systems (3140768) (Critical)|Windows 10 Version 1511 for 32-bit Systems (3140768) (Critical)|Windows 10 Version 1511 for 32-bit Systems (3140768) (Critical)|Windows 10 Version 1511 for 32-bit Systems (3140768) (Important)| |Windows 10 Version 1511 for x64-based Systems|Internet Explorer 11 (3140768) (Critical)|Microsoft Edge (3140768) (Critical)|Not applicable|Windows 10 Version 1511 for x64-based Systems (3140768) (Critical)|Windows 10 Version 1511 for x64-based Systems (3140768) (Critical)|Windows 10 Version 1511 for x64-based Systems (3140768) (Critical)|Windows 10 Version 1511 for x64-based Systems (3140768) (Important)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS16-023**](https://go.microsoft.com/fwlink/?linkid=733245)|[**MS16-024**](https://go.microsoft.com/fwlink/?linkid=733246)|[**MS16-025**](https://go.microsoft.com/fwlink/?linkid=733940)|[**MS16-026**](https://go.microsoft.com/fwlink/?linkid=733471)|[**MS16-027**](https://go.microsoft.com/fwlink/?linkid=733470)|[**MS16-028**](https://go.microsoft.com/fwlink/?linkid=733419)|[**MS16-030**](https://go.microsoft.com/fwlink/?linkid=733465)| |**Aggregate Severity Rating**|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3140709) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3139940) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3140709) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3139940) (Important)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Not applicable|Not applicable|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3139940) (Important)| |Windows Server 2012 (Server Core installation)|Not applicable|Not applicable|Not applicable|Windows Server 2012 (Server Core installation) (3140735) (Critical)|Not applicable|Not applicable|Windows Server 2012 (Server Core installation) (3139940) (Important)| |Windows Server 2012 R2 (Server Core installation)|Not applicable|Not applicable|Not applicable|Windows Server 2012 R2 (Server Core installation) (3140735) (Critical)|Not applicable|Windows Server 2012 R2 (Server Core installation) (3137513) (Critical)|Windows Server 2012 R2 (Server Core installation) (3139940) (Important)|

 

Windows Operating Systems and Components (Table 2 of 2)

|**Windows Vista**| |------------| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Vista Service Pack 2|Windows Vista Service Pack 2 (3140410) (Important)|Windows Vista Service Pack 2 (3139914) (Important)|Windows Vista Service Pack 2 (3139398) (Important)|Windows Vista Service Pack 2 (3139852) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3135982) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (3135987) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6 (3136000) (Important)|Not applicable| |Windows Vista x64 Edition Service Pack 2|Windows Vista x64 Edition Service Pack 2 (3140410) (Important)|Windows Vista x64 Edition Service Pack 2 (3139914) (Important)|Windows Vista x64 Edition Service Pack 2 (3139398) (Important)|Windows Vista x64 Edition Service Pack 2 (3139852) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3135982) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (3135987) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6 (3136000) (Important)|Not applicable| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Server 2008 for 32-bit Systems Service Pack 2|Windows Server 2008 for 32-bit Systems Service Pack 2 (3140410) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3139914) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3139398) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3139852) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3135982) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (3135987) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6 (3136000) (Important)|Not applicable| |Windows Server 2008 for x64-based Systems Service Pack 2|Windows Server 2008 for x64-based Systems Service Pack 2 (3140410) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3139914) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3139398) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3139852) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3135982) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (3135987) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6 (3136000) (Important)|Not applicable| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3140410) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139914) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139398) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139852) (Important)|Microsoft .NET Framework 2.0 Service Pack 2 (3135982) (Important)|Not applicable| |**Windows 7**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows 7 for 32-bit Systems Service Pack 1|Windows 7 for 32-bit Systems Service Pack 1 (3140410) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3139914) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3139398) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3139852) (Important)|Microsoft .NET Framework 3.5.1 (3135983) (Important) Microsoft .NET Framework 3.5.1 (3135988) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6/4.6.1 (3136000) (Important)|Not applicable| |Windows 7 for x64-based Systems Service Pack 1|Windows 7 for x64-based Systems Service Pack 1 (3140410) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3139914) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3139398) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3139852) (Important)|Microsoft .NET Framework 3.5.1 (3135983) (Important) Microsoft .NET Framework 3.5.1 (3135988) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6/4.6.1 (3136000) (Important)|Not applicable| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3140410) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139914) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139398) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139852) (Important)|Microsoft .NET Framework 3.5.1 (3135983) (Important) Microsoft .NET Framework 3.5.1 (3135988) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important) Microsoft .NET Framework 4.6/4.6.1 (3136000) (Important)|Not applicable| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3140410) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139914) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139398) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139852) (Important)|Microsoft .NET Framework 3.5.1 (3135983) (Important)|Not applicable| |**Windows 8.1**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8.1 for 32-bit Systems|Not applicable|Windows 8.1 for 32-bit Systems (3139914) (Important)|Windows 8.1 for 32-bit Systems (3139398) (Important)|Windows 8.1 for 32-bit Systems (3139852) (Important)|Microsoft .NET Framework 3.5 (3135985) (Important) Microsoft .NET Framework 3.5 (3135991) (Important) Microsoft .NET Framework 4.5.2 (3135994) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135998) (Important)|Adobe Flash Player (3144756) (Critical)| |Windows 8.1 for x64-based Systems|Not applicable|Windows 8.1 for x64-based Systems (3139914) (Important)|Windows 8.1 for x64-based Systems (3139398) (Important)|Windows 8.1 for x64-based Systems (3139852) (Important)|Microsoft .NET Framework 3.5 (3135985) (Important) Microsoft .NET Framework 3.5 (3135991) (Important) Microsoft .NET Framework 4.5.2 (3135994) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135998) (Important)|Adobe Flash Player (3144756) (Critical)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Not applicable|Windows Server 2012 (3139914) (Important)|Windows Server 2012 (3139398) (Important)|Windows Server 2012 (3139852) (Important)|Microsoft .NET Framework 3.5 (3135984) (Important) Microsoft .NET Framework 3.5 (3135989) (Important) Microsoft .NET Framework 4.5.2 (3135995) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135997) (Important)|Adobe Flash Player (3144756) (Moderate)| |Windows Server 2012 R2|Not applicable|Windows Server 2012 R2 (3139914) (Important)|Windows Server 2012 R2 (3139398) (Important)|Windows Server 2012 R2 (3139852) (Important)|Microsoft .NET Framework 3.5 (3135985) (Important) Microsoft .NET Framework 3.5 (3135991) (Important) Microsoft .NET Framework 4.5.2 (3135994) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135998) (Important)|Adobe Flash Player (3144756) (Moderate)| |**Windows RT 8.1**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows RT 8.1|Not applicable|Windows RT 8.1 (3139914) (Important)|Windows RT 8.1 (3139398) (Important)|Windows RT 8.1 (3139852) (Important)|Microsoft .NET Framework 4.5.2 (3135994) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135998) (Important)|Adobe Flash Player (3144756) (Critical)| |**Windows 10**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 10 for 32-bit Systems|Not applicable|Windows 10 for 32-bit Systems (3140745) (Important)|Windows 10 for 32-bit Systems (3140745) (Important)|Windows 10 for 32-bit Systems (3140745) (Important)|Microsoft .NET Framework 3.5 (3140745) (Important) Microsoft .NET Framework 4.6/4.6.1 (3140745) (Important)|Adobe Flash Player (3144756) (Critical)| |Windows 10 for x64-based Systems|Not applicable|Windows 10 for x64-based Systems (3140745) (Important)|Windows 10 for x64-based Systems (3140745) (Important)|Windows 10 for x64-based Systems (3140745) (Important)|Microsoft .NET Framework 3.5 (3140745) (Important) Microsoft .NET Framework 4.6/4.6.1 (3140745) (Important)|Adobe Flash Player (3144756) (Critical)| |Windows 10 Version 1511 for 32-bit Systems|Not applicable|Windows 10 Version 1511 for 32-bit Systems (3140768) (Important)|Windows 10 Version 1511 for 32-bit Systems (3140768) (Important)|Windows 10 Version 1511 for 32-bit Systems (3140768) (Important)|Microsoft .NET Framework 3.5 (3140768) (Important) Microsoft .NET Framework 4.6.1 (3140768) (Important)|Adobe Flash Player (3144756) (Critical)| |Windows 10 Version 1511 for x64-based Systems|Not applicable|Windows 10 Version 1511 for x64-based Systems (3140768) (Important)|Windows 10 Version 1511 for x64-based Systems (3140768) (Important)|Windows 10 Version 1511 for x64-based Systems (3140768) (Important)|Microsoft .NET Framework 3.5 (3140768) (Important) Microsoft .NET Framework 4.6.1 (3140768) (Important)|Adobe Flash Player (3144756) (Critical)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS16-031**](https://go.microsoft.com/fwlink/?linkid=733466)|[**MS16-032**](https://go.microsoft.com/fwlink/?linkid=733467)|[**MS16-033**](https://go.microsoft.com/fwlink/?linkid=733468)|[**MS16-034**](https://go.microsoft.com/fwlink/?linkid=733469)|[**MS16-035**](https://go.microsoft.com/fwlink/?linkid=730728)|[**MS16-036**](https://go.microsoft.com/fwlink/?linkid=733396)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3140410) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3139914) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3139398) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3139852) (Important)|Not applicable|Not applicable| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3140410) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3139914) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3139398) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3139852) (Important)|Not applicable|Not applicable| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3140410) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3139914) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3139398) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3139852) (Important)|Microsoft .NET Framework 3.5.1 (3135983) (Important) Microsoft .NET Framework 3.5.1 (3135988) (Important) Microsoft .NET Framework 4.5.2 (3135996) (Important)|Not applicable| |Windows Server 2012 (Server Core installation)|Not applicable|Windows Server 2012 (Server Core installation) (3139914) (Important)|Windows Server 2012 (Server Core installation) (3139398) (Important)|Windows Server 2012 (Server Core installation) (3139852) (Important)|Microsoft .NET Framework 3.5 (3135984) (Important) Microsoft .NET Framework 3.5 (3135989) (Important) Microsoft .NET Framework 4.5.2 (3135995) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135997) (Important)|Not applicable| |Windows Server 2012 R2 (Server Core installation)|Not applicable|Windows Server 2012 R2 (Server Core installation) (3139914) (Important)|Windows Server 2012 R2 (Server Core installation) (3139398) (Important)|Windows Server 2012 R2 (Server Core installation) (3139852) (Important)|Microsoft .NET Framework 3.5 (3135985) (Important) Microsoft .NET Framework 3.5 (3135991) (Important) Microsoft .NET Framework 4.5.2 (3135994) (Important) Microsoft .NET Framework 4.6/4.6.1 (3135998) (Important)|Not applicable|

 

Microsoft Office Suites and Software

|**Microsoft Office 2007**| |------------| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2007 Service Pack 3|Microsoft Office 2007 Service Pack 3 (2956110) (Important) Microsoft InfoPath 2007 Service Pack 3 (3114426) (Important) Microsoft Outlook 2007 Service Pack 3 (2880510) (Important) Microsoft Word 2007 Service Pack 3 (3114901) (Important)| |**Microsoft Office 2010**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2010 Service Pack 2 (32-bit editions)|Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956063) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114873) (Important) Microsoft InfoPath 2010 Service Pack 2 (32-bit editions) (3114414) (Important) Microsoft Outlook 2010 Service Pack 2 (32-bit editions) (3114883) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (3114878) (Important)| |Microsoft Office 2010 Service Pack 2 (64-bit editions)|Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114873) (Important) Microsoft InfoPath 2010 Service Pack 2 (64-bit editions) (3114414) (Important) Microsoft Outlook 2010 Service Pack 2 (64-bit editions) (3114883) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (3114878) (Important)| |**Microsoft Office 2013**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 Service Pack 1 (32-bit editions)|Microsoft Office 2013 Service Pack 1 (32-bit editions) (3039746) (Important) Microsoft InfoPath 2013 Service Pack 1 (32-bit editions) (3114833) (Important) Microsoft Outlook 2013 Service Pack 1 (32-bit editions) (3114829) (Important) Microsoft Word 2013 Service Pack 1 (32-bit editions) (3114824) (Important)| |Microsoft Office 2013 Service Pack 1 (64-bit editions)|Microsoft InfoPath 2013 Service Pack 1 (64-bit editions) (3114833) (Important) Microsoft Outlook 2013 Service Pack 1 (64-bit editions) (3114829) (Important) Microsoft Word 2013 Service Pack 1 (64-bit editions) (3114824) (Important)| |**Microsoft Office 2013 RT**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 RT Service Pack 1|Microsoft Outlook 2013 RT Service Pack 1 (3114829) (Important) Microsoft Word 2013 RT Service Pack 1 (3114824) (Important)| |**Microsoft Office 2016**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2016 (32-bit edition)|Microsoft Office 2016 (32-bit edition) (3114690) (Important) Microsoft Outlook 2016 (32-bit edition) (3114861) (Important) Microsoft Word 2016 (32-bit edition) (3114855) (Important)| |Microsoft Office 2016 (64-bit edition)|Microsoft Outlook 2016 (64-bit edition) (3114861) (Important) Microsoft Word 2016 (64-bit edition) (3114855) (Important)| |**Microsoft Office for Mac 2011**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office for Mac 2011|Microsoft Word for Mac 2011 (3138328)[1](Important)| |**Microsoft Office 2016 for Mac**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2016 for Mac|Microsoft Word 2016 for Mac (3138327)[1](Important)| |**Other Office Software**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Compatibility Pack Service Pack 3|Microsoft Office Compatibility Pack Service Pack 3 (3114900) (Important)| |Microsoft Word Viewer|Microsoft Word Viewer (3114812) (Important)|

Notes for MS16-029

[1]As of March 16, 2016, the 3138327 update is available for Microsoft Office 2016 for Mac, and the 3138328 update is available for Microsoft Office for Mac 2011. Please note that the 3138327 update for Microsoft Outlook 2016 for Mac was not released on March 16. This update will be released as soon as it is available, and users will be notified via a bulletin revision. For more information, see Microsoft Knowledge Base Article 3138327 and Microsoft Knowledge Base Article 3138328.

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Services and Web Apps

|**Microsoft SharePoint Server 2010**| |------------| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2010 Service Pack 2|Word Automation Services (3114866) (Important)| |**Microsoft SharePoint Server 2013**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2013 Service Pack 1|Word Automation Services (3114814) (Important)| |**Microsoft Office Web Apps 2010**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Web Apps 2010 Service Pack 2|Microsoft Office Web Apps 2010 Service Pack 2 (3114880) (Important)| |**Microsoft Office Web Apps 2013**| |**Bulletin Identifier**|[**MS16-029**](https://go.microsoft.com/fwlink/?linkid=733083)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Web Apps 2013 Service Pack 1|Microsoft Office Web Apps Server 2013 Service Pack 1 (3114821) (Important)|

Note for MS16-029

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 8, 2016): Bulletin Summary published.
  • V2.0 (March 10, 2016): Bulletin Summary revised to document the out-of-band release of MS16-036.
  • V2.1 (March 10, 2016): Added a Known Issues reference to the Executive Summaries table for MS16-035. For more information, see Microsoft Knowledge Base Article 3148821.
  • V2.2 (March 15, 2016): Added Known Issues references to the Executive Summaries table for MS16-035. For more information, see Microsoft Knowledge Base Article 3135996, Microsoft Knowledge Base Article 3136000, and Microsoft Knowledge Base Article 3149737.
  • V3.0 (March 16, 2016): For MS16-029, added the 3138327 update for Microsoft Office 2016 for Mac, and the 3138328 update for Microsoft Office for Mac 2011, which are available as of March 16, 2016. Please note that the 3138327 update for Microsoft Outlook 2016 for Mac was not released on March 16. This update will be released as soon as it is available, and users will be notified via a bulletin revision. For more information, see Microsoft Knowledge Base Article 3138327 and Microsoft Knowledge Base Article 3138328.
  • V3.1 (March 25, 2016): For MS16-028, removed Windows Server 2012 (Server Core installation) from Windows Operating Systems and Components (Table 1 of 2) because it is not affected. This is an informational change only.

Page generated 2016-03-25 11:32-07:00.