Microsoft Security Bulletin Summary for May 2015

Published: May 12, 2015 | Updated: October 13, 2015

Version: 2.0

This bulletin summary lists security bulletins released for May 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS15-043 Cumulative Security Update for Internet Explorer (3049563) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS15-044 Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution (3057110)\ This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts. Critical \ Remote Code Execution May require restart 3057110 Microsoft Windows,\ Microsoft .NET Framework,\ Microsoft Office,\ Microsoft Lync,\ Microsoft Silverlight
MS15-045 Vulnerability in Windows Journal Could Allow Remote Code Execution (3046002)\ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-046 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3057181)\ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important \ Remote Code Execution May require restart --------- Microsoft Office
MS15-047 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (3058083)\ This security update resolves vulnerabilities in Microsoft Office server software. The vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a SharePoint server. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account on the target SharePoint site. Important \ Remote Code Execution May require restart --------- Microsoft Server Software
MS15-048 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134)\ This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user installs a specially crafted partial trust application. Important \ Elevation of Privilege May require restart --------- Microsoft Windows,\ Microsoft .NET Framework
MS15-049 Vulnerability in Silverlight Could Allow Elevation of Privilege (3058985)\ This security update resolves a vulnerability in Microsoft Silverlight. The vulnerability could allow elevation of privilege if a specially crafted Silverlight application is run on an affected system. To exploit the vulnerability an attacker would first have to log on to the system or convince a logged on user to execute the specially crafted application. Important \ Elevation of Privilege Does not require restart --------- Microsoft Silverlight
MS15-050 Vulnerability in Service Control Manager Could Allow Elevation of Privilege (3055642)\ This security update resolves a vulnerability in Windows Service Control Manager (SCM), which is caused when SCM improperly verifies impersonation levels. The vulnerability could allow elevation of privilege if an attacker first logs on to the system and then runs a specially crafted application designed to increase privileges. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-051 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191)\ This security update resolves vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on locally and runs arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability cannot be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-052 Vulnerability in Windows Kernel Could Allow Security Feature Bypass (3050514)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker logs on to an affected system and runs a specially crafted application. Important \ Security Feature Bypass Requires restart 3050514 Microsoft Windows
MS15-053 Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature Bypass (3057263)\ This security update resolves ASLR security feature bypasses in the JScript and VBScript scripting engines in Microsoft Windows. An attacker could use one of these ASLR bypasses in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system. Important \ Security Feature Bypass May require restart --------- Microsoft Windows
MS15-054 Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service (3051768)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if a remote, unauthenticated attacker convinces a user to open a share containing a specially crafted .msc file. However, an attacker would have no way of forcing a user to visit the share or view the file. Important \ Denial of Service Requires restart --------- Microsoft Windows
MS15-055 Vulnerability in Schannel Could Allow Information Disclosure (3061518)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when Secure Channel (Schannel) allows the use of a weak Diffie-Hellman ephemeral (DHE) key length of 512 bits in an encrypted TLS session. Allowing 512-bit DHE keys makes DHE key exchanges weak and vulnerable to various attacks. A server needs to support 512-bit DHE key lengths for an attack to be successful; the minimum allowable DHE key length in default configurations of Windows servers is 1024 bits. Important \ Information Disclosure Requires restart 3061518 Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title **CVE ID ** Exploitability Assessment for\ Latest Software Release Exploitability Assessment for\ Older Software Release Denial of Service\ Exploitability Assessment
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1658 1- Exploitation More Likely 4- Not affected Not applicable
MS15-043 VBScript ASLR Bypass CVE-2015-1684 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-043 Internet Explorer ASLR Bypass CVE-2015-1685 2- Exploitation Less Likely 4- Not affected Not applicable
MS15-043 VBScript and JScript ASLR Bypass CVE-2015-1686 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-043 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1688 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1689 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1691 4- Not affected 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Clipboard Information Disclosure Vulnerability CVE-2015-1692 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1694 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1703 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-043 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1704 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1705 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1706 1- Exploitation More Likely 4- Not affected Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1708 4- Not affected 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1709 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1710 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1711 1- Exploitation More Likely 4- Not affected Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1712 4- Not affected 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1713 1- Exploitation More Likely 4- Not affected Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1714 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1717 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-043 Internet Explorer Memory Corruption Vulnerability CVE-2015-1718 1- Exploitation More Likely 4- Not affected Not applicable
MS15-044 OpenType Font Parsing Vulnerability CVE-2015-1670 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-044 TrueType Font Parsing Vulnerability CVE-2015-1671 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-045 Windows Journal Remote Code Execution Vulnerability CVE-2015-1675 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-045 Windows Journal Remote Code Execution Vulnerability CVE-2015-1695 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-045 Windows Journal Remote Code Execution Vulnerability CVE-2015-1696 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-045 Windows Journal Remote Code Execution Vulnerability CVE-2015-1697 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-045 Windows Journal Remote Code Execution Vulnerability CVE-2015-1698 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-045 Windows Journal Remote Code Execution Vulnerability CVE-2015-1699 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-046 Microsoft Office Memory Corruption Vulnerability CVE-2015-1682 1- Exploitation More Likely 1- Exploitation More Likely Not applicable
MS15-046 Microsoft Office Memory Corruption Vulnerability CVE-2015-1683 4- Not affected 1- Exploitation More Likely Not applicable
MS15-047 Microsoft SharePoint Page Content Vulnerabilities CVE-2015-1700 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-048 .NET XML Decryption Denial of Service Vulnerability CVE-2015-1672 3- Exploitation Unlikely 3- Exploitation Unlikely Permanent
MS15-048 Windows Forms Elevation of Privilege Vulnerability CVE-2015-1673 3- Exploitation Unlikely 3- Exploitation Unlikely Not applicable
MS15-049 Microsoft Silverlight Out of Browser Application Vulnerability CVE-2015-1715 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-050 Service Control Manager Elevation of Privilege Vulnerability CVE-2015-1702 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-051 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-1676 3- Exploitation Unlikely 3- Exploitation Unlikely Not applicable
MS15-051 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-1677 3- Exploitation Unlikely 3- Exploitation Unlikely Not applicable
MS15-051 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-1678 3- Exploitation Unlikely 3- Exploitation Unlikely Not applicable
MS15-051 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-1679 3- Exploitation Unlikely 3- Exploitation Unlikely Not applicable
MS15-051 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-1680 3- Exploitation Unlikely 3- Exploitation Unlikely Not applicable
MS15-051 Win32k Elevation of Privilege Vulnerability CVE-2015-1701 4- Not affected 0- Exploitation Detected Permanent
MS15-052 Windows Kernel Security Feature Bypass Vulnerability CVE-2015-1674 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-053 VBScript ASLR Bypass CVE-2015-1684 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-053 VBScript and JScript ASLR Bypass CVE-2015-1686 2- Exploitation Less Likely 2- Exploitation Less Likely Not applicable
MS15-054 Microsoft Management Console File Format Denial of Service Vulnerability CVE-2015-1681 2- Exploitation Less Likely 2- Exploitation Less Likely Temporary
MS15-055 SChannel Information Disclosure Vulnerability CVE-2015-1716 1- Exploitation More Likely 1- Exploitation More Likely Not applicable

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components (Table 1 of 2)

|**Windows Server 2003**| |------------| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)                                             |[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)                                          |**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2003 Service Pack 2                |Internet Explorer 6 (3049563) (Moderate) Internet Explorer 7 (3049563) (Moderate) Internet Explorer 8 (3049563) (Moderate)|Windows Server 2003 Service Pack 2 (3045171) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3048073) (Critical) Microsoft .NET Framework 4 (3048074) (Critical)|Not applicable|Microsoft .NET Framework 1.1 Service Pack 1 (3023211) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3023220) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035488) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important)|Windows Server 2003 Service Pack 2 (No update; see Notes) (Important)| |Windows Server 2003 x64 Edition Service Pack 2|Internet Explorer 6 (3049563) (Moderate) Internet Explorer 7 (3049563) (Moderate) Internet Explorer 8 (3049563) (Moderate)|Windows Server 2003 x64 Edition Service Pack 2 (3045171) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3048073) (Critical) Microsoft .NET Framework 4 (3048074) (Critical)|Not applicable|Microsoft .NET Framework 2.0 Service Pack 2 (3023220) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035488) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important)|Windows Server 2003 x64 Edition Service Pack 2 (No update; see Notes) (Important)| |Windows Server 2003 with SP2 for Itanium-based Systems|Internet Explorer 6 (3049563) (Moderate) Internet Explorer 7 (3049563) (Moderate)|Windows Server 2003 with SP2 for Itanium-based Systems (3045171) (Critical)|Not applicable|Microsoft .NET Framework 2.0 Service Pack 2 (3023220) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035488) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important)|Windows Server 2003 with SP2 for Itanium-based Systems (No update; see Notes) (Important)| |**Windows Vista**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Vista Service Pack 2|Internet Explorer 7 (3049563) (Critical) Internet Explorer 8 (3049563) (Critical) Internet Explorer 9 (3049563) (Critical)|Windows Vista Service Pack 2 (3045171) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3048068) (Critical) Microsoft .NET Framework 4 (3048074) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3048077) (Critical)|Windows Vista Service Pack 2 (3046002) (Critical)|Microsoft .NET Framework 2.0 Service Pack 2 (3023213) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035485) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows Vista Service Pack 2 (3055642) (Important)| |Windows Vista x64 Edition Service Pack 2|Internet Explorer 7 (3049563) (Critical) Internet Explorer 8 (3049563) (Critical) Internet Explorer 9 (3049563) (Critical)|Windows Vista x64 Edition Service Pack 2 (3045171) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3048068) (Critical) Microsoft .NET Framework 4 (3048074) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3048077) (Critical)|Windows Vista x64 Edition Service Pack 2 (3046002) (Critical)|Microsoft .NET Framework 2.0 Service Pack 2 (3023213) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035485) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows Vista x64 Edition Service Pack 2 (3055642) (Important)| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2|Internet Explorer 7 (3049563) (Moderate) Internet Explorer 8 (3049563) (Moderate) Internet Explorer 9 (3049563) (Moderate)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3045171) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3048068) (Critical) Microsoft .NET Framework 4 (3048074) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3048077) (Critical)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3046002) (Critical)|Microsoft .NET Framework 2.0 Service Pack 2 (3023213) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035485) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3055642) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2|Internet Explorer 7 (3049563) (Moderate) Internet Explorer 8 (3049563) (Moderate) Internet Explorer 9 (3049563) (Moderate)|Windows Server 2008 for x64-based Systems Service Pack 2 (3045171) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3048068) (Critical) Microsoft .NET Framework 4 (3048074) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3048077) (Critical)|Windows Server 2008 for x64-based Systems Service Pack 2 (3046002) (Critical)|Microsoft .NET Framework 2.0 Service Pack 2 (3023213) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035485) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3055642) (Important)| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Internet Explorer 7 (3049563) (Moderate)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3045171) (Critical)|Not applicable|Microsoft .NET Framework 2.0 Service Pack 2 (3023213) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3035485) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3055642) (Important)| |**Windows 7**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 7 for 32-bit Systems Service Pack 1|Internet Explorer 8 (3049563) (Critical) Internet Explorer 9 (3049563) (Critical) Internet Explorer 10 (3049563) (Critical) Internet Explorer 11 (3049563) (Critical)|Windows 7 for 32-bit Systems Service Pack 1 (3045171) (Critical) Microsoft .NET Framework 3.5.1 (3048070) (Critical)|Windows 7 for 32-bit Systems Service Pack 1 (3046002) (Critical)|Microsoft .NET Framework 3.5.1 (3023215) (Important) Microsoft .NET Framework 3.5.1 (3032655) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3055642) (Important)| |Windows 7 for x64-based Systems Service Pack 1|Internet Explorer 8 (3049563) (Critical) Internet Explorer 9 (3049563) (Critical) Internet Explorer 10 (3049563) (Critical) Internet Explorer 11 (3049563) (Critical)|Windows 7 for x64-based Systems Service Pack 1 (3045171) (Critical) Microsoft .NET Framework 3.5.1 (3048070) (Critical)|Windows 7 for x64-based Systems Service Pack 1 (3046002) (Critical)|Microsoft .NET Framework 3.5.1 (3023215) (Important) Microsoft .NET Framework 3.5.1 (3032655) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3055642) (Important)| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Internet Explorer 8 (3049563) (Moderate) Internet Explorer 9 (3049563) (Moderate) Internet Explorer 10 (3049563) (Moderate) Internet Explorer 11 (3049563) (Moderate)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3045171) (Critical) Microsoft .NET Framework 3.5.1 (3048070) (Critical)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046002) (Critical)|Microsoft .NET Framework 3.5.1 (3023215) (Important) Microsoft .NET Framework 3.5.1 (3032655) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3055642) (Important)| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Internet Explorer 8 (3049563) (Moderate)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3045171) (Critical)|Not applicable|Microsoft .NET Framework 3.5.1 (3023215) (Important) Microsoft .NET Framework 3.5.1 (3032655) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3055642) (Important)| |**Windows 8 and Windows 8.1**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8 for 32-bit Systems|Internet Explorer 10 (3049563) (Critical)|Windows 8 for 32-bit Systems (3045171) (Critical) Microsoft .NET Framework 3.5 (3048071) (Critical)|Windows 8 for 32-bit Systems (3046002) (Critical)|Microsoft .NET Framework 3.5 (3023217) (Important) Microsoft .NET Framework 3.5 (3035486) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023223) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035489) (Important)|Windows 8 for 32-bit Systems (3055642) (Important)| |Windows 8 for x64-based Systems|Internet Explorer 10 (3049563) (Critical)|Windows 8 for x64-based Systems (3045171) (Critical) Microsoft .NET Framework 3.5 (3048071) (Critical)|Windows 8 for x64-based Systems (3046002) (Critical)|Microsoft .NET Framework 3.5 (3023217) (Important) Microsoft .NET Framework 3.5 (3035486) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023223) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035489) (Important)|Windows 8 for x64-based Systems (3055642) (Important)| |Windows 8.1 for 32-bit Systems|Internet Explorer 11 (3049563) (Critical)|Windows 8.1 for 32-bit Systems (3045171) (Critical) Microsoft .NET Framework 3.5 (3048072) (Critical)|Windows 8.1 for 32-bit Systems (3046002) (Critical)|Microsoft .NET Framework 3.5 (3023219) (Important) Microsoft .NET Framework 3.5 (3035487) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3023222) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3032663) (Important)|Windows 8.1 for 32-bit Systems (3055642) (Important)| |Windows 8.1 for x64-based Systems|Internet Explorer 11 (3049563) (Critical)|Windows 8.1 for x64-based Systems (3045171) (Critical) Microsoft .NET Framework 3.5 (3048072) (Critical)|Windows 8.1 for x64-based Systems (3046002) (Critical)|Microsoft .NET Framework 3.5 (3023219) (Important) Microsoft .NET Framework 3.5 (3035487) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3023222) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3032663) (Important)|Windows 8.1 for x64-based Systems (3055642) (Important)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Internet Explorer 10 (3049563) (Moderate)|Windows Server 2012 (3045171) (Critical) Microsoft .NET Framework 3.5 (3048071) (Critical)|Windows Server 2012 (3046002) (Critical)|Microsoft .NET Framework 3.5 (3023217) (Important) Microsoft .NET Framework 3.5 (3035486) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023223) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035489) (Important)|Windows Server 2012 (3055642) (Important)| |Windows Server 2012 R2|Internet Explorer 11 (3049563) (Moderate)|Windows Server 2012 R2 (3045171) (Critical) Microsoft .NET Framework 3.5 (3048072) (Critical)|Windows Server 2012 R2 (3046002) (Critical)|Microsoft .NET Framework 3.5 (3023219) (Important) Microsoft .NET Framework 3.5 (3035487) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3023222) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3032663) (Important)|Windows Server 2012 R2 (3055642) (Important)| |**Windows RT and Windows RT 8.1**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows RT|Internet Explorer 10 (3049563) (Critical)|Windows RT (3045171) (Critical)|Windows RT (3046002) (Critical)|Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023223) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035489) (Important)|Windows RT (3055642) (Important)| |Windows RT 8.1|Internet Explorer 11 (3049563) (Critical)|Windows RT 8.1(3045171) (Critical)|Windows RT 8.1(3046002) (Critical)|Microsoft .NET Framework 4.5.1/4.5.2 (3023222) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3032663) (Important)|Windows RT 8.1 (3055642) (Important)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS15-043**](https://go.microsoft.com/fwlink/?linkid=533730)|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-045**](https://go.microsoft.com/fwlink/?linkid=533722)|[**MS15-048**](https://go.microsoft.com/fwlink/?linkid=533716)|[**MS15-050**](https://go.microsoft.com/fwlink/?linkid=534268)| |**Aggregate Severity Rating**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3045171) (Critical)|Not applicable|Not applicable|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3055642) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3045171) (Critical)|Not applicable|Not applicable|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3055642) (Important)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3045171) (Critical) Microsoft .NET Framework 3.5.1 (3048070) (Critical)|Not applicable|Microsoft .NET Framework 3.5.1 (3023215) (Important) Microsoft .NET Framework 3.5.1 (3032655) (Important) Microsoft .NET Framework 4 (3023221) (Important) Microsoft .NET Framework 4 (3032662) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023224) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035490) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3055642) (Important)| |Windows Server 2012 (Server Core installation)|Not applicable|Windows Server 2012 (Server Core installation) (3045171) (Critical) Microsoft .NET Framework 3.5 (3048071) (Critical)|Not applicable|Microsoft .NET Framework 3.5 (3023217) (Important) Microsoft .NET Framework 3.5 (3035486) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3023223) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3035489) (Important)|Windows Server 2012 (Server Core installation) (3055642) (Important)| |Windows Server 2012 R2 (Server Core installation)|Not applicable|Windows Server 2012 R2 (Server Core installation) (3045171) (Critical) Microsoft .NET Framework 3.5 (3048072) (Critical)|Not applicable|Microsoft .NET Framework 3.5 (3023219) (Important) Microsoft .NET Framework 3.5 (3035487) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3023222) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3032663) (Important)|Windows Server 2012 R2 (Server Core installation) (3055642) (Important)|

Notes for MS15-044

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Updates are also available for Microsoft .NET Framework 4.6 RC, which are available via the Microsoft Download Center only.

Note for MS15-043, MS15-044, and MS15-045

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the updates via Windows Update.

Note for MS15-050

Windows Server 2003 is affected, but an update is not being issued for it. See the bulletin for more information. 

Windows Operating System and Components (Table 2 of 2)

|**Windows Server 2003**| |------------| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)                                 |**None**                                             |[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)                                      |**None**                                             |[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)                                      | |Windows Server 2003 Service Pack 2|Windows Server 2003 Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.6 and VBScript 5.6 (3050946) (Important) JScript 5.7 and VBScript 5.7 (3050945) (Important)|Not applicable|Windows Server 2003 Service Pack 2 (3061518) (Important)| |Windows Server 2003 x64 Edition Service Pack 2|Windows Server 2003 x64 Edition Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.6 and VBScript 5.6 (3050946) (Important) JScript 5.7 and VBScript 5.7 (3050945) (Important)|Not applicable|Windows Server 2003 x64 Edition Service Pack 2 (3061518) (Important)| |Windows Server 2003 with SP2 for Itanium-based Systems|Windows Server 2003 with SP2 for Itanium-based Systems (3045171) (Important)|Not applicable|JScript 5.6 and VBScript 5.6 (3050946) (Important) JScript 5.7 and VBScript 5.7 (3050945) (Important)|Not applicable|Windows Server 2003 with SP2 for Itanium-based Systems (3061518) (Important)| |**Windows Vista**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Vista Service Pack 2|Windows Vista Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Vista Service Pack 2 (3051768) (Important)|Windows Vista Service Pack 2 (3061518) (Important)| |Windows Vista x64 Edition Service Pack 2|Windows Vista x64 Edition Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Vista x64 Edition Service Pack 2 (3051768) (Important)|Windows Vista x64 Edition Service Pack 2 (3061518) (Important)| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2|Windows Server 2008 for 32-bit Systems Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3051768) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3061518) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2|Windows Server 2008 for x64-based Systems Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3051768) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (3061518) (Important)| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3051768) (Important)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3061518) (Important)| |**Windows 7**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 7 for 32-bit Systems Service Pack 1|Windows 7 for 32-bit Systems Service Pack 1 (3045171) (Important)|Not applicable|Not applicable|Windows 7 for 32-bit Systems Service Pack 1 (3051768) (Important)|Windows 7 for 32-bit Systems Service Pack 1 (3061518) (Important)| |Windows 7 for x64-based Systems Service Pack 1|Windows 7 for x64-based Systems Service Pack 1 (3045171) (Important)|Not applicable|Not applicable|Windows 7 for x64-based Systems Service Pack 1 (3051768) (Important)|Windows 7 for x64-based Systems Service Pack 1 (3061518) (Important)| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3045171) (Important)|Not applicable|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3051768) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3061518) (Important)| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3045171) (Important)|Not applicable|Not applicable|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3051768) (Important)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3061518) (Important)| |**Windows 8 and Windows 8.1**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8 for 32-bit Systems|Windows 8 for 32-bit Systems (3045171) (Important)|Windows 8 for 32-bit Systems (3050514) (Important)|Not applicable|Windows 8 for 32-bit Systems (3051768) (Important)|Windows 8 for 32-bit Systems (3061518) (Important)| |Windows 8 for x64-based Systems|Windows 8 for x64-based Systems (3045171) (Important)|Windows 8 for x64-based Systems (3050514) (Important)|Not applicable|Windows 8 for x64-based Systems (3051768) (Important)|Windows 8 for x64-based Systems (3061518) (Important)| |Windows 8.1 for 32-bit Systems|Windows 8.1 for 32-bit Systems (3045171) (Important)|Windows 8.1 for 32-bit Systems (3050514) (Important)|Not applicable|Windows 8.1 for 32-bit Systems (3051768) (Important)|Windows 8.1 for 32-bit Systems (3061518) (Important)| |Windows 8.1 for x64-based Systems|Windows 8.1 for x64-based Systems (3045171) (Important)|Windows 8.1 for x64-based Systems (3050514) (Important)|Not applicable|Windows 8.1 for x64-based Systems (3051768) (Important)|Windows 8.1 for x64-based Systems (3061518) (Important)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Windows Server 2012 (3045171) (Important)|Windows Server 2012 (3050514) (Important)|Not applicable|Windows Server 2012 (3051768) (Important)|Windows Server 2012 (3061518) (Important)| |Windows Server 2012 R2|Windows Server 2012 R2 (3045171) (Important)|Windows Server 2012 R2 (3050514) (Important)|Not applicable|Windows Server 2012 R2 (3051768) (Important)|Windows Server 2012 R2 (3061518) (Important)| |**Windows RT and Windows RT 8.1**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows RT|Windows RT (3045171) (Important)|Windows RT (3050514) (Important)|Not applicable|Windows RT (3051768) (Important)|Windows RT (3061518) (Important)| |Windows RT 8.1|Windows RT 8.1 (3045171) (Important)|Windows RT 8.1 (3050514) (Important)|Not applicable|Windows RT 8.1 (3051768) (Important)|Windows RT 8.1 (3061518) (Important)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS15-051**](https://go.microsoft.com/fwlink/?linkid=533726)|[**MS15-052**](https://go.microsoft.com/fwlink/?linkid=533731)|[**MS15-053**](https://go.microsoft.com/fwlink/?linkid=533729)|[**MS15-054**](https://go.microsoft.com/fwlink/?linkid=533727)|[**MS15-055**](https://go.microsoft.com/fwlink/?linkid=536690)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3051768) (Important)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3061518) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3045171) (Important)|Not applicable|JScript 5.7 and VBScript 5.7 (3050945) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3051768) (Important)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3061518) (Important)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3045171) (Important)|Not applicable|JScript 5.8 and VBScript 5.8 (3050941) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3051768) (Important)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3061518) (Important)| |Windows Server 2012 (Server Core installation)|Windows Server 2012 (Server Core installation) (3045171) (Important)|Windows Server 2012 (Server Core installation) (3050514) (Important)|Not applicable|Windows Server 2012 (Server Core installation) (3051768) (Important)|Windows Server 2012 (Server Core installation) (3061518) (Important)| |Windows Server 2012 R2 (Server Core installation)|Windows Server 2012 R2 (Server Core installation) (3045171) (Important)|Windows Server 2012 R2 (Server Core installation) (3050514) (Important)|Not applicable|Windows Server 2012 R2 (Server Core installation) (3051768) (Important)|Windows Server 2012 R2 (Server Core installation) (3061518) (Important)|

Note for MS15-053 and MS15-054:

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the updates via Windows Update.

 

Microsoft Server Software

|**Microsoft SharePoint Server 2007**| |------------| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)|[**MS15-047**](https://go.microsoft.com/fwlink/?linkid=534002)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2007 Service Pack 3 (32-bit Editions)|Not applicable|Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) (2760412) (Important)| |Microsoft SharePoint Server 2007 Service Pack 3 (64-bit Editions)|Not applicable|Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) (2760412) (Important)| |**Microsoft SharePoint Server 2010**| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)|[**MS15-047**](https://go.microsoft.com/fwlink/?linkid=534002)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2010 Service Pack 2|Microsoft SharePoint Foundation 2010 Service Pack 2 (3017815) (Important)|Microsoft SharePoint Foundation 2010 Service Pack 2 (3017815) (Important) Microsoft SharePoint Server 2010 Service Pack 2 (2956192) (Important)| |**Microsoft SharePoint Server 2013**| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)|[**MS15-047**](https://go.microsoft.com/fwlink/?linkid=534002)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2013 Service Pack 1|Microsoft SharePoint Server 2013 Service Pack 1 (3039736) (Important)|Microsoft SharePoint Foundation 2013 Service Pack 1 (3054792) (Important)|

Note for MS15-046

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Suites and Software

|**Microsoft Office 2007**| |------------| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2007 Service Pack 3|Microsoft Office 2007 Service Pack 3 (2883029) (Critical)|Microsoft Office 2007 Service Pack 3 (3085544) (Important)| |**Microsoft Office 2010**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2010 Service Pack 2 (32-bit editions)|Microsoft Office 2010 Service Pack 2 (32-bit editions) (2881073) (Critical)|Microsoft Office 2010 Service Pack 2 (32-bit editions) (2965311) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2999412) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2965242) (Important) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2965240) (Important) Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (2999420) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2965237) (Important)| |Microsoft Office 2010 Service Pack 2 (64-bit editions)|Microsoft Office 2010 Service Pack 2 (64-bit editions) (2881073) (Critical)|Microsoft Office 2010 Service Pack 2 (64-bit editions) (2965311) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2999412) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2965242) (Important) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2965240) (Important) Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (2999420) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2965237) (Important)| |**Microsoft Office 2013**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 Service Pack 1 (32-bit editions)|Not applicable|Microsoft Office 2013 Service Pack 1 (32-bit editions) (2975808) (Important) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (2986216) (Important) Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) (2975816) (Important) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2965307) (Important)| |Microsoft Office 2013 Service Pack 1 (64-bit editions)|Not applicable|Microsoft Office 2013 Service Pack 1 (64-bit editions) (2975808) (Important) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (2986216) (Important) Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) (2975816) (Important) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2965307) (Important)| |**Microsoft Office 2013 RT**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 RT Service Pack 1|Not applicable|Microsoft Office 2013 RT Service Pack 1 (2975808) (Important) Microsoft Excel 2013 RT Service Pack 1 (2986216) (Important) Microsoft PowerPoint 2013 RT Service Pack 1 (2975816) (Important) Microsoft Word 2013 RT Service Pack 1 (2965307) (Important)| |**Microsoft Office for Mac**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office for Mac 2011|Not applicable|Microsoft Office for Mac 2011 (3048688) (Important) Microsoft Excel for Mac 2011 (3048688) (Important) Microsoft PowerPoint for Mac 2011 (3048688) (Important) Microsoft Word for Mac 2011 (3048688) (Important)| |**Other Office Software**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|**None**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft PowerPoint Viewer|Not applicable|Microsoft PowerPoint Viewer (2956195) (Important)|

Note for MS15-044 and MS15-046

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Services and Web Apps

|**Microsoft SharePoint Server 2010**| |------------| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2010 Service Pack 2|Word Automation Services (2965233) (Important) Excel Services (2956194) (Important)| |**Microsoft SharePoint Server 2013**| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2013 Service Pack 1|Word Automation Services (3023055) (Important) Excel Services (3039725) (Important)| |**Microsoft Office Web Apps 2010**| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Web Apps 2010 Service Pack 2|Microsoft Office Web Apps 2010 Service Pack 2 (2956140) (Important) Microsoft Excel Web Apps 2010 Service Pack 2 (2956193) (Important)| |**Microsoft Office Web Apps 2013**| |**Bulletin Identifier**|[**MS15-046**](https://go.microsoft.com/fwlink/?linkid=533724)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Web Apps 2013 Service Pack 1|Microsoft Office Web Apps Server 2013 Service Pack 1 (3039748) (Important)|

Note for MS15-046

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Communications Platforms and Software

|**Microsoft Live Meeting 2007**| |------------| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Live Meeting 2007 Console|Microsoft Live Meeting 2007 Console (3051467) (Critical)| |**Microsoft Lync 2010**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Lync 2010 (32-bit)|Microsoft Lync 2010 (32-bit) (3051464) (Critical)| |Microsoft Lync 2010 (64-bit)|Microsoft Lync 2010 (64-bit) (3051464) (Critical)| |Microsoft Lync 2010 Attendee (user level install)|Microsoft Lync 2010 Attendee (user level install) (3051465) (Critical)| |Microsoft Lync 2010 Attendee (admin level install)|Microsoft Lync 2010 Attendee (admin level install) (3051466) (Critical)| |**Microsoft Lync 2013**| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Lync 2013 Service Pack 1 (32-bit)|Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business) (3039779) (Critical)| |Microsoft Lync Basic 2013 Service Pack 1 (32-bit)|Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic) (3039779) (Critical)| |Microsoft Lync 2013 Service Pack 1 (64-bit)|Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business) (3039779) (Critical)| |Microsoft Lync Basic 2013 Service Pack 1 (64-bit)|Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic) (3039779) (Critical)|

Note for MS15-044

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Developer Tools and Software

|**Microsoft Silverlight**| |------------| |**Bulletin Identifier**|[**MS15-044**](https://go.microsoft.com/fwlink/?linkid=533715)|[**MS15-049**](https://go.microsoft.com/fwlink/?linkid=534625)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Silverlight 5|Microsoft Silverlight 5 when installed on Mac (3056819) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on Mac (3056819) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3056819) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3056819) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3056819) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3056819) (Critical)|Microsoft Silverlight 5 when installed on Mac (3056819) (Important) Microsoft Silverlight 5 Developer Runtime when installed on Mac (3056819) (Important) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3056819) (Important) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3056819) (Important) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3056819) (Important) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3056819) (Important)|

Note for MS15-044

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 12, 2015): Bulletin Summary published.
  • V2.0: (October 13, 2015): For MS15-046, revised Bulletin Summary to announce the availability of a new update (3085544) for Microsoft Office 2007 that addresses issues with the previously-released update (2965282). Customers running Microsoft Office 2007 are encouraged to install update 3085544 at the earliest opportunity to be fully protected from the vulnerability discussed in this bulletin. Customers running other Microsoft Office software do not need to take any action. See Microsoft Knowledge Base Article 3085544 for more information and download links.

Page generated 2015-10-08 16:32-07:00.