Microsoft Security Bulletin Summary for April 2015

Published: April 14, 2015

Version: 1.0

This bulletin summary lists security bulletins released for April 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected\ Software
MS15-032 Cumulative Security Update for Internet Explorer (3038314) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS15-033 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) \ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution May require restart --------- Microsoft Office
MS15-034 Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows system. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows
MS15-035 Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted Enhanced Metafile (EMF) image file. In all cases, however, an attacker would have no way to force users to take such actions; an attacker would have to convince users to do so, typically by way of enticements in email or Instant Messenger messages. Critical  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-036 Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044)\ This security update resolves vulnerabilities in Microsoft Office server and productivity software. The vulnerabilities could allow elevation of privilege if an attacker sends a specially crafted request to an affected SharePoint server. An attacker who successfully exploited the vulnerabilities could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the victim’s browser. Important  \ Elevation of Privilege May require restart --------- Microsoft Server Software,\ Productivity Software
MS15-037 Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)\ This security update resolves a vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could leverage a known invalid task to cause Task Scheduler to run a specially crafted application in the context of the System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important  \ Elevation of Privilege Does not require restart --------- Microsoft Windows
MS15-038 Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. To exploit these vulnerabilities, an attacker would first have to log on to the system. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-039 Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a user clicks a specially crafted link. In all cases, however, an attacker would have no way to force users to click a specially crafted link; an attacker would have to convince users to click the link, typically by way of an enticement in an email or Instant Messenger message.  Important  \ Security Feature Bypass May require restart --------- Microsoft Windows
MS15-040 Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3045711) \ This security update resolves a vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application and an attacker reopens the application in the browser immediately after the user has logged off. Important  \ Information Disclosure May require restart --------- Microsoft Windows
MS15-041 Vulnerability in .NET Framework Could Allow Information Disclosure (3048010)\ This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if an attacker sends a specially crafted web request to an affected server that has custom error messages disabled. An attacker who successfully exploited the vulnerability would be able to view parts of a web configuration file, which could expose sensitive information. Important  \ Information Disclosure May require restart --------- Microsoft Windows,\ Microsoft .NET Framework
MS15-042 Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an authenticated attacker runs a specially crafted application in a virtual machine (VM) session. Note that the denial of service does not allow an attacker to execute code or elevate user rights on other VMs running on the Hyper-V host; however, it could cause other VMs on the host to not be manageable in Virtual Machine Manager. Important  \ Denial of Service Requires restart 3047234 Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for\ Latest Software Release Exploitability Assessment for\ Older Software Release Denial of Service\ Exploitability Assessment Key Notes
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1652 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1657 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1659 1 - Exploitation More Likely 4 - Not Affected Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1660 4 - Not Affected 1 - Exploitation More Likely Not Applicable (None)
MS15-032 Internet Explorer ASLR Bypass Vulnerability CVE-2015-1661 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1662 1 - Exploitation More Likely 4 - Not Affected Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1665 1 - Exploitation More Likely 4 - Not Affected Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1666 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1667 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-032 Internet Explorer Memory Corruption Vulnerability CVE-2015-1668 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-033 Microsoft Outlook App for Mac XSS Vulnerability CVE-2015-1639 2 - Exploitation Less Likely 4 - Not Affected Not Applicable (None)
MS15-033 Microsoft Office Memory Corruption Vulnerability CVE-2015-1641 0- Exploitation Detected 0- Exploitation Detected Not Applicable This vulnerability has been publicly disclosed.
MS15-033 Microsoft Office Component Use After Free Vulnerability CVE-2015-1649 4 - Not Affected 1 - Exploitation More Likely Not Applicable (None)
MS15-033 Microsoft Office Component Use After Free Vulnerability CVE-2015-1650 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-033 Microsoft Office Component Use After Free Vulnerability CVE-2015-1651 4 - Not Affected 1 - Exploitation More Likely Not Applicable (None)
MS15-034 HTTP.sys Remote Code Execution Vulnerability CVE-2015-1635 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent (None)
MS15-035 EMF Processing Remote Code Execution Vulnerability CVE-2015-1645 4 - Not Affected 2 - Exploitation Less Likely Not Applicable (None)
MS15-036 Microsoft SharePoint XSS Vulnerability CVE-2015-1640 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-036 Microsoft SharePoint XSS Vulnerability CVE-2015-1653 3 - Exploitation Unlikely 4 - Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS15-037 Task Scheduler Elevation of Privilege Vulnerability CVE-2015-0098 4 - Not Affected 1 - Exploitation More Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-038 NtCreateTransactionManager Type Confusion Vulnerability CVE-2015-1643 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent This is an elevation of privilege vulnerability.
MS15-038 Windows MS-DOS Device Name Vulnerability CVE-2015-1644 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-039 MSXML3 Same Origin Policy SFB Vulnerability CVE-2015-1646 4 - Not Affected 2 - Exploitation Less Likely Not Applicable This is a security feature bypass vulnerability.
MS15-040 Active Directory Federation Services Information Disclosure Vulnerability CVE-2015-1638 3 - Exploitation Unlikely 4 - Not Affected Not Applicable This is an information disclosure vulnerability.
MS15-041 ASP.NET Information Disclosure Vulnerability CVE-2015-1648 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an information disclosure vulnerability.
MS15-042 Windows Hyper-V DoS Vulnerability CVE-2015-1647 2 - Exploitation Less Likely 4 - Not Affected Permanent This is a denial of service vulnerability.

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components (Table 1 of 2)

Windows Server 2003
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Moderate                                              None                                            Critical None Important
Windows Server 2003 Service Pack 2                 Internet Explorer 6 (3038314) (Moderate) Internet Explorer 7 (3038314) (Moderate) Internet Explorer 8 (3038314) (Moderate) Not applicable Windows Server 2003 Service Pack 2 (3046306) (Critical) Not applicable Windows Server 2003 R2 Service Pack 2 (3045685) (Important) Windows Server 2003 Service Pack 2 (3045999) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (3038314) (Moderate) Internet Explorer 7 (3038314) (Moderate) Internet Explorer 8 (3038314) (Moderate) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (3046306) (Critical) Not applicable Windows Server 2003 R2 x64 Edition Service Pack 2 (3045685) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3045999) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (3038314) (Moderate) Internet Explorer 7 (3038314) (Moderate) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (3046306) (Critical) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (3045999) (Important)
Windows Vista
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Critical None Critical None Important
Windows Vista Service Pack 2 Internet Explorer 7 (3038314) (Critical) Internet Explorer 8 (3038314) (Critical) Internet Explorer 9 (3038314) (Critical) Not applicable Windows Vista Service Pack 2 (3046306) (Critical) Not applicable Windows Vista Service Pack 2 (3045685) (Important) Windows Vista Service Pack 2 (3045999) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3038314) (Critical) Internet Explorer 8 (3038314) (Critical) Internet Explorer 9 (3038314) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (3046306) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (3045685) (Important) Windows Vista x64 Edition Service Pack 2 (3045999) (Important)
Windows Server 2008
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Moderate None Critical None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3038314) (Moderate) Internet Explorer 8 (3038314) (Moderate) Internet Explorer 9 (3038314) (Moderate) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3046306) (Critical) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3045685) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3045999) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3038314) (Moderate) Internet Explorer 8 (3038314) (Moderate) Internet Explorer 9 (3038314) (Moderate) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3046306) (Critical) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3045685) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3045999) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3038314) (Moderate) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046306) (Critical) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3045685) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3045999) (Important)
Windows 7
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Critical Critical Critical Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3038314) (Critical) Internet Explorer 9 (3038314) (Critical) Internet Explorer 10 (3038314) (Critical) Internet Explorer 11 (3038314) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3042553) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3046306) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3046269) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3045685) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3045999) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3038314) (Critical) Internet Explorer 9 (3038314) (Critical) Internet Explorer 10 (3038314) (Critical) Internet Explorer 11 (3038314) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3042553) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3046306) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3046269) (Important) Windows 7 for x64-based Systems Service Pack 1 (3045685) (Important) Windows 7 for x64-based Systems Service Pack 1 (3045999) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Moderate Critical Critical Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3038314) (Moderate) Internet Explorer 9 (3038314) (Moderate) Internet Explorer 10 (3038314) (Moderate) Internet Explorer 11 (3038314) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3042553) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046306) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046269) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3045685) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3045999) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3038314) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3042553) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046306) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046269) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3045685) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3045999) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Critical Critical None None Important
Windows 8 for 32-bit Systems Internet Explorer 10 (3038314) (Critical) Windows 8 for 32-bit Systems (3042553) (Critical) Not applicable Not applicable Windows 8 for 32-bit Systems (3045685) (Important) Windows 8 for 32-bit Systems (3045999) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (3038314) (Critical) Windows 8 for x64-based Systems (3042553) (Critical) Not applicable Not applicable Windows 8 for x64-based Systems (3045685) (Important) Windows 8 for x64-based Systems (3045999) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3038314) (Critical) Windows 8.1 for 32-bit Systems (3042553) (Critical) Not applicable Not applicable Windows 8.1 for 32-bit Systems (3045685) (Important) Windows 8.1 for 32-bit Systems (3045999) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (3038314) (Critical) Windows 8.1 for x64-based Systems (3042553) (Critical) Not applicable Not applicable Windows 8.1 for x64-based Systems (3045685) (Important) Windows 8.1 for x64-based Systems (3045999) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Moderate Critical None None Important
Windows Server 2012 Internet Explorer 10 (3038314) (Moderate) Windows Server 2012 (3042553) (Critical) Not applicable Not applicable Windows Server 2012 (3045685) (Important) Windows Server 2012 (3045999) (Important)
Windows Server 2012 R2 Internet Explorer 11 (3038314) (Moderate) Windows Server 2012 R2 (3042553) (Critical) Not applicable Not applicable Windows Server 2012 R2 (3045685) (Important) Windows Server 2012 R2 (3045999) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating Critical None None None Important
Windows RT Internet Explorer 10 (3038314) (Critical) Not applicable Not applicable Not applicable Windows RT (3045685) (Important) Windows RT (3045999) (Important)
Windows RT 8.1 Internet Explorer 11 (3038314) (Critical) Not applicable Not applicable Not applicable Windows RT 8.1 (3045685) (Important) Windows RT 8.1 (3045999) (Important)
Server Core installation option
Bulletin Identifier MS15-032 MS15-034 MS15-035 MS15-037 MS15-038
Aggregate Severity Rating None Critical Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046306) (Critical) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3045685) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3045999) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046306) (Critical) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3045685) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3045999) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3042553) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046306) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046269) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3045685) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3045999) (Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation) (3042553) (Critical) Not applicable Not applicable Windows Server 2012 (Server Core installation) (3045685) (Important) Windows Server 2012 (Server Core installation) (3045999) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Windows Server 2012 R2 (Server Core installation) (3042553) (Critical) Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (3045685) (Important) Windows Server 2012 R2 (Server Core installation) (3045999) (Important)

Note for MS15-032 and MS15-034

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the updates via Windows Update.

Windows Operating System and Components (Table 2 of 2)

Windows Server 2003
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating Important                                  None                                              Important                                       None                                             
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 1.1 Service Pack 1 (3037572) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (3037577) (Important) Microsoft .NET Framework 4 (3037578) (Important) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037577) (Important) Microsoft .NET Framework 4 (3037578) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037577) (Important) Microsoft .NET Framework 4 (3037578) (Important) Not applicable
Windows Vista
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating Important None Important None
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037573) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037573) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating Important None Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037573) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037573) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046482) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (3037573) (Important) Microsoft .NET Framework 4 (3037578) (Important) Not applicable
Windows 7
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating Important None Important None
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (3046482) (Important) Not applicable Microsoft .NET Framework 3.5.1 (3037574) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (3046482) (Important) Not applicable Microsoft .NET Framework 3.5.1 (3037574) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating Important None Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046482) (Important) Not applicable Microsoft .NET Framework 3.5.1 (3037574) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046482) (Important) Not applicable Microsoft .NET Framework 3.5.1 (3037574) (Important) Microsoft .NET Framework 4 (3037578) (Important) Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating None None Important Important
Windows 8 for 32-bit Systems Not applicable Not applicable Microsoft .NET Framework 3.5 (3037575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037580) (Important) Not applicable
Windows 8 for x64-based Systems Not applicable Not applicable Microsoft .NET Framework 3.5 (3037575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037580) (Important) Not applicable
Windows 8.1 for 32-bit Systems Not applicable Not applicable Microsoft .NET Framework 3.5 (3037576) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3037579) (Important) Not applicable
Windows 8.1 for x64-based Systems Not applicable Not applicable Microsoft .NET Framework 3.5 (3037576) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3037579) (Important) Windows 8.1 for x64-based Systems (3047234) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating None Important Important Important
Windows Server 2012 Not applicable Not applicable Microsoft .NET Framework 3.5 (3037575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037580) (Important) Not applicable
Windows Server 2012 R2 Not applicable Active Directory Federation Services 3.0 (3045711) (Important) Microsoft .NET Framework 3.5 (3037576) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3037579) (Important) Windows Server 2012 R2 (3047234) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating None None Important None
Windows RT Not applicable Not applicable Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037580) (Important) Not applicable
Windows RT 8.1 Not applicable Not applicable Microsoft .NET Framework 4.5.1/4.5.2 (3037579) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS15-039 MS15-040 MS15-041 MS15-042
Aggregate Severity Rating Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046482) (Important) Not applicable Not applicable Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046482) (Important) Not applicable Not applicable Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046482) (Important) Not applicable Microsoft .NET Framework 3.5.1 (3037574) (Important) Microsoft .NET Framework 4 (3037578) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037581) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Not applicable Microsoft .NET Framework 3.5 (3037575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3037580) (Important) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable Active Directory Federation Services 3.0 (3045711) (Important) Microsoft .NET Framework 3.5 (3037576) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (3037579) (Important) Windows Server 2012 R2 (Server Core installation) (3047234) (Important)

Note for MS15-040 and MS15-042:

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the updates via Windows Update.

 

Microsoft Server Software

Microsoft SharePoint Server 2013
Bulletin Identifier MS15-036
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (2965219) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (2965219) (Important)

Note for MS15-036

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS15-033
Aggregate Severity Rating Critical
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2965284) (Critical)
Microsoft Office 2010
Bulletin Identifier MS15-033
Aggregate Severity Rating Critical
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2965236) (Critical) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2553428) (Critical)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2965236) (Critical) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2553428) (Critical)
Microsoft Office 2013 and Microsoft Office 2013 RT
Bulletin Identifier MS15-033
Aggregate Severity Rating Important
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2965224) (Important)
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2965224) (Important)
Microsoft Office 2013 RT Service Pack 1 Microsoft Office 2013 RT Service Pack 1 (2965224) (Important)
Microsoft Office for Mac
Bulletin Identifier MS15-033
Aggregate Severity Rating Important
Microsoft Outlook for Mac for Office 365 Microsoft Outlook for Mac for Office 365 (3055707) (Important)
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (3051737) (Important) Microsoft Word for Mac 2011 (3051737) (Important)
Other Office Software
Bulletin Identifier MS15-033
Aggregate Severity Rating Critical
Microsoft Word Viewer Microsoft Word Viewer (2965289) (Critical)
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2965210) (Critical)

Note for MS15-033

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS15-033 MS15-036
Aggregate Severity Rating Critical Important
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2553164) (Critical) Microsoft Project Server 2010 Service Pack 2 (2965302) (Important)
Microsoft SharePoint Server 2013
Bulletin Identifier MS15-033 MS15-036
Aggregate Severity Rating Important Important
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (2965215) (Important) Microsoft Project Server 2013 Service Pack 1 (2965278) (Important)
Microsoft Office Web Apps 2010
Bulletin Identifier MS15-033 MS15-036
Aggregate Severity Rating Critical None
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Office Web Apps Server 2010 Service Pack 2 (2965238) (Critical) Not applicable
Microsoft Office Web Apps 2013
Bulletin Identifier MS15-033 MS15-036
Aggregate Severity Rating Important None
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1 (2965306) (Important) Not applicable

Note for MS15-033 and MS15-036

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin Summary published.

Page generated 2015-10-05 10:11Z-07:00.