Microsoft Security Bulletin Summary for July 2015

Published: July 14, 2015 | Updated: May 25, 2016

Version: 3.1

This bulletin summary lists security bulletins released for July 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS15-058 Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718) \ This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities could allow remote code execution if an authenticated attacker runs a specially crafted query that is designed to execute a virtual function from a wrong address, leading to a function call to uninitialized memory. To exploit this vulnerability an attacker would need permissions to create or modify a database. Important  \ Remote Code Execution May require restart 3065718 Microsoft SQL Server
MS15-065 Security Update for Internet Explorer (3076321) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS15-066 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604) \ This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-067 Vulnerability in RDP Could Allow Remote Code Execution (3073094) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted sequence of packets to a targeted system with Remote Desktop Protocol (RDP) enabled. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk. Critical  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-068 Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution in a host context if a specially crafted application is run by an authenticated and privileged user on a guest virtual machine hosted by Hyper-V. An attacker must have valid logon credentials for a guest virtual machine to exploit this vulnerability. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows
MS15-069 Vulnerabilities in Windows Could Allow Remote Code Execution (3072631) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow Remote Code Execution if an attacker first places a specially crafted dynamic link library (DLL) file in the target user’s current working directory and then convinces the user to open an RTF file or to launch a program that is designed to load a trusted DLL file but instead loads the attacker’s specially crafted DLL file. An attacker who successfully exploited the vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-070 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620) \ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important  \ Remote Code Execution May require restart --------- Microsoft Office
MS15-071 Vulnerability in Netlogon Could Allow Elevation of Privilege (3068457) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker with access to a primary domain controller (PDC) on a target network runs a specially crafted application to establish a secure channel to the PDC as a backup domain controller (BDC). Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-072 Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if Windows Graphics component fails to properly process bitmap conversions. An authenticated attacker who successfully exploited this vulnerability could elevate privileges on a targeted system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. An attacker must first log on to the system to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-073 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-074 Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Installer service improperly runs custom action scripts. An attacker must first compromise a user who is logged on to the target system to exploit the vulnerability. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-075 Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if used in conjunction with another vulnerability that allows arbitrary code to be run. Once the other vulnerability has been exploited, an attacker could then exploit the vulnerabilities addressed in this bulletin to cause arbitrary code to run at a medium integrity level. Important  \ Elevation of Privilege May require restart --------- Microsoft Windows
MS15-076 Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability, which exists in Windows Remote Procedure Call (RPC) authentication, could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important  \ Elevation of Privilege Requires restart 3067505 Microsoft Windows
MS15-077 Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a target system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-078 \ (Released out-of-band on July 20, 2015) Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution (3079904) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment
MS15-058 SQL Server Elevation of Privilege Vulnerability CVE-2015-1761 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-058 SQL Server Remote Code Execution Vulnerability CVE-2015-1762 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not applicable
MS15-058 SQL Server Remote Code Execution Vulnerability CVE-2015-1763 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not applicable
MS15-065 Internet Explorer Information Disclosure Vulnerability CVE-2015-1729 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-1733 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-1738 4 - Not affected 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-1767 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 VBScript Memory Corruption Vulnerability CVE-2015-2372 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2383 1 - Exploitation More Likely 4 - Not affected Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2384 1 - Exploitation More Likely 4 - Not affected Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2385 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2388 4 - Not affected 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2389 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2390 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2391 4 - Not affected 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2397 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer XSS Filter Bypass Vulnerability CVE-2015-2398 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2401 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Elevation of Privilege Vulnerability CVE-2015-2402 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2403 4 - Not affected 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2404 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2406 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2408 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Information Disclosure Vulnerability CVE-2015-2410 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2411 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Information Disclosure Vulnerability CVE-2015-2412 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-065 Internet Explorer Information Disclosure Vulnerability CVE-2015-2413 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Information Disclosure Vulnerability CVE-2015-2414 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-065 Jscript9 Memory Corruption Vulnerability CVE-2015-2419 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer ASLR Bypass CVE-2015-2421 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2422 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-065 Internet Explorer Memory Corruption Vulnerability CVE-2015-2425 0 - Exploitation Detected 4 - Not affected Not applicable
MS15-066 VBScript Memory Corruption Vulnerability CVE-2015-2372 4 - Not affected 1 - Exploitation More Likely Not applicable
MS15-067 Remote Desktop Protocol (RDP) Remote Code Execution Vulnerability CVE-2015-2373 4 - Not affected 3 - Exploitation Unlikely Permanent
MS15-068 Hyper-V Buffer Overflow Vulnerability CVE-2015-2361 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent
MS15-068 Hyper-V System Data Structure Vulnerability CVE-2015-2362 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-069 Windows DLL Remote Code Execution Vulnerability CVE-2015-2368 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-069 DLL Planting Remote Code Execution Vulnerability CVE-2015-2369 4 - Not affected 2 - Exploitation Less Likely Not applicable
MS15-070 Microsoft Excel ASLR Bypass Vulnerability CVE-2015-2375 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-070 Microsoft Office Memory Corruption Vulnerability CVE-2015-2376 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-070 Microsoft Office Memory Corruption Vulnerability CVE-2015-2377 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-070 Microsoft Excel DLL Remote Code Execution Vulnerability CVE-2015-2378 4 - Not affected 2 - Exploitation Less Likely Not applicable
MS15-070 Microsoft Office Memory Corruption Vulnerability CVE-2015-2379 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-070 Microsoft Office Memory Corruption Vulnerability CVE-2015-2380 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-070 Microsoft Office Memory Corruption Vulnerability CVE-2015-2415 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-070 Microsoft Office Memory Corruption Vulnerability CVE-2015-2424 0 - Exploitation Detected 0 - Exploitation Detected Not applicable
MS15-071 Elevation of Privilege Vulnerability in Netlogon CVE-2015-2374 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not applicable
MS15-072 Graphics Component EOP Vulnerability CVE-2015-2364 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-073 Win32k Elevation of Privilege Vulnerability CVE-2015-2363 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
MS15-073 Win32k Elevation of Privilege Vulnerability CVE-2015-2365 1 - Exploitation More Likely 1 - Exploitation More Likely Permanent
MS15-073 Win32k Elevation of Privilege Vulnerability CVE-2015-2366 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-073 Win32k Information Disclosure Vulnerability CVE-2015-2367 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-073 Win32k Information Disclosure Vulnerability CVE-2015-2381 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-073 Win32k Information Disclosure Vulnerability CVE-2015-2382 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-074 Windows Installer EoP Vulnerability CVE-2015-2371 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-075 OLE Elevation of Privilege Vulnerability CVE-2015-2416 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-075 OLE Elevation of Privilege Vulnerability CVE-2015-2417 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable
MS15-076 Windows RPC Elevation of Privilege Vulnerability CVE-2015-2370 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable
MS15-077 ATMFD.DLL Memory Corruption Vulnerability CVE-2015-2387 0 - Exploitation Detected 0 - Exploitation Detected Not applicable
MS15-078 OpenType Font Driver Vulnerability CVE-2015-2426 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components (Table 1 of 3)

Windows Server 2003
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Moderate                                          Critical                                  None                                  None                                  Important                                  Important                                 
Windows Server 2003 Service Pack 2             Internet Explorer 6 (3065822) (Moderate) Internet Explorer 7 (3065822) (Moderate) Internet Explorer 8 (3065822) (Moderate) VBScript 5.6  (3068404) (Critical) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Windows Server 2003 Service Pack 2 (3067903) (Important) Windows Media Format SDK 11 (3067903) (Important) Windows Server 2003 Service Pack 2 (3068457) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (3065822) (Moderate) Internet Explorer 7 (3065822) (Moderate) Internet Explorer 8 (3065822) (Moderate) VBScript 5.6  (3068404) (Critical) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Windows Server 2003 x64 Edition Service Pack 2 (3067903) (Important) Windows Media Format SDK 11 (3067903) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3068457) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (3065822) (Moderate) Internet Explorer 7 (3065822) (Moderate) VBScript 5.6  (3068404) (Critical) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (3068457) (Important)
Windows Server 2003 R2 Service Pack 2 Not applicable Not applicable Not applicable Not applicable Not applicable Windows Server 2003 R2 Service Pack 2 (3068457) (Important)
Windows Server 2003 R2 x64 Edition Service Pack 2 Not applicable Not applicable Not applicable Not applicable Not applicable Windows Server 2003 R2 x64 Edition Service Pack 2 (3068457) (Important)
Windows Vista
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Critical Critical None None Important None
Windows Vista Service Pack 2 Internet Explorer 7 (3065822) (Critical) Internet Explorer 8 (3065822) (Critical) Internet Explorer 9 (3065822) (Critical) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Windows Vista Service Pack 2 (3067903) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3065822) (Critical) Internet Explorer 8 (3065822) (Critical) Internet Explorer 9 (3065822) (Critical) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Windows Vista x64 Edition Service Pack 2 (3067903) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Moderate Critical None Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3065822) (Moderate) Internet Explorer 8 (3065822) (Moderate) Internet Explorer 9 (3065822) (Moderate) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3067903) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3068457) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3065822) (Moderate) Internet Explorer 8 (3065822) (Moderate) Internet Explorer 9 (3065822) (Moderate) VBScript 5.7 (3068368) (Critical) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3046339) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3067903) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3068457) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3065822) (Moderate) VBScript 5.7 (3068368) (Critical) Not applicable Not applicable Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3068457) (Important)
Windows 7
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Critical None Critical None Important None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3065822) (Critical) Internet Explorer 9 (3065822) (Critical) Internet Explorer 10 (3065822) (Critical) Internet Explorer 11 (3065822) (Critical) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (3067904) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3069762) (Critical) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (3067903) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3070738) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3065822) (Critical) Internet Explorer 9 (3065822) (Critical) Internet Explorer 10 (3065822) (Critical) Internet Explorer 11 (3065822) (Critical) Not applicable Windows 7 for x64-based Systems Service Pack 1 (3067904) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3069762) (Critical) Not applicable Windows 7 for x64-based Systems Service Pack 1 (3067903) (Important) Windows 7 for x64-based Systems Service Pack 1 (3070738) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Moderate None None Critical Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3065822) (Moderate) Internet Explorer 9 (3065822) (Moderate) Internet Explorer 10 (3065822) (Moderate) Internet Explorer 11 (3065822) (Moderate) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046339) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3067903) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3070738) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3068457) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3065822) (Moderate) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3068457) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Critical None Critical Critical Important None
Windows 8 for 32-bit Systems Internet Explorer 10 (3065822) (Critical) Not applicable Windows 8 for 32-bit Systems (3067904) (Critical) Not applicable Not applicable Not applicable
Windows 8 for x64-based Systems Internet Explorer 10 (3065822) (Critical) Not applicable Windows 8 for x64-based Systems (3067904) (Critical) Windows 8 for x64-based Systems (3046339) (Critical) Not applicable Not applicable
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3065822) (Critical) Not applicable Not applicable Not applicable Windows 8.1 for 32-bit Systems (3061512) (Important) Not applicable
Windows 8.1 for x64-based Systems Internet Explorer 11 (3065822) (Critical) Not applicable Not applicable Windows 8.1 for x64-based Systems (3046339) (Critical) Windows 8.1 for x64-based Systems (3046359) (Critical) Windows 8.1 for x64-based Systems (3061512) (Important) Not applicable
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Moderate None Critical Critical Important Important
Windows Server 2012 Internet Explorer 10 (3065822) (Moderate) Not applicable Windows Server 2012 (3067904) (Critical) Windows Server 2012 (3046339) (Critical) Not applicable Windows Server 2012 (3068457) (Important)
Windows Server 2012 R2 Internet Explorer 11 (3065822) (Moderate) Not applicable Not applicable Windows Server 2012 R2 (3046339) (Critical) Windows Server 2012 R2 (3046359) (Critical) Windows Server 2012 R2 (3061512) (Important) Windows Server 2012 R2 (3068457) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating Critical None None None Important None
Windows RT Internet Explorer 10 (3065822) (Critical) Not applicable Not applicable Not applicable Not applicable Not applicable
Windows RT 8.1 Internet Explorer 11 (3065822) (Critical) Not applicable Not applicable Not applicable Windows RT 8.1 (3061512) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-071
Aggregate Severity Rating None None Critical Critical None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7 (3068368) (No severity rating) Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3068457) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7 (3068368) (No severity rating) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046339) (Critical) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3068457) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable VBScript 5.8 (3068364) (No severity rating) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046339) (Critical) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3068457) (Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (3067904) (Critical) Windows Server 2012 (Server Core installation) (3046339) (Critical) Not applicable Windows Server 2012 (Server Core installation) (3068457) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (3046339) (Critical) Windows Server 2012 R2 (Server Core installation) (3046359) (Critical) Not applicable Windows Server 2012 R2 (Server Core installation) (3068457) (Important)

Note for MS15-067

Enterprise and Ultimate editions of Windows 7 are affected. All supported editions of Windows 7 are affected if RDP 8.0 is installed on the system.

Notes for MS15-069

For the 3067903 update, Windows Server 2008 and Windows Server 2008 R2 systems are affected only if Desktop Experience is installed.

For the 3070738 update, systems are affected only if RDP 8.1 is installed.

Windows Operating System and Components (Table 2 of 3)

Windows Server 2003
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important                              Important                                  Important                             Important                              Important                                Important                                 
Windows Server 2003 Service Pack 2             Windows Server 2003 Service Pack 2 (3069392) (Important) Windows Server 2003 Service Pack 2 (3070102) (Important) Windows Server 2003 Service Pack 2 (3072630) (Important) Windows Server 2003 Service Pack 2 (3072633) (Important) Windows Server 2003 Service Pack 2 (3067505) (Important) Windows Server 2003 Service Pack 2 (3077657) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (3069392) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3070102) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3072630) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3072633) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3067505) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3077657) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (3069392) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3070102) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3072630) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3072633) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3067505) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3077657) (Important)
Windows Server 2003 R2 Service Pack 2 Windows Server 2003 R2 Service Pack 2 (3069392) (Important) Windows Server 2003 R2 Service Pack 2 (3070102) (Important) Windows Server 2003 R2 Service Pack 2 (3072630) (Important) Not applicable Windows Server 2003 R2 Service Pack 2 (3067505) (Important) Not applicable
Windows Server 2003 R2 x64 Edition Service Pack 2 Windows Server 2003 R2 x64 Edition Service Pack 2 (3069392) (Important) Windows Server 2003 R2 x64 Edition Service Pack 2 (3070102) (Important) Windows Server 2003 R2 x64 Edition Service Pack 2 (3072630) (Important) Not applicable Windows Server 2003 R2 x64 Edition Service Pack 2 (3067505) (Important) Not applicable
Windows Vista
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (3069392) (Important) Windows Vista Service Pack 2 (3070102) (Important) Windows Vista Service Pack 2 (3072630) (Important) Windows Vista Service Pack 2 (3072633) (Important) Windows Vista Service Pack 2 (3067505) (Important) Windows Vista Service Pack 2 (3077657) (Important)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (3069392) (Important) Windows Vista x64 Edition Service Pack 2 (3070102) (Important) Windows Vista x64 Edition Service Pack 2 (3072630) (Important) Windows Vista x64 Edition Service Pack 2 (3072633) (Important) Windows Vista x64 Edition Service Pack 2 (3067505) (Important) Windows Vista x64 Edition Service Pack 2 (3077657) (Important)
Windows Server 2008
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (3069392) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3070102) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3072630) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3072633) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3067505) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3077657) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (3069392) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3070102) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3072630) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3072633) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3067505) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3077657) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (3069392) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3070102) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3072630) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3072633) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3067505) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3077657) (Important)
Windows 7
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (3069392) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3070102) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3072630) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3072633) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3067505) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3077657) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (3069392) (Important) Windows 7 for x64-based Systems Service Pack 1 (3070102) (Important) Windows 7 for x64-based Systems Service Pack 1 (3072630) (Important) Windows 7 for x64-based Systems Service Pack 1 (3072633) (Important) Windows 7 for x64-based Systems Service Pack 1 (3067505) (Important) Windows 7 for x64-based Systems Service Pack 1 (3077657) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3069392) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3070102) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3072630) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3072633) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3067505) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3077657) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3069392) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3070102) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3072630) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3072633) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3067505) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3077657) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows 8 for 32-bit Systems Windows 8 for 32-bit Systems (3069392) (Important) Windows 8 for 32-bit Systems (3070102) (Important) Windows 8 for 32-bit Systems (3072630) (Important) Windows 8 for 32-bit Systems (3072633) (Important) Windows 8 for 32-bit Systems (3067505) (Important) Windows 8 for 32-bit Systems (3077657) (Important)
Windows 8 for x64-based Systems Windows 8 for x64-based Systems (3069392) (Important) Windows 8 for x64-based Systems (3070102) (Important) Windows 8 for x64-based Systems (3072630) (Important) Windows 8 for x64-based Systems (3072633) (Important) Windows 8 for x64-based Systems (3067505) (Important) Windows 8 for x64-based Systems (3077657) (Important)
Windows 8.1 for 32-bit Systems Windows 8.1 for 32-bit Systems (3069392) (Important) Windows 8.1 for 32-bit Systems (3070102) (Important) Windows 8.1 for 32-bit Systems (3072630) (Important) Windows 8.1 for 32-bit Systems (3072633) (Important) Windows 8.1 for 32-bit Systems (3067505) (Important) Windows 8.1 for 32-bit Systems (3077657) (Important)
Windows 8.1 for x64-based Systems Windows 8.1 for x64-based Systems (3069392) (Important) Windows 8.1 for x64-based Systems (3070102) (Important) Windows 8.1 for x64-based Systems (3072630) (Important) Windows 8.1 for x64-based Systems (3072633) (Important) Windows 8.1 for x64-based Systems (3067505) (Important) Windows 8.1 for x64-based Systems (3077657) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows Server 2012 Windows Server 2012 (3069392) (Important) Windows Server 2012 (3070102) (Important) Windows Server 2012 (3072630) (Important) Windows Server 2012 (3072633) (Important) Windows Server 2012 (3067505) (Important) Windows Server 2012 (3077657) (Important)
Windows Server 2012 R2 Windows Server 2012 R2 (3069392) (Important) Windows Server 2012 R2 (3070102) (Important) Windows Server 2012 R2 (3072630) (Important) Windows Server 2012 R2 (3072633) (Important) Windows Server 2012 R2 (3067505) (Important) Windows Server 2012 R2 (3077657) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows RT Windows RT (3069392) (Important) Windows RT (3070102) (Important) Windows RT (3072630) (Important) Windows RT (3072633) (Important) Windows RT (3067505) (Important) Windows RT (3077657) (Important)
Windows RT 8.1 Windows RT 8.1 (3069392) (Important) Windows RT 8.1 (3070102) (Important) Windows RT 8.1 (3072630) (Important) Windows RT 8.1 (3072633) (Important) Windows RT 8.1 (3067505) (Important) Windows RT 8.1 (3077657) (Important)
Windows 10
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating None None Important None None None
Windows 10 for 32-bit Systems Not applicable Not applicable Windows 10 for 32-bit Systems (3074683) (Important) Not applicable Not applicable Not applicable
Windows 10 for x64-based Systems Not applicable Not applicable Windows 10 for x64-based Systems (3074683) (Important) Not applicable Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077
Aggregate Severity Rating Important Important Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3069392) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3070102) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3072630) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3072633) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3067505) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3077657) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3069392) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3070102) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3072630) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3072633) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3067505) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3077657) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3069392) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3070102) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3072630) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3072633) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3067505) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3077657) (Important)
Windows Server 2012 (Server Core installation) Windows Server 2012 (Server Core installation) (3069392) (Important) Windows Server 2012 (Server Core installation) (3070102) (Important) Windows Server 2012 (Server Core installation) (3072630) (Important) Windows Server 2012 (Server Core installation) (3072633) (Important) Windows Server 2012 (Server Core installation) (3067505) (Important) Windows Server 2012 (Server Core installation) (3077657) (Important)
Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 (Server Core installation) (3069392) (Important) Windows Server 2012 R2 (Server Core installation) (3070102) (Important) Windows Server 2012 R2 (Server Core installation) (3072630) (Important) Windows Server 2012 R2 (Server Core installation) (3072633) (Important) Windows Server 2012 R2 (Server Core installation) (3067505) (Important) Windows Server 2012 R2 (Server Core installation) (3077657) (Important)

Windows Operating System and Components (Table 3 of 3)

Windows Vista
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (3079904) (Critical)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (3079904) (Critical)
Windows Server 2008
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (3079904) (Critical)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (3079904) (Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (3079904) (Critical)
Windows 7
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (3079904) (Critical)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (3079904) (Critical)
Windows Server 2008 R2
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3079904) (Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3079904) (Critical)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows 8 for 32-bit Systems Windows 8 for 32-bit Systems (3079904) (Critical)
Windows 8 for x64-based Systems Windows 8 for x64-based Systems (3079904) (Critical)
Windows 8.1 for 32-bit Systems Windows 8.1 for 32-bit Systems (3079904) (Critical)
Windows 8.1 for x64-based Systems Windows 8.1 for x64-based Systems (3079904) (Critical)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows Server 2012 Windows Server 2012 (3079904) (Critical)
Windows Server 2012 R2 Windows Server 2012 R2 (3079904) (Critical)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows RT Windows RT (3079904) (Critical)
Windows RT 8.1 Windows RT 8.1 (3079904) (Critical)
Windows 10
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows 10 for 32-bit Systems Windows 10 for 32-bit Systems (3074683) (Critical)
Windows 10 for x64-based Systems Windows 10 for x64-based Systems (3074683) (Critical)
Server Core installation option
Bulletin Identifier MS15-078
Aggregate Severity Rating Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3079904) (Critical)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3079904) (Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3079904) (Critical)
Windows Server 2012 (Server Core installation) Windows Server 2012 (Server Core installation) (3079904) (Critical)
Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 (Server Core installation) (3079904) (Critical)

Microsoft SQL Server

SQL Server 2008 Service Pack 3
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 (GDR) (3045305) (Important) Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 (QFE) (3045303) (Important)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 (GDR) (3045305) (Important) Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 (QFE) (3045303) (Important)
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 (GDR) (3045305) (Important) Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 (QFE) (3045303) (Important)
SQL Server 2008 Service Pack 4
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 4 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 4 (GDR) (3045311) (Important) Microsoft SQL Server 2008 for 32-bit Systems Service Pack 4 (QFE) (3045308) (Important)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 4 Microsoft SQL Server 2008 for x64-based Systems Service Pack 4 (GDR) (3045311) (Important) Microsoft SQL Server 2008 for x64-based Systems Service Pack 4 (QFE) (3045308) (Important)
SQL Server 2008 R2 Service Pack 2
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 (GDR) (3045313) (Important) Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 (QFE) (3045312) (Important)
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 (GDR) (3045313) (Important) Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 (QFE) (3045312) (Important)
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 (GDR) (3045313) (Important) Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 (QFE) (3045312) (Important)
SQL Server 2008 R2 Service Pack 3
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 3 Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 3 (GDR) (3045316) (Important) Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 3 (QFE) (3045314) (Important)
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 3 Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 3 (GDR) (3045316) (Important) Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 3 (QFE) (3045314) (Important)
SQL Server 2012 Service Pack 1
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 (GDR) (3045318) (Important) Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 (QFE) (3045317) (Important)
Microsoft SQL Server 2012 for x64-based Systems Service Pack 1 Microsoft SQL Server 2012 for x64-based Systems Service Pack 1 (GDR) (3045318) (Important) Microsoft SQL Server 2012 for x64-based Systems Service Pack 1 (QFE) (3045317) (Important)
SQL Server 2012 Service Pack 2
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2012 for 32-bit Systems Service Pack 2 Microsoft SQL Server 2012 for 32-bit Systems Service Pack 2 (GDR) (3045321) (Important) Microsoft SQL Server 2012 for 32-bit Systems Service Pack 2 (QFE) (3045319) (Important)
Microsoft SQL Server 2012 for x64-based Systems Service Pack 2 Microsoft SQL Server 2012 for x64-based Systems Service Pack 2 (GDR) (3045321) (Important) Microsoft SQL Server 2012 for x64-based Systems Service Pack 2 (QFE) (3045319) (Important)
SQL Server 2014
Bulletin Identifier MS15-058
Aggregate Severity Rating Important
Microsoft SQL Server 2014 for 32-bit Systems Microsoft SQL Server 2014 for 32-bit Systems (GDR) (3045324) (Important) Microsoft SQL Server 2014 for 32-bit Systems (QFE) (3045323) (Important)
Microsoft SQL Server 2014 for x64-based Systems Microsoft SQL Server 2014 for x64-based Systems (GDR) (3045324) (Important) Microsoft SQL Server 2014 for x64-based Systems (QFE) (3045323) (Important)

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft Office 2007 Service Pack 3 Microsoft Excel 2007 Service Pack 3 (2965281) (Important) Microsoft PowerPoint 2007 Service Pack 3 (2965283) (Important) Microsoft Word 2007 Service Pack 3 (3054996) (Important)
Microsoft Office 2010
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3054971) (Important) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3054981) (Important) Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (3054963) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (3054973) (Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3054971) (Important) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3054981) (Important) Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (3054963) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (3054973) (Important)
Microsoft Office 2013
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3054949) (Important) Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) (3054999) (Important) Microsoft Word 2013 Service Pack 1 (32-bit editions) (3054990) (Important)
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3054949) (Important) Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) (3054999) (Important) Microsoft Word 2013 Service Pack 1 (64-bit editions) (3054990) (Important)
Microsoft Office 2013 RT
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft Office 2013 RT Service Pack 1 Microsoft Excel 2013 RT Service Pack 1 (3054949) (Important) Microsoft PowerPoint 2013 RT Service Pack 1 (3054999) (Important) Microsoft Word 2013 RT Service Pack 1 (3054990) (Important)
Microsoft Office for Mac
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft Office for Mac 2011 Microsoft Excel for Mac 2011 (3073865) (Important)
Other Office Software
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft Excel Viewer 2007 Service Pack 3 Microsoft Excel Viewer 2007 Service Pack 3 (2965209) (Important)
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2965208) (Important)
Microsoft Word Viewer Microsoft Word Viewer (3054958) (Important)

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2007
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Excel Services (2837612) (Important)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Excel Services (2837612) (Important)
Microsoft SharePoint Server 2010
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 Service Pack 2 Excel Services (3054968) (Important)
Microsoft SharePoint Server 2013
Bulletin Identifier MS15-070
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Service Pack 1 Excel Services (3054861) (Important)

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2015): Bulletin Summary published.
  • V2.0 (July 20, 2015): Bulletin Summary revised to document the out-of-band release of MS15-078.
  • V3.0 (July 29, 2015): Bulletin Summary revised for MS15-074 and MS15-078 to announce the availability of an update package for Windows 10 systems. Customers running Windows 10 should apply the 3074683 update to be protected from the vulnerabilities discussed in the bulletins. The update is available via Windows Update only. The majority of customers have automatic updating enabled and will not need to take any action because the update will be downloaded and installed automatically.
  • V3.1 (May 25, 2016): For MS15-076, added a Known Issues reference to the Executive Summaries table. For more information, see Microsoft Knowledge Base Article 3067505. For information about the solution for this Known Issue, see Microsoft Knowledge Base Article 3155218.

Page generated 2016-05-25 10:57Z-07:00.