Microsoft Security Bulletin Summary for March 2015

Published: March 10, 2015

Version: 1.0

This bulletin summary lists security bulletins released for March 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected\ Software
MS15-018 Cumulative Security Update for Internet Explorer (3032359) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS15-019 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3040297) \ This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical  \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-020 Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution (3041836)\ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted DLL file. Critical  \ Remote Code Execution May require restart 3041836 Microsoft Windows
MS15-021 Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323) \ This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted file or website. An attacker who successfully exploited the vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows
MS15-022 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999) \ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution May require restart 3038999 Microsoft Office,\ Microsoft Server Software
MS15-023 Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)\ This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application designed to increase privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. Important  \ Elevation of Privilege Requires restart --------- Microsoft Windows
MS15-024 Vulnerability in PNG Processing Could Allow Information Disclosure (3035132) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if an attacker convinces a user to visit a website that contains specially crafted PNG images. Important  \ Information Disclosure May require restart --------- Microsoft Windows
MS15-025 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (3038680) \ This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited the vulnerability could run arbitrary code in the security context of the account of another user who is logged on to the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts potentially with full user rights. Important  \ Elevation of Privilege Requires restart 3038680 Microsoft Windows
MS15-026 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3040856) \ This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an instant messenger or email message that takes them to the attacker's website, and then convince them to click the specially crafted URL. Important  \ Elevation of Privilege Does not require restart --------- Microsoft Exchange
MS15-027 Vulnerability in NETLOGON Could Allow Spoofing (3002657)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow spoofing if an attacker who is logged onto a domain-joined system runs a specially crafted application that could establish a connection with other domain-joined systems as the impersonated user or system. The attacker must be logged onto a domain-joined system and be able to observe network traffic. Important  \ Spoofing Requires restart 3002657 Microsoft Windows
MS15-028 Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass (3030377)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow a user with limited privileges on an affected system to leverage Task Scheduler to execute files that they do not have permissions to run. An attacker who successfully exploited this vulnerability could bypass ACL checks and run privileged executables. Important  \ Security Feature Bypass Requires restart --------- Microsoft Windows
MS15-029 Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure (3035126) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing a specially crafted JPEG XR (.JXR) image. This vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. Important  \ Information Disclosure May require restart --------- Microsoft Windows
MS15-030 Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (3039976)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker creates multiple Remote Desktop Protocol (RDP) sessions that fail to properly free objects in memory. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk. Important  \ Denial of Service Requires restart --------- Microsoft Windows
MS15-031 Vulnerability in Schannel Could Allow Security Feature Bypass (3046049) \ This security update resolves a vulnerability in Microsoft Windows that facilitates exploitation of the publicly disclosed FREAK technique, an industry-wide issue that is not specific to Windows operating systems. The vulnerability could allow a man-in-the-middle (MiTM) attacker to force the downgrading of the key length of an RSA key to EXPORT-grade length in a TLS connection. Any Windows system using Schannel to connect to a remote TLS server with an insecure cipher suite is affected. Important  \ Security Feature Bypass Requires restart 3046049 Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for\ Latest Software Release Exploitability Assessment for\ Older Software Release Denial of Service\ Exploitability Assessment Key Notes
MS15-018 VBScript Memory Corruption Vulnerability CVE-2015-0032 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-0056 1 - Exploitation More Likely 4 - Not Affected Not Applicable (None)
MS15-018 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-0072 0 - Exploitation Detected 0 - Exploitation Detected Not Applicable This vulnerability has been publicly disclosed.\ \ This is an elevation of privilege vulnerability.
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-0099 4 - Not Affected 1 - Exploitation More Likely Not Applicable (None)
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-0100 4 - Not Affected 1 - Exploitation More Likely Not Applicable (None)
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-1622 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-1623 1 - Exploitation More Likely 4 - Not Affected Not Applicable (None)
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-1624 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-1625 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent This vulnerability has been publicly disclosed.
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-1626 1 - Exploitation More Likely 4 - Not Affected Not Applicable (None)
MS15-018 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1627 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-018 Internet Explorer Memory Corruption Vulnerability CVE-2015-1634 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-019 VBScript Memory Corruption Vulnerability CVE-2015-0032 4 - Not Affected 1 - Exploitation More Likely Not Applicable (None)
MS15-020 WTS Remote Code Execution Vulnerability CVE-2015-0081 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable (None)
MS15-020 DLL Planting Remote Code Execution Vulnerability CVE-2015-0096 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable (None)
MS15-021 Adobe Font Driver Denial of Service Vulnerability CVE-2015-0074 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent This is a denial of service vulnerability. 
MS15-021 Adobe Font Driver Information Disclosure Vulnerability CVE-2015-0087 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent This is an information disclosure vulnerability. 
MS15-021 Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0088 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent (None)
MS15-021 Adobe Font Driver Information Disclosure Vulnerability CVE-2015-0089 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable This is an information disclosure vulnerability. 
MS15-021 Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0090 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent (None)
MS15-021 Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0091 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent (None)
MS15-021 Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0092 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent (None)
MS15-021 Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0093 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent (None)
MS15-022 Microsoft Office Component Use After Free Vulnerability CVE-2015-0085 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-022 Microsoft Office Memory Corruption Vulnerability CVE-2015-0086 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable (None)
MS15-022 Microsoft Word Local Zone Remote Code Execution Vulnerability CVE-2015-0097 4 - Not Affected 2 - Exploitation Less Likely Not Applicable (None)
MS15-022 Microsoft SharePoint XSS Vulnerability CVE-2015-1633 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-022 Microsoft SharePoint XSS Vulnerability CVE-2015-1636 2 - Exploitation Less Likely 4 - Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS15-023 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-0077 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an information disclosure vulnerability.
MS15-023 Win32k Elevation of Privilege Vulnerability CVE-2015-0078 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-023 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-0094 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an information disclosure vulnerability.
MS15-023 Microsoft Windows Kernel Memory Disclosure Vulnerability CVE-2015-0095 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent This is an information disclosure vulnerability.
MS15-024 Malformed PNG Parsing Information Disclosure Vulnerability CVE-2015-0080 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable This is an information disclosure vulnerability.
MS15-025 Registry Virtualization Elevation of Privilege Vulnerability CVE-2015-0073 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-025 Impersonation Level Check Elevation of Privilege Vulnerability CVE-2015-0075 4 - Not Affected 2 - Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS15-026 OWA Modified Canary Parameter Cross Site Scripting Vulnerability CVE-2015-1628 2 - Exploitation Less Likely 4 - Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS15-026 ExchangeDLP Cross Site Scripting Vulnerability CVE-2015-1629 2 - Exploitation Less Likely 4 - Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS15-026 Audit Report Cross Site Scripting Vulnerability CVE-2015-1630 2 - Exploitation Less Likely 4 - Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS15-026 Exchange Forged Meeting Request Spoofing Vulnerability CVE-2015-1631 2 - Exploitation Less Likely 4 - Not Affected Not Applicable This is a spoofing vulnerability.
MS15-026 Exchange Error Message Cross Site Scripting Vulnerability CVE-2015-1632 2 - Exploitation Less Likely 4 - Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS15-027 NETLOGON Spoofing Vulnerability CVE-2015-0005 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is a spoofing vulnerability.
MS15-028 Task Scheduler Security Feature Bypass Vulnerability CVE-2015-0084 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is a security feature bypass vulnerability.
MS15-029 JPEG XR Parser Information Disclosure Vulnerability CVE-2015-0076 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable This is an information disclosure vulnerability.
MS15-030 Remote Desktop Protocol (RDP) Denial of Service Vulnerability CVE-2015-0079 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable This is a denial of service vulnerability.
MS15-031 Schannel Security Feature Bypass Vulnerability CVE-2015-1637 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable This vulnerability has been publicly disclosed.\ \ This is a security feature bypass vulnerability.

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components (Table 1 of 2)

Windows Server 2003
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Moderate                                              Moderate                                            Critical Critical Important Important                                 
Windows Server 2003 Service Pack 2                 Internet Explorer 6 (3032359) (Moderate) Internet Explorer 7 (3032359) (Moderate) Internet Explorer 8 (3032359) (Moderate) VBScript 5.6 (3030403) (Moderate) VBScript 5.7 (3030398) (Moderate) Windows Server 2003 Service Pack 2 (3033889) (Critical) Windows Server 2003 Service Pack 2 (3039066) (Critical) Windows Server 2003 Service Pack 2 (3032323) (Critical) Windows Server 2003 Service Pack 2 (3034344) (Important) Windows Server 2003 Service Pack 2 (3035132) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (3032359) (Moderate) Internet Explorer 7 (3032359) (Moderate) Internet Explorer 8 (3032359) (Moderate) VBScript 5.6 (3030403) (Moderate) VBScript 5.7 (3030398) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (3033889) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (3039066) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (3032323) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (3034344) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3035132) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (3032359) (Moderate) Internet Explorer 7 (3032359) (Moderate) VBScript 5.6 (3030403) (Moderate) VBScript 5.7 (3030398) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (3033889) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (3039066) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (3032323) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (3034344) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3035132) (Important)
Windows Vista
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Critical Critical Critical Critical Important Important
Windows Vista Service Pack 2 Internet Explorer 7 (3032359) (Critical) Internet Explorer 8 (3032359) (Critical) Internet Explorer 9 (3032359) (Critical) VBScript 5.7  (3030398) (Critical) Windows Vista Service Pack 2 (3033889) (Critical) Windows Vista Service Pack 2 (3039066) (Critical) Windows Vista Service Pack 2 (3032323) (Critical) Windows Vista Service Pack 2 (3034344) (Important) Windows Vista Service Pack 2 (3035132) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3032359) (Critical) Internet Explorer 8 (3032359) (Critical) Internet Explorer 9 (3032359) (Critical) VBScript 5.7  (3030398) (Critical) Windows Vista x64 Edition Service Pack 2 (3033889) (Critical) Windows Vista x64 Edition Service Pack 2 (3039066) (Critical) Windows Vista x64 Edition Service Pack 2 (3032323) (Critical) Windows Vista x64 Edition Service Pack 2 (3034344) (Important) Windows Vista x64 Edition Service Pack 2 (3035132) (Important)
Windows Server 2008
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Moderate Moderate Critical Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3032359) (Moderate) Internet Explorer 8 (3032359) (Moderate) Internet Explorer 9 (3032359) (Moderate) VBScript 5.7  (3030398) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (3033889) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3039066) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3032323) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3034344) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3035132) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3032359) (Moderate) Internet Explorer 8 (3032359) (Moderate) Internet Explorer 9 (3032359) (Moderate) VBScript 5.7  (3030398) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (3033889) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3039066) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3032323) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3034344) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3035132) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3032359) (Moderate) VBScript 5.7  (3030398) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3033889) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3039066) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3032323) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3034344) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3035132) (Important)
Windows 7
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Critical None Critical Critical Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3032359) (Critical) Internet Explorer 9 (3032359) (Critical) Internet Explorer 10 (3032359) (Critical) Internet Explorer 11 (3032359) (Critical) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (3033889) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3039066) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3032323) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3034344) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3035132) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3032359) (Critical) Internet Explorer 9 (3032359) (Critical) Internet Explorer 10 (3032359) (Critical) Internet Explorer 11 (3032359) (Critical) Not applicable Windows 7 for x64-based Systems Service Pack 1 (3033889) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3039066) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3032323) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3034344) (Important) Windows 7 for x64-based Systems Service Pack 1 (3035132) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Moderate None Critical Critical Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3032359) (Moderate) Internet Explorer 9 (3032359) (Moderate) Internet Explorer 10 (3032359) (Moderate) Internet Explorer 11 (3032359) (Moderate) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3033889) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3039066) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3032323) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3034344) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3035132) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3032359) (Moderate) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3033889) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3039066) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3032323) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3034344) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3035132) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Critical None Critical Critical Important Important
Windows 8 for 32-bit Systems Internet Explorer 10 (3032359) (Critical) Not applicable Windows 8 for 32-bit Systems (3033889) (Critical) Windows 8 for 32-bit Systems (3039066) (Critical) Windows 8 for 32-bit Systems (3032323) (Critical) Windows 8 for 32-bit Systems (3034344) (Important) Windows 8 for 32-bit Systems (3035132) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (3032359) (Critical) Not applicable Windows 8 for x64-based Systems (3033889) (Critical) Windows 8 for x64-based Systems (3039066) (Critical) Windows 8 for x64-based Systems (3032323) (Critical) Windows 8 for x64-based Systems (3034344) (Important) Windows 8 for x64-based Systems (3035132) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3032359) (Critical) Not applicable Windows 8.1 for 32-bit Systems (3033889) (Critical) Windows 8.1 for 32-bit Systems (3039066) (Critical) Windows 8.1 for 32-bit Systems (3032323) (Critical) Windows 8.1 for 32-bit Systems (3034344) (Important) Windows 8.1 for 32-bit Systems (3035132) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (3032359) (Critical) Not applicable Windows 8.1 for x64-based Systems (3033889) (Critical) Windows 8.1 for x64-based Systems (3039066) (Critical) Windows 8.1 for x64-based Systems (3032323) (Critical) Windows 8.1 for x64-based Systems (3034344) (Important) Windows 8.1 for x64-based Systems (3035132) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Moderate None Critical Critical Important Important
Windows Server 2012 Internet Explorer 10 (3032359) (Moderate) Not applicable Windows Server 2012 (3033889) (Critical) Windows Server 2012 (3039066) (Critical) Windows Server 2012 (3032323) (Critical) Windows Server 2012 (3034344) (Important) Windows Server 2012 (3035132) (Important)
Windows Server 2012 R2 Internet Explorer 11 (3032359) (Moderate) Not applicable Windows Server 2012 R2 (3033889) (Critical) Windows Server 2012 R2 (3039066) (Critical) Windows Server 2012 R2 (3032323) (Critical) Windows Server 2012 R2 (3034344) (Important) Windows Server 2012 R2 (3035132) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating Critical None Critical Critical Important Important
Windows RT Internet Explorer 10 (3032359) (Critical) Not applicable Windows RT (3033889) (Critical) Windows RT (3039066) (Critical) Windows RT (3032323) (Critical) Windows RT (3034344) (Important) Windows RT (3035132) (Important)
Windows RT 8.1 Internet Explorer 11 (3032359) (Critical) Not applicable Windows RT 8.1 (3033889) (Critical) Windows RT 8.1 (3039066) (Critical) Windows RT 8.1 (3032323) (Critical) Windows RT 8.1 (3034344) (Important) Windows RT 8.1 (3035132) (Important)
Server Core installation option
Bulletin Identifier MS15-018 MS15-019 MS15-020 MS15-021 MS15-023 MS15-024
Aggregate Severity Rating None Moderate Critical Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7  (3030398) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3033889) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3039066) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3032323) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3034344) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3035132) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7  (3030398) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3033889) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3039066) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3032323) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3034344) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3035132) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable VBScript 5.8  (3030630) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3033889) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3039066) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3032323) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3034344) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3035132) (Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (3033889) (Critical) Windows Server 2012 (Server Core installation) (3039066) (Critical) Windows Server 2012 (Server Core installation) (3032323) (Critical) Windows Server 2012 (Server Core installation) (3034344) (Important) Windows Server 2012 (Server Core installation) (3035132) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (3033889) (Critical) Windows Server 2012 R2 (Server Core installation) (3039066) (Critical) Windows Server 2012 R2 (Server Core installation) (3032323) (Critical) Windows Server 2012 R2 (Server Core installation) (3034344) (Important) Windows Server 2012 R2 (Server Core installation) (3035132) (Important)

Note for MS15-018, MS15-019, MS15-020, MS15-021, and MS15-023

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the updates via Windows Update.

Windows Operating System and Components (Table 2 of 2)

Windows Server 2003
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important                                             Important                                             None                                         None                                         None                                         Important                                 
Windows Server 2003 Service Pack 2                 Windows Server 2003 Service Pack 2 (3033395) (Important) Windows Server 2003 Service Pack 2 (3002657) (Important) Not applicable Not applicable Not applicable Windows Server 2003 Service Pack 2 (3046049) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (3033395) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3002657) (Important) Not applicable Not applicable Not applicable Windows Server 2003 x64 Edition Service Pack 2 (3046049) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (3033395) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3002657) (Important) Not applicable Not applicable Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (3046049) (Important)
Windows Vista
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important None None Important None Important
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (3035131) (Important) Not applicable Not applicable Windows Vista Service Pack 2 (3035126) (Important) Not applicable Windows Vista Service Pack 2 (3046049) (Important)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (3035131) (Important) Not applicable Not applicable Windows Vista x64 Edition Service Pack 2 (3035126) (Important) Not applicable Windows Vista x64 Edition Service Pack 2 (3046049) (Important)
Windows Server 2008
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important Important None Important None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (3035131) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3002657) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3035126) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (3046049) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (3035131) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3002657) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3035126) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (3046049) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (3035131) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3002657) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3035126) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046049) (Important)
Windows 7
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important None Important Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (3035131) (Important) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (3030377) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3035126) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3035017) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3036493) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3046049) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (3035131) (Important) Not applicable Windows 7 for x64-based Systems Service Pack 1 (3030377) (Important) Windows 7 for x64-based Systems Service Pack 1 (3035126) (Important) Windows 7 for x64-based Systems Service Pack 1 (3035017) (Important) Windows 7 for x64-based Systems Service Pack 1 (3036493) (Important) Windows 7 for x64-based Systems Service Pack 1 (3046049) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important Important Important Important None Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3035131) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3002657) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3030377) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3035126) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046049) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3035131) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3002657) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3030377) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3035126) (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046049) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important None Important Important Important Important
Windows 8 for 32-bit Systems Windows 8 for 32-bit Systems (3035131) (Important) Not applicable Windows 8 for 32-bit Systems (3030377) (Important) Windows 8 for 32-bit Systems (3035126) (Important) Windows 8 for 32-bit Systems (3035017) (Important) Windows 8 for 32-bit Systems (3046049) (Important)
Windows 8 for x64-based Systems Windows 8 for x64-based Systems (3035131) (Important) Not applicable Windows 8 for x64-based Systems (3030377) (Important) Windows 8 for x64-based Systems (3035126) (Important) Windows 8 for x64-based Systems (3035017) (Important) Windows 8 for x64-based Systems (3046049) (Important)
Windows 8.1 for 32-bit Systems Windows 8.1 for 32-bit Systems (3035131) (Important) Not applicable Windows 8.1 for 32-bit Systems (3030377) (Important) Windows 8.1 for 32-bit Systems (3035126) (Important) Windows 8.1 for 32-bit Systems (3035017) (Important) Windows 8.1 for 32-bit Systems (3046049) (Important)
Windows 8.1 for x64-based Systems Windows 8.1 for x64-based Systems (3035131) (Important) Not applicable Windows 8.1 for x64-based Systems (3030377) (Important) Windows 8.1 for x64-based Systems (3035126) (Important) Windows 8.1 for x64-based Systems (3035017) (Important) Windows 8.1 for x64-based Systems (3046049) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important Important Important Important Important Important
Windows Server 2012 Windows Server 2012 (3035131) (Important) Windows Server 2012 (3002657) (Important) Windows Server 2012 (3030377) (Important) Windows Server 2012 (3035126) (Important) Windows Server 2012 (3035017) (Important) Windows Server 2012 (3046049) (Important)
Windows Server 2012 R2 Windows Server 2012 R2 (3035131) (Important) Windows Server 2012 R2 (3002657) (Important) Windows Server 2012 R2 (3030377) (Important) Windows Server 2012 R2 (3035126) (Important) Windows Server 2012 R2 (3035017) (Important) Windows Server 2012 R2 (3046049) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important None Important Important None Important
Windows RT Windows RT (3035131) (Important) Not applicable Windows RT (3030377) (Important) Windows RT (3035126) (Important) Not applicable Windows RT (3046049) (Important)
Windows RT 8.1 Windows RT 8.1 (3035131) (Important) Not applicable Windows RT 8.1 (3030377) (Important) Windows RT 8.1 (3035126) (Important) Not applicable Windows RT 8.1 (3046049) (Important)
Server Core installation option
Bulletin Identifier MS15-025 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031
Aggregate Severity Rating Important Important Important None Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3035131) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3002657) (Important) Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046049) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3035131) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3002657) (Important) Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046049) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3035131) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3002657) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3030377) (Important) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046049) (Important)
Windows Server 2012 (Server Core installation) Windows Server 2012 (Server Core installation) (3035131) (Important) Windows Server 2012 (Server Core installation) (3002657) (Important) Windows Server 2012 (Server Core installation) (3030377) (Important) Not applicable Windows Server 2012 (Server Core installation) (3035017) (Important) Windows Server 2012 (Server Core installation) (3046049) (Important)
Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 (Server Core installation) (3035131) (Important) Windows Server 2012 R2 (Server Core installation) (3002657) (Important) Windows Server 2012 R2 (Server Core installation) (3030377) (Important) Not applicable Windows Server 2012 R2 (Server Core installation) (3035017) (Important) Windows Server 2012 R2 (Server Core installation) (3046049) (Important)

Note for MS15-031:

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the updates via Windows Update.

 

Microsoft Server Software

Microsoft Exchange Server 2013
Bulletin Identifier MS15-022 MS15-026
Aggregate Severity Rating None Important
Microsoft Exchange Server 2013 Service Pack 1 Not applicable Microsoft Exchange Server 2013 Service Pack 1 (3040856) (Important)
Microsoft Exchange Server 2013 Cumulative Update 7 Not applicable Microsoft Exchange Server 2013 Cumulative Update 7 (3040856) (Important)
Microsoft SharePoint Server 2007
Bulletin Identifier MS15-022 MS15-026
Aggregate Severity Rating Important None
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) (2881068) (Important) Not applicable
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) (2881068) (Important) Not applicable
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) (2881068) (Important) Not applicable
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) (2881068) (Important) Not applicable
Microsoft SharePoint Server 2010
Bulletin Identifier MS15-022 MS15-026
Aggregate Severity Rating Important None
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wssloc) (2956208) (Important) Not applicable
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Server 2010 Service Pack 2 (wssloc) (2956208) (Important) Not applicable
Microsoft SharePoint Server 2013
Bulletin Identifier MS15-022 MS15-026
Aggregate Severity Rating Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (sts) (2956175) (Important) Microsoft SharePoint Foundation 2013 (wssloc) (2956183) (Important) Microsoft SharePoint Foundation 2013 (smsloc) (2760508) (Important) Microsoft SharePoint Server 2013 (acsrvloc) (2956180) (Important) Microsoft SharePoint Server 2013 (coreserverloc) (2956153) (Important) Microsoft SharePoint Server 2013 (eduloc) (2760554) (Important) Microsoft SharePoint Server 2013 (ifsloc) (2880473) (Important) Microsoft SharePoint Server 2013 (lpsrvloc) (2737989) (Important) Microsoft SharePoint Server 2013 (ppsmaloc) (2881078) (Important) Microsoft SharePoint Server 2013 (vsrvloc) (2956181) (Important) Microsoft SharePoint Server 2013 (wasrvloc) (2760361) (Important) Not applicable
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (sts) (2956175) (Important) Microsoft SharePoint Foundation 2013 Service Pack 1 (wssloc) (2956183) (Important) Microsoft SharePoint Foundation 2013 Service Pack 1 (smsloc) (2760508) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (acsrvloc) (2956180) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (coreserverloc) (2956153) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (eduloc) (2760554) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (ifsloc) (2880473) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (lpsrvloc) (2737989) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (ppsmaloc) (2881078) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (vsrvloc) (2956181) (Important) Microsoft SharePoint Server 2013 Service Pack 1 (wasrvloc) (2760361) (Important) Not applicable

Note for MS15-022

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (2984939) (Important) Microsoft Excel 2007 Service Pack 3 (2956103) (Important) Microsoft PowerPoint 2007 Service Pack 3 (2899580) (Important) Microsoft Word 2007 Service Pack 3 (2956109) (Critical)
Microsoft Office 2010
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956076) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956138) (Critical) Microsoft Office 2010 Service Pack 2 (32-bit editions) (oart) (2883100) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (oartconv) (2889839) (Important) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2956142) (Important) Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (2920812) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2956139) (Critical)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2956076) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2956138) (Critical) Microsoft Office 2010 Service Pack 2 (64-bit editions) (oart) (2883100) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (oartconv) (2889839) (Important) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2956142) (Important) Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (2920812) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2956139) (Critical)
Microsoft Office 2013 and Microsoft Office 2013 RT
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft Office 2013 (32-bit editions) Microsoft Office 2013 (32-bit editions) (2956151) (Important) Microsoft Word 2013 (32-bit editions) (2956163) (Critical)
Microsoft Office 2013 (64-bit editions) Microsoft Office 2013 (64-bit editions) (2956151) (Important) Microsoft Word 2013 (64-bit editions) (2956163) (Critical)
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Office 2013 Service Pack 1 (32-bit editions) (2956151) (Important) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2956163) (Critical)
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Office 2013 Service Pack 1 (64-bit editions) (2956151) (Important) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2956163) (Critical)
Microsoft Office 2013 RT Microsoft Office 2013 RT (2956151) (Important) Microsoft Word 2013 RT (2956163) (Critical)
Microsoft Office 2013 RT Service Pack 1 Microsoft Office 2013 RT Service Pack 1 (2956151) (Important) Microsoft Word 2013 RT Service Pack 1 (2956163) (Critical)
Other Office Software
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft Word Viewer Microsoft Word Viewer (2956188) (Critical)
Microsoft Excel Viewer Microsoft Excel Viewer (2956189) (Important)
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (wordconv) (2956107) (Critical) Microsoft Office Compatibility Pack Service Pack 3 (xlconv) (2956106) (Important)

Note for MS15-022

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (wdsrv) (2956136) (Critical)
Microsoft SharePoint Server 2013
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2013 Excel Services (xlsrvloc) (2956143) (Important) Word Automation Services (wdsrvloc) (2920731) (Critical)
Microsoft SharePoint Server 2013 Service Pack 1 Excel Services (xlsrvloc) (2956143) (Important) Word Automation Services (wdsrvloc) (2920731) (Critical)
Microsoft Office Web Apps 2010
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (wacloc2010) (2956069) (Critical) Microsoft Office Web Apps Server 2010 Service Pack 2 (wacloc2010) (2956069) (Critical)
Microsoft Office Web Apps 2013
Bulletin Identifier MS15-022
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (wacserver2013) (2956158) (Critical)
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1 (wacserver2013) (2956158) (Critical)

Note for MS15-022

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 10, 2015): Bulletin Summary published.

Page generated 2015-03-18 11:39Z-07:00.