Microsoft Security Bulletin Summary for October 2015

Published: October 13, 2015 | Updated: June 22, 2016

Version: 2.2

This bulletin summary lists security bulletins released for October 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS15-106 Cumulative Security Update for Internet Explorer (3096441) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical \ Remote Code Execution Requires restart 3096441\ 3093983 Microsoft Windows,\ Internet Explorer
MS15-107 Cumulative Security Update for Microsoft Edge (3096448) \ This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow information disclosure if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important \ Information Disclosure Requires restart --------- Microsoft Windows,\ Microsoft Edge
MS15-108 Security Update for JScript and VBScript to Address Remote Code Execution (3089659) \ This security update resolves vulnerabilities in the VBScript and JScript scripting engines in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the IE rendering engine to direct the user to the specially crafted website. Critical \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-109 Security Update for Windows Shell to Address Remote Code Execution (3096443) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. Critical \ Remote Code Execution May require restart --------- Microsoft Windows
MS15-110 Security Updates for Microsoft Office to Address Remote Code Execution (3096440) \ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important \ Remote Code Execution May require restart --------- Microsoft Office, \ Microsoft Office Services and Web Apps,\ Microsoft Server Software 
MS15-111 Security Update for Windows Kernel to Address Elevation of Privilege (3096447) \ This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. Important \ Elevation of Privilege Requires restart --------- Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for\ Latest Software Release Exploitability Assessment for\ Older Software Release Denial of Service\ Exploitability Assessment
MS15-106 Scripting Engine Memory Corruption Vulnerability CVE-2015-2482 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6042 1 - Exploitation More Likely 4 - Not affected Not Applicable
MS15-106 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-6044 4 - Not affected 2 - Exploitation Less Likely Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6045 1 - Exploitation More Likely 4 - Not affected Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6046 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-6047 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6048 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6049 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6050 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-106 Internet Explorer Elevation of Privilege Vulnerability CVE-2015-6051 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 VBScript and JScript ASLR Bypass CVE-2015-6052 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-106 Internet Explorer Information Disclosure Vulnerability CVE-2015-6053 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-106 Scripting Engine Memory Corruption Vulnerability CVE-2015-6055 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Scripting Engine Memory Corruption Vulnerability CVE-2015-6056 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-106 Scripting Engine Information Disclosure Vulnerability CVE-2015-6059 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-106 Internet Explorer Memory Corruption Vulnerability CVE-2015-6184 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-107 Microsoft Edge Information Disclosure Vulnerability CVE-2015-6057 3 - Exploitation Unlikely 4 - Not affected Not Applicable
MS15-107 Microsoft Edge XSS Filter Bypass CVE-2015-6058 3 - Exploitation Unlikely 4 - Not affected Not Applicable
MS15-108 Scripting Engine Memory Corruption Vulnerability CVE-2015-2482 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-108 VBScript and JScript ASLR Bypass CVE-2015-6052 4 - Not affected 2 - Exploitation Less Likely Not Applicable
MS15-108 Scripting Engine Memory Corruption Vulnerability CVE-2015-6055 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-108 Scripting Engine Information Disclosure Vulnerability CVE-2015-6059 4 - Not affected 2 - Exploitation Less Likely Not Applicable
MS15-109 Toolbar Use After Free Vulnerability CVE-2015-2515 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-109 Microsoft Tablet Input Band Use After Free Vulnerability CVE-2015-2548 4 - Not affected 1 - Exploitation More Likely Not Applicable
MS15-110 Microsoft Office Memory Corruption Vulnerability CVE-2015-2555 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-110 Microsoft SharePoint Information Disclosure Vulnerability CVE-2015-2556 4 - Not affected 3 - Exploitation Unlikely Not Applicable
MS15-110 Microsoft Office Memory Corruption Vulnerability CVE-2015-2557 4 - Not affected 2 - Exploitation Less Likely Not Applicable
MS15-110 Microsoft Office Memory Corruption Vulnerability CVE-2015-2558 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-110 Microsoft Office Web Apps XSS Spoofing Vulnerability CVE-2015-6037 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not Applicable
MS15-110 Microsoft SharePoint Security Feature Bypass Vulnerability CVE-2015-6039 3 - Exploitation Unlikely 4 - Not affected Not Applicable
MS15-111 Windows Kernel Memory Corruption Vulnerability CVE-2015-2549 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-111 Windows Elevation of Privilege Vulnerability CVE-2015-2550 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-111 Trusted Boot Security Feature Bypass Vulnerability CVE-2015-2552 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-111 Windows Mount Point Elevation of Privilege Vulnerability CVE-2015-2553 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-111 Windows Object Reference Elevation of Privilege Vulnerability CVE-2015-2554 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating Systems and Components

|**Windows Vista**| |------------| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Vista Service Pack 2|Internet Explorer 7                                (3093983) (Critical) Internet Explorer 8 (3093983) (Critical) Internet Explorer 9 (3093983) (Critical)|Not applicable                                          |JScript 5.7 and VBScript 5.7 (3094996) (Critical)                                               |Windows Vista Service Pack 2 (3080446) (Critical) Windows Vista Service Pack 2 (3093513) (Critical)|Windows Vista Service Pack 2 (3088195) (Important)| |Windows Vista x64 Edition Service Pack 2|Internet Explorer 7 (3093983) (Critical) Internet Explorer 8 (3093983) (Critical) Internet Explorer 9 (3093983) (Critical)|Not applicable|JScript 5.7 and VBScript 5.7 (3094996) (Critical)|Windows Vista x64 Edition Service Pack 2 (3080446) (Critical) Windows Vista x64 Edition Service Pack 2 (3093513) (Critical)|Windows Vista x64 Edition Service Pack 2 (3088195) (Important)| |**Windows Server 2008**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2|Internet Explorer 7 (3093983) (Moderate) Internet Explorer 8 (3093983) (Moderate) Internet Explorer 9 (3093983) (Moderate)|Not applicable|JScript 5.7 and VBScript 5.7 (3094996) (Critical)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3080446) (Critical)|Windows Server 2008 for 32-bit Systems Service Pack 2 (3088195) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2|Internet Explorer 7 (3093983) (Moderate) Internet Explorer 8 (3093983) (Moderate) Internet Explorer 9 (3093983) (Moderate)|Not applicable|JScript 5.7 and VBScript 5.7 (3094996) (Critical)|Windows Server 2008 for x64-based Systems Service Pack 2 (3080446) (Critical)|Windows Server 2008 for x64-based Systems Service Pack 2 (3088195) (Important)| |Windows Server 2008 for Itanium-based Systems Service Pack 2|Internet Explorer 7 (3093983) (Moderate)|Not applicable|JScript 5.7 and VBScript 5.7 (3094996) (Critical)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3080446) (Critical)|Windows Server 2008 for Itanium-based Systems Service Pack 2 (3088195) (Important)| |**Windows 7**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 7 for 32-bit Systems Service Pack 1|Internet Explorer 8 (3093983) (Critical) Internet Explorer 9 (3093983) (Critical) Internet Explorer 10 (3093983) (Critical) Internet Explorer 11 (3093983) (Critical)|Not applicable|Not applicable|Windows 7 for 32-bit Systems Service Pack 1 (3080446) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3093513) (Critical)|Windows 7 for 32-bit Systems Service Pack 1 (3088195) (Important)| |Windows 7 for x64-based Systems Service Pack 1|Internet Explorer 8 (3093983) (Critical) Internet Explorer 9 (3093983) (Critical) Internet Explorer 10 (3093983) (Critical) Internet Explorer 11 (3093983) (Critical)|Not applicable|Not applicable|Windows 7 for x64-based Systems Service Pack 1 (3080446) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3093513) (Critical)|Windows 7 for x64-based Systems Service Pack 1 (3088195) (Important)| |**Windows Server 2008 R2**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1|Internet Explorer 8 (3093983) (Moderate) Internet Explorer 9 (3093983) (Moderate) Internet Explorer 10 (3093983) (Moderate) Internet Explorer 11 (3093983) (Moderate)|Not applicable|Not applicable|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3080446) (Critical)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3088195) (Important)| |Windows Server 2008 R2 for Itanium-based Systems Service Pack 1|Internet Explorer 8 (3093983) (Moderate)|Not applicable|Not applicable|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3080446) (Critical)|Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3088195) (Important)| |**Windows 8 and Windows 8.1**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 8 for 32-bit Systems|Internet Explorer 10 (3093983) (Critical)|Not applicable|Not applicable|Windows 8 for 32-bit Systems (3080446) (Critical)|Windows 8 for 32-bit Systems (3088195) (Important)| |Windows 8 for x64-based Systems|Internet Explorer 10 (3093983) (Critical)|Not applicable|Not applicable|Windows 8 for x64-based Systems (3080446) (Critical)|Windows 8 for x64-based Systems (3088195) (Important)| |Windows 8.1 for 32-bit Systems|Internet Explorer 11 (3093983) (Critical)|Not applicable|Not applicable|Windows 8.1 for 32-bit Systems (3080446) (Critical)|Windows 8.1 for 32-bit Systems (3088195) (Important)| |Windows 8.1 for x64-based Systems|Internet Explorer 11 (3093983) (Critical)|Not applicable|Not applicable|Windows 8.1 for x64-based Systems (3080446) (Critical)|Windows 8.1 for x64-based Systems (3088195) (Important)| |**Windows Server 2012 and Windows Server 2012 R2**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Moderate**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2012|Internet Explorer 10 (3093983) (Moderate)|Not applicable|Not applicable|Windows Server 2012 (3080446) (Critical)|Windows Server 2012 (3088195) (Important)| |Windows Server 2012 R2|Internet Explorer 11 (3093983) (Moderate)|Not applicable|Not applicable|Windows Server 2012 R2 (3080446) (Critical)|Windows Server 2012 R2 (3088195) (Important)| |**Windows RT and Windows RT 8.1**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows RT|Internet Explorer 10 (3093983) (Critical)|Not applicable|Not applicable|Windows RT (3080446) (Critical)|Windows RT (3088195) (Important)| |Windows RT 8.1|Internet Explorer 11 (3093983) (Critical)|Not applicable|Not applicable|Windows RT 8.1 (3080446) (Critical)|Windows RT 8.1 (3088195) (Important)| |**Windows 10**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows 10 for 32-bit Systems|Internet Explorer 11 (3105210) (Critical)|Microsoft Edge (3097617) (Important)|Not applicable|Windows 10 for 32-bit Systems (3097617) (Critical)|Windows 10 for 32-bit Systems (3097617) (Important)| |Windows 10 for x64-based Systems|Internet Explorer 11 (3105210) (Critical)|Microsoft Edge (3097617) (Important)|Not applicable|Windows 10 for x64-based Systems (3097617) (Critical)|Windows 10 for x64-based Systems (3097617) (Important)| |**Server Core installation option**| |**Bulletin Identifier**|[**MS15-106**](https://go.microsoft.com/fwlink/?linkid=625089)|[**MS15-107**](https://go.microsoft.com/fwlink/?linkid=625091)|[**MS15-108**](https://go.microsoft.com/fwlink/?linkid=623633)|[**MS15-109**](https://go.microsoft.com/fwlink/?linkid=625078)|[**MS15-111**](https://go.microsoft.com/fwlink/?linkid=625080)| |**Aggregate Severity Rating**|**None**|**None**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|JScript 5.7 and VBScript 5.7 (3094996) (Critical)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3080446) (Critical)|Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3088195) (Important)| |Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)|Not applicable|Not applicable|JScript 5.7 and VBScript 5.7 (3094996) (Critical)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3080446) (Critical)|Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3088195) (Important)| |Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)|Not applicable|Not applicable|JScript 5.8 and VBScript 5.8 (3094995) (Critical)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3080446) (Critical)|Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3088195) (Important)| |Windows Server 2012 (Server Core installation)|Not applicable|Not applicable|Not applicable|Windows Server 2012 (Server Core installation) (3080446) (Critical)|Windows Server 2012 (Server Core installation) (3088195) (Important)| |Windows Server 2012 R2 (Server Core installation)|Not applicable|Not applicable|Not applicable|Windows Server 2012 R2 (Server Core installation) (3080446) (Critical)|Windows Server 2012 R2 (Server Core installation) (3088195) (Important)|

Microsoft Office Suites and Software

|**Microsoft Office 2007**| |------------| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2007 Service Pack 3|Microsoft Excel 2007 Service Pack 3 (3085615) (Important) Microsoft Visio 2007 Service Pack 3 (3085542) (Important)| |**Microsoft Office 2010**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2010 Service Pack 2 (32-bit editions)|Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3085609) (Important) Microsoft Visio 2010 Service Pack 2 (32-bit editions) (3085514) (Important)| |Microsoft Office 2010 Service Pack 2 (64-bit editions)|Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3085609) (Important) Microsoft Visio 2010 Service Pack 2 (64-bit editions) (3085514) (Important)| |**Microsoft Office 2013**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 Service Pack 1 (32-bit editions)|Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3085583) (Important)| |Microsoft Office 2013 Service Pack 1 (64-bit editions)|Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3085583) (Important)| |**Microsoft Office 2013 RT**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2013 RT Service Pack 1|Microsoft Excel 2013 RT Service Pack 1 (3085583) (Important)| |**Microsoft Office 2016**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office 2016 (32-bit edition)|Microsoft Excel 2016 (32-bit edition) (2920693) (Important)| |Microsoft Office 2016 (64-bit edition)|Microsoft Excel 2016 (64-bit edition) (2920693) (Important)| |**Microsoft Office for Mac**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office for Mac 2011|Microsoft Excel for Mac 2011 (3097266) (Important)| |Microsoft Office 2016 for Mac|Microsoft Excel 2016 for Mac (3097264) (Important)| |**Other Office Software**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Excel Viewer|Microsoft Excel Viewer (3085619) (Important)| |Microsoft Office Compatibility Pack Service Pack 3|Microsoft Office Compatibility Pack Service Pack 3 (3085618) (Important)|

Note for MS15-110

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

Microsoft Office Services and Web Apps

|**Microsoft SharePoint Server 2007**| |------------| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)|Excel Services (3054994) (Important)| |Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)|Excel Services (3054994) (Important)| |**Microsoft SharePoint Server 2010**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2010 Service Pack 2|Excel Services (3085596) (Important)| |**Microsoft SharePoint Server 2013**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2013 Service Pack 1|Excel Services (3085568) (Important)| |**Microsoft Office Web Apps 2010**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Web Apps 2010 Service Pack 2|Microsoft Office Web Apps 2010 Service Pack 2 (3085520) (Important) Microsoft Excel Web App 2010 Service Pack 2 (3085595) (Important)| |**Microsoft Office Web Apps 2013**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft Office Web Apps 2013 Service Pack 1|Microsoft Office Web Apps Server 2013 Service Pack 1 (3085571) (Important)|

Note for MS15-110

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Microsoft Server Software

|**Microsoft SharePoint Server 2007**| |------------| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)|Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) (2596670) (Important)| |Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)|Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) (2596670) (Important)| |**Microsoft SharePoint Server 2010**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2010 Service Pack 2|Microsoft SharePoint Server 2010 Service Pack 2 (2553405) (Important)| |**Microsoft SharePoint Server 2013**| |**Bulletin Identifier**|[**MS15-110**](https://go.microsoft.com/fwlink/?linkid=625092)| |**Aggregate Severity Rating**|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Microsoft SharePoint Server 2013 Service Pack 1|Microsoft SharePoint Server 2013 Service Pack 1 (3085567) (Important) Microsoft SharePoint Foundation 2013 Service Pack 1 (3085582) (Important)|

Note for MS15-110

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2015): Bulletin Summary published.
  • V1.1 (October 14, 2015): Bulletin Summary revised to correct the title for CVE-2015-6046 in the Exploitability Index. This is an informational change only.
  • V1.2 (October 15, 2015): Bulletin Summary revised to correct the Exploitability Assessment for CVE-2015-6046. This is an informational change only.
  • V2.0 (October 29, 2015): For MS15-106, Bulletin Summary revised to announce the release of a new Windows 10 cumulative update (3105210) to address an additional vulnerability, CVE-2015-6045, and to add this vulnerability to the Exploitability Index. Only customers running Windows 10 systems need to install this new update. Earlier operating systems are either not affected or they received the fix in the original updates of October 13, 2015. See Microsoft Knowledge Base Article 3105210 for more information and the download link.
  • V2.1 (January 27, 2016): For MS15-106, Bulletin Summary revised to add CVE-2015-6184. This is an informational change only.
  • V2.2 (June 22, 2016): For MS15-106, added a Known Issue to the Executive Summaries table. After you install the update, storage event is not triggered for localStorage updates in an iFrame in Internet Explorer 11. For more information and the solution to this known issue, see Microsoft Knowledge Base Article 3168674. Previously for MS15-106, a Known Issue was added that addresses an issue in which Internet Explorer 11 consumes high memory and CPU cycles after you install cumulative update 3093983. For more information and the solution to this known issue, see Microsoft Knowledge Base Article 3119070.

Page generated 2016-06-22 16:23-07:00.