Microsoft Security Bulletin Summary for August 2015

Published: August 11, 2015 | Updated: December 1, 2015

Version: 3.1

This bulletin summary lists security bulletins released for August 2015.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating\ and Vulnerability Impact Restart Requirement Known\ Issues Affected Software
MS15-079 Cumulative Security Update for Internet Explorer (3082442) \ This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer
MS15-080 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3078662)\ This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType or OpenType fonts. Critical  \ Remote Code Execution May require restart --------- Microsoft Windows,\ Microsoft .NET Framework,\ Microsoft Office,\ Microsoft Lync,\ Microsoft Silverlight
MS15-081 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)\ This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution May require restart 3080790 Microsoft Office
MS15-082 Vulnerabilities in RDP Could Allow Remote Code Execution (3080348) \ This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker first places a specially crafted dynamic link library (DLL) file in the target user’s current working directory and then convinces the user to open a Remote Desktop Protocol (RDP) file or to launch a program that is designed to load a trusted DLL file but instead loads the attacker’s specially crafted DLL file. An attacker who successfully exploited the vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important  \ Remote Code Execution Requires restart 3080348 Microsoft Windows
MS15-083 Vulnerability in Server Message Block Could Allow Remote Code Execution (3073921) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted string to SMB server error logging. Important  \ Remote Code Execution Requires restart --------- Microsoft Windows
MS15-084 Vulnerabilities in XML Core Services Could Allow Information Disclosure (3080129) \ This security update resolves vulnerabilities in Microsoft Windows and Microsoft Office. The vulnerabilities could allow information disclosure by either exposing memory addresses if a user clicks a specially crafted link or by explicitly allowing the use of Secure Sockets Layer (SSL) 2.0. However, in all cases an attacker would have no way to force users to click a specially crafted link. An attacker would have to convince users to click the link, typically by way of an enticement in an email or Instant Messenger message. Important  \ Information Disclosure May require restart 3076895 Microsoft Windows,\ Microsoft Office
MS15-085 Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker inserts a malicious USB device into a target system. An attacker could then write a malicious binary to disk and execute it. Important  \ Elevation of Privilege Requires restart 3071756 Microsoft Windows
MS15-086 Vulnerability in System Center Operations Manager Could Allow Elevation of Privilege (3075158) \ This security update resolves a vulnerability in Microsoft System Center Operations Manager. The vulnerability could allow elevation of privilege if a user visits an affected website by way of a specially crafted URL. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the affected website. Important  \ Elevation of Privilege Does not require restart --------- Microsoft Server Software
MS15-087 Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) \ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker engineered a cross-site scripting (XSS) scenario by inserting a malicious script into a webpage search parameter. A user would have to visit a specially crafted webpage where the malicious script would then be executed. Important  \ Elevation of Privilege Does not require restart --------- Microsoft Windows,\ Microsoft Server Software
MS15-088 Unsafe Command Line Parameter Passing Could Allow Information Disclosure (3082458)\ This security update helps to resolve an information disclosure vulnerability in Microsoft Windows, Internet Explorer, and Microsoft Office. To exploit the vulnerability an attacker would first have to use another vulnerability in Internet Explorer to execute code in the sandboxed process. The attacker could then execute Notepad, Visio, PowerPoint, Excel, or Word with an unsafe command line parameter to effect information disclosure. To be protected from the vulnerability, customers must apply the updates provided in this bulletin, as well as the update for Internet Explorer provided in [MS15-079. Likewise, customers running an affected Microsoft Office product must also install the applicable updates provided in MS15-081 .](https://go.microsoft.com/fwlink/?linkid=619678) Important  \ Information Disclosure May require restart --------- Microsoft Windows
MS15-089 Vulnerability in WebDAV Could Allow Information Disclosure (3076949)\ This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if an attacker forces an encrypted Secure Socket Layer (SSL) 2.0 session with a WebDAV server that has SSL 2.0 enabled and uses a man-in-the-middle (MiTM) attack to decrypt portions of the encrypted traffic. Important  \ Information Disclosure May require restart --------- Microsoft Windows
MS15-090 Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) \ This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application or convinces a user to open a specially crafted file that invokes a vulnerable sandboxed application, allowing an attacker to escape the sandbox. Important  \ Elevation of Privilege Requires restart 3060716 Microsoft Windows
MS15-091 Cumulative Security Update for Microsoft Edge (3084525) \ This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Microsoft Edge
MS15-092 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3086251) \ This security update resolves vulnerabilities in Microsoft .NET Framework. The vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. Important  \ Elevation of Privilege May require restart --------- Microsoft Windows,\ Microsoft .NET Framework
MS15-093 Security Update for Internet Explorer (3088903) \ This security update resolves a vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart --------- Microsoft Windows,\ Internet Explorer

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for\ Latest Software Release Exploitability Assessment for\ Older Software Release Denial of Service\ Exploitability Assessment
MS15-079 Unsafe Command Line Parameter Passing Vulnerability CVE-2015-2423 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2441 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2442 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2443 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2444 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 ASLR Bypass CVE-2015-2445 4 - Not Affected 2 - Exploitation Less Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2446 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2447 1 - Exploitation More Likely 4 - Not Affected Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2448 1 - Exploitation More Likely 4 - Not Affected Not Applicable
MS15-079 ASLR Bypass CVE-2015-2449 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2450 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2451 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-079 Memory Corruption Vulnerability CVE-2015-2452 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-080 Microsoft Office Graphics Component Remote Code Execution Vulnerability CVE-2015-2431 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-080 OpenType Font Parsing Vulnerability CVE-2015-2432 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 Kernel ASLR Bypass Vulnerability CVE-2015-2433 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-080 TrueType Font Parsing Vulnerability CVE-2015-2435 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 Windows CSRSS Elevation of Privilege Vulnerability CVE-2015-2453 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-080 Windows KMD Security Feature Bypass Vulnerability CVE-2015-2454 4 - Not Affected 2 - Exploitation Less Likely Not Applicable
MS15-080 TrueType Font Parsing Vulnerability CVE-2015-2455 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 TrueType Font Parsing Vulnerability CVE-2015-2456 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 OpenType Font Parsing Vulnerability CVE-2015-2458 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 OpenType Font Parsing Vulnerability CVE-2015-2459 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 OpenType Font Parsing Vulnerability CVE-2015-2460 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 OpenType Font Parsing Vulnerability CVE-2015-2461 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent
MS15-080 OpenType Font Parsing Vulnerability CVE-2015-2462 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 TrueType Font Parsing Vulnerability CVE-2015-2463 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 TrueType Font Parsing Vulnerability CVE-2015-2464 2 - Exploitation Less Likely 1 - Exploitation More Likely Permanent
MS15-080 Windows Shell Security Feature Bypass Vulnerability CVE-2015-2465 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-081 Microsoft Office Memory Corruption Vulnerability CVE-2015-1642 0 - Exploitation Detected 0 - Exploitation Detected Not Applicable
MS15-081 Unsafe Command Line Parameter Passing Vulnerability CVE-2015-2423 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-081 Microsoft Office Remote Code Execution Vulnerability CVE-2015-2466 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-081 Microsoft Office Memory Corruption Vulnerability CVE-2015-2467 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-081 Microsoft Office Memory Corruption Vulnerability CVE-2015-2468 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-081 Microsoft Office Memory Corruption Vulnerability CVE-2015-2469 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-081 Microsoft Office Integer Underflow Vulnerability CVE-2015-2470 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-081 Microsoft Office Memory Corruption Vulnerability CVE-2015-2477 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-082 Remote Desktop Session Host Spoofing Vulnerability CVE-2015-2472 4 - Not Affected 2 - Exploitation Less Likely Not Applicable
MS15-082 Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability CVE-2015-2473 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-083 Server Message Block Memory Corruption Vulnerability CVE-2015-2474 4 - Not Affected 2 - Exploitation Less Likely Not Applicable
MS15-084 MSXML Information Disclosure Vulnerability CVE-2015-2434 4 - Not Affected 3 - Exploitation Unlikely Not Applicable
MS15-084 MSXML Information Disclosure Vulnerability CVE-2015-2440 4 - Not Affected 3 - Exploitation Unlikely Not Applicable
MS15-084 MSXML Information Disclosure Vulnerability CVE-2015-2471 4 - Not Affected 3 - Exploitation Unlikely Not Applicable
MS15-085 Elevation of Privilege in Mount Manager Vulnerability CVE-2015-1769 0 - Exploitation Detected 0 - Exploitation Detected Not Applicable
MS15-086 System Center Operations Manager Web Console XSS Vulnerability CVE-2015-2420 4 - Not Affected 2 - Exploitation Less Likely Not Applicable
MS15-087 UDDI Services Elevation of Privilege Vulnerability CVE-2015-2475 4 - Not Affected 2 - Exploitation Less Likely Not Applicable
MS15-088 Unsafe Command Line Parameter Passing Vulnerability CVE-2015-2423 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-089 WebDAV Client Information Disclosure Vulnerability CVE-2015-2476 4 - Not Affected 3 - Exploitation Unlikely Not Applicable
MS15-090 Windows Object Manager Elevation of Privilege Vulnerability CVE-2015-2428 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-090 Windows Registry Elevation of Privilege Vulnerability CVE-2015-2429 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-090 Windows Filesystem Elevation of Privilege Vulnerability CVE-2015-2430 4 - Not Affected 1 - Exploitation More Likely Not Applicable
MS15-091 Memory Corruption Vulnerability CVE-2015-2441 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-091 Memory Corruption Vulnerability CVE-2015-2442 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-091 Memory Corruption Vulnerability CVE-2015-2446 1 - Exploitation More Likely 1 - Exploitation More Likely Not Applicable
MS15-091 ASLR Bypass CVE-2015-2449 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not Applicable
MS15-092 RyuJIT Optimization Elevation of Privilege Vulnerability CVE-2015-2479 3 - Exploitation Unlikely 4 - Not Affected Not Applicable
MS15-092 RyuJIT Optimization Elevation of Privilege Vulnerability CVE-2015-2480 3 - Exploitation Unlikely 4 - Not Affected Not Applicable
MS15-092 RyuJIT Optimization Elevation of Privilege Vulnerability CVE-2015-2481 3 - Exploitation Unlikely 4 - Not Affected Not Applicable
MS15-093 Memory Corruption Vulnerability CVE-2015-2502 0 - Exploitation Detected 0 - Exploitation Detected Not Applicable

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating Systems and Components (Table 1 of 3)

Windows Vista
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Critical Critical Important Important Important
Windows Vista Service Pack 2 Internet Explorer 7                                      (3078071) (Critical) Internet Explorer 8 (3078071) (Critical) Internet Explorer 9 (3078071) (Critical) Windows Vista Service Pack 2 (3078601) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3072303) (Critical) Microsoft .NET Framework 4 (3072309) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3072310) (Critical) Microsoft .NET Framework 4.6 (3072311) (Critical) Windows Vista Service Pack 2 (3075220) (Important) Windows Vista Service Pack 2 (3075221) (Important) Windows Vista Service Pack 2 (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3078071) (Critical) Internet Explorer 8 (3078071) (Critical) Internet Explorer 9 (3078071) (Critical) Windows Vista x64 Edition Service Pack 2 (3078601) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3072303) (Critical) Microsoft .NET Framework 4 (3072309) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3072310) (Critical) Microsoft .NET Framework 4.6 (3072311) (Critical) Windows Vista x64 Edition Service Pack 2 (3075220) (Important) Windows Vista x64 Edition Service Pack 2 (3075221) (Important) Windows Vista x64 Edition Service Pack 2 (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Moderate Critical Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3078071) (Moderate) Internet Explorer 8 (3078071) (Moderate) Internet Explorer 9 (3078071) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (3078601) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3072303) (Critical) Microsoft .NET Framework 4 (3072309) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3072310) (Critical) Microsoft .NET Framework 4.6 (3072311) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3075220) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3078071) (Moderate) Internet Explorer 8 (3078071) (Moderate) Internet Explorer 9 (3078071) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (3078601) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (3072303) (Critical) Microsoft .NET Framework 4 (3072309) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (3072310) (Critical) Microsoft .NET Framework 4.6 (3072311) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3075220) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3078071) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3078601) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3075220) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 7
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Critical Critical Important None Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3078071) (Critical) Internet Explorer 9 (3078071) (Critical) Internet Explorer 10 (3078071) (Critical) Internet Explorer 11 (3078071) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3078601) (Critical) Microsoft .NET Framework 3.5.1 (3072305) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3075220) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3075222) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3075226) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3078071) (Critical) Internet Explorer 9 (3078071) (Critical) Internet Explorer 10 (3078071) (Critical) Internet Explorer 11 (3078071) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3078601) (Critical) Microsoft .NET Framework 3.5.1 (3072305) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3075220) (Important) Windows 7 for x64-based Systems Service Pack 1 (3075222) (Important) Windows 7 for x64-based Systems Service Pack 1 (3075226) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Moderate Critical Important None Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3078071) (Moderate) Internet Explorer 9 (3078071) (Moderate) Internet Explorer 10 (3078071) (Moderate) Internet Explorer 11 (3078071) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3078601) (Critical) Microsoft .NET Framework 3.5.1 (3072305) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3075220) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3075222) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3075226) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3078071) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3078601) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Critical Critical Important None Important
Windows 8 for 32-bit Systems Internet Explorer 10 (3078071) (Critical) Windows 8 for 32-bit Systems (3078601) (Critical) Microsoft .NET Framework 3.5 (3072306) (Critical) Windows 8 for 32-bit Systems (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (3078071) (Critical) Windows 8 for x64-based Systems (3078601) (Critical) Microsoft .NET Framework 3.5 (3072306) (Critical) Windows 8 for x64-based Systems (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3078071) (Critical) Windows 8.1 for 32-bit Systems (3078601) (Critical) Microsoft .NET Framework 3.5 (3072307) (Critical) Windows 8.1 for 32-bit Systems (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (3078071) (Critical) Windows 8.1 for x64-based Systems (3078601) (Critical) Microsoft .NET Framework 3.5 (3072307) (Critical) Windows 8.1 for x64-based Systems (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Moderate Critical Important None Important
Windows Server 2012 Internet Explorer 10 (3078071) (Moderate) Windows Server 2012 (3078601) (Critical) Microsoft .NET Framework 3.5 (3072306) (Critical) Windows Server 2012 (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2012 R2 Internet Explorer 11 (3078071) (Moderate) Windows Server 2012 R2 (3078601) (Critical) Microsoft .NET Framework 3.5 (3072307) (Critical) Windows Server 2012 R2 (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Critical Critical Important None Important
Windows RT Internet Explorer 10 (3078071) (Critical) Windows RT (3078601) (Critical) Windows RT (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows RT 8.1 Internet Explorer 11 (3078071) (Critical) Windows RT 8.1 (3078601) (Critical) Windows RT 8.1 (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows 10
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating Critical Critical None None None
Windows 10 for 32-bit Systems Internet Explorer 11 (3081436) (Critical) Windows 10 for 32-bit Systems (3081436) (Critical) Microsoft .NET Framework 3.5 (3081436) (Critical) Not applicable Not applicable Not applicable
Windows 10 for x64-based Systems Internet Explorer 11 (3081436) (Critical) Windows 10 for x64-based Systems (3081436) (Critical) Microsoft .NET Framework 3.5 (3081436) (Critical) Not applicable Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS15-079 MS15-080 MS15-082 MS15-083 MS15-084
Aggregate Severity Rating None Critical Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3078601) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3075220) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3078601) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3075220) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3073921) (Important) Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3078601) (Critical) Microsoft .NET Framework 3.5.1 (3072305) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation) (3078601) (Critical) Microsoft .NET Framework 3.5 (3072306) (Critical) Windows Server 2012 (Server Core installation) (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Windows Server 2012 R2 (Server Core installation) (3078601) (Critical) Microsoft .NET Framework 3.5 (3072307) (Critical) Windows Server 2012 R2 (Server Core installation) (3075220) (Important) Not applicable Microsoft XML Core Services 3.0 and MSXML Core Services 6.0 (3076895) (Important)

Notes for MS15-080 and MS15-084

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Windows Operating Systems and Components (Table 2 of 3)

Windows Vista
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important Important Important
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (3071756) (Important) Not applicable Windows Vista Service Pack 2 (3046017) (Important) Windows Vista Service Pack 2 (3079757) (Important) Windows Vista Service Pack 2 (3076949) (Important) Windows Vista Service Pack 2 (3060716) (Important)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (3071756) (Important) Not applicable Windows Vista x64 Edition Service Pack 2 (3046017) (Important) Windows Vista x64 Edition Service Pack 2 (3079757) (Important) Windows Vista x64 Edition Service Pack 2 (3076949) (Important) Windows Vista x64 Edition Service Pack 2 (3060716) (Important)
Windows Server 2008
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (3071756) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3073893) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3046017) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3079757) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3076949) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3060716) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (3071756) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3073893) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3046017) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3079757) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3076949) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3060716) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (3071756) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046017) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3079757) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (3060716) (Important)
Windows 7
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (3071756) (Important) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (3046017) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3079757) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3076949) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3060716) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (3071756) (Important) Not applicable Windows 7 for x64-based Systems Service Pack 1 (3046017) (Important) Windows 7 for x64-based Systems Service Pack 1 (3079757) (Important) Windows 7 for x64-based Systems Service Pack 1 (3076949) (Important) Windows 7 for x64-based Systems Service Pack 1 (3060716) (Important)
Windows Server 2008 R2
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3071756) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046017) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3079757) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3076949) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3060716) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3071756) (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046017) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3079757) (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3060716) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important Important Important
Windows 8 for 32-bit Systems Windows 8 for 32-bit Systems (3071756) (Important) Not applicable Windows 8 for 32-bit Systems (3046017) (Important) Windows 8 for 32-bit Systems (3076949) (Important) Windows 8 for 32-bit Systems (3060716) (Important)
Windows 8 for x64-based Systems Windows 8 for x64-based Systems (3071756) (Important) Not applicable Windows 8 for x64-based Systems (3046017) (Important) Windows 8 for x64-based Systems (3076949) (Important) Windows 8 for x64-based Systems (3060716) (Important)
Windows 8.1 for 32-bit Systems Windows 8.1 for 32-bit Systems (3071756) (Important) Not applicable Windows 8.1 for 32-bit Systems (3046017) (Important) Windows 8.1 for 32-bit Systems (3076949) (Important) Windows 8.1 for 32-bit Systems (3060716) (Important)
Windows 8.1 for x64-based Systems Windows 8.1 for x64-based Systems (3071756) (Important) Not applicable Windows 8.1 for x64-based Systems (3046017) (Important) Windows 8.1 for x64-based Systems (3076949) (Important) Windows 8.1 for x64-based Systems (3060716) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important Important Important
Windows Server 2012 Windows Server 2012 (3071756) (Important) Not applicable Windows Server 2012 (3046017) (Important) Windows Server 2012 (3076949) (Important) Windows Server 2012 (3060716) (Important)
Windows Server 2012 R2 Windows Server 2012 R2 (3071756) (Important) Not applicable Windows Server 2012 R2 (3046017) (Important) Windows Server 2012 R2 (3076949) (Important) Windows Server 2012 R2 (3060716) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important Important Important
Windows RT Windows RT (3071756) (Important) Not applicable Windows RT (3046017) (Important) Windows RT (3076949) (Important) Windows RT (3060716) (Important)
Windows RT 8.1 Windows RT 8.1 (3071756) (Important) Not applicable Windows RT 8.1 (3046017) (Important) Windows RT 8.1 (3076949) (Important) Windows RT 8.1 (3060716) (Important)
Windows 10
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important None Important None None
Windows 10 for 32-bit Systems Windows 10 for 32-bit Systems (3081436) (Important) Not applicable Windows 10 for 32-bit Systems (3081436) (Important) Not applicable Not applicable
Windows 10 for x64-based Systems Windows 10 for x64-based Systems (3081436) (Important) Not applicable Windows 10 for x64-based Systems (3081436) (Important) Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS15-085 MS15-087 MS15-088 MS15-089 MS15-090
Aggregate Severity Rating Important Important Important None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3071756) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3073893) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046017) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3079757) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3060716) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3071756) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3073893) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046017) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3079757) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3060716) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3071756) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046017) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3079757) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3060716) (Important)
Windows Server 2012 (Server Core installation) Windows Server 2012 (Server Core installation) (3071756) (Important) Not applicable Windows Server 2012 (Server Core installation) (3046017) (Important) Not applicable Windows Server 2012 (Server Core installation) (3060716) (Important)
Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 (Server Core installation) (3071756) (Important) Not applicable Windows Server 2012 R2 (Server Core installation) (3046017) (Important) Not applicable Windows Server 2012 R2 (Server Core installation) (3060716) (Important)

Note for MS15-087

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Windows Operating Systems and Components (Table 3 of 3)

Windows Vista
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Critical
Windows Vista Service Pack 2 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 7 (3087985) (Critical) Internet Explorer 8 (3087985) (Critical) Internet Explorer 9 (3087985) (Critical)
Windows Vista x64 Edition Service Pack 2 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 7 (3087985) (Critical) Internet Explorer 8 (3087985) (Critical) Internet Explorer 9 (3087985) (Critical)
Windows Server 2008
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Moderate
Windows Server 2008 for 32-bit Systems Service Pack 2 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 7 (3087985) (Moderate) Internet Explorer 8 (3087985) (Moderate) Internet Explorer 9 (3087985) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 7 (3087985) (Moderate) Internet Explorer 8 (3087985) (Moderate) Internet Explorer 9 (3087985) (Moderate)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Not applicable Internet Explorer 7 (3087985) (Moderate)
Windows 7
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Critical
Windows 7 for 32-bit Systems Service Pack 1 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 8 (3087985) (Critical) Internet Explorer 9 (3087985) (Critical) Internet Explorer 10 (3087985) (Critical) Internet Explorer 11 (3087985) (Critical)
Windows 7 for x64-based Systems Service Pack 1 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 8 (3087985) (Critical) Internet Explorer 9 (3087985) (Critical) Internet Explorer 10 (3087985) (Critical) Internet Explorer 11 (3087985) (Critical)
Windows Server 2008 R2
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Moderate
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Internet Explorer 8 (3087985) (Moderate) Internet Explorer 9 (3087985) (Moderate) Internet Explorer 10 (3087985) (Moderate) Internet Explorer 11 (3087985) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable Not applicable Internet Explorer 8 (3087985) (Moderate)
Windows 8 and Windows 8.1
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Critical
Windows 8 for 32-bit Systems Not applicable Microsoft .NET Framework 4.6 (3083184) (Important) Internet Explorer 10 (3087985) (Critical)
Windows 8 for x64-based Systems Not applicable Microsoft .NET Framework 4.6 (3083184) (Important) Internet Explorer 10 (3087985) (Critical)
Windows 8.1 for 32-bit Systems Not applicable Microsoft .NET Framework 4.6 (3083185) (Important) Internet Explorer 11 (3087985) (Critical)
Windows 8.1 for x64-based Systems Not applicable Microsoft .NET Framework 4.6 (3083185) (Important) Internet Explorer 11 (3087985) (Critical)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Moderate
Windows Server 2012 Not applicable Microsoft .NET Framework 4.6 (3083184) (Important) Internet Explorer 10 (3087985) (Moderate)
Windows Server 2012 R2 Not applicable Microsoft .NET Framework 4.6 (3083185) (Important) Internet Explorer 11 (3087985) (Moderate)
Windows RT and Windows RT 8.1
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important Critical
Windows RT Not applicable Microsoft .NET Framework 4.6 (3083184) (Important) Internet Explorer 10 (3087985) (Critical)
Windows RT 8.1 Not applicable Microsoft .NET Framework 4.6 (3083185) (Important) Internet Explorer 11 (3087985) (Critical)
Windows 10
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating Critical Important Critical
Windows 10 for 32-bit Systems Microsoft Edge (3081436) (Critical) Microsoft .NET Framework 4.6 (3081436) (Important) Internet Explorer 11 (3081444) (Critical)
Windows 10 for x64-based Systems Microsoft Edge (3081436) (Critical) Microsoft .NET Framework 4.6 (3081436) (Important) Internet Explorer 11 (3081444) (Critical)
Server Core installation option
Bulletin Identifier MS15-091 MS15-092 MS15-093
Aggregate Severity Rating None Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Microsoft .NET Framework 4.6 (3083186) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Microsoft .NET Framework 4.6 (3083184) (Important) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable Microsoft .NET Framework 4.6 (3083185) (Important) Not applicable

Microsoft Server Software

Microsoft System Center 2012 Operations Manager
Bulletin Identifier MS15-086 MS15-087
Aggregate Severity Rating Important None
Microsoft System Center 2012 Operations Manager Microsoft System Center 2012 Operations Manager (Installs Update Rollup 8) (3071089) (Important) Not applicable
Microsoft System Center 2012 Operations Manager Service Pack 1 Microsoft System Center 2012 Operations Manager Service Pack 1 (Installs Update Rollup 10) (3071088) (Important) Not applicable
Microsoft System Center 2012 Operations Manager R2
Bulletin Identifier MS15-086 MS15-087
Aggregate Severity Rating Important None
Microsoft System Center 2012 Operations Manager R2 Microsoft System Center 2012 Operations Manager R2 (Installs Update Rollup 7) (3064919) (Important) Not applicable
Microsoft BizTalk Server
Bulletin Identifier MS15-086 MS15-087
Aggregate Severity Rating None Important
Microsoft BizTalk Server 2010 Not applicable Microsoft BizTalk Server 2010 (3087119) (Important)
Microsoft BizTalk Server 2013 Not applicable Microsoft BizTalk Server 2013 (3087119) (Important)
Microsoft BizTalk Server 2013 R2 Not applicable Microsoft BizTalk Server 2013 R2 (3087119) (Important)

Note for MS15-087

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating Important Critical Important
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (3054890) (Important) Microsoft Office 2007 Service Pack 3 (2687409) (Important) Microsoft Office 2007 Service Pack 3 (3054888) (Critical) Microsoft Office 2007 Service Pack 3 (2596650) (Critical) Microsoft Office 2007 Service Pack 3 (2837610) (Important) Microsoft Excel 2007 Service Pack 3 (3054992) (Important) Microsoft PowerPoint 2007 Service Pack 3 (3055051) (Important) Microsoft Visio 2007 Service Pack 3 (2965280) (Important) Microsoft Word 2007 Service Pack 3 (3055052) (Important) Microsoft XML Core Services 5.0 (2825645) (Important)
Microsoft Office 2010
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating Important Critical None
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3054846) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2965310) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3055037) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2553313) (Critical) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2598244) (Important) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3055044) (Important) Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (3055033) (Important) Microsoft Visio 2010 Service Pack 2 (32-bit editions) (3054876) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (3055039) (Important) Not applicable
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3054846) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2965310) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3055037) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2553313) (Critical) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2598244) (Important) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3055044) (Important) Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (3055033) (Important) Microsoft Visio 2010 Service Pack 2 (64-bit editions) (3054876) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (3055039) (Important) Not applicable
Microsoft Office 2013
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating None Critical None
Microsoft Office 2013 Service Pack 1 (32-bit editions) Not applicable Microsoft Office 2013 Service Pack 1 (32-bit editions) (3039734) (Important) Microsoft Office 2013 Service Pack 1 (32-bit editions) (3039798) (Critical) Microsoft Office 2013 Service Pack 1 (32-bit editions) (3054816) (Important) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3054991) (Important) Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) (3055029) (Important) Microsoft Visio 2013 Service Pack 1 (32-bit editions) (3054929) (Important) Microsoft Word 2013 Service Pack 1 (32-bit editions) (3055030) (Important) Not applicable
Microsoft Office 2013 Service Pack 1 (64-bit editions) Not applicable Microsoft Office 2013 Service Pack 1 (64-bit editions) (3039734) (Important) Microsoft Office 2013 Service Pack 1 (64-bit editions) (3039798) (Critical) Microsoft Office 2013 Service Pack 1 (64-bit editions) (3054816) (Important) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3054991) (Important) Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) (3055029) (Important) Microsoft Visio 2013 Service Pack 1 (64-bit editions) (3054929) (Important) Microsoft Word 2013 Service Pack 1 (64-bit editions) (3055030) (Important) Not applicable
Microsoft Office 2013 RT
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating None Critical None
Microsoft Office 2013 RT Service Pack 1 Not applicable Microsoft Office 2013 RT Service Pack 1 (3039798) (Critical) Microsoft Office 2013 RT Service Pack 1 (3054816) (Important) Microsoft Excel 2013 RT Service Pack 1 (3054991) (Important) Microsoft PowerPoint 2013 RT Service Pack 1 (3055029) (Important) Microsoft Visio 2013 RT Service Pack 1 (3054929) (Important) Microsoft Word 2013 RT Service Pack 1 (3055030) (Important) Not applicable
Microsoft Office 2016
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating None Critical None
Microsoft Office 2016 (32-bit editions) Not applicable Microsoft Office 2016 (32-bit editions) (3085538) (Critical) Microsoft Visio 2016 (32-bit editions) (2920708) (Important) Microsoft Word 2016 (32-bit editions) (2920691) (Important) Not applicable
Microsoft Office 2016 (64-bit editions) Not applicable Microsoft Office 2016 (64-bit editions) (3085538) (Critical) Microsoft Visio 2016 (64-bit editions) (2920708) (Important) Microsoft Word 2016 (64-bit editions) (2920691) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating None Critical None
Microsoft Office for Mac 2011 Not applicable Microsoft Office for Mac 2011 (3081349) (Critical) Not applicable
Microsoft Office for Mac 2016 Not applicable Microsoft Office for Mac 2016 (3082420) (Critical) Not applicable
Other Office Software
Bulletin Identifier MS15-080 MS15-081 MS15-084
Aggregate Severity Rating None Important Important
Microsoft Office Compatibility Pack Service Pack 3 Not applicable Microsoft Office Compatibility Pack Service Pack 3 (2986254) (Important) Not applicable
Microsoft Word Viewer Not applicable Microsoft Word Viewer (3055053) (Important) Microsoft Word Viewer (3055054) (Important) Not applicable
Microsoft InfoPath 2007 Service Pack 3 Not applicable Not applicable Microsoft XML Core Services 5.0 (2825645) (Important)

Note for MS15-080, MS15-081, and MS15-084

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS15-081
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (3054960) (Important)
Microsoft SharePoint Server 2013
Bulletin Identifier MS15-081
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (3054858) (Important)
Microsoft Office Web Apps 2010
Bulletin Identifier MS15-081
Aggregate Severity Rating Important
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Office Web Apps 2010 Service Pack 2 (3054974) (Important)
Microsoft Office Web Apps 2013
Bulletin Identifier MS15-081
Aggregate Severity Rating Important
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1 (3055003) (Important)

Note for MS15-081

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Microsoft Communications Platforms and Software

Microsoft Live Meeting 2007
Bulletin Identifier MS15-080
Aggregate Severity Rating Critical
Microsoft Live Meeting 2007 Console Microsoft Live Meeting 2007 Console (3075591) (Critical)
Microsoft Lync 2010
Bulletin Identifier MS15-080
Aggregate Severity Rating Critical
Microsoft Lync 2010 (32-bit) Microsoft Lync 2010 (32-bit) (3075593) (Critical)
Microsoft Lync 2010 (64-bit) Microsoft Lync 2010 (64-bit) (3075593) (Critical)
Microsoft Lync 2010 Attendee (user level install) Microsoft Lync 2010 Attendee (user level install) (3075592) (Critical)
Microsoft Lync 2010 Attendee (admin level install) Microsoft Lync 2010 Attendee (admin level install) (3075590) (Critical)
Microsoft Lync 2013
Bulletin Identifier MS15-080
Aggregate Severity Rating Critical
Microsoft Lync 2013 Service Pack 1 (32-bit) Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business) (3055014) (Critical)
Microsoft Lync Basic 2013 Service Pack 1 (32-bit) Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic) (3055014) (Critical)
Microsoft Lync 2013 Service Pack 1 (64-bit) Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business) (3055014) (Critical)
Microsoft Lync Basic 2013 Service Pack 1 (64-bit) Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic) (3055014) (Critical)

Note for MS15-080

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS15-080
Aggregate Severity Rating Critical
Microsoft Silverlight 5 Microsoft Silverlight 5 when installed on Mac (3080333) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on Mac (3080333) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3080333) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3080333) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3080333) (Critical) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3080333) (Critical)

Note for MS15-080

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin Summary published.
  • V2.0 (August 18, 2015): Bulletin Summary revised to add one out-of-band bulletin, MS15-093, to the August security bulletin release. The additional bulletin addresses a vulnerability in Internet Explorer. See MS15-093 for more information.
  • V3.0 (October 13, 2015): For MS15-081, revised Bulletin Summary to announce the availability of update packages for Microsoft Office 2016, Microsoft Visio 2016, and Microsoft Word 2016. Customers running Microsoft Office 2016, Microsoft Visio 2016, or Microsoft Word 2016 should apply the applicable updates to be protected from the vulnerabilities discussed in MS15-081. The majority of customers have automatic updating enabled and will not need to take any action because the updates will be downloaded and installed automatically.
  • V3.1 (December 1, 2015): Bulletin Summary revised to inform customers of known issues documentation that has been added to the Microsoft Knowledge Base articles for updates relating to MS15-085 (3071756) and MS15-090 (3060716). See the Executive Summaries table for hyperlinks.

Page generated 2015-12-01 10:00Z-08:00.